Proceso notepad.exe se inicia constantemente y ocupa mucha memoria

Buenas tardes. Desde hace unos dias me estoy dando cuenta que al poco rato de iniciar el ordenador, se inicia un proceso llamado notepad.exe que me consume mucha memoria, lo finalizo y a los pocos minutos se vuelve a iniciar.

Buscando por el foro he visto que es un tema que está siendo recurrente a varios usuarios ultimamente.

Alguien me puede ayudar?

Muchisimas gracias

Realiza los siguientes pasos, , sin cambiar el orden

1) Descarga, instala y ejecuta Malwarebytes’ Anti-Malware.

  • Presiona clic en “Use Malewarebytes Free” (Usar Malewarebyte gratis).

  • Pulsa en el botón “Open Malewarebytes Free”.

imagen

  • Presiona el botón “Scan” (Escaneo).

imagen

Una vez finalizado el escaneo aparecerá la siguiente pantalla:

imagen

  • Pulsa en “View report” (Ver informe).

  • Luego presionar el botón “Export” (Exportar). Elijes “Text file” (fichero de texto). Elijes un nombre y guardas ese archivo en el escritorio…

2) Descarga Adwcleaner en el escritorio.

  • Desactiva tu antivirus :arrow_forward:Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad.

  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Pulsar en el botón Analizar Ahora, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Iniciar Reparacion.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • Si no encuentra nada, pulsamos “Omitir Reparación

  • El log lo encontramos en la pestaña “Informes”, volviendo a abrir el programa, si es necesario o en"C:\AdwCleaner\Logs\AdwCleaner[C0].txt"

Puedes mirar su manual >> Manual de Adwcleaner

3) Descarga Ccleaner

Instalalo y ejecútalo. En la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine > clic en ejecutar limpiador. Clic en la pestaña Registro > clic en buscar problemas esperas que termine > clic en Reparar Seleccionadas y haces una copia de seguridad.

Pega los reportes de Malwarebytes, AdwCleaner y comentas como va el problema.


Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 27/1/20
Hora del análisis: 19:44
Archivo de registro: 0e4bc0e2-4135-11ea-ac1b-60029207e93a.json

-Información del software-
Versión: 4.0.4.49
Versión de los componentes: 1.0.804
Versión del paquete de actualización: 1.0.18284
Licencia: Gratis

-Información del sistema-
SO: Windows 10 (Build 18362.592)
CPU: x64
Sistema de archivos: NTFS
Usuario: CARMELO\carma

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 326233
Amenazas detectadas: 61
Amenazas en cuarentena: 61
Tiempo transcurrido: 1 min, 36 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 3
PUP.Optional.Conduit, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}, En cuarentena, 199, 236865, , , , 
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}, En cuarentena, 199, 236865, , , , 
PUP.Optional.Conduit, HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}, En cuarentena, 199, 236865, 1.0.18284, , ame, 

Valor del registro: 4
Trojan.Agent.AutoIt.Generic, HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|73ed62b1, En cuarentena, 5616, 781622, , , , 
PUP.Optional.Conduit, HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}|URL, En cuarentena, 199, 236865, 1.0.18284, , ame, 
PUP.Optional.Conduit, HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}|TOPRESULTURL, En cuarentena, 199, 236865, 1.0.18284, , ame, 
Trojan.Agent.AutoIt.Generic, HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|60A0D4B3, En cuarentena, 5616, 783345, 1.0.18284, , ame, 

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 2
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\PROGRAMDATA\INTEL\WIRELESS\3b41068, En cuarentena, 5616, 781622, 1.0.18284, , ame, 

Archivo: 52
Trojan.Agent.AutoIt.Generic, C:\PROGRAMDATA\INTEL\WIRELESS\3b41068\daa9abc.au3, En cuarentena, 5616, 781622, 1.0.18284, , ame, 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\01-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\02-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\02-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\03-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\03-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\04-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\05-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\06-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\07-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\07-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\08-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\08-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\09-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\09-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\10-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\10-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\11-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\11-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\12-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\12-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\13-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\15-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\15-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\16-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\17-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\18-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\19-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\19-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\20-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\20-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\21-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\21-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\216652b, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\22-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\22-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\23-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\24-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\24-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\25-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\25-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\26-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\26-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\27-01-2020.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\29-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\31-12-2019.log, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\e2c6ebd\98621cb, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\ibagbba.exe, En cuarentena, 5616, 781622, , , , 
Trojan.Agent.AutoIt.Generic, C:\ProgramData\Intel\Wireless\3b41068\pe.bin, En cuarentena, 5616, 781622, , , , 
PUP.Optional.Conduit, C:\USERS\CARMA\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XNWB9H79.DEFAULT\PREFS.JS, Sustituido, 199, 301520, 1.0.18284, , ame, 
PUP.Optional.WinBing, C:\USERS\CARMA\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XNWB9H79.DEFAULT\SEARCHPLUGINS\BING-LAVASOFT-FF59.XML, En cuarentena, 5315, 678452, 1.0.18284, , ame, 
RiskWare.Tool.HCK, C:\$RECYCLE.BIN\S-1-5-21-4061673342-2838337458-3948587517-1001\$RE5216Y\XF-ADSK32.EXE, En cuarentena, 7429, 65468, 1.0.18284, C16D0382193747D56309F8F6, dds, 00563921

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)
# -------------------------------
# Malwarebytes AdwCleaner 8.0.1.0
# -------------------------------
# Build:    12-17-2019
# Database: 2020-01-24.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    01-27-2020
# Duration: 00:00:03
# OS:       Windows 10 Home
# Cleaned:  40
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\ProgramData\Application Data\Lavasoft\Web Companion
Deleted       C:\Users\carma\AppData\LocalLow\.acestream
Deleted       C:\Users\carma\AppData\Roaming\.acestream
Deleted       C:\Users\carma\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ace Stream Media
Deleted       C:\Users\carma\AppData\Roaming\acestream
Deleted       C:\_acestream_cache_

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\SOFTWARE\Classes\Applications\ace_player.exe
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acelive
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acemedia
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acestream
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tslive
Deleted       HKCU\Software\AceStream
Deleted       HKCU\Software\Classes\.acelive
Deleted       HKCU\Software\Classes\.acemedia
Deleted       HKCU\Software\Classes\.acestream
Deleted       HKCU\Software\Classes\.tslive
Deleted       HKCU\Software\Classes\AudioCD\shell\PlayWithACEStream
Deleted       HKCU\Software\Classes\DVD\shell\PlayWithACEStream
Deleted       HKCU\Software\Classes\acestream
Deleted       HKCU\Software\Lavasoft\Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayCDAudioOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayDVDAudioOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayDVDMovieOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayMusicFilesOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlaySVCDMovieOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayVCDMovieOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayVideoFilesOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\AceStream
Deleted       HKCU\Software\RegisteredApplications|AceStream
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|TCP Query User{8B09F5AB-203F-4FD9-A655-781600CD5761}C:\users\carma\appdata\roaming\kodi\userdata\addon_data\program.plexus\acestream\ace_engine.exe
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|TCP Query User{C3B9D052-9BEB-43FE-9C77-8E22221235D4}C:\users\carma\appdata\roaming\acestream\engine\ace_engine.exe
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|UDP Query User{599EE70A-3E5B-48B6-B588-A93DE2983CF4}C:\users\carma\appdata\roaming\acestream\engine\ace_engine.exe
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|UDP Query User{E5514FF3-EF52-4248-8446-437204136A98}C:\users\carma\appdata\roaming\kodi\userdata\addon_data\program.plexus\acestream\ace_engine.exe
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{481FEC40-A6D1-49A7-8691-F8F19A72B6AA}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{BEA60D62-6F39-4C03-A484-B0C10D671EFE}
Deleted       HKLM\Software\Classes\.acestream
Deleted       HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{79690976-ED6E-403C-BBBA-F8928B5EDE17}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [5954 octets] - [27/01/2020 19:54:39]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Comenta como va el pc.

La infeccion ha sido eliminada, pero vamos a ver que no quede nada

  • Desactiva Temporalmente tu antivirus y cualquier programa de seguridad.

  • Descarga a Tu Escritorio >> Esto es muy importante<<.,Fabar Recovery Scan Tool, considerando la versión adecuada para tu equipo. (32 o 64 bits) :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits?

  • Doble clic para ejecutar Frst.exe. En la ventana del Disclaimer, presiona Si.

  • En la nueva ventana que se abre, presiona el botón Analizar y espera a que concluya el análisis.

  • Se abrirán dos (2) archivos (Logs), Frst.txt y Addition.txt, que estarán grabados en Tu escritorio.

En Tu próxima respuesta, copias y pegas los dos reportes Frst.txt y Addition.txt de FRST

Nota: Si el/los reportes solicitados no entraran en una sola respuesta porque superan la cantidad de caracteres permitidos, puedes utilizar dos o mas respuestas para pegarlos completamente.

Buenas tardes

Lo primero de todo muchas gracias por tu ayuda

He reiniciado el ordenador unas tres veces y parece que ha dejado de iniciarse el servicio notepad.exe.

En un momento comento con los informes del Fabar

Un saludo y nuevamente, mil gracias.

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 27-01-2020
Ejecutado por carma (administrador) sobre CARMELO (TOSHIBA SATELLITE P50-A-14G) (27-01-2020 20:17:28)
Ejecutado desde C:\Users\carma\Desktop
Perfiles cargados: carma (Perfiles disponibles: carma)
Platform: Windows 10 Home Versión 1903 18362.592 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: FF
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Systems, Incorporated -> Adobe Systems Inc.) C:\Program Files (x86)\PTC\Mathcad PDSi\Acrobat\acrotray.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\Alwil Software\Avast5\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\Alwil Software\Avast5\wsc_proxy.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Flexera Software LLC -> Flexera Software LLC) C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe
(Intel Corporation -> ) C:\Windows\System32\igfxTray.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1910.0.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12001.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CastSrv.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(Microsoft Windows Hardware Compatibility Publisher -> Tempo Semiconductor Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Piriform Software Ltd -> Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(TOSHIBA CLIENT SOLUTIONS CO., LTD. -> Toshiba Client Solutions Co., Ltd.) C:\Windows\System32\DriverStore\FileRepository\thpevm.inf_amd64_79ff776c9d732d34\ToshibaHDDProtection.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Alwil Software\Avast5\AvLaunch.exe [268680 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139776 2015-01-29] (Brother Industries, Ltd.) [Archivo no firmado]
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [4517376 2014-11-11] (Brother Industries, Ltd.) [Archivo no firmado]
HKLM-x32\...\Run: [BrHelp] => C:\Program Files (x86)\Brother\Brother Help\BrotherHelp.exe [1939968 2014-10-22] (Brother Industries, Ltd.) [Archivo no firmado]
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [6261760 2020-01-23] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [645456 2019-04-01] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [657704 2019-05-14] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\PTC\Mathcad PDSi\Acrobat\Acrotray.exe [640376 2008-10-01] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [731240 2018-10-19] (AVB Disc Soft, SIA -> Disc Soft Ltd)
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [721504 2015-09-02] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [24552064 2020-01-27] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\Policies\Explorer: [] 
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\MountPoints2: {86da4a9e-11fd-11ea-81db-a088692b94fd} - "G:\HiSuiteDownLoader.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\79.0.3945.130\Installer\chrmstp.exe [2020-01-23] (Google LLC -> Google LLC)
Startup: C:\Users\carma\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2019-07-24]
ShortcutTarget: MEGAsync.lnk -> C:\Users\carma\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited -> Mega Limited)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0211EC7A-2570-4D49-B671-E5A41904F636} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2019-02-09] (Dropbox, Inc -> Dropbox, Inc.)
Task: {10048B29-0560-40CA-905E-5E739F150B8D} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2019-02-09] (Dropbox, Inc -> Dropbox, Inc.)
Task: {15868458-492A-4CAD-ABAD-DB9821E556D0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-12-02] (Google Inc -> Google Inc.)
Task: {3009FE8E-102B-497D-9973-38D03D74048E} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [608384 2020-01-27] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {80D39BD8-C8A0-4C6D-AEF8-7138310449C6} - System32\Tasks\Avast Emergency Update => C:\Program Files\Alwil Software\Avast5\AvEmUpdate.exe [3933576 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
Task: {958EFFDD-9D15-4416-B7C2-CC8A929AC2CD} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-12-02] (Google Inc -> Google Inc.)
Task: {AD7CA5CC-E032-497A-B18D-F1B238B3CB1E} - System32\Tasks\Wifi => C:\Users\carma\Desktop\Carmelo\wifi.bat [163 2019-11-24] () [Archivo no firmado]
Task: {C1ACA078-FC57-4C7A-BA95-AC71837BB66A} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18458752 2020-01-27] (Piriform Software Ltd -> Piriform Ltd)
Task: {EA476D60-14AB-48E6-B262-B02759F0C244} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1240656 2019-09-11] (Adobe Inc. -> Adobe Systems)
Task: {F2669ECD-5F24-4A65-9BAC-C6FB1A7E09E6} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1873288 2019-09-18] (AVAST Software s.r.o. -> AVAST Software)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 192.168.0.1
Tcpip\..\Interfaces\{201e0c8a-f8a2-4368-9e8c-7657cf383616}: [DhcpNameServer] 192.168.0.1 192.168.0.1
Tcpip\..\Interfaces\{f187b74f-a7b6-40fa-aa21-aa84a4c834d4}: [DhcpNameServer] 192.168.0.1 192.168.0.1

Internet Explorer:
==================
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-4061673342-2838337458-3948587517-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_211\bin\ssv.dll [2019-05-05] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_211\bin\jp2ssv.dll [2019-05-05] (Oracle America, Inc. -> Oracle Corporation)

FireFox:
========
FF DefaultProfile: xnwb9h79.default
FF ProfilePath: C:\Users\carma\AppData\Roaming\Mozilla\Firefox\Profiles\xnwb9h79.default [2020-01-27]
FF Homepage: Mozilla\Firefox\Profiles\xnwb9h79.default -> hxxps://www.google.com/
FF NewTab: Mozilla\Firefox\Profiles\xnwb9h79.default -> hxxp://www.bing.com/?pc=COSP&ptag=D122818-N0600A915F698E57&form=CONMHP&conlogo=CT3335818
FF Session Restore: Mozilla\Firefox\Profiles\xnwb9h79.default -> está habilitado.
FF Notifications: Mozilla\Firefox\Profiles\xnwb9h79.default -> hxxps://forospyware.com
FF Extension: (uBlock Origin) - C:\Users\carma\AppData\Roaming\Mozilla\Firefox\Profiles\xnwb9h79.default\Extensions\[email protected] [2019-03-13]
FF Extension: (Video DownloadHelper) - C:\Users\carma\AppData\Roaming\Mozilla\Firefox\Profiles\xnwb9h79.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2019-08-02]
FF HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\carma\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @java.com/DTPlugin,version=11.211.2 -> C:\Program Files (x86)\Java\jre1.8.0_211\bin\dtplugin\npDeployJava1.dll [2019-05-05] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.211.2 -> C:\Program Files (x86)\Java\jre1.8.0_211\bin\plugin2\npjp2.dll [2019-05-05] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-14] (Google LLC -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-14] (Google LLC -> Google LLC)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-12-02] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-4061673342-2838337458-3948587517-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\carma\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]

Chrome: 
=======
CHR Profile: C:\Users\carma\AppData\Local\Google\Chrome\User Data\Default [2020-01-27]
CHR Extension: (Presentaciones) - C:\Users\carma\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-12-02]
CHR Extension: (Documentos) - C:\Users\carma\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-12-02]
CHR Extension: (Google Drive) - C:\Users\carma\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-12-02]
CHR Extension: (YouTube) - C:\Users\carma\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-12-02]
CHR Extension: (uBlock Origin) - C:\Users\carma\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2020-01-10]
CHR Extension: (Hojas de cálculo) - C:\Users\carma\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-12-02]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\carma\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-01-26]
CHR Extension: (Vue.js devtools) - C:\Users\carma\AppData\Local\Google\Chrome\User Data\Default\Extensions\nhdogjmejiglipccpnnnanhbledajbpd [2019-11-25]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\carma\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-03]
CHR Extension: (Gmail) - C:\Users\carma\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-29]
CHR Extension: (Chrome Media Router) - C:\Users\carma\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-12-17]
CHR HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1233272 2019-05-14] (Autodesk, Inc. -> Autodesk Inc.)
S3 aswbIDSAgent; C:\Program Files\Alwil Software\Avast5\aswidsagent.exe [6259592 2019-12-19] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\Alwil Software\Avast5\AvastSvc.exe [996880 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\Alwil Software\Avast5\wsc_proxy.exe [57504 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [289792 2014-10-23] (Brother Industries, Ltd.) [Archivo no firmado]
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2019-02-09] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2019-02-09] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [44552 2020-01-23] (Dropbox, Inc -> Dropbox, Inc.)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [3729512 2018-10-19] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R2 ibtsiva; C:\WINDOWS\system32\ibtsiva.exe [542008 2018-10-14] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [370848 2019-05-05] (Intel Corporation -> Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6960640 2020-01-27] (Malwarebytes Inc -> Malwarebytes)
S4 Seed4.Me Service; C:\Program Files\Seed4.Me VPN\bin\Seed4.Me_service.exe [3921696 2019-09-11] (S4M Tech, Inc. -> Seed4.Me)
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [350224 2015-07-22] (Microsoft Windows Hardware Compatibility Publisher -> Tempo Semiconductor Inc.)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [278616 2017-05-04] (Synaptics Incorporated -> Synaptics Incorporated)
R2 TSDHDDProtectService; C:\WINDOWS\System32\DriverStore\FileRepository\thpevm.inf_amd64_79ff776c9d732d34\ToshibaHDDProtection.exe [418424 2018-11-22] (TOSHIBA CLIENT SOLUTIONS CO., LTD. -> Toshiba Client Solutions Co., Ltd.)
S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [694016 2019-10-10] (Oracle Corporation -> Oracle Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-07-31] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MsMpEng.exe [108832 2019-07-31] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37616 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [204824 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [274456 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [209552 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [65120 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16304 2019-10-02] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [276952 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42736 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [161544 2019-11-02] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [110320 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [83792 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [848432 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [460448 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [236024 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [316528 2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2018-06-08] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2018-06-08] (Disc Soft Ltd -> Disc Soft Ltd)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [143496 2018-10-14] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R3 L1C; C:\WINDOWS\System32\drivers\L1C63x64.sys [121344 2019-03-19] (Microsoft Windows -> Qualcomm Atheros Co., Ltd.)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-01-27] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-01-27] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-01-27] (Malwarebytes Inc -> Malwarebytes)
R3 NETwNb64; C:\WINDOWS\system32\DRIVERS\Netwbw02.sys [3595472 2018-10-12] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvtd.inf_amd64_e77181c117d0dee7\nvlddmkm.sys [17538088 2018-06-07] (NVIDIA Corporation -> NVIDIA Corporation)
R0 nvpciflt; C:\WINDOWS\System32\DriverStore\FileRepository\nvtd.inf_amd64_e77181c117d0dee7\nvpciflt.sys [48392 2018-06-07] (NVIDIA Corporation -> NVIDIA Corporation)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [72792 2017-05-04] (Synaptics Incorporated -> Synaptics Incorporated)
R3 STHDA; C:\WINDOWS\system32\DRIVERS\stwrt64.sys [561680 2015-07-22] (Microsoft Windows Hardware Compatibility Publisher -> Tempo Semiconductor Inc.)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [27136 2017-04-20] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
R3 Thotkey; C:\WINDOWS\System32\drivers\Thotkey.sys [46456 2018-05-15] (TOSHIBA CLIENT SOLUTIONS CO., LTD. -> Toshiba Client Solutions Co., Ltd.)
R3 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [237376 2019-10-11] (Oracle Corporation -> Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [248464 2019-10-11] (Oracle Corporation -> Oracle Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-07-31] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [344288 2019-07-31] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-07-31] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

Error(1) reading file: "C:\Users\carma\Downloads\La invasión de Pain (152-175) "
Error(1) reading file: "C:\Users\carma\Downloads\La activación del seis colas (144-151) "
2020-01-27 20:17 - 2020-01-27 20:18 - 000025516 _____ C:\Users\carma\Desktop\FRST.txt
2020-01-27 20:17 - 2020-01-27 20:17 - 000000000 ____D C:\FRST
2020-01-27 20:15 - 2020-01-27 20:16 - 002581504 _____ (Farbar) C:\Users\carma\Desktop\FRST64.exe
2020-01-27 20:11 - 2020-01-27 20:11 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-01-27 20:11 - 2020-01-27 20:11 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-01-27 20:03 - 2020-01-27 20:04 - 000229286 _____ C:\Users\carma\Desktop\cc_20200127_200350.reg
2020-01-27 20:00 - 2020-01-27 20:11 - 000000000 ____D C:\Program Files\CCleaner
2020-01-27 20:00 - 2020-01-27 20:00 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-01-27 20:00 - 2020-01-27 20:00 - 000002872 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-01-27 20:00 - 2020-01-27 20:00 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-01-27 20:00 - 2020-01-27 20:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2020-01-27 19:59 - 2020-01-27 19:59 - 025441808 _____ (Piriform Software Ltd) C:\Users\carma\Downloads\ccsetup562.exe
2020-01-27 19:58 - 2020-01-27 19:54 - 000005418 _____ C:\Users\carma\Desktop\AdwCleaner[C00].txt
2020-01-27 19:53 - 2020-01-27 19:54 - 000000000 ____D C:\AdwCleaner
2020-01-27 19:50 - 2020-01-27 19:50 - 008237744 _____ (Malwarebytes) C:\Users\carma\Downloads\adwcleaner_8.0.1.exe
2020-01-27 19:47 - 2020-01-27 19:47 - 000009680 _____ C:\Users\carma\Desktop\Malewarebytes.txt
2020-01-27 19:43 - 2020-01-27 19:43 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-01-27 19:43 - 2020-01-27 19:43 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-01-27 19:43 - 2020-01-27 19:43 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-01-27 19:43 - 2020-01-27 19:43 - 000000000 ____D C:\Users\carma\AppData\Local\mbamtray
2020-01-27 19:43 - 2020-01-27 19:43 - 000000000 ____D C:\Users\carma\AppData\Local\mbam
2020-01-27 19:43 - 2020-01-27 19:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2020-01-27 19:43 - 2020-01-27 19:43 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-01-27 19:43 - 2020-01-27 19:43 - 000000000 ____D C:\Program Files\Malwarebytes
2020-01-27 19:17 - 2020-01-27 19:17 - 001924728 _____ (Malwarebytes) C:\Users\carma\Downloads\MBSetup.exe
2020-01-23 17:59 - 2020-01-23 17:59 - 000038929 _____ C:\Users\carma\Downloads\ASIGNACIÓN DE TUTORES UBU-ALUMNOS- CURSO 2019-20.xlsx
2020-01-23 13:28 - 2020-01-23 13:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2020-01-23 12:43 - 2020-01-27 19:18 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-01-23 00:24 - 2020-01-23 00:24 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2020-01-23 00:24 - 2020-01-23 00:24 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2020-01-23 00:24 - 2020-01-23 00:24 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2020-01-23 00:24 - 2020-01-23 00:24 - 000044552 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2020-01-16 00:20 - 2020-01-16 00:20 - 025900032 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 022627840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 019849216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 018020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 008012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 007754752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 007016448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 006520480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 005913600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 002494464 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 001610752 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 001399096 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-01-16 00:20 - 2020-01-16 00:20 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 001106944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 001098720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 001072952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-01-16 00:20 - 2020-01-16 00:20 - 001020032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000852480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000842752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000689664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaservc.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000646144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000571392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000432256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000363840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sti.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti_ci.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2020-01-16 00:20 - 2020-01-16 00:20 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiadss.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000127520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiadss.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiarpc.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enterpriseresourcemanager.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiatrace.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiatrace.dll
2020-01-16 00:20 - 2020-01-16 00:20 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 009928208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-01-16 00:19 - 2020-01-16 00:19 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-01-16 00:19 - 2020-01-16 00:19 - 003703296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 002870784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 002801152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-01-16 00:19 - 2020-01-16 00:19 - 002716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-01-16 00:19 - 2020-01-16 00:19 - 002561536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 002473976 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 001985928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 001697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 001655880 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 001330952 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 001051664 _____ (Microsoft Corporation) C:\WINDOWS\system32\pidgenx.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000851456 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-01-16 00:19 - 2020-01-16 00:19 - 000678712 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000670720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-01-16 00:19 - 2020-01-16 00:19 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-01-16 00:19 - 2020-01-16 00:19 - 000542496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-01-16 00:19 - 2020-01-16 00:19 - 000400696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-01-16 00:19 - 2020-01-16 00:19 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-01-16 00:19 - 2020-01-16 00:19 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticLogCSP.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-01-16 00:19 - 2020-01-16 00:19 - 000317440 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV1.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-01-16 00:19 - 2020-01-16 00:19 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-01-16 00:19 - 2020-01-16 00:19 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000162696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptcatsvc.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000089536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterpriseresourcemanager.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2020-01-16 00:19 - 2020-01-16 00:19 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\clfsw32.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clfsw32.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2020-01-16 00:19 - 2020-01-16 00:19 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\serscan.sys
2020-01-16 00:19 - 2020-01-16 00:19 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-01-16 00:08 - 2019-12-10 06:15 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-01-16 00:08 - 2019-12-10 05:59 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-01-11 11:22 - 2020-01-11 11:22 - 000034757 _____ C:\Users\carma\Downloads\Plazas ofertadas y organizadas por especialidades(1).xlsx
2020-01-10 00:05 - 2019-07-24 20:14 - 000000307 _____ C:\Users\carma\Downloads\_Capitulos CNS.txt
2020-01-08 19:07 - 2020-01-10 13:58 - 000035300 _____ C:\Users\carma\Downloads\Plazas ofertadas y organizadas por especialidades.xlsx
2020-01-08 19:07 - 2020-01-08 19:07 - 000026624 _____ C:\Users\carma\Downloads\Alumnos con practicum por especialidades.xlsx
2020-01-06 13:03 - 2020-01-06 13:03 - 000008031 _____ C:\Users\carma\Downloads\MODELO TECNOLOGÍA DE ESTRUCTURAS.mcdx
2020-01-06 11:52 - 2020-01-06 11:52 - 007316237 _____ C:\Users\carma\Downloads\1 COLECCIÓN_1ºBLOQUE VIGAS.pdf
2019-12-31 14:27 - 2019-12-31 14:27 - 000108041 _____ C:\Users\carma\Downloads\Guia de Evaluacion 2019-20.pdf

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-01-27 20:18 - 2019-07-30 17:58 - 001773366 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-01-27 20:18 - 2019-03-19 12:59 - 000789814 _____ C:\WINDOWS\system32\perfh00A.dat
2020-01-27 20:18 - 2019-03-19 12:59 - 000156068 _____ C:\WINDOWS\system32\perfc00A.dat
2020-01-27 20:18 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2020-01-27 20:14 - 2018-12-01 18:43 - 000000000 ____D C:\Users\carma\AppData\LocalLow\Mozilla
2020-01-27 20:12 - 2019-03-15 18:42 - 000000000 ____D C:\Users\carma\AppData\Local\AVAST Software
2020-01-27 20:11 - 2019-07-29 23:28 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-01-27 20:11 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-01-27 20:11 - 2019-03-19 05:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-01-27 20:11 - 2018-12-01 21:15 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2020-01-27 20:11 - 2018-12-01 21:15 - 000000000 __SHD C:\Users\carma\IntelGraphicsProfiles
2020-01-27 20:11 - 2018-12-01 14:36 - 000000000 ____D C:\ProgramData\NVIDIA
2020-01-27 20:02 - 2019-12-17 11:59 - 000000000 ____D C:\WINDOWS\Minidump
2020-01-27 20:02 - 2019-07-28 22:12 - 000000000 ___DC C:\WINDOWS\Panther
2020-01-27 20:02 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-01-27 20:02 - 2019-02-19 21:24 - 000000000 ____D C:\Users\carma\AppData\Roaming\FileZilla
2020-01-27 20:02 - 2018-12-28 23:45 - 000000000 ____D C:\Users\carma\AppData\Roaming\uTorrent
2020-01-27 20:02 - 2018-06-08 10:08 - 000000000 ____D C:\Users\carma\AppData\Local\CrashDumps
2020-01-27 20:02 - 2018-06-08 09:57 - 000000000 ____D C:\Users\carma\AppData\Roaming\DAEMON Tools Lite
2020-01-27 19:56 - 2019-03-19 05:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2020-01-27 19:51 - 2019-03-13 17:45 - 000748816 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2020-01-27 19:43 - 2019-06-01 18:04 - 000000000 ____D C:\Users\carma\AppData\Local\cache
2020-01-27 19:43 - 2019-03-19 05:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-01-27 19:27 - 2019-07-29 23:28 - 000003550 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-01-27 19:27 - 2019-07-29 23:28 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-01-27 19:27 - 2019-07-29 23:28 - 000003326 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-01-27 19:27 - 2019-07-29 23:28 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2020-01-27 19:18 - 2018-12-01 18:43 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-01-27 18:11 - 2018-12-27 19:02 - 000008004 _____ C:\WINDOWS\BRRBCOM.INI
2020-01-27 17:56 - 2019-07-29 23:20 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-01-27 01:19 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-01-27 01:19 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-01-26 12:41 - 2018-12-02 22:58 - 000000000 ____D C:\Users\carma\AppData\Roaming\vlc
2020-01-24 19:44 - 2019-07-29 23:28 - 000004266 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2020-01-23 15:40 - 2018-12-01 18:43 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-01-23 13:28 - 2019-02-09 20:26 - 000000000 ____D C:\Program Files (x86)\Dropbox
2020-01-23 12:41 - 2018-12-02 13:53 - 000002299 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-01-23 12:41 - 2018-12-02 13:53 - 000002258 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-01-22 20:18 - 2019-10-11 21:12 - 000000000 ____D C:\Users\carma\AppData\Roaming\Kodi
2020-01-21 12:43 - 2018-12-27 18:26 - 000001456 _____ C:\Users\carma\AppData\Local\Adobe Guardar para Web 13.0 Prefs
2020-01-20 12:47 - 2018-12-02 16:19 - 000000000 ____D C:\Users\carma\AppData\Roaming\Code
2020-01-16 20:04 - 2019-10-12 10:13 - 000000000 ____D C:\ProgramData\Autodesk
2020-01-16 18:06 - 2019-07-29 23:20 - 000543864 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-01-16 15:52 - 2019-03-19 05:52 - 000000000 ___SD C:\WINDOWS\system32\UNP
2020-01-16 15:52 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-01-16 15:51 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-01-16 15:51 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-01-16 00:38 - 2018-12-01 14:21 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-01-16 00:25 - 2018-12-01 14:21 - 120202352 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-01-16 00:24 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-01-11 11:05 - 2019-01-03 20:41 - 000000000 ____D C:\Users\carma\AppData\Local\Adobe
2020-01-10 13:42 - 2019-06-26 16:30 - 000000000 ____D C:\Users\carma\Desktop\CNS
2020-01-04 18:57 - 2018-06-08 09:18 - 000000000 ____D C:\Users\carma\AppData\Local\Packages
2020-01-03 19:03 - 2018-06-08 10:01 - 000000000 ___RD C:\Users\carma\Desktop\Carmelo

==================== Archivos en la raíz de algunos directorios ========

2019-01-04 19:04 - 2019-08-05 20:10 - 000000132 _____ () C:\Users\carma\AppData\Roaming\Prefs. de formato PNG de Adobe CS6
2018-12-27 18:26 - 2020-01-21 12:43 - 000001456 _____ () C:\Users\carma\AppData\Local\Adobe Guardar para Web 13.0 Prefs
2019-11-30 14:48 - 2019-11-30 14:48 - 000535552 _____ (Dirección General de la Policía) C:\Users\carma\AppData\Local\DNIeService.exe
2019-02-19 21:39 - 2019-02-19 21:45 - 000000600 _____ () C:\Users\carma\AppData\Local\PUTTY.RND
2019-11-07 20:25 - 2019-11-08 17:14 - 000007605 _____ () C:\Users\carma\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 27-01-2020
Ejecutado por carma (27-01-2020 20:18:49)
Ejecutado desde C:\Users\carma\Desktop
Windows 10 Home Versión 1903 18362.592 (X64) (2019-07-29 22:28:50)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-4061673342-2838337458-3948587517-500 - Administrator - Disabled)
carma (S-1-5-21-4061673342-2838337458-3948587517-1001 - Administrator - Enabled) => C:\Users\carma
DefaultAccount (S-1-5-21-4061673342-2838337458-3948587517-503 - Limited - Disabled)
Invitado (S-1-5-21-4061673342-2838337458-3948587517-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-4061673342-2838337458-3948587517-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Avast Antivirus (Disabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

µTorrent (HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\uTorrent) (Version: 3.5.5.45311 - BitTorrent Inc.)
ACA & MEP 2017 Object Enabler (HKLM\...\{28B89EEF-0004-0000-5102-CF3F3A09B77D}) (Version: 7.9.45.0 - Autodesk) Hidden
ACAD Private (HKLM\...\{28B89EEF-0001-0000-3102-CF3F3A09B77D}) (Version: 21.0.52.0 - Autodesk) Hidden
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 19.021.20061 - Adobe Systems Incorporated)
Aplicación de escritorio de Autodesk (HKLM-x32\...\Autodesk Desktop App) (Version: 7.0.16.29 - Autodesk)
Aplicaciones destacadas de Autodesk 2016-2017 (HKLM-x32\...\{27C15055-713B-4D0E-881F-19598A2DFD59}) (Version: 2.2.0 - Autodesk)
AutoCAD 2017 - Español (Spanish) (HKLM\...\{28B89EEF-0001-040A-2102-CF3F3A09B77D}) (Version: 21.0.52.0 - Autodesk) Hidden
AutoCAD 2017  Language Pack - Español (Spanish) (HKLM\...\{28B89EEF-0001-040A-1102-CF3F3A09B77D}) (Version: 21.0.52.0 - Autodesk) Hidden
AutoCAD 2017 (HKLM\...\{28B89EEF-0001-0000-0102-CF3F3A09B77D}) (Version: 21.0.52.0 - Autodesk) Hidden
Autodesk Advanced Material Library Image Library 2017 (HKLM-x32\...\{8ED2ED41-4455-449D-993C-751C039089B9}) (Version: 15.11.3.0 - Autodesk)
Autodesk App Manager 2016-2017 (HKLM-x32\...\{C0954809-F5DC-426C-847E-8409DE14E4C0}) (Version: 2.2.0 - Autodesk)
Autodesk AutoCAD 2017 - Español (Spanish) (HKLM\...\AutoCAD 2017 - Español (Spanish)) (Version: 21.0.52.0 - Autodesk)
Autodesk AutoCAD Performance Feedback Tool 1.2.5 (HKLM-x32\...\{8600F844-9AA5-412E-B6F2-F9C6CBCFD268}) (Version: 1.2.5.0 - Autodesk)
Autodesk BIM 360 Glue AutoCAD 2017 Add-in 64 bit (HKLM\...\{276A67E0-71EB-4827-B5F7-2ACF02BC1A5B}) (Version: 4.37.6853 - Autodesk)
Autodesk License Service (x64) - 3.1 (HKLM\...\{EB6FE58F-8576-4272-BB9C-6B47D9EDFA4D}) (Version: 3.1.26.0 - Autodesk)
Autodesk Material Library 2017 (HKLM-x32\...\{8FB9F735-D64C-4991-8D91-4CDDAB1ABDEE}) (Version: 15.11.3.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2017 (HKLM-x32\...\{3FBFBC43-9882-43FA-B979-2D53896747B3}) (Version: 15.11.3.0 - Autodesk)
AutoFirma (HKLM-x32\...\AutoFirma) (Version: 1.6.5 - Gobierno de España)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.8.2393 - AVAST Software)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.) Hidden
BrLauncher (HKLM-x32\...\{C661197A-6B93-4E37-9E3F-2A1DFCD64234}) (Version: 1.1.15.0 - Brother Industries Ltd.) Hidden
BrLogRx (HKLM-x32\...\{B556F816-FF4D-4BB6-9339-ED28639E2EF3}) (Version: 1.0.2.1 - Brother Industries Ltd.) Hidden
Brother Printer Driver (HKLM-x32\...\{0648F446-BAE9-402F-9BEC-8B333959D8FB}) (Version: 1.2.0.0 - Brother Industries Ltd.) Hidden
Brother Scanner Driver (HKLM-x32\...\{A242EB06-0518-48A3-AF7A-5973BE9CAF7B}) (Version: 1.0.7.3 - Brother Industries Ltd.) Hidden
BrotherHelpInstaller (HKLM-x32\...\{4E461C2A-EC1C-46D1-AF5B-7FEFD0054AF8}) (Version: 1.0.0.0 - Brother) Hidden
BrSupportTools (HKLM-x32\...\{F8F9EB58-33BA-4FF8-80E7-66D87D2E0C3C}) (Version: 1.0.9.0 - Brother Industries Ltd.) Hidden
calibre (HKLM-x32\...\{0473A8C4-C2BA-4E91-A5BD-0CB812696B1E}) (Version: 3.45.2 - Kovid Goyal)
CCleaner (HKLM\...\CCleaner) (Version: 5.62 - Piriform)
ControlCenter4 (HKLM-x32\...\{9ADB625A-7F6D-4C48-9058-4767A55D5424}) (Version: 4.2.438.1 - Brother Insutries Ltd.) Hidden
Cyberduck (HKLM-x32\...\{21a21d22-a1b2-4d20-9198-78a5d4b759fb}) (Version: 6.9.4.30164 - iterate GmbH)
Cyberduck (HKLM-x32\...\{3FA3B9A9-7400-4CDB-B7FD-37C5634F67C8}) (Version: 6.9.4.30164 - iterate GmbH) Hidden
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.9.0.0650 - Disc Soft Ltd)
DeviceDetect (HKLM-x32\...\{F805D16D-AB79-4DC7-A60F-436621995275}) (Version: 1.2.1.0 - Brother Industries Ltd.) Hidden
Dropbox (HKLM-x32\...\Dropbox) (Version: 89.4.278 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.241.1 - Dropbox, Inc.) Hidden
FARO LS 1.1.501.0 (64bit) (HKLM-x32\...\{8A470330-70B2-49AD-86AF-79885EF9898A}) (Version: 5.1.0.30630 - FARO Scanner Production)
FileZilla Client 3.40.0 (HKLM-x32\...\FileZilla Client) (Version: 3.40.0 - Tim Kosse)
Fork - a fast and friendly git client (HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\Fork) (Version: 1.38.0 - Fork)
Git version 2.20.1 (HKLM\...\Git_is1) (Version: 2.20.1 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 79.0.3945.130 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.421 - Google LLC) Hidden
HeidiSQL (HKLM\...\HeidiSQL_is1) (Version:  - Ansgar Becker)
HowToGuide (HKLM-x32\...\{36580EEB-4EDF-4880-BBD4-097E2C645ECD}) (Version: 1.0.1.0 - Brother Industries Ltd.) Hidden
Importación de SketchUp 2016-2017 (HKLM-x32\...\{063925DB-9D8C-48E2-8F04-1B7038B6C783}) (Version: 2.2.0 - Autodesk)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.5070 - Intel Corporation)
Java 8 Update 211 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180211F0}) (Version: 8.0.2110.12 - Oracle Corporation)
Kodi (HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\Kodi) (Version:  - XBMC Foundation)
Malwarebytes version 4.0.4.49 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.0.4.49 - Malwarebytes)
Mathcad PDSi viewable support (HKLM-x32\...\{AC76D478-1033-0000-3478-000000000004}) (Version: 9.0.0 - Adobe Systems) Hidden
Mathcad PDSi viewable support (HKLM-x32\...\Mathcad PDSi viewable support) (Version: 9.0.0 - Adobe Systems)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Meld (HKLM-x32\...\{54964FCB-6A07-469C-AA0E-05534BE1B5A8}) (Version: 3.18.3 - The Meld project)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\OneDriveSetup.exe) (Version: 19.174.0902.0013 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27012 (HKLM-x32\...\{427ada59-85e7-4bc8-b8d5-ebf59db60423}) (Version: 14.16.27012.6 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.40.2 - Microsoft Corporation)
Mozilla Firefox 72.0.2 (x64 es-ES) (HKLM\...\Mozilla Firefox 72.0.2 (x64 es-ES)) (Version: 72.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 63.0.3 - Mozilla)
NetworkRepairTool (HKLM-x32\...\{4694AD3E-D4A2-4D98-9848-662A0475E872}) (Version: 1.2.11.0 - Brother Insutries Ltd.) Hidden
Node.js (HKLM\...\{9EEA704F-5439-4B24-969F-4D64A7CE7B31}) (Version: 10.14.1 - Node.js Foundation)
Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 7.8.1 - Notepad++ Team)
Oracle VM VirtualBox 6.0.14 (HKLM\...\{8E519428-0DC5-4A01-818A-73155A0AF8AF}) (Version: 6.0.14 - Oracle Corporation)
Panel de control de NVIDIA 391.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 391.25 - NVIDIA Corporation) Hidden
Paquete de controladores de Windows - Adafruit Industries LLC (usbser) Ports  (02/25/2016 6.2.2600.0) (HKLM\...\1245A5961AC9D2C18ADF9EEC931D77E059B7F74E) (Version: 02/25/2016 6.2.2600.0 - Adafruit Industries LLC)
Paquete de controladores de Windows - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
Paquete de controladores de Windows - Arduino LLC (www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0) (HKLM\...\EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC) (Version: 01/07/2016 1.0.3.0 - Arduino LLC (www.arduino.cc))
Paquete de controladores de Windows - Arduino Srl (www.arduino.org) Arduino USB Driver (03/19/2015 1.1.1.0) (HKLM\...\69E507459B453D69A453EFC9E461FAE1E073408A) (Version: 03/19/2015 1.1.1.0 - Arduino Srl (www.arduino.org))
Paquete de controladores de Windows - libusb-win32 (libusb0) libusb-win32 devices  (04/21/2015 1.0.0.0) (HKLM\...\28E91B69CA377EB48D6E1B92C37F897036E8A818) (Version: 04/21/2015 1.0.0.0 - libusb-win32)
Paquete de controladores de Windows - Linino (usbser) Ports  (01/13/2014 1.0.0.0) (HKLM\...\A2C084AD4515675961A87E71B10E80E4FDCF7FAA) (Version: 01/13/2014 1.0.0.0 - Linino)
Paquete de idioma de Microsoft Visual Studio 2010 Tools para Office Runtime (x64) - ESN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - ESN) (Version: 10.0.50903 - Microsoft Corporation)
Prepros (HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\io) (Version: 6.3.0 - Subash Pathak)
PTC Diagnostic Tools (HKLM\...\{1B24B434-F1AF-43DF-8947-AF9B98707176}) (Version: 6.0.3.0 - PTC)
PTC Mathcad Prime 6.0.0.0 (HKLM\...\{A2949F3D-5AB5-483D-95BD-CCD1D2E7A70E}) (Version: 6.0.0.0 - PTC)
ScannerUtilityInstaller (HKLM-x32\...\{5B645FE2-19E9-4B15-B5B2-3D8766F6FA27}) (Version: 1.0.0.0 - Brother) Hidden
Seed4.Me VPN 1.0.59 (HKLM\...\Seed4.Me VPN) (Version: 1.0.59 - Seed4.me)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
SketchUp 2019 (HKLM\...\{06964675-EB01-6D18-6704-429DE73A8319}) (Version: 19.2.222.60 - Trimble, Inc.)
SketchUp Import for AutoCAD 2014 (HKLM-x32\...\{644E9589-F73A-49A4-AC61-A953B9DE5669}) (Version: 1.1.0 - Autodesk)
StatusMonitor (HKLM-x32\...\{86D16055-3C14-44C6-BCD7-5514B83BAD34}) (Version: 1.12.4.0 - Brother Insutries Ltd.) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.4.3.38 - Synaptics Incorporated)
Ultimaker Cura 4.2 (HKLM-x32\...\Ultimaker Cura 4.2) (Version: 4.2.1 - Ultimaker)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F14FB68A-9188-4036-AD0D-D054BC9C9291}) (Version: 2.59.0.0 - Microsoft Corporation)
UsbRepairTool (HKLM-x32\...\{523276A4-5779-4105-9163-CA1CF94EC533}) (Version: 1.4.0.0 - Brother Insutries Ltd.) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 3.0.7.1 - VideoLAN)
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WinRAR 5.71 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
XAMPP (HKLM-x32\...\xampp) (Version: 7.2.12-0 - Bitnami)

Packages:
=========
Arduino IDE -> C:\Program Files\WindowsApps\ArduinoLLC.ArduinoIDE_1.8.21.0_x86__mdqgnx93n4wtt [2019-11-09] (Arduino LLC)
Beach Sunsets by Josh Sommers -> C:\Program Files\WindowsApps\Microsoft.BeachSunsetsbyJoshSommers_1.1.0.0_neutral__8wekyb3d8bbwe [2018-12-01] (Microsoft Corporation)
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.1680.3.0_x86__kgqvnymyfvs32 [2020-01-17] (king.com)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.1.3842.0_x64__rz1tebttyb220 [2019-12-17] (Dolby Laboratories)
Fitbit Coach -> C:\Program Files\WindowsApps\Fitbit.FitbitCoach_4.4.133.0_x64__6mqt6hf9g46tw [2019-07-30] (Fitbit)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-03] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-03] (Microsoft Corporation) [MS Ad]
Microsoft News: Noticias destacadas en español -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.34.20074.0_x64__8wekyb3d8bbwe [2020-01-15] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.5.12061.0_x64__8wekyb3d8bbwe [2019-12-14] (Microsoft Studios) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.34.13393.0_x64__8wekyb3d8bbwe [2019-12-19] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.95.602.0_x64__mcm4njqhnhss8 [2019-10-27] (Netflix, Inc.)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.124.91.0_x86__zpdnekdrzrea0 [2020-01-23] (Spotify AB) [Startup Task]

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-4061673342-2838337458-3948587517-1001_Classes\CLSID\{0D327DA6-B4DF-4842-B833-2CFF84F0948F}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2017\acad.exe (Autodesk, Inc -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-4061673342-2838337458-3948587517-1001_Classes\CLSID\{720DB9AF-D62C-4ED0-A377-429C22312852}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2017\acad.exe (Autodesk, Inc -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-4061673342-2838337458-3948587517-1001_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2017\es-ES\acadficn.dll (Autodesk Development Sarl -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-4061673342-2838337458-3948587517-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\carma\Dropbox [2019-02-09 20:32]
ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [6671064 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [4171480 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\carma\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\carma\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\carma\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShell.dll [2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShell.dll [2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\WINDOWS\system32\AcSignIcon.dll [2016-02-07] (Autodesk, Inc -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\carma\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\carma\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\carma\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2016-02-07] (Autodesk, Inc -> Autodesk)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {D25B2CAB-8A9A-4517-A9B2-CB5F68A5A802} => C:\Program Files (x86)\PTC\Mathcad PDSi\Acrobat\..\Acrobat Elements\ContextMenu64.dll [2008-10-06] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files (x86)\Notepad++\NppShell_06.dll [2019-06-16] (Notepad++ -> )
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShell.dll [2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\carma\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\DTShl64.dll [2018-10-19] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\carma\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShell.dll [2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\DTShl64.dll [2018-10-19] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-01-27] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\carma\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\carma\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-16] (Mega Limited -> )
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.27.0.dll [2019-05-07] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2019-05-05] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-03-16] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {D25B2CAB-8A9A-4517-A9B2-CB5F68A5A802} => C:\Program Files (x86)\PTC\Mathcad PDSi\Acrobat\..\Acrobat Elements\ContextMenu64.dll [2008-10-06] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShell.dll [2019-10-02] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-01-27] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

Shortcut: C:\Users\carma\Desktop\wifi.bat.lnk -> C:\Users\carma\Desktop\Carmelo\wifi.bat ()

==================== Módulos cargados (Lista blanca) =============

2018-12-27 19:02 - 2005-04-22 13:36 - 000143360 _____ () [Archivo no firmado] C:\WINDOWS\system32\BrSNMP64.dll
2018-12-27 19:02 - 2013-03-08 15:44 - 000087040 _____ (Brother Industries, Ltd.) [Archivo no firmado] C:\WINDOWS\system32\BrNetSti.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\Users\carma\Dropbox:user.myxattr [0]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado.)

HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\Software\Classes\.scr: AutoCADScriptFile => C:\WINDOWS\system32\notepad.exe "%1"

==================== Internet Explorer sitios de confianza/restringidos ==========

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\localhost -> localhost

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2018-04-12 00:38 - 2019-03-08 20:53 - 000001038 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 					gesteca.cof.desa
127.0.0.1					groupauto-cms-eurotaller.cof.desa
127.0.0.1					pruebagit.cof.desa
127.0.0.1					cea.cof.desa
127.0.0.1					proyecto-base.cof.desa
127.0.0.1					probase.cof.desa

2018-12-01 18:52 - 2019-12-02 23:06 - 000000661 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics
192.168.137.1 CARMELO.mshome.net # 2024 11 6 30 22 6 35 508
192.168.137.180 RedmiNote4-RedmiCarm.mshome.net # 2019 12 0 8 12 30 6 423
192.168.137.114 RedmiNote8Pro-Carmel.mshome.net # 2019 12 1 9 22 6 35 508
192.168.137.139 RedmiNote8Pro-RedmiC.mshome.net # 2019 12 0 8 12 29 53 689

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\xampp\php;C:\composer;C:\Program Files\nodejs\;C:\Program Files\Git\cmd;C:\Program Files (x86)\Java\jre1.8.0_191\bin\;C:\Program Files (x86)\Calibre2\;C:\Program Files\AutoFirma\AutoFirma
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img13.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Firewall de Windows está habilitado.

Network Binding:
=============
Wi-Fi: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
VirtualBox Host-Only Network: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 2: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\Services: AdAppMgrSvc => 2
MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: Seed4.Me Service => 2
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\StartupApproved\Run: => "Autodesk Sync"
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\StartupApproved\Run: => "60a0d4b3"
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\StartupApproved\Run: => "AceStream"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{43A19572-382A-4FB7-A44C-FA6FAA733158}] => (Allow) LPort=50248
FirewallRules: [{4E6DBE36-537A-4167-AD24-D87B9B174F1E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{AD80FCB2-221E-46BC-A8E5-59EC68026C5C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{7D068731-5EB8-4430-8C27-99550E0D1A6B}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{6334CFBB-7DA3-42D5-9EFA-37039702D20E}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [UDP Query User{BD3D3ACC-F056-4679-BC51-1CBC75C4DCCE}C:\users\carma\appdata\local\io\app-6.3.0\prepros.exe] => (Allow) C:\users\carma\appdata\local\io\app-6.3.0\prepros.exe (Sudesh Banskota -> Prepros.)
FirewallRules: [TCP Query User{94394293-2348-418C-9A19-28F3B6E073DD}C:\users\carma\appdata\local\io\app-6.3.0\prepros.exe] => (Allow) C:\users\carma\appdata\local\io\app-6.3.0\prepros.exe (Sudesh Banskota -> Prepros.)
FirewallRules: [{B0ECDAF0-CA0A-4238-827B-DB28ADC76634}] => (Block) C:\users\carma\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{BFE6C63B-6032-47F7-AED0-1869D161AAF5}] => (Block) C:\users\carma\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{FBDE24F7-FF7D-45F8-9818-282F46587F4D}C:\users\carma\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\carma\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [TCP Query User{6C55EEC1-11FA-46C6-81B6-8CED156A2F37}C:\users\carma\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\carma\appdata\roaming\utorrent\utorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{851A793B-1891-4C00-BCF5-5C20DE3AD904}] => (Allow) LPort=54925
FirewallRules: [{9F511C25-A882-4FC6-82C0-17E20860AC82}] => (Block) C:\users\carma\appdata\local\io\app-6.2.3\prepros.exe (Sudesh Banskota -> Prepros.)
FirewallRules: [{953E08B1-A09A-42BF-BC65-793DD1D0BAAE}] => (Block) C:\users\carma\appdata\local\io\app-6.2.3\prepros.exe (Sudesh Banskota -> Prepros.)
FirewallRules: [UDP Query User{61BEF1B7-5C3D-4106-AEFC-3D17AF87A763}C:\users\carma\appdata\local\io\app-6.2.3\prepros.exe] => (Allow) C:\users\carma\appdata\local\io\app-6.2.3\prepros.exe (Sudesh Banskota -> Prepros.)
FirewallRules: [TCP Query User{FC334990-F35B-43FE-8282-F1694FFC4CC0}C:\users\carma\appdata\local\io\app-6.2.3\prepros.exe] => (Allow) C:\users\carma\appdata\local\io\app-6.2.3\prepros.exe (Sudesh Banskota -> Prepros.)
FirewallRules: [{F8470FDF-1EAB-4C63-A177-C58B8E8355F0}] => (Block) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{9BA573EA-21E1-4DE2-9878-2D931EB55DBA}] => (Block) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [UDP Query User{D4CB6AE4-9684-4AA9-9AAF-033322BBDFC5}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [TCP Query User{EC73B08F-5959-46CD-93EE-DFEF8ED1102C}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{95E791B3-09BC-4DFC-8A6A-094B0F03239B}] => (Block) C:\xampp\mysql\bin\mysqld.exe (MariaDB Corporation Ab -> )
FirewallRules: [{FA2FC31F-44FD-433F-9936-A362A64D5FBC}] => (Block) C:\xampp\mysql\bin\mysqld.exe (MariaDB Corporation Ab -> )
FirewallRules: [UDP Query User{8939DE48-2D47-4AB8-9BDA-AB36A36723FB}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe (MariaDB Corporation Ab -> )
FirewallRules: [TCP Query User{4CDBA1F4-702F-4405-B5D2-802B87188B1E}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe (MariaDB Corporation Ab -> )
FirewallRules: [{2B6C8C17-5387-4447-9D2A-90093CB4734F}] => (Block) C:\xampp\apache\bin\httpd.exe (Apache Software Foundation) [Archivo no firmado]
FirewallRules: [{ECC9CB9D-FC09-4B4C-952F-7A02F552ABF3}] => (Block) C:\xampp\apache\bin\httpd.exe (Apache Software Foundation) [Archivo no firmado]
FirewallRules: [UDP Query User{44AA9130-FA6D-4B4E-AD42-5348D52539E0}C:\xampp\apache\bin\httpd.exe] => (Allow) C:\xampp\apache\bin\httpd.exe (Apache Software Foundation) [Archivo no firmado]
FirewallRules: [TCP Query User{61BA09E9-A24B-4722-A22E-73D2A791B338}C:\xampp\apache\bin\httpd.exe] => (Allow) C:\xampp\apache\bin\httpd.exe (Apache Software Foundation) [Archivo no firmado]
FirewallRules: [{9FB5EB21-CD97-4AAF-AC2E-91DCE3AB6C7D}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{B7605E63-C0F1-427C-B13C-D3CCB1F62048}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{A44D5DB7-6C65-4F09-8266-ECB83BACC6F5}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [TCP Query User{89F2507F-A74C-4376-B658-F0E0D3DDF4AA}C:\program files\ultimaker cura 4.2\cura.exe] => (Allow) C:\program files\ultimaker cura 4.2\cura.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{96496A00-2543-436E-B844-D728666F5849}C:\program files\ultimaker cura 4.2\cura.exe] => (Allow) C:\program files\ultimaker cura 4.2\cura.exe () [Archivo no firmado]
FirewallRules: [{48AFF717-429D-4EE0-926C-D64F157009CF}] => (Block) C:\program files\ultimaker cura 4.2\cura.exe () [Archivo no firmado]
FirewallRules: [{E446872B-EB16-4287-A3B9-047E401C369B}] => (Block) C:\program files\ultimaker cura 4.2\cura.exe () [Archivo no firmado]
FirewallRules: [{F639D8EA-EFBD-4842-84E0-608E8CD569A3}] => (Allow) C:\Program Files\Seed4.Me VPN\bin\Seed4.Me_VPN.exe (S4M Tech, Inc. -> Seed4.Me)
FirewallRules: [{3F3F2D30-5317-4AD1-9464-BF6C4DCB4811}] => (Allow) LPort=50248
FirewallRules: [TCP Query User{48997FD7-C373-4B98-8EC4-414F4194261E}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{6A172324-1B99-454D-BF2A-C85A161183D6}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{1911B940-9159-4C57-A891-54470EA0FEB1}] => (Block) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{4D0B75B8-E8E6-44C0-8774-16B02C8462F6}] => (Block) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [TCP Query User{538C02F1-3971-4E22-BD17-EEEFFB5FCD21}C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe
FirewallRules: [UDP Query User{9F9A180B-0BBF-4716-A4AD-FBA16DEE338E}C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe
FirewallRules: [{F2B86182-9B24-4CBF-A24D-084F4A1CC847}] => (Block) C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe
FirewallRules: [{E2CC921E-2369-4242-8A57-A734217DED9C}] => (Block) C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe
FirewallRules: [TCP Query User{5D74C184-C3E2-4F0E-A6CF-DC3D8C2912F6}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [UDP Query User{040A510D-A077-46E4-A55A-622BFD9C1668}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [{0D9CB712-13B7-453B-95D4-28C189E84A03}] => (Block) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [{6C9B2E39-7C63-4C18-B3FE-CB6D8CE98FDF}] => (Block) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [{904D876D-CD94-4DB2-9212-51DB812EC71A}] => (Allow) %systemroot%\system32\alg.exe Ningún archivo
FirewallRules: [{EE2AD2E1-1594-41F9-B652-C5340727A975}] => (Allow) %systemroot%\system32\alg.exe Ningún archivo
FirewallRules: [{C4304CD2-0DC3-4AFC-969A-6B8A7813908C}] => (Allow) %systemroot%\system32\alg.exe Ningún archivo
FirewallRules: [{13EEE551-8827-4417-8EE1-5A9FAF486352}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{03C62B66-4F7E-4A5D-A9B3-483D25EE8FED}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{156643CB-8866-445C-90EB-07FF5D5652E8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.124.91.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F4FE616F-3678-41A8-AF36-EA1E00BAF373}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.124.91.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B495D66F-C917-4A89-B491-B3F381E4DAC3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.124.91.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{3D207A34-5F84-4E2B-89E6-6870F9B62D3D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.124.91.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D41357C5-D4F1-41CD-9CEE-6132451CA41D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.124.91.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{4BC2B218-B520-4FF7-B09E-A6C08DF176C5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.124.91.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F85ECA0D-4F31-4E05-BB1D-28BBF7F312D1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.124.91.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{371F6579-333A-4F23-B5D6-81312A781D8A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.124.91.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)

==================== Puntos de Restauración =========================

07-01-2020 20:36:00 Punto de control programado
16-01-2020 00:08:00 Windows Update
23-01-2020 22:30:10 Punto de control programado

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (01/27/2020 08:10:55 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (01/27/2020 08:10:55 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (01/27/2020 07:55:07 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.
.

Error: (01/27/2020 07:55:07 PM) (Source: VSS) (EventID: 13) (User: )
Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.
]

Error: (01/27/2020 07:48:26 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10972,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (01/27/2020 07:38:34 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11860,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (01/27/2020 07:28:15 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4560,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (01/27/2020 06:47:21 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (14612,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.


Errores del sistema:
=============
Error: (01/27/2020 08:13:00 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: El controlador detectó un error interno del controlador en \Device\VBoxNetLwf.

Error: (01/27/2020 08:11:14 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: El controlador detectó un error interno del controlador en \Device\VBoxNetLwf.

Error: (01/27/2020 08:11:14 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: El controlador detectó un error interno del controlador en \Device\VBoxNetLwf.

Error: (01/27/2020 08:11:13 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: El controlador detectó un error interno del controlador en \Device\VBoxNetLwf.

Error: (01/27/2020 08:11:09 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: El controlador detectó un error interno del controlador en \Device\VBoxNetLwf.

Error: (01/27/2020 08:09:53 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: El controlador detectó un error interno del controlador en \Device\VBoxNetLwf.

Error: (01/27/2020 08:09:13 PM) (Source: DCOM) (EventID: 10010) (User: CARMELO)
Description: El servidor {9BA05972-F6A8-11CF-A442-00A0C90A8F39} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (01/27/2020 08:09:12 PM) (Source: DCOM) (EventID: 10010) (User: CARMELO)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.


Windows Defender:
===================================
Date: 2020-01-27 19:56:40.889
Description: 
La característica Protección en tiempo real de Antivirus de Windows Defender encontró un error:
Característica: Supervisión de comportamiento
Código de error: 0x80508023
Descripción del error: El programa no encontró malware ni otro software potencialmente no deseado en este dispositivo. 
Motivo: La inteligencia de seguridad antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

CodeIntegrity:
===================================

Date: 2020-01-27 20:13:16.755
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Alwil Software\Avast5\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-01-27 20:13:16.740
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Alwil Software\Avast5\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-01-27 20:13:16.702
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Alwil Software\Avast5\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-01-27 20:12:38.571
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Alwil Software\Avast5\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-01-27 20:12:28.244
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\Alwil Software\Avast5\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2020-01-27 20:12:28.220
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\Alwil Software\Avast5\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2020-01-27 20:12:28.096
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Alwil Software\Avast5\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2020-01-27 20:12:23.925
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\Alwil Software\Avast5\aswAMSI.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria =========================== 

BIOS: TOSHIBA 1.80 04/23/2014
Placa base: TOSHIBA VG10S
Procesador: Intel(R) Core(TM) i7-4700MQ CPU @ 2.40GHz
Porcentaje de memoria en uso: 49%
RAM física total: 8103.96 MB
RAM física disponible: 4107.52 MB
Virtual total: 10535.96 MB
Virtual disponible: 6457.72 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:464.55 GB) (Free:287.3 GB) NTFS

\\?\Volume{375b3c3c-ac51-4592-80fd-2f2dc3ca9896}\ (Recuperación) (Fixed) (Total:0.49 GB) (Free:0.47 GB) NTFS
\\?\Volume{6b34ffc1-66ab-426e-880a-27284e88d222}\ () (Fixed) (Total:0.61 GB) (Free:0.08 GB) NTFS
\\?\Volume{01b1834a-da38-4d92-9b8b-f586279ba6b2}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Final de Addition.txt =======================

Bien… y ahora sigue estos pasos, MUY Importante ~ Realiza una copia de seguridad del registro :

  • Para hacerlo descarga Delfix en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.


En el equipo con los demas programas cerrados:

Inicio >>> Ejecutar >>>Escribes notepad.exe.

Ahora copia y pega estos archivos dentro del Notepad:


Start
CreateRestorePoint:
CloseProcesses:

HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\MountPoints2: {86da4a9e-11fd-11ea-81db-a088692b94fd} - "G:\HiSuiteDownLoader.exe" 
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-4061673342-2838337458-3948587517-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
AlternateDataStreams: C:\Users\carma\Dropbox:user.myxattr [0]
C:\ProgramData\Intel

HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.<<

Nota: Es importante que la Hta Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no no trabajara.

  • Ejecutas Frst.exe.

  • Presionas el botón Reparary aguardas a que termine.

  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).

Lo pegas en tu próxima respuesta, comentado como va el problema

Tras varios reinicios del ordernador, el proceso no se ha vuelto a iniciar y parece que todo está estable y normal

Mil gracias.

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 27-01-2020` Ejecutado por carma (27-01-2020 20:58:53) Run:1 Ejecutado desde C:\Users\carma\Desktop Perfiles cargados: carma (Perfiles disponibles: carma) Modo de Inicio: Normal ==============================================

fixlist contenido:
*****************
Start
CreateRestorePoint:
CloseProcesses:

HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\...\MountPoints2: {86da4a9e-11fd-11ea-81db-a088692b94fd} - "G:\HiSuiteDownLoader.exe" 
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-4061673342-2838337458-3948587517-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
AlternateDataStreams: C:\Users\carma\Dropbox:user.myxattr [0]
C:\ProgramData\Intel

HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

El punto de restauración fue creado correctamente.
Procesos cerrados correctamente.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\" => eliminado correctamente
HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{86da4a9e-11fd-11ea-81db-a088692b94fd} => eliminado correctamente
HKLM\SOFTWARE\Policies\Mozilla => eliminado correctamente
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => valor restaurado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => valor restaurado correctamente
"HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => eliminado correctamente
C:\Users\carma\Dropbox => ":user.myxattr" ADS no pudo ser eliminado.
C:\ProgramData\Intel => movido correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-4061673342-2838337458-3948587517-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 1 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 2 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 12 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Ethernet 2 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de red Bluetooth mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Wi-Fi mientras los medios
est‚n desconectados.

Adaptador de Ethernet VirtualBox Host-Only Network:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   V¡nculo: direcci¢n IPv6 local. . . : fe80::adbc:1428:710c:76e3%17
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.56.1
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 1:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 2:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 12:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de Ethernet Ethernet:

   Sufijo DNS espec¡fico para la conexi¢n. . : station
   V¡nculo: direcci¢n IPv6 local. . . : fe80::74b0:598e:508d:7d91%6
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.0.165
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.0.1

Adaptador de Ethernet Ethernet 2:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de Ethernet Conexi¢n de red Bluetooth:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Wi-Fi:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : station

========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to cancel {FD2BB43C-D72A-4255-A7B7-9FE71173A8B6}.
Unable to cancel {F4BEE1FE-3A3F-4170-95DC-19CC2F52D739}.
Unable to cancel {95642F9E-4162-41EF-A511-C3509ACBBA6F}.
Unable to cancel {0803D448-C39B-4954-8DEE-29527A89B626}.
0 out of 4 jobs canceled.

========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 13393920 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 11783739 B
Java, Flash, Steam htmlcache => 510 B
Windows/system/drivers => 60905 B
Edge => 74092 B
Chrome => 598081 B
Firefox => 48307737 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 13574 B
NetworkService => 13574 B
carma => 15776166 B

RecycleBin => 2581504 B
EmptyTemp: => 88.3 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 20:59:39 ====

Para eliminar las herramientas usadas en la desinfección, realizas:

  • Descargas y Ejecutas >> Delfix, en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7 /8 /10,presiona clic derecho y selecciona >>;Ejecutar como Administrador.)

  • Marca solamente la casilla Remove disinfection tools

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

Si queda alguna herramienta, la desinstalas desde panel de Windows y aquellas que no estén listadas, se eliminan directamente.


Me alegro de haberte podido ayudar! :+1:


TEMA SOLUCIONADO

Este tema se cerró automáticamente 2 días después de la última publicación. No se permiten nuevas respuestas.