Virus no me permite desinstalar programa, cambio idioma panel de control, etc

Buenas tardes; tengo un problema con mi pc desde hace mas de un mes… Tal parece que hay un malware que me cambió el idioma de algunos elementos del panel de control, como por ejemplo “programas y caracteristicas”, al ingresar a dicha función, no me deja desinstalar ningun programa, le doy click derecho y el supuesto menu contextual se redujo a una pequeña linea que no muestra nada. Tambien parece que anula programas de reparacion de errores, antivirus y demás. La pc se volvió lentísima y tarda mil años en encender… Ojalá puedan orientarme, no logro eliminarlo. Muchas gracias

Realiza los siguientes pasos, , sin cambiar el orden

1) Descarga, instala y ejecuta Malwarebytes’ Anti-Malware.

  • Presiona clic en “Use Malewarebytes Free” (Usar Malewarebyte gratis).

  • Pulsa en el botón “Open Malewarebytes Free”.

imagen

  • Presiona el botón “Scan” (Escaneo).

imagen

Una vez finalizado el escaneo aparecerá la siguiente pantalla:

imagen

  • Pulsa en “View report” (Ver informe).

  • Luego presionar el botón “Export” (Exportar). Elijes “Text file” (fichero de texto). Elijes un nombre y guardas ese archivo en el escritorio…

2) Descarga Adwcleaner en el escritorio.

  • Desactiva tu antivirus :arrow_forward:Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad.

  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Pulsar en el botón Analizar Ahora, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Iniciar Reparacion.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • Si no encuentra nada, pulsamos “Omitir Reparación

  • El log lo encontramos en la pestaña “Informes”, volviendo a abrir el programa, si es necesario o en"C:\AdwCleaner\Logs\AdwCleaner[C0].txt"

Puedes mirar su manual >> Manual de Adwcleaner

3) Descarga Ccleaner

Instalalo y ejecútalo. En la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine > clic en ejecutar limpiador. Clic en la pestaña Registro > clic en buscar problemas esperas que termine > clic en Reparar Seleccionadas y haces una copia de seguridad.

Pega los reportes de Malwarebytes, AdwCleaner y comentas como va el problema.


    Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 17/3/20
Hora del análisis: 18:35
Archivo de registro: 364a73de-6897-11ea-b59e-00ffa1998d93.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.848
Versión del paquete de actualización: 1.0.20902
Licencia: Gratis

-Información del sistema-
SO: Windows 7 Service Pack 1
CPU: x86
Sistema de archivos: NTFS
Usuario: Marcelo-PC\Marcelo

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 286992
Amenazas detectadas: 0
Amenazas en cuarentena: 0
Tiempo transcurrido: 20 min, 23 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 0
(No hay elementos maliciosos detectados)

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

y reporte de adwcleaner

# -------------------------------
# Malwarebytes AdwCleaner 8.0.3.0
# -------------------------------
# Build:    03-03-2020
# Database: 2020-03-13.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    03-17-2020
# Duration: 00:01:10
# OS:       Windows 7 Ultimate
# Scanned:  32042
# Detected: 13


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.AdvancedSystemCare C:\Users\Marcelo\AppData\Roaming\IObit\Advanced SystemCare

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy             HKU\S-1-5-21-1443176750-1977063953-594506838-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acelive
PUP.Optional.Legacy             HKU\S-1-5-21-1443176750-1977063953-594506838-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acemedia
PUP.Optional.Legacy             HKU\S-1-5-21-1443176750-1977063953-594506838-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acestream
PUP.Optional.Legacy             HKU\S-1-5-21-1443176750-1977063953-594506838-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tslive
PUP.Optional.Legacy             HKU\S-1-5-21-1443176750-1977063953-594506838-500\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7A89A7E3-6ADD-4EF9-8EE7-A3C3B7D83BB0}
PUP.Optional.Legacy             HKU\S-1-5-21-1443176750-1977063953-594506838-500\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayCDAudioOnArrival
PUP.Optional.Legacy             HKU\S-1-5-21-1443176750-1977063953-594506838-500\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayDVDAudioOnArrival
PUP.Optional.Legacy             HKU\S-1-5-21-1443176750-1977063953-594506838-500\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayDVDMovieOnArrival
PUP.Optional.Legacy             HKU\S-1-5-21-1443176750-1977063953-594506838-500\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayMusicFilesOnArrival
PUP.Optional.Legacy             HKU\S-1-5-21-1443176750-1977063953-594506838-500\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlaySVCDMovieOnArrival
PUP.Optional.Legacy             HKU\S-1-5-21-1443176750-1977063953-594506838-500\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayVCDMovieOnArrival
PUP.Optional.Legacy             HKU\S-1-5-21-1443176750-1977063953-594506838-500\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayVideoFilesOnArrival

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [3227 octets] - [24/01/2020 09:38:17]
AdwCleaner[C00].txt - [2995 octets] - [24/01/2020 09:38:50]
AdwCleaner[S01].txt - [1451 octets] - [25/01/2020 20:37:25]
AdwCleaner[C01].txt - [1639 octets] - [25/01/2020 20:37:38]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S02].txt ##########

En cuanto al cambio de idioma en elementos del panel de control, sigue igual que antes, tampoco me se abre menu contextual al clikear los programas ahi dentro

  • Desactiva Temporalmente tu antivirus y cualquier programa de seguridad.

  • Descarga a Tu Escritorio >> Esto es muy importante<<.,Fabar Recovery Scan Tool, considerando la versión adecuada para tu equipo. (32 o 64 bits) :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits?

  • Doble clic para ejecutar Frst.exe. En la ventana del Disclaimer, presiona Si.

  • En la nueva ventana que se abre, presiona el botón Analizar y espera a que concluya el análisis.

  • Se abrirán dos (2) archivos (Logs), Frst.txt y Addition.txt, que estarán grabados en Tu escritorio.

En Tu próxima respuesta, copias y pegas los dos reportes Frst.txt y Addition.txt de FRST

Nota: Si el/los reportes solicitados no entraran en una sola respuesta porque superan la cantidad de caracteres permitidos, puedes utilizar dos o mas respuestas para pegarlos completamente.

el resultado de FRST

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x86) Versión: 08-03-2020
Ejecutado por Marcelo (administrador) sobre MARCELO-PC (17-03-2020 22:44:39)
Ejecutado desde C:\Users\Marcelo\Desktop
Perfiles cargados: Marcelo (Perfiles disponibles: Marcelo & Administrador)
Platform: Microsoft Windows 7 Ultimate  Service Pack 1 (X86) Idioma: Español (España, internacional)
Internet Explorer Versión 11 (Navegador predeterminado: Chrome)
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.) C:\Program Files\360\Total Security\safemon\QHActiveDefense.exe
(Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.) C:\Program Files\360\Total Security\safemon\QHWatchdog.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe
(M-Audio -> M-Audio) C:\Program Files\M-Audio\Axiom\AudioDevMon.exe
(Microsoft Corporation) [Archivo no firmado] C:\Program Files\Windows Media Player\wmpnetwk.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(NVIDIA Corporation -> Node.js) C:\Program Files\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(PACE Anti-Piracy, Inc. -> PACE Anti-Piracy, Inc.) C:\Program Files\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(Plex, Inc -> Plex, Inc.) C:\Program Files\Plex\Plex Media Server\Plex Update Service.exe
(QIHU 360 SOFTWARE CO. LIMITED -> Qihu 360 Software Co., Ltd.) C:\Program Files\360\Total Security\safemon\chrome\360webshield.exe
(Safer Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
(Safer Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [QHSafeTray] => C:\Program Files\360\Total Security\safemon\QHSafeTray.exe [1927232 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
HKLM\...\Run: [M-Audio Taskbar Icon] => C:\Windows\system32\MAFWTray.exe [252424 2009-07-29] (M-Audio -> Avid Technology, Inc.)
HKU\S-1-5-21-1443176750-1977063953-594506838-1001\...\Run: [Plex Media Server] => C:\Program Files\Plex\Plex Media Server\Plex Media Server.exe [18580968 2018-11-23] (Plex, Inc -> Plex, Inc.)
HKU\S-1-5-21-1443176750-1977063953-594506838-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-18\...\Run: [Plex Media Server] => C:\Program Files\Plex\Plex Media Server\Plex Media Server.exe [18580968 2018-11-23] (Plex, Inc -> Plex, Inc.)
HKU\S-1-5-18\...\RunOnce: [SPReview] => "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"hxxp://go.microsoft.com/fwlink/?LinkID=122915" /build:7601
HKLM\Software\Microsoft\Active Setup\Installed Components: [{2179C5D3-EBFF-11CF-B6FD-00AA00B4E220}] -> 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{22d6f312-b0f6-11d0-94ab-0080c74c7e95}] -> C:\Windows\system32\advpack.dll [2009-07-13] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{2D46B6DC-2207-486B-B523-A557E6D54B47}] -> C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\80.0.3987.87\Installer\chrmstp.exe [2020-02-06] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{F8A0B131-5F68-486c-8040-7E8FC3C85BB6}] -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDCREDPROV.DLL [2012-07-17] (Microsoft Corporation -> Microsoft Corp.)
GroupPolicy: Restricción ? <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {067EB864-F311-4A0F-A1C5-19332F8F0C80} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [976832 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0F71AEFE-D15A-4AB3-87D7-5ADB726E2273} - \GlaryUpdate 5 -> Ningún archivo <==== ATENCIÓN
Task: {11CF5C35-E22F-4467-B524-ABD2C87CA957} - System32\Tasks\{E99AAC46-E130-43F6-91E6-DEACF3AC8B46} => C:\Program Files\SRWare Iron\chrome.exe 
Task: {168AFC62-745A-4CEC-A590-2A704616721C} - System32\Tasks\Programa de actualización en línea de Adobe => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {194D02F6-833E-4E69-BDF2-6A8F82B19496} - System32\Tasks\{FC2E4821-7F01-4A9E-8979-2811D4B05CCF} => H:\SETUP.EXE
Task: {1C801FFE-F081-4C53-831F-1DD84B65CCC4} - System32\Tasks\MotoCast Update => C:\Program Files\Motorola Mobility\MotoCast\LiveUpdate\MotoCastUpdate.exe [182640 2012-07-24] (Motorola Mobility Inc. -> )
Task: {250E68E8-AB5A-4794-983B-08389D5F5E90} - System32\Tasks\{D770AAE5-3485-4121-B17F-F09FFAED52E4} => C:\Program Files\SRWare Iron\chrome.exe 
Task: {296DB4E6-5C8B-4B9E-B305-7AA1786DDDE5} - System32\Tasks\{7A66C39E-1E50-4A0B-A85D-4ED782B31013} => H:\SETUP.EXE
Task: {315184AC-AA5C-4C43-93AF-0B5EDC2F911D} - System32\Tasks\{308739F3-452B-4152-A163-B6F22E3F67FF} => C:\Windows\system32\pcalua.exe -a "C:\Program Files\Eidos Interactive\IO Interactive\Hitman - código 47\uninstall.exe" -d "C:\Program Files\Eidos Interactive\IO Interactive\Hitman - código 47"
Task: {41DB0E06-D77E-4FC7-BEC9-A7DE128FA67F} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2069952 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {444BEB18-AA9D-4174-8BBB-7D1E756C4752} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [335872 2018-12-08] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {497E1F6B-63C8-4374-BB98-56629DDB0B33} - \glaryinitialize 5 -> Ningún archivo <==== ATENCIÓN
Task: {4E1C37EA-E20A-4823-9414-5D0E300B53C2} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Marcelo\Downloads\esetonlinescanner_esl.exe [14562400 2020-03-17] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {5656DAC1-0802-4384-91A2-7E3F2D2A508E} - System32\Tasks\{E596980E-D057-461B-9A78-AA71683820E5} => H:\SETUP.EXE
Task: {5A6AB8A6-36AE-4371-971B-D728269EC9C2} - System32\Tasks\{6F391EE7-3EBB-43A6-AE31-721BF497FC53} => C:\Windows\system32\pcalua.exe -a "C:\Users\Marcelo\ktfgcklhjivh fg\14-4-xp32-64-dd-ccc-Pack1\Bin\ATISetup.exe" -d "C:\Users\Marcelo\ktfgcklhjivh fg\14-4-xp32-64-dd-ccc-Pack1\Bin"
Task: {5EBB40B4-9327-427C-9C48-9306F51ABE0A} - System32\Tasks\Motorola Device Manager Engine => C:\Program Files\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [395160 2012-09-28] (Motorola Mobility Inc. -> )
Task: {5EBE399E-B071-4C97-B936-8906C9610D19} - System32\Tasks\{BC58CB9C-10AA-4A4A-91AC-C1F97C61FA17} => E:\Instalaciones vst\Waves Complete 9 r1 x86 x64 + crack\setup.exe
Task: {5F72452D-0B94-4EB4-BA06-FFD0F3A4971F} - System32\Tasks\{4181B287-4812-400F-A0B2-E97D475B5652} => H:\LAUNCH.EXE
Task: {6120F6CC-4E7A-489A-AD3C-8A2A3732B4E4} - System32\Tasks\{5C9424D6-77D6-4271-9892-DF472776109A} => C:\Windows\system32\pcalua.exe -a "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCCInstall.exe" -d "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static"
Task: {6353CE33-C2FA-46A8-A1EC-AA290248DFB3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [144200 2015-12-17] (Google Inc -> Google Inc.)
Task: {6418A1B8-AEE0-4355-B1A7-972744018311} - System32\Tasks\Motorola Device Manager Initial Update => C:\Program Files\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [395160 2012-09-28] (Motorola Mobility Inc. -> )
Task: {66BE4DC1-6841-447A-B3BB-B76AF1CCEE2B} - System32\Tasks\{7DFA12CE-692A-443C-BE90-589E74FD7890} => H:\LAUNCH.EXE
Task: {693DA750-0CA3-4083-A321-D0AC5C6CBA5D} - System32\Tasks\{F2A4B0FF-0909-406B-BBC3-A0814BF861CF} => C:\Windows\system32\pcalua.exe -a C:\Windows\system32\pcwrun.exe -c "C:\Program Files\Steinberg\Cubase SX 3\Cubasesx3.exe"
Task: {69C95AB1-26ED-4C5A-8BE5-3004CDD902E5} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [469952 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6B39691B-0F1B-449F-9733-EC437434E95C} - System32\Tasks\{2AB018A8-0FD1-46A8-B15A-A6ADA5D197D7} => H:\SETUP.EXE
Task: {7127D015-FFFD-4DAA-8E6A-804F115AECCA} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [3591960 2013-05-24] (Piriform Ltd -> Piriform Ltd)
Task: {73BB668E-F2F0-45EF-98D3-8643D7E06816} - System32\Tasks\{9587DE1A-1A10-478B-A38A-534B7EAC46AB} => E:\Instalaciones vst\Waves Complete 9 r1 x86 x64 + crack\setup.exe
Task: {770F33A5-283C-4F38-BC5B-5C611A5076CC} - System32\Tasks\ASUS\ASUS RegRun Loader => C:\Program Files\ASUS\AASP\1.01.12\AsLoader.exe [803968 2010-01-13] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {7A9E4060-5287-4AD0-BB1B-61E5F9BA27DF} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks [Argument = /run /TN "\Microsoft\Windows\Setup\gwx\refreshgwxconfig"]
Task: {7C892855-F3F5-477F-9682-B7B54BAD8278} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater32.exe [554944 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7CABF8E7-C01A-4EBC-AD8B-72BB7D184AA1} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files\Dropbox\Update\DropboxUpdate.exe [143144 2018-04-25] (Dropbox, Inc -> Dropbox, Inc.)
Task: {7E98F71A-D542-4836-87CE-3172E0401409} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Command(1): %windir%\system32\rundll32.exe -> aepdu.dll,AePduRunUpdate
Task: {7E98F71A-D542-4836-87CE-3172E0401409} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Command(2): %windir%\system32\rundll32.exe -> invagent.dll,RunUpdate -noappraiser
Task: {7EE87FD9-B33A-447D-A8EE-EC62C4F715C6} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvTmRep.exe [757184 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {804DB2FF-684E-47A5-BDF4-88CE64B4A054} - System32\Tasks\{7203A2DD-C0DF-49A4-9E3B-FB6AF37859B9} => H:\CHECKER.EXE
Task: {80FEF1FB-2D53-4147-8953-ABA18B588096} - System32\Tasks\{B44664DB-FAAF-45CB-8A13-B6E0A2A00286} => C:\Users\Marcelo\Downloads\vcredist_x86.exe
Task: {82BC811D-9006-4E81-9B4C-E9810C686FEE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [144200 2015-12-17] (Google Inc -> Google Inc.)
Task: {840DE263-7B21-4AC1-97C7-D342D12062B8} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Logon-5d
Task: {8810CDEC-CC0B-472C-95E6-1450F2D97731} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe [4747720 2014-06-27] (Safer Networking Ltd. -> Safer-Networking Ltd.)
Task: {8A274618-AE0E-4C1E-AFA4-98904099AA65} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe
Task: {92891BB8-DD0D-41F9-A431-00B5E18EA406} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
Task: {93E34590-8A26-49F5-B31B-C620641B9D5B} - System32\Tasks\Defraggler Volume D Task => C:\Program Files\Defraggler\df.exe [1275160 2014-04-09] (Piriform Ltd -> Piriform Ltd)
Task: {9BB3FF94-10B8-43A6-BAA2-C10816551360} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
Task: {9F3263EA-8F7E-4E6E-ABE5-884075804721} - System32\Tasks\Defraggler Volume C Task => C:\Program Files\Defraggler\df.exe [1275160 2014-04-09] (Piriform Ltd -> Piriform Ltd)
Task: {A98DF1C8-5901-4F34-AAB5-7AD46019DC8F} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => Command(2): %windir%\system32\rundll32.exe -> aepdu.dll,AePduRunUpdate -nolegacy
Task: {A98DF1C8-5901-4F34-AAB5-7AD46019DC8F} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => Command(3): %windir%\system32\rundll32.exe -> appraiser.dll,DoScheduledTelemetryRun
Task: {A9EA742F-6655-44DC-A878-CB07C07247CA} - System32\Tasks\{69C2E9E8-402C-4410-B9BC-360D2DD1B738} => C:\Windows\system32\pcalua.exe -a H:\UNINSTALL.EXE -d H:\
Task: {BF28811B-1439-4904-9A75-F7646A98EC93} - System32\Tasks\{E259701B-0191-4DAE-9BA0-7684D6B4BBBE} => G:\ResidentEvil2.exe
Task: {C10F5821-7BCD-436B-B9E7-BA664BFBCFB5} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Marcelo\Downloads\esetonlinescanner_esl.exe [14562400 2020-03-17] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {C182AAFF-7F82-4702-A5EE-6BBC82718D9B} - System32\Tasks\Defraggler Volume E Task => C:\Program Files\Defraggler\df.exe [1275160 2014-04-09] (Piriform Ltd -> Piriform Ltd)
Task: {D7D32A98-F261-4268-A65A-58C8326C274F} - System32\Tasks\Java Update Scheduler => C:\Program Files\Common Files\Java\Java Update\jusched.exe [224128 2014-03-18] (Oracle America, Inc. -> Oracle Corporation)
Task: {DA0FFB02-66A5-4F67-9D61-8CB7FF7D6E9F} - System32\Tasks\AdobeAAMUpdater-1.0-Marcelo-PC-Marcelo => C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {DA1D0191-3C84-4715-BECB-A1AF53D47872} - System32\Tasks\{7CE5E1E0-7686-4417-BD15-4057D57D9011} => H:\SETUP.EXE
Task: {DBEDF461-FC76-4E20-8043-696D5CD908F5} - System32\Tasks\{B685BE57-DD8D-4BDA-8287-888AA37C2E7E} => G:\ResidentEvil2.exe
Task: {DC548DD2-0DC7-415F-80BB-470801E88124} - System32\Tasks\{CA5CDD5C-614B-4543-AD3A-C6AEA45F70E5} => C:\Windows\system32\pcalua.exe -a H:\SETUP.EXE -d H:\
Task: {E4035F8B-4036-4476-86F7-350EDE0E156F} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [469952 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EC1B4457-77AD-4B62-8605-0631DAB5F189} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1} C:\Program Files\Windows Live\SOXE\wlsoxe.dll [192704 2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {ED8ED2B8-F6DF-4791-91A6-15F51F26360C} - System32\Tasks\{465065DE-A972-45F5-A65F-3A76B7F8414F} => C:\Windows\system32\pcalua.exe -a G:\setup.exe -d G:\
Task: {EE80C2CE-6DDB-4E0D-AB7F-05BCABA0B978} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvTmMon.exe [510912 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F5363DA3-B20C-4D4E-97B1-CFF819903897} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files\Dropbox\Update\DropboxUpdate.exe [143144 2018-04-25] (Dropbox, Inc -> Dropbox, Inc.)
Task: {F6800FFA-F61F-4C12-B871-BFE0DCEEF7FB} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater32.exe [554944 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F7913148-0C54-4DDB-B755-FC7A433A4808} - System32\Tasks\Motorola Device Manager Update => C:\Program Files\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [395160 2012-09-28] (Motorola Mobility Inc. -> )
Task: {F7AB3F4D-4333-4CE3-AE7B-178030D71FA2} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {F9051BDE-5EF5-4EFF-9932-42BA50BF46CA} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\system32\Macromed\Flash\FlashUtil32_32_0_0_101_pepper.exe [1456128 2018-12-08] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {FB5FA90B-CE16-4CD4-8583-6E4DF7AE1515} - System32\Tasks\{00474C9A-525D-4902-8B7F-C7B9229F3FD9} => E:\Instalaciones vst\Waves Complete 9 r1 x86 x64 + crack\setup.exe

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Winsock: Catalog5 07 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [145648 2012-07-17] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5 08 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL [145648 2012-07-17] (Microsoft Corporation -> Microsoft Corp.)
Winsock: Catalog5 09 C:\Program Files\Bonjour\mdnsNSP.dll [121704 2011-08-30] (Apple Inc. -> Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 200.115.192.89 190.55.60.130 190.55.60.129
Tcpip\..\Interfaces\{2018E6AF-DC2C-475A-9151-7047D923E49C}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{3AC47C37-EF0E-4A71-AAC5-8BE22D9E6F59}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{48154D34-6AFE-4AA4-B4E5-F11F72A88689}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{61D22D9A-0549-40B1-BE23-BED88F227B55}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{6AD9FED9-CBC2-44A5-A3DE-2405AD8770D6}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{6CA9D6D3-AAC4-4BAA-8F2D-AEC4DB4B478B}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{736023BC-2718-4F6C-8BD0-0BB0A756A44A}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{736023BC-2718-4F6C-8BD0-0BB0A756A44A}: [DhcpNameServer] 200.115.192.89 190.55.60.130 190.55.60.129
Tcpip\..\Interfaces\{9B2E4F9A-100D-40CE-AFD4-55DB17FDF7EC}: [DhcpNameServer] 200.115.192.30 200.115.192.29 200.115.192.90
Tcpip\..\Interfaces\{E1FE897F-8C8B-4094-9A48-1E57635221BC}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{E1FE897F-8C8B-4094-9A48-1E57635221BC}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{F27A9291-1733-4551-8087-6C76E7B72C3E}: [DhcpNameServer] 192.168.42.129

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com/
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1443176750-1977063953-594506838-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1443176750-1977063953-594506838-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://go.microsoft.com
SearchScopes: HKLM -> DefaultScope {3CB12E97-BDDF-4488-8C61-217335DD319F} URL = hxxps://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
SearchScopes: HKLM -> {0A48B44F-0346-47E0-A8D4-501BDAB4B808} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKLM -> {3CB12E97-BDDF-4488-8C61-217335DD319F} URL = hxxps://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1443176750-1977063953-594506838-1001 -> DefaultScope {3CB12E97-BDDF-4488-8C61-217335DD319F} URL = hxxps://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
SearchScopes: HKU\S-1-5-21-1443176750-1977063953-594506838-1001 -> {0A48B44F-0346-47E0-A8D4-501BDAB4B808} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1443176750-1977063953-594506838-1001 -> {3CB12E97-BDDF-4488-8C61-217335DD319F} URL = hxxps://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2010-01-21] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll [2015-10-15] (Oracle America, Inc. -> Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corporation -> Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2010-01-16] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll [2015-10-15] (Oracle America, Inc. -> Oracle Corporation)
DPF: {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} hxxp://catalog.update.microsoft.com/v7/site/ClientControl/en/x86/MuCatalogWebControl.cab?1499900043974
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} -  Ningún archivo

FireFox:
========
FF ProfilePath: C:\Users\Marcelo\AppData\Roaming\Mozilla\Firefox\Profiles\TYshGf1Z.default [2020-03-17]
FF Notifications: Mozilla\Firefox\Profiles\TYshGf1Z.default -> hxxps://web.whatsapp.com; hxxps://www.facebook.com; hxxps://la.vonvon.me; hxxps://www.youtube.com
FF Extension: (uBlock Origin) - C:\Users\Marcelo\AppData\Roaming\Mozilla\Firefox\Profiles\TYshGf1Z.default\Extensions\[email protected] [2018-04-26]
FF Extension: (Video DownloadHelper) - C:\Users\Marcelo\AppData\Roaming\Mozilla\Firefox\Profiles\TYshGf1Z.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2018-03-23]
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\ProgramData\Wondershare\Video Converter Ultimate\[email protected]
FF Extension: (Wondershare Video Converter Ultimate) - C:\ProgramData\Wondershare\Video Converter Ultimate\[email protected] [2014-10-19] [Heredado] [no firmado]
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\Program Files\360\Total Security\safemon\webprotection_firefox
FF Extension: (Protección de Internet 360) - C:\Program Files\360\Total Security\safemon\webprotection_firefox [2016-06-26] [Heredado]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_25_0_0_127.dll [2017-03-28] (Adobe Systems Incorporated -> )
FF Plugin: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw_1217157.dll [2015-02-16] (Adobe Systems, Inc.) [Archivo no firmado]
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google) [Archivo no firmado]
FF Plugin: @java.com/DTPlugin,version=11.5.2 -> C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll [2015-10-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.5.2 -> C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll [2015-10-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [Ningún archivo]
FF Plugin: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [Ningún archivo]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\Microsoft Office\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\Microsoft Office\Office14\NPSPWRAP.DLL [2010-01-10] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @nitropdf.com/NitroPDF -> C:\Program Files\Nitro\Pro 10\npnitromozilla.dll [2016-03-03] (Nitro Software, Inc. -> Nitro PDF)
FF Plugin: @nvidia.com/3DVision -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-03-23] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [Archivo no firmado]
FF Plugin: @nvidia.com/3DVisionStreaming -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-03-23] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [Archivo no firmado]
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-12-12] (Google Inc -> Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-12-12] (Google Inc -> Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.1.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-09-12] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1443176750-1977063953-594506838-1001: @acestream.net/acestreamplugin,version=3.0.5 -> C:\Users\Marcelo\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1443176750-1977063953-594506838-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Marcelo\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-10-08] (Unity Technologies ApS -> Unity Technologies ApS)

Chrome: 
=======
CHR DefaultProfile: Profile 2
CHR Profile: C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 1 [2018-12-14]
CHR Notifications: Profile 1 -> hxxps://rabb.it; hxxps://www.facebook.com
CHR HomePage: Profile 1 -> hxxp://www.google.com/
CHR Profile: C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2 [2020-03-17]
CHR Notifications: Profile 2 -> hxxps://web.movistar.com.ar
CHR Extension: (Presentaciones) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-12-08]
CHR Extension: (Ultimate Video Downloader) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\afkpfjljjhhonjehpkmgonimjjgaheap [2019-11-20]
CHR Extension: (Documentos) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aohghmighlieiainnegkcijnfilokake [2018-12-08]
CHR Extension: (Google Drive) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-12-08]
CHR Extension: (Video Downloader Plus) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\baejfnndpekpkaaancgpakjaengfpopk [2019-07-27]
CHR Extension: (YouTube) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-12-08]
CHR Extension: (uBlock Origin) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2020-02-10]
CHR Extension: (vGet Cast (DLNA Controller)) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ekdjofnchpbfmnfbedalmbdlhbabiapi [2019-04-11]
CHR Extension: (Hojas de cálculo) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-12-08]
CHR Extension: (Avira Navegación segura) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2020-03-17]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-03-17]
CHR Extension: (Protección de Internet 360) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\glcimepnljoholdmjchkloafkggfoijh [2019-03-06]
CHR Extension: (No Coin - Block miners on the web!) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\gojamcfopckidlocpkbelmpjcgmbgjcl [2018-12-08]
CHR Extension: (Audio EQ) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\lfafdlnjaliaghpjdajmlcnnblkgcefh [2019-09-22]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-03]
CHR Extension: (Gmail) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-24]
CHR Extension: (Chrome Media Router) - C:\Users\Marcelo\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-03-17]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 AcronisOSSReinstallSvc; C:\Program Files\Common Files\Acronis\Acronis Disk Director\oss_reinstall_svc.exe [2217416 2007-02-22] (Acronis, Inc -> )
S3 AMD External Events Utility; C:\Windows\system32\atiesrxx.exe [172032 2010-05-20] (Microsoft Windows Hardware Compatibility Publisher -> AMD)
S3 AsSysCtrlService; C:\Program Files\ASUS\AsSysCtrlService\1.00.02\AsSysCtrlService.exe [96896 2009-12-28] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AxiomAudioDevMon; C:\Program Files\M-Audio\Axiom\AudioDevMon.exe [1632776 2010-02-19] (M-Audio -> M-Audio)
S3 dbupdate; C:\Program Files\Dropbox\Update\DropboxUpdate.exe [143144 2018-04-25] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files\Dropbox\Update\DropboxUpdate.exe [143144 2018-04-25] (Dropbox, Inc -> Dropbox, Inc.)
S3 DbxSvc; C:\Windows\system32\DbxSvc.exe [43344 2018-04-23] (Dropbox, Inc -> Dropbox, Inc.)
S4 DeviceMonitorService; C:\Program Files\Motorola Media Link\Lite\NServiceEntry.exe [87992 2012-09-07] (Nero AG -> Nero AG)
S3 GlassWire; C:\Program Files\GlassWire\GWCtlSrv.exe [4394448 2017-09-14] (GlassWire -> SecureMix LLC)
S4 Hamachi2Svc; C:\Program Files\LogMeIn Hamachi\hamachi-2.exe [1677648 2014-02-04] (LogMeIn, Inc. -> LogMeIn Inc.)
S3 IDriverT; C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Archivo no firmado]
S4 LMIGuardianSvc; C:\Program Files\LogMeIn Hamachi\LMIGuardianSvc.exe [375056 2014-02-04] (LogMeIn, Inc. -> LogMeIn, Inc.)
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [5547464 2020-03-17] (Malwarebytes Inc -> Malwarebytes)
S4 Mezzmo; C:\Program Files\Conceiva\Mezzmo\MezzmoMediaServer.exe [4324648 2013-08-15] (Conceiva Pty Ltd -> Conceiva Pty. Ltd.)
S4 Motorola Device Manager; C:\Program Files\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe [120728 2012-10-02] (Motorola Mobility Inc. -> )
S3 NitroDriverReadSpool10; C:\Program Files\Nitro\Pro 10\NitroPDFDriverService10.exe [281240 2016-03-03] (Nitro Software, Inc. -> Nitro PDF Software)
S3 NitroUpdateService; C:\Program Files\Nitro\Pro 10\Nitro_UpdateService.exe [399512 2016-03-03] (Nitro Software, Inc. -> )
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [469952 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [469952 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files\Origin\OriginClientService.exe [2122248 2017-03-28] (Electronic Arts, Inc. -> Electronic Arts)
R2 PlexUpdateService; C:\Program Files\Plex\Plex Media Server\Plex Update Service.exe [2246632 2018-11-23] (Plex, Inc -> Plex, Inc.)
S4 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [66872 2014-10-13] (Even Balance, Inc. -> )
S4 PnkBstrB; C:\Windows\system32\PnkBstrB.exe [107832 2014-10-13] (Even Balance, Inc. -> )
R2 QHActiveDefense; C:\Program Files\360\Total Security\safemon\QHActiveDefense.exe [965472 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
R3 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer Networking Ltd. -> Safer-Networking Ltd.)
S3 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer Networking Ltd. -> Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer Networking Ltd. -> Safer-Networking Ltd.)
S4 Sony PC Companion; C:\Program Files\Sony\Sony PC Companion\PCCService.exe [155824 2013-02-04] (Sony Mobile Communications -> Avanquest Software) [Archivo no firmado]
S3 SurfEasyVPN; C:\Program Files\SurfEasy VPN\client\SurfEasyService.exe [2782088 2018-10-02] (SurfEasy Inc -> )
S4 SwitchBoard; C:\Program Files\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [Archivo no firmado]
S3 SystemExplorerHelpService; C:\Program Files\System Explorer\service\SystemExplorerService.exe [567256 2012-11-25] (Miroslav Topolar -> Mister Group)
S3 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [10945264 2017-11-24] (TeamViewer GmbH -> TeamViewer GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Windows -> Microsoft Corporation)
S3 wlidsvc; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [1713904 2012-07-17] (Microsoft Corporation -> Microsoft Corp.)
R2 WMPNetworkSvc; C:\Program Files\Windows Media Player\wmpnetwk.exe [1121792 2010-11-20] (Microsoft Corporation) [Archivo no firmado]
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r
R2 PaceLicenseDServices; "C:\Program Files\Common Files\PACE\Services\LicenseServices\LDSvc.exe" -u https://activation.paceap.com/InitiateActivation [X]

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R3 360AntiHacker; C:\Windows\System32\Drivers\360AntiHacker.sys [164784 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
S3 360AvFlt; C:\Windows\System32\DRIVERS\360AvFlt.sys [74472 2020-03-09] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
R1 360Box; C:\Windows\System32\DRIVERS\360Box.sys [216008 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
S3 360Camera; C:\Windows\System32\Drivers\360Camera.sys [43456 2017-06-09] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
S3 360netmon; C:\Windows\System32\DRIVERS\360netmon.sys [79992 2018-01-12] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
R1 360SelfProtection; C:\Windows\System32\drivers\360SelfProtection.sys [200904 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360安全中心)
S3 4F92AFCFDAA38A19; C:\Users\Marcelo\AppData\Local\Temp\5118E7D22.sys [147656 2020-03-17] (Doctor Web Ltd. -> ) <==== ATENCIÓN
S3 amdkmdag; C:\Windows\System32\DRIVERS\atipmdag.sys [5315584 2010-05-20] (Microsoft Windows Hardware Compatibility Publisher -> ATI Technologies Inc.)
S3 amdkmdap; C:\Windows\System32\DRIVERS\atikmpag.sys [152064 2010-05-20] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
S3 AMONMIDI; C:\Windows\System32\drivers\amonusbm.sys [26688 2009-10-30] (Ploytec GmbH -> Ploytec GmbH)
R1 AsIO; C:\Windows\System32\drivers\AsIO.sys [11456 2010-08-24] (ASUSTeK Computer Inc. -> )
R3 asmthub3; C:\Windows\System32\DRIVERS\asmthub3.sys [102888 2011-11-03] (MCCI Internal Testing Software -> ASMedia Technology Inc) [Archivo no firmado]
R3 asmtxhci; C:\Windows\System32\DRIVERS\asmtxhci.sys [313832 2011-11-03] (MCCI Internal Testing Software -> ASMedia Technology Inc) [Archivo no firmado]
S3 AtiHDAudioService; C:\Windows\System32\drivers\AtihdW73.sys [77824 2014-06-21] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)
S3 AtiHdmiService; C:\Windows\System32\drivers\AtiHdmi.sys [100352 2010-05-20] (ATI Technologies, Inc.) [Archivo no firmado]
R0 AtiPcie; C:\Windows\System32\DRIVERS\AtiPcie.sys [14392 2010-05-20] (Advanced Micro Devices, Inc. -> Advanced Micro Devices Inc.)
S3 AXIOM; C:\Windows\System32\DRIVERS\MAudioAxiom.sys [115336 2010-02-19] (M-Audio -> M-Audio)
R1 BAPIDRV; C:\Windows\System32\DRIVERS\BAPIDRV.sys [190920 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
S3 BTCFilterService; C:\Windows\System32\DRIVERS\motfilt.sys [6016 2009-01-29] (Microsoft Windows Hardware Compatibility Publisher -> Motorola Inc)
S3 ddsxeiservice; C:\Program Files\sXe Injected\ddsxei.sys [200888 2017-09-28] (ALEJANDRO CORTES -> Developed by Alejandro Cortés)
S3 dg_ssudbus; C:\Windows\System32\DRIVERS\ssudbus.sys [109456 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [242240 2013-06-15] (DT Soft Ltd -> DT Soft Ltd)
R1 EfiMon; C:\Windows\System32\Drivers\Efimon.sys [40928 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
R1 FileAbap; C:\Windows\System32\drivers\FileAbap.sys [126072 2017-05-25] (Qihoo 360 Software (Beijing) Company Limited -> 360.cn)
R0 giveio; C:\Windows\System32\giveio.sys [5248 1996-04-03] () [Archivo no firmado]
S3 GridinSoftInetSecurityDriver; C:\Windows\System32\DRIVERS\gsInetSecurity.sys [96008 2020-01-16] (GridinSoft, LLC -> GridinSoft LLC)
R1 gwdrv; C:\Windows\System32\DRIVERS\gwdrv.sys [27568 2015-05-29] (GlassWire -> SecureMix LLC)
S3 hamachi; C:\Windows\System32\DRIVERS\hamachi.sys [26176 2009-03-18] (LogMeIn, Inc. -> LogMeIn, Inc.)
R0 HookPort; C:\Windows\System32\Drivers\Hookport.sys [74568 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360安全中心)
S3 INFRASONIC_AMON; C:\Windows\System32\Drivers\amonusbu.sys [384576 2009-10-30] (Ploytec GmbH -> Ploytec GmbH)
S3 INFRASONIC_AMON_AUDIO; C:\Windows\System32\drivers\amonusba.sys [39488 2009-10-30] (Ploytec GmbH -> Ploytec GmbH)
R3 MAFW; C:\Windows\System32\DRIVERS\mafw.sys [192392 2009-07-29] (M-Audio -> Avid Technology, Inc.)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [178952 2020-03-17] (Malwarebytes Inc -> Malwarebytes)
R3 mlkumidi; C:\Windows\System32\drivers\mlkumidi.sys [41536 2012-08-29] (MusicLab, Inc. -> MusicLab, Inc.)
S3 motandroidusb; C:\Windows\System32\Drivers\motoandroid.sys [25856 2009-07-10] (Microsoft Windows Hardware Compatibility Publisher -> Motorola)
S3 motccgp; C:\Windows\System32\DRIVERS\motccgp.sys [20864 2012-06-11] (Microsoft Windows Hardware Compatibility Publisher -> Motorola Mobility Inc)
S3 motccgpfl; C:\Windows\System32\DRIVERS\motccgpfl.sys [8448 2012-01-25] (Microsoft Windows Hardware Compatibility Publisher -> Motorola Mobility Inc)
S3 motmodem; C:\Windows\System32\DRIVERS\motmodem.sys [24576 2012-06-08] (Microsoft Windows Hardware Compatibility Publisher -> Motorola Mobility Inc)
S3 MotoSwitchService; C:\Windows\System32\DRIVERS\motswch.sys [6656 2012-06-08] (Microsoft Windows Hardware Compatibility Publisher -> Motorola)
S3 Motousbnet; C:\Windows\System32\DRIVERS\Motousbnet.sys [23808 2012-06-08] (Microsoft Windows Hardware Compatibility Publisher -> Motorola Mobility Inc)
S3 motport; C:\Windows\System32\DRIVERS\motport.sys [24576 2012-06-08] (Microsoft Windows Hardware Compatibility Publisher -> Motorola Mobility Inc)
S3 motusbdevice; C:\Windows\System32\DRIVERS\motusbdevice.sys [11008 2011-11-08] (Microsoft Windows Hardware Compatibility Publisher -> Motorola Inc)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [13216 2009-07-17] (ASUSTeK Computer Inc. -> )
R3 NIWinCDEmu; C:\Windows\System32\DRIVERS\NIWinCDEmu.sys [63256 2015-08-24] (NATIVE INSTRUMENTS GmbH -> )
S3 nmwcdnsu; C:\Windows\System32\drivers\nmwcdnsu.sys [137472 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [28608 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad32v.sys [53616 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\DRIVERS\nvvhci.sys [51136 2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
R2 PfFilter; C:\Program Files\IObit\Protected Folder\pffilter.sys [60608 2015-03-31] (IObit Information Technology -> IObit Information Technology)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [16472 2010-04-09] (MT SOLUTION LTD -> )
S3 pwdspio; C:\Windows\system32\pwdspio.sys [11104 2010-04-09] (MT SOLUTION LTD -> )
R3 pwftap; C:\Windows\System32\DRIVERS\pwftap.sys [31360 2016-10-14] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
R1 qutmdserv; C:\Windows\System32\DRIVERS\qutmdrv.sys [360264 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
R1 qutmipc; C:\Windows\system32\drivers\qutmipc.sys [74688 2020-03-09] (Beijing Qihu Technology Co., Ltd. -> 360.cn)
S3 RDID1078; C:\Windows\System32\Drivers\rdwm1078.sys [145792 2009-09-18] (Roland Corporation -> Roland Corporation)
S3 RDID1124; C:\Windows\System32\Drivers\rdwm1124.sys [145792 2011-07-01] (Roland Corporation -> Roland Corporation)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb.sys [22656 2007-05-14] (Microsoft Windows Hardware Compatibility Publisher -> Research In Motion Limited)
S3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtHDMIV.sys [204432 2012-06-05] (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
S3 RTL8023xp; C:\Windows\System32\DRIVERS\Rtnicxp.sys [43008 2009-07-23] (Microsoft Windows Hardware Compatibility Publisher -> Realtek Semiconductor Corporation )
S3 SliceDisk5; C:\Program Files\A-FF Find and Mount\slicedisk.sys [26192 2011-02-25] (OOO Sfera-Tehno -> Atola) [Archivo no firmado]
S3 SNPSTD3; C:\Windows\System32\DRIVERS\snpstd3.sys [10252544 2007-03-27] (Microsoft Windows Hardware Compatibility Publisher -> Sonix Co. Ltd.)
R0 speedfan; C:\Windows\System32\speedfan.sys [24184 2012-12-29] (SOKNO S.R.L. -> Almico Software)
S3 ssudmdm; C:\Windows\System32\DRIVERS\ssudmdm.sys [147344 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [147344 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 SymTAP; C:\Windows\System32\DRIVERS\SymTAP.sys [48096 2018-10-02] (Symantec Corporation -> The OpenVPN Project)
R3 teamviewervpn; C:\Windows\System32\DRIVERS\teamviewervpn.sys [25088 2013-06-06] (Microsoft Windows Hardware Compatibility Publisher -> TeamViewer GmbH)
S3 TrojanKillerDriver; C:\Windows\System32\DRIVERS\gtkdrv.sys [36168 2020-01-16] (GridinSoft, LLC -> GridinSoft LLC)
S3 TrufosAlt; C:\Windows\System32\DRIVERS\TrufosAlt.sys [361912 2015-03-30] (Bitdefender SRL -> BitDefender S.R.L.)
S3 USBAAPL; C:\Windows\System32\Drivers\usbaapl.sys [45056 2017-09-07] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S3 wdm_usb; C:\Windows\System32\DRIVERS\usb2ser.sys [128704 2016-08-16] (NGO -> MBB)
S3 x18_audio; C:\Windows\System32\DRIVERS\x18_audio.sys [196608 2014-05-16] () [Archivo no firmado]
S3 x18_audioks; C:\Windows\System32\DRIVERS\x18_audioks.sys [34816 2014-05-16] () [Archivo no firmado]
S3 DrvAgent32; \??\C:\Windows\system32\Drivers\DrvAgent32.sys [X]
S2 memudrv; \??\C:\Program Files\MEMU\MEmuHyperv\MEmuDrv.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-03-17 22:44 - 2020-03-17 22:50 - 000047288 _____ C:\Users\Marcelo\Desktop\FRST.txt
2020-03-17 22:44 - 2020-03-17 22:49 - 000000000 ____D C:\FRST
2020-03-17 22:42 - 2020-03-17 22:42 - 002007552 _____ (Farbar) C:\Users\Marcelo\Desktop\FRST.exe
2020-03-17 22:06 - 2020-03-17 22:06 - 000001774 _____ C:\Users\Marcelo\Documents\cc_20200317_220610.reg
2020-03-17 21:54 - 2020-03-17 21:54 - 000003804 _____ C:\Users\Marcelo\Desktop\AdwCleaner[S02].txt
2020-03-17 18:58 - 2020-03-17 19:00 - 008199856 _____ (Malwarebytes) C:\Users\Marcelo\Desktop\adwcleaner_8.0.3.exe
2020-03-17 18:57 - 2020-03-17 18:57 - 000001541 _____ C:\Users\Marcelo\Desktop\reporte malw.txt
2020-03-17 18:05 - 2020-03-17 18:05 - 000178952 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2020-03-17 18:00 - 2020-03-17 18:00 - 001928352 _____ (Malwarebytes) C:\Users\Marcelo\Downloads\MBSetup (1).exe
2020-03-17 17:38 - 2020-03-17 17:38 - 000034464 _____ C:\Users\Marcelo\Documents\cc_20200317_173806.reg
2020-03-17 17:11 - 2020-03-17 17:11 - 000000000 ____D C:\Users\Marcelo\Doctor Web
2020-03-17 17:04 - 2020-03-17 17:07 - 191101384 _____ C:\Users\Marcelo\Downloads\578b4cuk-10.0.exe
2020-03-17 17:03 - 2020-03-17 17:03 - 185663488 _____ C:\Users\Marcelo\Downloads\Sin confirmar 448508.crdownload
2020-03-17 15:09 - 2020-03-17 19:09 - 000000000 ____D C:\Users\Marcelo\AppData\LocalLow\360WD
2020-03-17 15:08 - 2020-03-17 15:08 - 000001067 _____ C:\Users\Public\Desktop\360 Total Security.lnk
2020-03-17 15:08 - 2020-03-17 15:08 - 000001067 _____ C:\ProgramData\Desktop\360 Total Security.lnk
2020-03-17 15:08 - 2020-03-17 15:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\360 Security Center
2020-03-17 14:28 - 2020-03-17 14:49 - 000000000 ____D C:\Users\Marcelo\AppData\Local\FreeFixer
2020-03-17 14:28 - 2020-03-17 14:28 - 000000000 ____D C:\Users\Marcelo\AppData\Roaming\FreeFixer
2020-03-17 11:32 - 2020-03-17 11:40 - 000000000 ____D C:\ProgramData\Ultra Adware Killer
2020-03-17 11:05 - 2020-03-17 11:06 - 000000000 ____D C:\Users\Marcelo\AppData\LocalLow\IObit
2020-03-17 11:04 - 2020-03-17 19:12 - 000000000 ____D C:\Users\Marcelo\AppData\Roaming\IObit
2020-03-17 11:04 - 2020-03-17 11:04 - 000000000 ____D C:\ProgramData\ProductData
2020-03-17 11:04 - 2020-03-17 11:04 - 000000000 ____D C:\Program Files\Common Files\IObit
2020-03-17 09:30 - 2020-03-17 09:30 - 000003728 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onLogOn
2020-03-17 09:30 - 2020-03-17 09:30 - 000003288 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onTime
2020-03-17 04:21 - 2020-03-17 04:21 - 000000790 _____ C:\Users\Marcelo\Desktop\ESET Online Scanner.lnk
2020-03-17 04:21 - 2020-03-17 04:21 - 000000000 ____D C:\Users\Marcelo\AppData\Local\ESET
2020-03-17 04:06 - 2020-03-17 04:08 - 014562400 _____ (ESET spol. s r.o.) C:\Users\Marcelo\Downloads\esetonlinescanner_esl.exe
2020-03-17 04:06 - 2020-03-17 04:06 - 000295520 _____ (Kaspersky Lab) C:\Users\Marcelo\Downloads\kidokiller.exe
2020-03-17 04:01 - 2020-03-17 04:01 - 000221662 _____ C:\Users\Marcelo\Downloads\MicrosoftProgram_Install_and_Uninstall.meta (3).diagcab
2020-03-17 04:00 - 2020-03-17 04:01 - 021335920 _____ (IObit ) C:\Users\Marcelo\Downloads\iobituninstaller.exe
2020-03-17 03:57 - 2020-03-17 03:58 - 003044191 _____ C:\Users\Marcelo\Downloads\Windows_Repair_Toolbox.zip
2020-03-16 00:46 - 2020-03-16 00:46 - 000000000 __SHD C:\found.002
2020-03-15 23:15 - 2020-03-15 23:15 - 000000000 __SHD C:\found.001
2020-02-24 22:33 - 2020-02-24 22:33 - 000284700 _____ C:\Users\Marcelo\Desktop\hvchvc.pkf
2020-02-24 22:30 - 2020-02-24 22:30 - 000483932 _____ C:\Users\Marcelo\Desktop\1313131_2.pkf
2020-02-24 22:26 - 2020-02-24 22:26 - 000498364 _____ C:\Users\Marcelo\Desktop\hvchvc_3.pkf
2020-02-24 22:21 - 2020-02-24 22:24 - 000381148 _____ C:\Users\Marcelo\Desktop\132132132131.pkf
2020-02-24 22:18 - 2020-02-24 22:20 - 000480604 _____ C:\Users\Marcelo\Desktop\1313131.pkf
2020-02-24 22:16 - 2020-02-24 22:18 - 000284316 _____ C:\Users\Marcelo\Desktop\untitled.pkf
2020-02-24 22:13 - 2020-02-24 22:16 - 000268860 _____ C:\Users\Marcelo\Desktop\hvchvc_4.pkf
2020-02-24 22:06 - 2020-02-24 22:13 - 000498364 _____ C:\Users\Marcelo\Desktop\hvchvc_2.pkf
2020-02-24 21:48 - 2020-02-24 21:48 - 195119318 _____ C:\Users\Marcelo\Desktop\132132132131_2.wav
2020-02-24 21:38 - 2020-02-24 22:24 - 195124390 _____ C:\Users\Marcelo\Desktop\132132132131.wav
2020-02-24 21:21 - 2020-02-24 21:21 - 247753958 _____ C:\Users\Marcelo\Desktop\1313131_2.wav
2020-02-24 21:05 - 2020-02-24 22:20 - 246051726 _____ C:\Users\Marcelo\Desktop\1313131.wav
2020-02-24 20:52 - 2020-02-24 22:18 - 145558366 _____ C:\Users\Marcelo\Desktop\untitled.wav
2020-02-24 20:42 - 2020-02-24 22:16 - 137632710 _____ C:\Users\Marcelo\Desktop\hvchvc_4.wav
2020-02-24 20:33 - 2020-02-24 20:33 - 127568102 _____ C:\Users\Marcelo\Desktop\hvchvc_3.wav
2020-02-24 20:17 - 2020-02-24 22:13 - 127573162 _____ C:\Users\Marcelo\Desktop\hvchvc_2.wav
2020-02-24 20:05 - 2020-02-24 20:05 - 145749950 _____ C:\Users\Marcelo\Desktop\hvchvc.wav
2020-02-21 15:45 - 2020-02-21 15:45 - 000107974 _____ C:\Users\Marcelo\Downloads\Certificado (2).pdf
2020-02-21 15:43 - 2020-02-21 15:43 - 000122109 _____ C:\Users\Marcelo\Downloads\BENITEZ, RODOLFO OSCAR.pdf
2020-02-19 23:52 - 2020-02-19 23:52 - 000051665 _____ C:\Users\Marcelo\Downloads\584288.rar
2020-02-19 23:40 - 2020-02-19 23:40 - 000093175 _____ C:\Users\Marcelo\Downloads\Dark Waters (2019) [1080p] [WEBRip] [5.1] [YTS.MX].torrent
2020-02-19 11:38 - 2020-02-19 11:53 - 000002364 _____ C:\Users\Marcelo\Desktop\Nuevo documento de texto.txt
2020-02-18 11:11 - 2020-02-18 11:11 - 000107974 _____ C:\Users\Marcelo\Downloads\Certificado (1).pdf

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-03-17 21:40 - 2009-07-14 01:34 - 000023632 _____ C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2020-03-17 21:40 - 2009-07-14 01:34 - 000023632 _____ C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2020-03-17 21:30 - 2017-12-23 22:32 - 000000000 ____D C:\ProgramData\NVIDIA
2020-03-17 21:30 - 2009-07-14 01:53 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2020-03-17 18:08 - 2019-03-05 22:18 - 000001908 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-03-17 18:08 - 2019-03-05 22:18 - 000001908 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2020-03-17 18:08 - 2013-11-01 13:43 - 000000000 ____D C:\Users\Marcelo\AppData\Local\cache
2020-03-17 18:03 - 2019-03-05 22:18 - 000129056 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae.sys
2020-03-17 17:39 - 2013-07-05 22:55 - 000000000 ____D C:\Users\Marcelo\AppData\Roaming\uTorrent
2020-03-17 17:38 - 2016-10-26 20:50 - 000000000 ____D C:\Users\Marcelo\AppData\Local\CrashDumps
2020-03-17 17:38 - 2013-06-17 10:00 - 000000000 ____D C:\Windows\Minidump
2020-03-17 17:11 - 2013-06-12 01:30 - 000000000 ____D C:\Users\Marcelo
2020-03-17 15:06 - 2015-03-30 17:46 - 000000000 ____D C:\ProgramData\360safe
2020-03-17 12:38 - 2014-09-15 19:04 - 000000000 ____D C:\Users\Administrador
2020-03-17 11:44 - 2016-12-27 20:40 - 000000000 ____D C:\temp
2020-03-17 11:44 - 2015-03-30 17:45 - 000000000 ____D C:\Program Files\360
2020-03-17 11:43 - 2016-11-24 14:30 - 000000000 ____D C:\Program Files\IObit
2020-03-17 11:43 - 2013-10-17 20:20 - 000000000 ____D C:\Program Files\Common Files\Wondershare
2020-03-17 11:41 - 2017-04-24 10:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\360 TurboVPN
2020-03-17 11:41 - 2013-08-24 23:20 - 000000000 ____D C:\Users\Marcelo\Desktop\Utilidades
2020-03-17 11:40 - 2016-11-24 14:30 - 000000000 ____D C:\ProgramData\IObit
2020-03-17 09:31 - 2014-09-16 20:58 - 000000612 __RSH C:\ProgramData\ntuser.pol
2020-03-17 06:09 - 2014-09-13 22:26 - 000000000 ____D C:\Windows\AutoKMS
2020-03-17 04:04 - 2013-06-14 15:27 - 000000000 ____D C:\Users\Marcelo\AppData\Local\ElevatedDiagnostics
2020-03-17 01:46 - 2019-04-20 11:41 - 001214152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2020-03-12 14:57 - 2013-06-12 01:27 - 000005666 _____ C:\Windows\system32\PerfStringBackup.INI
2020-03-12 14:57 - 2009-07-14 05:48 - 021782256 _____ C:\Windows\system32\perfh00A.dat
2020-03-12 14:57 - 2009-07-14 05:48 - 011441592 _____ C:\Windows\system32\perfc00A.dat
2020-03-09 00:57 - 2015-03-30 17:46 - 000360264 _____ (360.cn) C:\Windows\system32\Drivers\qutmdrv.sys
2020-03-09 00:57 - 2015-03-30 17:46 - 000216008 _____ (360.cn) C:\Windows\system32\Drivers\360Box.sys
2020-03-09 00:57 - 2015-03-30 17:46 - 000200904 _____ (360安全中心) C:\Windows\system32\Drivers\360SelfProtection.sys
2020-03-09 00:57 - 2015-03-30 17:46 - 000190920 _____ (360.cn) C:\Windows\system32\Drivers\BAPIDRV.SYS
2020-03-09 00:57 - 2015-03-30 17:46 - 000164784 _____ (360.cn) C:\Windows\system32\Drivers\360AntiHacker.sys
2020-03-09 00:57 - 2015-03-30 17:46 - 000074688 _____ (360.cn) C:\Windows\system32\Drivers\qutmipc.sys
2020-03-09 00:57 - 2015-03-30 17:46 - 000074568 _____ (360安全中心) C:\Windows\system32\Drivers\hookport.sys
2020-03-09 00:57 - 2015-03-30 17:46 - 000074472 _____ (360.cn) C:\Windows\system32\Drivers\360AvFlt.sys
2020-03-09 00:57 - 2015-03-30 17:46 - 000040928 _____ (360.cn) C:\Windows\system32\Drivers\efimon.sys
2020-02-29 20:23 - 2013-07-05 21:29 - 000000000 ____D C:\Users\Marcelo\AppData\Roaming\vlc
2020-02-29 00:04 - 2009-07-13 23:37 - 000000000 ____D C:\Windows\system32\NDF

==================== Archivos en la raíz de algunos directorios ========

2017-08-25 13:44 - 2017-08-25 13:44 - 002722286 _____ () C:\Program Files\Auto-Tune 8 Manual.pdf
2014-09-25 21:38 - 2014-09-25 21:39 - 000152837 _____ () C:\Program Files\unins000.dat
2014-09-25 21:38 - 2014-09-25 21:38 - 000722680 _____ () C:\Program Files\unins000.exe
2017-08-25 13:44 - 2017-08-25 13:44 - 000056051 _____ () C:\Program Files\VST PC Read Me.pdf
2015-05-15 00:02 - 2015-05-15 00:02 - 000000132 _____ () C:\Users\Marcelo\AppData\Roaming\Adobe PNG Format CS5 Prefs
2013-06-16 01:29 - 2015-02-25 21:37 - 000000032 _____ () C:\Users\Marcelo\AppData\Roaming\msregsvv.dll
2014-10-13 18:18 - 2014-10-13 18:18 - 000022328 _____ () C:\Users\Marcelo\AppData\Roaming\PnkBstrK.sys
2017-08-05 22:59 - 2017-08-05 23:58 - 000000132 _____ () C:\Users\Marcelo\AppData\Roaming\Prefs. de formato PNG de Adobe CS6
2015-05-15 00:37 - 2015-05-15 00:37 - 000001456 _____ () C:\Users\Marcelo\AppData\Local\Adobe Save for Web 12.0 Prefs
2013-07-07 20:14 - 2015-04-01 21:13 - 000013312 _____ () C:\Users\Marcelo\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2019-09-04 00:36 - 2019-09-04 00:36 - 000006041 _____ () C:\Users\Marcelo\AppData\Local\recently-used.xbel
2013-10-20 14:27 - 2017-08-25 13:11 - 000007613 _____ () C:\Users\Marcelo\AppData\Local\Resmon.ResmonCfg
2015-04-03 10:32 - 2015-04-09 17:50 - 000000700 ___SH () C:\Users\Marcelo\AppData\Local\systemFL7.dat
2014-08-26 08:23 - 2014-08-26 08:23 - 000000000 _____ () C:\Users\Marcelo\AppData\Local\{17D363DB-2DEA-4FC7-928C-6DF4E39159C4}
2014-08-28 09:39 - 2014-08-28 09:39 - 000000000 _____ () C:\Users\Marcelo\AppData\Local\{B9DAB3CB-B88E-4D33-93B7-5D865AE28F95}

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)


LastRegBack: 2020-03-17 02:56
==================== Final de FRST.txt ========================

resultado de addition

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x86) Versión: 08-03-2020
Ejecutado por Marcelo (17-03-2020 22:52:21)
Ejecutado desde C:\Users\Marcelo\Desktop
Microsoft Windows 7 Ultimate  Service Pack 1 (X86) (2013-06-12 04:30:10)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-1443176750-1977063953-594506838-500 - Administrator - Enabled) => C:\Users\Administrador
HomeGroupUser$ (S-1-5-21-1443176750-1977063953-594506838-1232 - Limited - Enabled)
Invitado (S-1-5-21-1443176750-1977063953-594506838-501 - Limited - Enabled)
Kodi (S-1-5-21-1443176750-1977063953-594506838-1230 - Administrator - Enabled)
Marcelo (S-1-5-21-1443176750-1977063953-594506838-1001 - Administrator - Enabled) => C:\Users\Marcelo

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: 360 Total Security (Disabled - Up to date) {2ACC6E6C-C52C-B3B4-DA13-A43E20B1E26D}
AS: 360 Total Security (Disabled - Up to date) {91AD8F88-E316-BC3A-E0A3-9F4C5B36A8D0}
AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

µTorrent (HKU\S-1-5-21-1443176750-1977063953-594506838-1001\...\uTorrent) (Version: 3.4.2.32126 - BitTorrent Inc.)
360 Total Security (HKLM\...\360TotalSecurity) (Version: 10.6.0.1354 - 360 Security Center)
4K Video Downloader 3.6 (HKLM\...\4K Video Downloader_is1) (Version: 3.6.1.1770 - Open Media LLC)
7-Zip 9.38 beta (HKLM\...\7-Zip) (Version:  - )
Action! (HKLM\...\Mirillis Action!) (Version: 2.6.1 - Mirillis)
Actualización de NVIDIA 31.1.10.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 31.1.10.0 - NVIDIA Corporation) Hidden
Adobe Flash Player 25 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 25.0.0.127 - Adobe Systems Incorporated)
Adobe Flash Player 25 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 25.0.0.127 - Adobe Systems Incorporated)
Adobe Flash Player 32 PPAPI (HKLM\...\Adobe Flash Player PPAPI) (Version: 32.0.0.101 - Adobe Systems Incorporated)
Adobe Photoshop CS6 Portable Extended (HKLM\...\Adobe Photoshop CS6 Portable Extended) (Version:  - )
Adobe Reader XI (11.0.09) - Español (HKLM\...\{AC76BA86-7AD7-1034-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM\...\Adobe Shockwave Player) (Version: 12.1.7.157 - Adobe Systems, Inc.)
AirParrot 2 (HKLM\...\{4156F194-04CF-4B38-8FC9-5AC0DDA88681}) (Version: 2.7.4.0 - Squirrels)
Algorithmix Plugin Bundle 1.3 (HKLM\...\Algorithmix Plugin Bundle 1.3) (Version:  - )
Allgemeine Runtime Files (x86) (HKLM\...\{1F6D1DB5-82B5-41A4-85A2-0A382C142A35}_is1) (Version: 1.0.3.8 - Sereby Corporation)
AMD Catalyst Install Manager (HKLM\...\{319271B3-E2AA-F623-928E-245C9EBF16F7}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
AMD Steady Video Plug-In  (HKLM\...\{531C7D61-3E93-44B4-B4DE-4E948B82BDC6}) (Version: 2.07.0000 - AMD)
AmpegSVX (HKLM\...\{CF1D7323-8A0A-49C7-83B0-088DB90721E2}) (Version: 1.1.0 - IK Multimedia)
Apple Mobile Device Support (HKLM\...\{BA476373-DAE7-4E51-957A-F43F01D9FACD}) (Version: 11.0.0.30 - Apple Inc.)
Argente - Registry Cleaner 3.1.0.6 (HKLM\...\Argente - Registry Cleaner_is1) (Version: 3.1.0.6 - Argente Software)
ARIA Engine v1.8.4.8 (HKLM\...\ARIA Engine_is1) (Version: v1.8.4.8 - Plogue Art et Technologie, Inc)
ArtPlus Digital Photo Recovery 7 (HKU\S-1-5-21-1443176750-1977063953-594506838-1001\...\ArtPlus Digital Photo Recovery) (Version: 7.0.9.162 - Art Plus Marketing & Publishing)
Arturia Software Center 1.7.2 (HKLM\...\Arturia Software Center_is1) (Version: 1.7.2 - Arturia)
Arturia USB MIDI Driver v4.58.0 (HKLM\...\Software_Arturia_arturiausbmidi_Setup) (Version: 4.58.0 - Arturia)
ASIO4ALL (HKLM\...\ASIO4ALL) (Version: 2.12 - Michael Tippach)
aTube Catcher versión 3.8 (HKLM\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)
Audacity 2.2.2 (HKLM\...\Audacity_is1) (Version: 2.2.2 - Audacity Team)
Avid License Control (HKLM\...\{F187D064-F101-4E95-8D05-4027809AA0F8}) (Version: 3.0.1 - Avid Technology, Inc.)
BOM eLicenser (HKLM\...\{FEF0DA2A-8B61-4B6B-A3D2-508EDF7B6376}) (Version: 6.1.0 - Steinberg Media Technology GMBH)
Bonjour (HKLM\...\{79155F2B-9895-49D7-8612-D92580E0DE5B}) (Version: 3.0.0.10 - Apple Inc.)
Cantabile 2.0 Lite (HKLM\...\Cantabile 2.0 Lite) (Version:  - Topten Software)
Cars 2 (HKLM\...\{FF10D622-7BFE-48C6-8DF6-40D8CB1D3C1B}) (Version: 1.00.0000 - Disney Interactive Studios)
ccc-core-static (HKLM\...\{8ADE5280-35CA-CF98-A456-F66B98C77244}) (Version: 2010.0210.2206.39615 - Nombre de su organización) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.02 - Piriform)
CDisplayEx 1.10.29 (HKLM\...\CDisplayEx_is1) (Version:  - Progdigy Software S.A.R.L.)
Celemony Melodyne Studio 4 (HKLM\...\Celemony Melodyne Studio 4) (Version: 4.0.4.001 - Celemony)
Celemony Melodyne v3.0.1.5 Studio Edition (HKLM\...\Celemony Melodyne v3.0.1.5 Studio Edition) (Version:  - )
Cheat Engine 6.4 (HKLM\...\Cheat Engine 6.4_is1) (Version:  - Cheat Engine)
Controlador Fantom G (HKLM\...\RolandRDID0078) (Version:  - Roland Corporation)
Controlador SPD-SX (HKLM\...\RolandRDID0124) (Version:  - Roland Corporation)
Counter-Strike 1.6 (HKLM\...\Counter-Strike 1.6_is1) (Version: Counter-Strike 1.6 No Steam - KingSOFT DVD)
Data Lifeguard Diagnostic version 1.36 (HKLM\...\{519C4DB6-B53B-4F5C-8297-89B2BE949FA5}_is1) (Version:  - Western Digital Corporation)
Defraggler (HKLM\...\Defraggler) (Version: 2.18 - Piriform)
Digital Video Repair 3.5.0.2 (HKLM\...\Digital VideoRepair_is1) (Version: 3.5.0.2 - Rising Research)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 391.35 - NVIDIA Corporation) Hidden
DivXLand Media Subtitler versión 2.2.0 (HKLM\...\{74D5F45B-EC9F-4083-9493-364D159FFFBE}_is1) (Version: 2.2.0 - divxland.org)
Dropbox (HKLM\...\Dropbox) (Version: 48.4.58 - Dropbox, Inc.)
Dropbox Update Helper (HKLM\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.65.1 - Dropbox, Inc.) Hidden
Edirol Hyper Canvas VSTi DXi 1.6.0 (HKLM\...\Edirol Hyper Canvas VSTi DXi_is1) (Version:  - )
eLicenser Control (HKLM\...\eLicenser Control) (Version:  - Steinberg Media Technologies GmbH)
Enigma (HKLM\...\{1F145099-1224-4C5B-84F2-7AE6DC699F1A}) (Version: 1.2.0.0 - M-Audio)
EPSON Scan (HKLM\...\EPSON Scanner) (Version:  - )
ESET Online Scanner v3 (HKLM\...\ESET Online Scanner) (Version:  - )
Extreme Sample Converter v3.5.3 (HKLM\...\Extreme Sample Converter v3.5.3) (Version:  - )
Facebook Gameroom 1.20.6599.20957 (HKLM\...\{5B20BC8B-3651-4A73-9571-61AF4C6965C8}) (Version: 1.20.6599.20957 - Facebook)
Fantom-G Editor (HKLM\...\{AB221562-AE8E-4783-8685-3FA982309A13}) (Version: 1.30.0041 - Roland Corporation)
FL Studio 12 (HKLM\...\FL Studio 12) (Version:  - Image-Line)
FL Studio ASIO (HKLM\...\FL Studio ASIO) (Version:  - Image-Line)
Galería de fotos (HKLM\...\{198CEF22-A27F-4DC7-9B66-2C22A4B1CA09}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
GameSpy Arcade (HKLM\...\GameSpy Arcade) (Version:  - )
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
GlassWire 1.2 (remove only) (HKLM\...\GlassWire 1.2) (Version: 1.2.1118 - SecureMix LLC)
GonVisor 2.41.01 (HKLM\...\GonVisor_is1) (Version:  - G.A.A.)
Google Chrome (HKLM\...\Google Chrome) (Version: 80.0.3987.87 - Google LLC)
Google Drive (HKLM\...\{1C3D2F92-D25E-4D98-B810-3F3B0857BF26}) (Version: 1.26.0707.2863 - Google, Inc.)
Google Drive (HKLM\...\{9BC95947-92FD-438B-A168-C01F9A5B7292}) (Version: 2.34.7529.6838 - Google, Inc.)
Google Earth Pro (HKLM\...\{402FF39A-CF32-42F6-B480-BAF2B1B0096B}) (Version: 7.3.2.5495 - Google)
Google Update Helper (HKLM\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Grabador de Pantalla Pro de Apowersoft V2.2.5 (HKLM\...\{dc9006db-6b05-4f0f-833b-79ef3f284c24}_is1) (Version: 2.2.5 - APOWERSOFT LIMITED)
GridinSoft Anti-Malware (HKLM\...\GridinSoft Anti-Malware) (Version: 4.1.25 - Gridinsoft LLC)
Icaros 2.2.2 (HKLM\...\Icaros_is1) (Version: 2.2.2.0 - Tabibito Technology)
IL Download Manager (HKLM\...\IL Download Manager) (Version:  - Image-Line)
Injected Anti-cheat (HKLM\...\Injected Anti-cheat) (Version: 17.2.0.0 - Alejandro Cortés)
iZotope iDrum (HKLM\...\iZotope iDrum_is1) (Version: 1.75 - iZotope, Inc.)
iZotope Ozone 6 Advanced (HKLM\...\iZotope Ozone 6 Advanced_is1) (Version: 6.1 - iZotope, Inc.)
iZotope VocalSynth (HKLM\...\VocalSynth 1.0) (Version: 1.0 - iZotope, Inc.)
Java 8 Update 5 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83218005FF}) (Version: 8.0.50 - Oracle Corporation)
JUNO-Di Editor (HKLM\...\{35AA3D58-7EF4-4DCD-BEA7-18A6CCFC1AD9}) (Version: 1.01.0013 - Roland Corporation)
KaraFun Studio 1.10a (HKLM\...\KaraFun_is1) (Version:  - )
KORG KONTROL Editor (HKLM\...\{2994E3F1-B6A3-40FD-860E-A54363FC266C}) (Version: 1.50.0000 - KORG Inc.)
LG United Mobile Drivers (HKLM\...\{5DB849D6-9392-4FB7-9ABB-87ED433152E5}) (Version: 3.8.1 - LG Electronics)
Linksys Connect (HKLM\...\Linksys Connect) (Version: 1.5.15287.0 - Linksys LLC)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Mark Studio 1 1.2 (HKLM\...\{7B6D8D3C-B074-41fb-B2CA-9B8D06D20182}_is1) (Version: 1.2 - Overloud)
Mastering Edition 1.5 (HKLM\...\Mastering Edition 1.5) (Version:  - )
M-Audio Axiom Driver 1.1.1 (x86) (HKLM\...\{263D0845-6A38-4B83-ACF5-C48E0C62450B}) (Version: 1.1.1 - M-Audio)
M-Audio FireWire Driver 6.0.1 (x86) (HKLM\...\{64522D5F-4743-4939-8E22-B1878FB68772}) (Version: 6.0.1 - M-Audio)
MegaDownloader 1.7 (HKLM\...\{C12C2297-65A4-4E64-9AE1-29F0D947FDA0}}_is1) (Version: 1.7 - AppsForMega.info)
Melodyne 3.2 (HKLM\...\{2E337869-756A-4E46-A936-0E67FE043A5E}) (Version: 3.2.0202 - Celemony Software GmbH) Hidden
Mezzmo (HKU\S-1-5-21-1443176750-1977063953-594506838-1001\...\Mezzmo) (Version: 3.3.0.0 - Conceiva Pty. Ltd.)
Microsoft .NET Framework 4.5.1 (español) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 3082) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Professional Plus 2007 (HKLM\...\PROPLUS) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.4734.1000 - Microsoft Corporation)
Microsoft Office ScreenTip Language 2010 - Español (HKLM\...\{90140000-00BD-0C0A-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1443176750-1977063953-594506838-1001\...\OneDriveSetup.exe) (Version: 17.0.4035.0328 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61187 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.7523 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual J# 2.0 Redistributable Package - SE (HKLM\...\Microsoft Visual J# 2.0 Redistributable Package - SE) (Version:  - Microsoft Corporation)
MIDI Control Center 1.8.0 (HKLM\...\MIDI Control Center_is1) (Version: 1.8.0 - Arturia)
Midnight 1.6 (HKLM\...\Midnight_is1) (Version: 1.6 - Focusrite)
Movie Maker (HKLM\...\{9C82436F-F19C-42A4-B476-F87A28A95BF9}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 59.0.3 (x86 en-US) (HKLM\...\Mozilla Firefox 59.0.3 (x86 en-US)) (Version: 59.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 59.0.3.6691 - Mozilla)
Native Instruments Kontakt 5 (HKLM\...\Native Instruments Kontakt 5) (Version: 5.5.0.409 - Native Instruments)
Native Instruments Native Access (HKLM\...\Native Instruments Native Access) (Version: 1.0.25.37 - Native Instruments)
Native Instruments Supercharger GT (HKLM\...\Native Instruments Supercharger GT) (Version: 1.1.3.450 - Native Instruments)
Nitro Pro 10 (HKLM\...\{1CA9FFD7-AB9E-4082-AC42-8B0D393865B4}) (Version: 10.5.8.44 - Nitro)
NVIDIA Controlador de 3D Vision 391.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 391.35 - NVIDIA Corporation)
NVIDIA Controlador de audio HD 1.3.36.6 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.36.6 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 391.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 391.35 - NVIDIA Corporation)
NVIDIA Controlador de la controladora 3D Vision 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.13.1.30 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.13.1.30 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Overloud TH3 (HKLM\...\TH3_is1) (Version: 3.3.0 - Overloud)
PACE License Support Win32 (HKLM\...\{8F306FCA-9ED9-4f69-9935-A8B63896B23C}) (Version: 3.0.0.1323 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win32 (HKLM\...\InstallShield_{8F306FCA-9ED9-4f69-9935-A8B63896B23C}) (Version: 3.0.0.1323 - PACE Anti-Piracy, Inc.)
Panel de control de NVIDIA 391.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 391.35 - NVIDIA Corporation) Hidden
PCM Native Reverb Bundle (HKLM\...\{294B9A61-B4D6-4EDB-91BF-354619C43FE2}) (Version: 1.1.3 - Lexicon) Hidden
PCM Native Reverb Bundle (HKLM\...\PCM Native Reverb Bundle) (Version:  - Lexicon)
Piano V2 (HKLM\...\Piano V2_is1) (Version: 2.1.0.1391 - Arturia & Team V.R)
Plex Media Server (HKLM\...\{303920b6-0ccc-40d1-9d1c-e04040da35f5}) (Version: 1.14.0.5470 - Plex, Inc.)
Plex Media Server (HKLM\...\{AFBAD95F-42FE-43EF-9488-930C1380F710}) (Version: 1.14.470 - Plex, Inc.) Hidden
Plogue AlterEgo v1.048 (HKLM\...\__ARIA_1019___is1) (Version: v1.048 - Plogue)
PNotes 9.3.0 (HKLM\...\{949D34E5-F53F-4830-9A50-1E2C39109043}_is1) (Version: 9.3.0 - Andrey Gruber)
Potplayer (HKLM\...\PotPlayer) (Version:  - Daum Kakao Corp.)
Protected Folder (HKLM\...\Protected Folder_is1) (Version:  - IObit)
PunkBuster Services (HKLM\...\PunkBusterSvc) (Version: 0.986 - Even Balance, Inc.)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8186 - Realtek Semiconductor Corp.)
Roland VS D-50 (HKLM\...\D-50_is1) (Version: 1.0.1 - Roland VS)
Sample Modeling Mr. Sax T (HKLM\...\Sample Modeling Mr. Sax T) (Version:  - )
Sample Modeling The Trumpet (HKLM\...\Sample Modeling The Trumpet) (Version:  - )
Shotcut (HKLM\...\Shotcut) (Version: 191020 - Meltytech, LLC)
Sibelius 7 OpenType Fonts (HKLM\...\{623C2BD8-1B28-4F98-B578-E9D139827269}) (Version: 7.1.3 - Avid)
Sibelius 7.5 (HKLM\...\{BBADBAB3-56A4-444B-834E-D8730B574C3E}) (Version: 7.5.0.164 - Avid Technology)
Silent Hill (HKLM\...\Silent Hill1.2.1) (Version:  - )
Silent Hill 2 - Directors Cut (HKLM\...\{D3C80E77-E549-4F76-BC07-61DDBD950345}) (Version:  - )
Slate Digital FG-X Mastering Processor VST RTAS v1.1.2 (HKLM\...\Slate Digital FG-X Mastering Processor_is1) (Version:  - )
Softube FET Compressor VST RTAS v1.0.3 (HKLM\...\Softube FET Compressor VST RTAS_is1) (Version:  - )
Sony Vocal Eraser (HKLM\...\Sony Vocal Eraser_is1) (Version: 1.00 - iZotope, Inc.)
SopCast 4.2.0 (HKLM\...\SopCast) (Version: 4.2.0 - www.sopcast.com)
SPD-SX Wave Manager (HKLM\...\{3F966873-BD1C-414A-A50F-AD9F2AD89949}) (Version: 1.0.1.0 - Roland Corporation)
Splash PRO EX (HKLM\...\Mirillis Splash PRO EX) (Version: 1.13.2 - Mirillis)
Spotify (HKU\S-1-5-21-1443176750-1977063953-594506838-1001\...\Spotify) (Version: 1.0.77.338.g758ebd78 - Spotify AB)
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
SRWare Iron versión 70.0.3650.1 (HKLM\...\{C59CF2CE-B302-4833-AA35-E0E07D8EBC52}_is1) (Version: 70.0.3650.1 - SRWare)
Steinberg Cubase 5 (HKLM\...\{4A19D6AC-ADE0-4A07-80FF-9C9812C45557}) (Version: 5.1.0 - Steinberg Media Technologies GmbH)
Steinberg Cubase SX 3 (HKLM\...\Steinberg Cubase SX 3) (Version:  - Steinberg Media Technologies GmbH)
Steinberg HALionOne (HKLM\...\{E70E7159-93B1-470D-9FBD-D8E9EF34B538}) (Version: 1.1.0.457 - Steinberg Media Technologies GmbH)
Steinberg HALionOne GM Drum Set (HKLM\...\{AC997F93-0757-4ED4-A701-F40C2D654D09}) (Version: 1.0.1.457 - Steinberg Media Technologies GmbH)
Steinberg HALionOne GM Set (HKLM\...\{F057965A-D974-4C64-ADB1-4381CD4B8956}) (Version: 1.0.1.457 - Steinberg Media Technologies GmbH)
Steinberg HALionOne Pro Set (HKLM\...\{D82CDA0D-C182-42C8-8FF2-5649C98D6003}) (Version: 1.0.1.457 - Steinberg Media Technologies GmbH)
Steinberg HALionOne Studio Drum Set (HKLM\...\{865D9ED1-EAC2-436D-AFA7-0B750EB5AAAB}) (Version: 1.0.1.457 - Steinberg Media Technologies GmbH)
Steinberg HALionOne Studio Set (HKLM\...\{D23CBFDA-C46B-4920-BA70-FC7878A3F05A}) (Version: 1.0.1.457 - Steinberg Media Technologies GmbH)
Steinberg Nuendo 4 (HKLM\...\{41E0A8DD-4343-4B33-95C3-272A99F18984}) (Version: 4.3.0.371 - Steinberg Media Technologies GmbH)
Steinberg Nuendo 5 (HKLM\...\{548D9E23-F82A-4464-AD88-287137F2ABB8}) (Version: 5.0.1 - Steinberg Media Technologies GmbH)
Steinberg Nuendo Expansion Kit (HKLM\...\{A1E50F2C-F6CA-4C27-AEA7-819B2A486223}) (Version: 4.2.2.274 - Steinberg Media Technologies GmbH)
Stellar Phoenix Video Repair (HKLM\...\Stellar Phoenix Video Repair_is1) (Version: 3.0.0.0 - Stellar Information Technology Pvt Ltd.)
Sticker version 1.0 (HKLM\...\{9D30FAAF-459C-4876-AAE8-C7D0E6BFD41B}_is1) (Version: 1.0 - trion)
Stopping Plex (HKLM\...\{49172598-5AA7-481B-87DE-F2755431E754}) (Version: 1.14.470 - Plex, Inc.) Hidden
SubtitleCreator (HKLM\...\SubtitleCreator) (Version: V2.3rc1 - Erik Vullings)
SurfEasy VPN 3.12.579 (HKLM\...\SurfEasy VPN) (Version: 3.12.579 - SurfEasy Inc)
SWAM Cello (HKLM\...\SWAM Cello_is1) (Version: 1.1.2 - Samplemodeling)
SWAM Viola (HKLM\...\SWAM Viola_is1) (Version: 1.1.2 - Samplemodeling)
SWAM Violin (HKLM\...\SWAM Violin_is1) (Version: 1.2.0 - Samplemodeling)
SWAT 4 (HKLM\...\{8E1CCF20-9E12-4824-BD59-7AD9E0486DD8}) (Version: 1.0.31763 - Sierra Entertainment, Inc.) Hidden
SWAT 4 (HKLM\...\InstallShield_{8E1CCF20-9E12-4824-BD59-7AD9E0486DD8}) (Version: 1.0.31763 - Sierra Entertainment, Inc.)
Sweet Home 3D version 5.1 (HKLM\...\Sweet Home 3D_is1) (Version: 5.1 - eTeks)
SWF Opener (HKLM\...\{01386D1F-ADE7-43B4-A4E9-312FC5BC726F}_is1) (Version: 1.3 - UnH Solutions)
TEAM R2R Roland Cloud Emulator (HKLM\...\Roland Cloud Emulator_is1) (Version: 1.0.1 - TEAM R2R)
TeamViewer 13 (HKLM\...\TeamViewer) (Version: 13.0.5058 - TeamViewer)
The T-Pain Effect Bundle (HKLM\...\The T-Pain Effect Bundle_is1) (Version: 1.02 - iZotope, Inc.)
Tracktion 5 (HKLM\...\Tracktion 5) (Version: 5.0.10.0 - Tracktion Software Corp.)
Ultrafunk Sonitus FX Pack R3a (HKLM\...\Ultrafunk Sonitus FX Pack R3a) (Version:  - )
UltraStar Creator (HKLM\...\UltraStar Creator) (Version: 1.1.0 - usc Community)
UltraStar Deluxe (HKLM\...\UltraStar Deluxe) (Version: 1.0.1a - USDX Team)
Unity Web Player (HKU\S-1-5-21-1443176750-1977063953-594506838-1001\...\UnityWebPlayer) (Version: 4.5.5f1 - Unity Technologies ApS)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
VocALign Pro 4 VST (HKLM\...\{EB77C666-B349-4046-8BD3-E4941119E1EF}) (Version: 4.00.0000 - Synchro Arts Ltd)
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Wave Arts Tube Saturator (HKLM\...\TubeSaturator) (Version:  - )
WaveLab 6 (HKLM\...\WaveLabPro) (Version: 6.1.1.353 - Steinberg)
WaveMachine Labs Drumagog Platinum v5.11 (HKLM\...\WaveMachine Labs Drumagog Platinum_is1) (Version:  - )
Wavpack4Wavelab6 (HKLM\...\{AB5668B8-1428-460F-AE02-999A598D6883}) (Version: 1.0.1 - RIL)
WhatsApp (HKU\S-1-5-21-1443176750-1977063953-594506838-1001\...\WhatsApp) (Version: 0.2.6968 - WhatsApp)
Wibu Emu driver v1.0 (HKLM\...\Wibu Emu driver v1.0) (Version:  - )
Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 5.40 (32-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
Wondershare DreamStream(Build 3.0.0) (HKLM\...\Wondershare DreamStream_is1) (Version:  - Wondershare Software)
Wondershare Filmora(Build 7.8.9) (HKLM\...\Wondershare Filmora_is1) (Version:  - Wondershare Software)
Wondershare Video Converter Ultimate(Build 7.4.1.1) (HKLM\...\Wondershare Video Converter Ultimate_is1) (Version: 7.4.1.1 - Wondershare Software)
XBMC (HKU\S-1-5-21-1443176750-1977063953-594506838-1001\...\XBMC) (Version:  - Team XBMC)
XLN Audio Addictive Keys (HKLM\...\Addictive Keys_is1) (Version: 1.1.4 - XLN Audio)
Yass Along 1.5.0 (HKLM\...\Yass Along 1.5.0) (Version:  - )
Youtube Downloader HD v. 2.9.9.50 (HKLM\...\Youtube Downloader HD_is1) (Version:  - YoutubeDownloaderHD.com)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-1443176750-1977063953-594506838-1001_Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}\InprocServer32 -> C:\Users\Marcelo\AppData\LocalLow\Unity\WebPlayer\loader\UnityWebPluginAX.ocx (Unity Technologies ApS -> Unity Technologies ApS)
CustomCLSID: HKU\S-1-5-21-1443176750-1977063953-594506838-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Marcelo\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1443176750-1977063953-594506838-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Marcelo\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1443176750-1977063953-594506838-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Marcelo\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1443176750-1977063953-594506838-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Marcelo\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1443176750-1977063953-594506838-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Marcelo\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\FileSyncApi.dll (Microsoft Corporation -> Microsoft Corporation)
ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [4222864 2010-01-21] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync32.dll [2017-11-10] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync32.dll [2017-11-10] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync32.dll [2017-11-10] (Google Inc -> Google)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2015-01-03] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers1: [DaemonShellExtImage] -> {40966797-8FFE-46C8-9EF8-7003F33CCF0F} =>  -> Ningún archivo
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell.dll [2014-04-09] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} =>  -> Ningún archivo
ContextMenuHandlers1: [ExtremeCopy] -> {2D4E0551-33FE-4C58-B1BF-1277B9C511F2} => C:\Program Files\Easersoft\ExtremeCopy\XCShellExt.dll [2012-10-06] (EaserSoft Inc.) [Archivo no firmado]
ContextMenuHandlers1: [FreeArc] -> {1532B32D-3A75-4A4D-9B38-5A6000EA7045} => C:\Program Files\FreeArc\bin\ArcShellExt\ArcShellExt.dll [2010-05-19] (freearc.org) [Archivo no firmado]
ContextMenuHandlers1: [FT360] -> {F2196025-497B-4A61-AEA7-27325149132A} =>  -> Ningún archivo
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu32.dll [2017-11-10] (Google Inc -> Google)
ContextMenuHandlers1: [GridinSoft Anti-Malware] -> {F77F27A6-89F3-471A-AFA8-3B280940A10C} => C:\Program Files\GridinSoft Anti-Malware\shellext.dll [2020-01-17] (GridinSoft, LLC -> Gridinsoft LLC)
ContextMenuHandlers1: [IObitUnstaler] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} =>  -> Ningún archivo
ContextMenuHandlers1: [NPShellExtension] -> {9C4B85B8-956C-49BF-9BA5-101384E562B2} => C:\Program Files\Nitro\Pro 10\NPShellExtension.dll [2016-03-03] (Nitro Software, Inc. -> Nitro PDF)
ContextMenuHandlers1: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => C:\Program Files\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit Information Technology -> IObit)
ContextMenuHandlers1: [SD360] -> {086F171D-5ED1-4ED2-B736-CFF3AD6A128E} => C:\Program Files\360\Total Security\MenuEx.dll [2020-03-09] (Beijing Qihu Technology Co., Ltd. -> )
ContextMenuHandlers1: [SDECon32] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files\Spybot - Search & Destroy 2\SDECon32.dll [2014-06-24] (Safer Networking Ltd. -> Safer-Networking Ltd.)
ContextMenuHandlers1: [TeraCopy] -> {A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} =>  -> Ningún archivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDrive] -> {A5415364-784A-41A5-B47A-D452909CA8FF} =>  -> Ningún archivo
ContextMenuHandlers2: [ExtremeCopy] -> {2D4E0551-33FE-4C58-B1BF-1277B9C511F2} => C:\Program Files\Easersoft\ExtremeCopy\XCShellExt.dll [2012-10-06] (EaserSoft Inc.) [Archivo no firmado]
ContextMenuHandlers2: [GridinSoft Anti-Malware] -> {F77F27A6-89F3-471A-AFA8-3B280940A10C} => C:\Program Files\GridinSoft Anti-Malware\shellext.dll [2020-01-17] (GridinSoft, LLC -> Gridinsoft LLC)
ContextMenuHandlers2: [TeraCopy] -> {A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} =>  -> Ningún archivo
ContextMenuHandlers3: [FAExt] -> {05672D66-9736-42F5-8BEB-FA1DD3CA51C4} => C:\Program Files\FileASSASSIN\FileASSASSINExt.dll [2007-03-30] (Malwarebytes) [Archivo no firmado]
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2015-01-03] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} =>  -> Ningún archivo
ContextMenuHandlers4: [ExtremeCopy] -> {2D4E0551-33FE-4C58-B1BF-1277B9C511F2} => C:\Program Files\Easersoft\ExtremeCopy\XCShellExt.dll [2012-10-06] (EaserSoft Inc.) [Archivo no firmado]
ContextMenuHandlers4: [FT360] -> {F2196025-497B-4A61-AEA7-27325149132A} =>  -> Ningún archivo
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu32.dll [2017-11-10] (Google Inc -> Google)
ContextMenuHandlers4: [GridinSoft Anti-Malware] -> {F77F27A6-89F3-471A-AFA8-3B280940A10C} => C:\Program Files\GridinSoft Anti-Malware\shellext.dll [2020-01-17] (GridinSoft, LLC -> Gridinsoft LLC)
ContextMenuHandlers4: [IObitUnstaler] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} =>  -> Ningún archivo
ContextMenuHandlers4: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => C:\Program Files\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit Information Technology -> IObit)
ContextMenuHandlers4: [SD360] -> {086F171D-5ED1-4ED2-B736-CFF3AD6A128E} => C:\Program Files\360\Total Security\MenuEx.dll [2020-03-09] (Beijing Qihu Technology Co., Ltd. -> )
ContextMenuHandlers4: [TeraCopy] -> {A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} =>  -> Ningún archivo
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\atiacmxx.dll [2010-02-10] (Advanced Micro Devices, Inc.) [Archivo no firmado]
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} =>  -> Ningún archivo
ContextMenuHandlers5: [ExtremeCopy] -> {2D4E0551-33FE-4C58-B1BF-1277B9C511F2} => C:\Program Files\Easersoft\ExtremeCopy\XCShellExt.dll [2012-10-06] (EaserSoft Inc.) [Archivo no firmado]
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2018-03-23] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2015-01-03] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell.dll [2014-04-09] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [ExtremeCopy] -> {2D4E0551-33FE-4C58-B1BF-1277B9C511F2} => C:\Program Files\Easersoft\ExtremeCopy\XCShellExt.dll [2012-10-06] (EaserSoft Inc.) [Archivo no firmado]
ContextMenuHandlers6: [FreeArc] -> {1532B32D-3A75-4A4D-9B38-5A6000EA7045} => C:\Program Files\FreeArc\bin\ArcShellExt\ArcShellExt.dll [2010-05-19] (freearc.org) [Archivo no firmado]
ContextMenuHandlers6: [FT360] -> {F2196025-497B-4A61-AEA7-27325149132A} =>  -> Ningún archivo
ContextMenuHandlers6: [GridinSoft Anti-Malware] -> {F77F27A6-89F3-471A-AFA8-3B280940A10C} => C:\Program Files\GridinSoft Anti-Malware\shellext.dll [2020-01-17] (GridinSoft, LLC -> Gridinsoft LLC)
ContextMenuHandlers6: [IObitUnstaler] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} =>  -> Ningún archivo
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [PfMenu] -> {2F844462-7CB8-489C-828C-32A6422506AF} => C:\Program Files\IObit\Protected Folder\PfShellExtension.dll [2015-03-10] (IObit Information Technology -> IObit)
ContextMenuHandlers6: [SD360] -> {086F171D-5ED1-4ED2-B736-CFF3AD6A128E} => C:\Program Files\360\Total Security\MenuEx.dll [2020-03-09] (Beijing Qihu Technology Co., Ltd. -> )
ContextMenuHandlers6: [SDECon32] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files\Spybot - Search & Destroy 2\SDECon32.dll [2014-06-24] (Safer Networking Ltd. -> Safer-Networking Ltd.)
ContextMenuHandlers6: [TeraCopy] -> {A8005AF0-D6E8-48AF-8DFA-023B1CF660A7} =>  -> Ningún archivo
ContextMenuHandlers6: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.FICV] => C:\Windows\system32\ficvdec_x86.dll [641024 2013-05-28] () [Archivo no firmado]
HKLM\...\Drivers32: [msacm.vorbis] => C:\Windows\system32\vorbis.acm [1456448 2017-03-01] (Image Line -> HMS hxxp://hp.vector.co.jp/authors/VA012897/) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\system32\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

Shortcut: C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\Online Help.lnk -> hxxp://www.virtualdj.com/wiki
Shortcut: C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\www.virtualdj.com.lnk -> hxxp://www.virtualdj.com
ShortcutWithArgument: C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Iron Apps\Online Get them all.lnk -> C:\Program Files\SRWare Iron\chrome.exe (SRWare) ->  --profile-directory=Default --app-id=jcdbendlehcinkcpbhikimkocbpknjgd
ShortcutWithArgument: C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\vGet Cast (DLNA Controller).lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory="Profile 2" --app-id=ekdjofnchpbfmnfbedalmbdlhbabiapi
ShortcutWithArgument: C:\Users\Marcelo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\9501e18d7c2ab92e\Google Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 2"
ShortcutWithArgument: C:\Users\Marcelo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\3373c9ebc3a5e445\SRWare Iron.lnk -> C:\Program Files\SRWare Iron\chrome.exe (SRWare) -> --profile-directory=Default

==================== Módulos cargados (Lista blanca) =============

2010-02-10 21:59 - 2010-02-10 21:59 - 000708608 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\atiacmxx.dll
2010-02-10 21:58 - 2010-02-10 21:58 - 000003584 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\atiamesp.dll
2012-10-06 10:25 - 2012-10-06 10:25 - 000105472 _____ (EaserSoft Inc.) [Archivo no firmado] C:\Program Files\Easersoft\ExtremeCopy\XCShellExt.dll
2010-05-19 17:16 - 2010-05-19 17:16 - 000348160 _____ (freearc.org) [Archivo no firmado] C:\Program Files\FreeArc\bin\ArcShellExt\ArcShellExt.dll
2015-01-03 14:24 - 2015-01-03 14:24 - 000050176 _____ (Igor Pavlov) [Archivo no firmado] C:\Program Files\7-Zip\7-zip.dll
2007-03-30 19:34 - 2007-03-30 19:34 - 000036864 _____ (Malwarebytes) [Archivo no firmado] C:\Program Files\FileASSASSIN\FileASSASSINExt.dll
2013-06-14 10:07 - 2012-12-07 09:20 - 002576384 _____ (Microsoft Corporation) [Archivo no firmado] C:\Windows\System32\gameux.dll
2015-10-15 22:19 - 2015-10-15 22:19 - 000548864 _____ (Microsoft Corporation) [Archivo no firmado] C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6229_none_d089f796442de10e\MSVCP80.dll
2015-10-15 22:19 - 2015-10-15 22:19 - 000626688 _____ (Microsoft Corporation) [Archivo no firmado] C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6229_none_d089f796442de10e\MSVCR80.dll
2015-10-15 22:19 - 2015-10-15 22:19 - 001093632 _____ (Microsoft Corporation) [Archivo no firmado] C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.6229_none_cbee8c4a4710d003\MFC80U.DLL
2019-08-29 11:49 - 2018-03-23 20:05 - 000320032 _____ (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [Archivo no firmado] C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem\NvStereo\_nvstapisvr.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\ProgramData:482EE99B1E21CE8C [1]
AlternateDataStreams: C:\Users\All Users:482EE99B1E21CE8C [1]
AlternateDataStreams: C:\ProgramData\Application Data:482EE99B1E21CE8C [1]
AlternateDataStreams: C:\ProgramData\Datos de programa:482EE99B1E21CE8C [1]
AlternateDataStreams: C:\ProgramData\PACE:A61477B03F771750 [217]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado.)

HKU\S-1-5-21-1443176750-1977063953-594506838-1001\Software\Classes\regfile: regedit.exe "%1" <==== ATENCIÓN

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2009-07-13 23:04 - 2020-01-25 22:01 - 000449970 ____R C:\Windows\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files\Common Files\Microsoft Shared\Windows Live;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\system32\wbem;C:\Program Files\NVIDIA Corporation\PhysX\Common;C:\Windows\System32\WindowsPowerShell\v1.0;C:\Program Files\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files\Windows Live\Shared;C:\Program Files\FreeArc\bin;C:\adb;C:\Program Files\QuickTime\QTSystem;C:\Program Files\Common Files\Propellerhead Software\ReWire
HKU\S-1-5-21-1443176750-1977063953-594506838-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AeLookupSvc => 3
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: BstHdLogRotatorSvc => 3
MSCONFIG\Services: DeviceMonitorService => 2
MSCONFIG\Services: Garmin Core Update Service => 2
MSCONFIG\Services: McComponentHostService => 3
MSCONFIG\Services: Mezzmo => 2
MSCONFIG\Services: PnkBstrA => 2
MSCONFIG\Services: PnkBstrB => 2
MSCONFIG\Services: PST Service => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: TVersityMediaServer => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^AMON Control Panel.lnk => C:\Windows\pss\AMON Control Panel.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^CodecPackUpdateChecker.lnk => C:\Windows\pss\CodecPackUpdateChecker.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupreg: 360Send => "C:\ProgramData\360\Send\Send.exe" /StartAsTray
MSCONFIG\startupreg: AceStream => C:\Users\Marcelo\AppData\Roaming\ACEStream\engine\ace_engine.exe
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: AdobeCS5.5ServiceManager => "C:\Program Files\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: BCSSync => "C:\Program Files\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: BlueStacks Agent => C:\Program Files\BlueStacks\HD-Agent.exe
MSCONFIG\startupreg: DAEMON Tools Pro Agent => "C:\Program Files\DAEMON Tools Pro\DTAgent.exe" -autorun
MSCONFIG\startupreg: DelaypluginInstall => C:\ProgramData\Wondershare\Video Converter Ultimate\DelayPluginI.exe
MSCONFIG\startupreg: Everything => "C:\Program Files\Everything\Everything.exe" -startup
MSCONFIG\startupreg: GUDelayStartup => "C:\Program Files\Glary Utilities 5\StartupManager.exe" -delayrun
MSCONFIG\startupreg: Injected => C:\Program Files\sXe Injected\Injected.exe
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start                                                                                                                                                                                                         
MSCONFIG\startupreg: MotoCast => "C:\Program Files\Motorola Mobility\MotoCast\MotoLauncher.lnk"
MSCONFIG\startupreg: Plex Media Server => "C:\Program Files\Plex\Plex Media Server\Plex Media Server.exe"
MSCONFIG\startupreg: QFan Help => "C:\Program Files\ASUS\AI Suite\QFan4\FanHelp.exe"
MSCONFIG\startupreg: RTHDVCPL => "C:\Program Files\Realtek\Audio\HDA\RtkNGUI.exe" -s
MSCONFIG\startupreg: snpstd3 => C:\Windows\vsnpstd3.exe
MSCONFIG\startupreg: Sony PC Companion => "C:\Program Files\Sony\Sony PC Companion\PCCompanion.exe" /Background                                                                                                                                                                                                    
MSCONFIG\startupreg: Spotify => "C:\Users\Marcelo\AppData\Roaming\Spotify\Spotify.exe" -autostart -minimized
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Marcelo\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: Sticker => "C:\Program Files\Sticker\Sticker.exe"
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: SwitchBoard => C:\Program Files\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
MSCONFIG\startupreg: turbovpn => "C:\Program Files\360\TurboVPN\turbovpn.exe" /StartAsTray
MSCONFIG\startupreg: Wondershare Helper Compact.exe => C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe

2da parte de addition

 ==================== Reglas de firewall (Lista blanca) ================

    (Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

    FirewallRules: [{11A12CE4-6E0F-4A67-BC8D-09B9676B0684}] => (Allow) %SystemRoot%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe (Microsoft Corporation -> Microsoft Corporation)
    FirewallRules: [{3F67F8B9-E5FC-4350-93D7-7EA0C175F5CD}] => (Allow) LPort=53168
    FirewallRules: [{071727E9-918D-4C67-B64C-A36949821AB6}] => (Allow) LPort=53168
    FirewallRules: [{1C3E0A9D-F241-4136-A6AC-FCCE63BBA8B0}] => (Allow) LPort=53168
    FirewallRules: [{43316DF0-52D5-47D5-8CDB-BC863B69E7B1}] => (Allow) LPort=2869
    FirewallRules: [{634D8F8D-617A-489E-9BC1-33CF606C6CB4}] => (Allow) LPort=1900
    FirewallRules: [{2CB9C602-D281-4587-A09B-A84B6F248D0B}] => (Allow) C:\Program Files\Motorola Media Link\Lite\mml.exe (Nero AG -> Nero AG)
    FirewallRules: [{5E04FC5A-D24B-498D-9B80-E28E9C42258A}] => (Allow) C:\Program Files\Motorola Mobility\MotoCast\motocast.exe (Motorola Mobility Inc.) [Archivo no firmado]
    FirewallRules: [{1285D5C5-7824-49B7-B066-48A2ACFA4DC8}] => (Allow) C:\Program Files\Motorola Mobility\MotoCast\motocast.exe (Motorola Mobility Inc.) [Archivo no firmado]
    FirewallRules: [{346CCD2B-4096-4A8F-A3E8-7BA75D9D1F49}] => (Allow) C:\Program Files\Motorola Mobility\MotoCast\bin\MotoCast-thumbnailer.exe (Motorola Mobility Inc. -> )
    FirewallRules: [{E99633D7-8010-4E28-851E-DF51903284B2}] => (Allow) C:\Program Files\Motorola Mobility\MotoCast\bin\MotoCast-thumbnailer.exe (Motorola Mobility Inc. -> )
    FirewallRules: [{6BB049DA-4ACC-46A3-AB23-D5ACF2B39712}] => (Allow) C:\Program Files\Sony Mobile\Update Engine\Sony Mobile Update Engine.exe (Sony Mobile Communications -> ) [Archivo no firmado]
    FirewallRules: [{3B3F94F0-CA39-4BC5-95A7-BE896C232CAE}] => (Allow) C:\Program Files\Sony Mobile\Update Engine\Sony Mobile Update Engine.exe (Sony Mobile Communications -> ) [Archivo no firmado]
    FirewallRules: [{22B75FD8-438F-4F4C-94A9-8C2941C2EC08}] => (Allow) C:\Program Files\Steam\Steam.exe (Valve -> Valve Corporation)
    FirewallRules: [{98C8E7BD-B83D-4DF9-BF98-37A83D1D6827}] => (Allow) C:\Program Files\Steam\Steam.exe (Valve -> Valve Corporation)
    FirewallRules: [{8BDA2074-1251-4784-8172-5C4B1546180B}] => (Allow) C:\Program Files\Origin Games\Plants vs. Zombies\PlantsVsZombies.exe (PopCap Games -> )
    FirewallRules: [{6835A496-7E7F-4D25-84F5-AEFDE7034C41}] => (Allow) C:\Program Files\Origin Games\Plants vs. Zombies\PlantsVsZombies.exe (PopCap Games -> )
    FirewallRules: [{95CBF119-9B89-44EB-8048-8D0A00A08187}] => (Allow) C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe (Apple Inc. -> Apple Inc.)
    FirewallRules: [{B608B332-B76F-4571-B436-B96C383B1813}] => (Allow) C:\Windows\System32\PnkBstrA.exe (Even Balance, Inc. -> )
    FirewallRules: [{182FE210-2B0C-44E7-A316-C6F295749E8F}] => (Allow) C:\Windows\System32\PnkBstrA.exe (Even Balance, Inc. -> )
    FirewallRules: [{F8EA43B2-2361-4659-831A-EAD0B28D1B77}] => (Allow) C:\Windows\System32\PnkBstrB.exe (Even Balance, Inc. -> )
    FirewallRules: [{F4F8E87E-BFBF-4FCC-870F-CE827EEC75A7}] => (Allow) C:\Windows\System32\PnkBstrB.exe (Even Balance, Inc. -> )
    FirewallRules: [TCP Query User{75A3618D-58F7-4476-A04A-CD379B87F4DA}C:\users\marcelo\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\marcelo\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
    FirewallRules: [UDP Query User{EA85BAE8-45C4-453D-90A3-397C3A9A4966}C:\users\marcelo\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\marcelo\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
    FirewallRules: [{A2B83F0F-3822-4B64-8321-DE8BB8EEA559}] => (Allow) C:\Program Files\360\Total Security\LiveUpdate360.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
    FirewallRules: [{D11A4988-24B2-44BD-A160-E1EE6C1545CC}] => (Allow) C:\Program Files\360\Total Security\LiveUpdate360.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
    FirewallRules: [{215BB446-02AC-4FDC-AC9E-D8803AC41B70}] => (Allow) C:\Program Files\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
    FirewallRules: [{4849FF5C-EAF1-4A84-8731-CA501D35F9A0}] => (Allow) LPort=2869
    FirewallRules: [{FEFC5591-EC86-45FB-B0DC-769BD9082330}] => (Allow) LPort=1900
    FirewallRules: [{18F9C348-A807-4FA9-9D71-4937CD7F55F6}] => (Allow) C:\Users\Marcelo\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe (Microsoft Corporation -> Microsoft Corporation)
    FirewallRules: [{B496F566-AB11-43C8-A2B8-2EFD6F518D34}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
    FirewallRules: [{50294700-8BD1-4FBA-9B90-1F74D7B8D0B7}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
    FirewallRules: [{81EB66E0-B4C3-412C-8C30-0F41747A181A}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
    FirewallRules: [{638C8FE2-89A9-44FF-8A87-0F2E75A57CB9}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
    FirewallRules: [{67F9EC05-ADD7-4743-8B8E-8B6B497F0028}] => (Allow) C:\Program Files\360\Total Security\LiveUpdate360.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
    FirewallRules: [{7F6923D3-7755-41F5-9502-C3BE845DAA74}] => (Allow) C:\Program Files\360\Total Security\LiveUpdate360.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
    FirewallRules: [{9A4481CD-900E-403F-BB78-55ED8BBB2866}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
    FirewallRules: [{FBFFBBE8-68B3-4F7F-9D51-D1352991D0F7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
    FirewallRules: [{16D7EB67-E363-4AD1-896B-56D903EBB903}] => (Allow) C:\Program Files\360\Total Security\softmgr\360InstantSetup.exe (QIHU 360 SOFTWARE CO. LIMITED -> Qihoo 360 Technology Co. Ltd.)
    FirewallRules: [{7BADCB5A-23F3-42C8-8BB2-0E44B85441E1}] => (Allow) C:\Program Files\360\Total Security\softmgr\360InstantSetup.exe (QIHU 360 SOFTWARE CO. LIMITED -> Qihoo 360 Technology Co. Ltd.)
    FirewallRules: [{C38FF99A-5143-4252-96B5-A7A96E6C402C}] => (Allow) C:\Program Files\Steam\SteamApps\common\Limbo\limbo.exe (Playdead) [Archivo no firmado]
    FirewallRules: [{D58B0FA4-681C-4368-8855-84A0CDD2808D}] => (Allow) C:\Program Files\Steam\SteamApps\common\Limbo\limbo.exe (Playdead) [Archivo no firmado]
    FirewallRules: [TCP Query User{852CFE3F-3C89-4004-8382-E29F665946C8}C:\program files\wondershare\video converter ultimate\dscheck.exe] => (Allow) C:\program files\wondershare\video converter ultimate\dscheck.exe (Shenzhen Wondershare Information Technology Co., Ltd. -> Wondershare Software)
    FirewallRules: [UDP Query User{C381C86F-633C-469D-AA01-5DD6FD66D93D}C:\program files\wondershare\video converter ultimate\dscheck.exe] => (Allow) C:\program files\wondershare\video converter ultimate\dscheck.exe (Shenzhen Wondershare Information Technology Co., Ltd. -> Wondershare Software)
    FirewallRules: [{B56221C9-87A5-4140-A1D8-D19A406D46D3}] => (Allow) C:\Program Files\360\Total Security\softmgr\360InstantSetup.exe (QIHU 360 SOFTWARE CO. LIMITED -> Qihoo 360 Technology Co. Ltd.)
    FirewallRules: [{F847C05B-0617-4226-BE70-7F8FD3DA8244}] => (Allow) C:\Program Files\360\Total Security\softmgr\360InstantSetup.exe (QIHU 360 SOFTWARE CO. LIMITED -> Qihoo 360 Technology Co. Ltd.)
    FirewallRules: [TCP Query User{E400BA05-998F-4786-9E1A-9F9FD512BE7A}C:\program files\sopcast\sopcast.exe] => (Allow) C:\program files\sopcast\sopcast.exe (www.sopcast.com) [Archivo no firmado]
    FirewallRules: [UDP Query User{B39F7446-A04D-4A15-9A45-66161042163C}C:\program files\sopcast\sopcast.exe] => (Allow) C:\program files\sopcast\sopcast.exe (www.sopcast.com) [Archivo no firmado]
    FirewallRules: [TCP Query User{048E0E66-C65D-464B-AA26-6E07B021DBD1}C:\program files\internet explorer\iexplore.exe] => (Allow) C:\program files\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
    FirewallRules: [UDP Query User{86DAF8E6-A26A-48B7-A8D4-047C9FA4F404}C:\program files\internet explorer\iexplore.exe] => (Allow) C:\program files\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
    FirewallRules: [{EAFFE822-699B-4BD9-9005-D066B6D7893D}] => (Allow) C:\Program Files\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
    FirewallRules: [{61A79497-E2B0-486F-8B1D-24CF8EBA4C8A}] => (Allow) C:\Program Files\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
    FirewallRules: [{40506A7C-1A5A-424E-BAFE-45D5442D4CED}] => (Block) LPort=445
    FirewallRules: [TCP Query User{21D57F3C-2F06-4DB7-A586-FE047B759B72}C:\program files\wondershare\dreamstream\dreamstream.exe] => (Allow) C:\program files\wondershare\dreamstream\dreamstream.exe (Shenzhen Wondershare Information Technology Co., Ltd. -> DreamStream)
    FirewallRules: [UDP Query User{4D62528B-EE13-43BE-B49A-C68331F34F0C}C:\program files\wondershare\dreamstream\dreamstream.exe] => (Allow) C:\program files\wondershare\dreamstream\dreamstream.exe (Shenzhen Wondershare Information Technology Co., Ltd. -> DreamStream)
    FirewallRules: [{F89F7C99-9594-4CAD-82D0-90EA1ACB0A4D}] => (Block) %ProgramFiles%\Overloud\TH3\TH3.exe (Overloud) [Archivo no firmado]
    FirewallRules: [{98428090-AA57-4480-84B8-E5CC55ED6B73}] => (Block) %ProgramFiles%\Steinberg\Nuendo 4\Nuendo4.exe (Steinberg Media Technologies) [Archivo no firmado]
    FirewallRules: [{2C304145-C333-47BB-9D52-54FB81E198A2}] => (Allow) C:\Program Files\GlassWire\GWCtlSrv.exe (GlassWire -> SecureMix LLC)
    FirewallRules: [{01987B16-75A2-4B76-962E-8BC3C9696CD6}] => (Allow) C:\Program Files\GlassWire\GWCtlSrv.exe (GlassWire -> SecureMix LLC)
    FirewallRules: [{50C7F9B7-51BF-403C-A461-BB2CC811E515}] => (Allow) C:\Program Files\Mirillis\Action!\Action.exe (Mirillis -> Mirillis Ltd.)
    FirewallRules: [{F766DB51-1D5E-48E2-9E02-78E1E4F25126}] => (Allow) C:\Program Files\Mirillis\Action!\Action.exe (Mirillis -> Mirillis Ltd.)
    FirewallRules: [{0C7FE128-0CE7-4600-9538-4F33A0BE1A1F}] => (Block) %ProgramFiles%\Mirillis\Action!\Action.exe (Mirillis -> Mirillis Ltd.)
    FirewallRules: [{042448A1-FE10-40F1-AC6D-5B301E0F3DF0}] => (Allow) C:\Program Files\Apowersoft\Apowersoft Screen Recorder Pro 2\Apowersoft Screen Recorder Pro 2.exe (Apowersoft Ltd -> Apowersoft)
    FirewallRules: [{D0D780E4-7EBC-4637-AE3B-B686998F3D67}] => (Allow) C:\Program Files\Apowersoft\Apowersoft Screen Recorder Pro 2\Apowersoft Screen Recorder Pro 2.exe (Apowersoft Ltd -> Apowersoft)
    FirewallRules: [{7A52F1AB-81E8-4ACB-8F4F-5AD8F0CD156E}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
    FirewallRules: [{28096C0E-2CFE-4F4D-9181-B8CF6E937CF1}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
    FirewallRules: [{16056BEE-7EF3-4D19-85F7-757F6E3DC94D}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
    FirewallRules: [{3B068932-24D4-4C6C-9A5B-0B53F50A8647}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
    FirewallRules: [TCP Query User{CC3561D5-7E17-449F-9B5B-43C18F664F18}C:\program files\srware iron\chrome.exe] => (Allow) C:\program files\srware iron\chrome.exe (Stefan Ries -> SRWare)
    FirewallRules: [UDP Query User{4F26CEA1-7170-4304-B152-D68B8A448C0C}C:\program files\srware iron\chrome.exe] => (Allow) C:\program files\srware iron\chrome.exe (Stefan Ries -> SRWare)
    FirewallRules: [TCP Query User{A38191FB-D1A0-4D96-BF0E-9218D0F12E64}C:\program files\wondershare\video converter ultimate\dscheck.exe] => (Block) C:\program files\wondershare\video converter ultimate\dscheck.exe (Shenzhen Wondershare Information Technology Co., Ltd. -> Wondershare Software)
    FirewallRules: [UDP Query User{B8EF2F5C-A3D7-4A5C-AFF3-5A93EEAD70FE}C:\program files\wondershare\video converter ultimate\dscheck.exe] => (Block) C:\program files\wondershare\video converter ultimate\dscheck.exe (Shenzhen Wondershare Information Technology Co., Ltd. -> Wondershare Software)
    FirewallRules: [{38664FD1-045D-4567-A25B-7AAA9619C0EB}] => (Allow) C:\Program Files\AirParrot 2\AirParrot2.exe (Squirrels LLC -> Squirrels) [Archivo no firmado]
    FirewallRules: [{E4E7DFF5-3FEB-4AC7-B89F-9FA8F4183BDF}] => (Allow) C:\Program Files\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
    FirewallRules: [TCP Query User{6C195CD9-877C-4129-A66D-9A0254BC09CB}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
    FirewallRules: [UDP Query User{81D48789-1F28-46B6-A9D1-F34E44AF2CC3}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
    FirewallRules: [TCP Query User{C4357489-7A2D-4A12-B38A-CC97705A5F9B}C:\program files\xbmc\xbmc.exe] => (Allow) C:\program files\xbmc\xbmc.exe (Team XBMC) [Archivo no firmado]
    FirewallRules: [UDP Query User{6172B528-FE30-4322-ABFE-F4EBF8325B44}C:\program files\xbmc\xbmc.exe] => (Allow) C:\program files\xbmc\xbmc.exe (Team XBMC) [Archivo no firmado]
    FirewallRules: [TCP Query User{E46646CF-7DDD-43F6-B2ED-4619D0BE0785}C:\program files\surfeasy vpn\client\surfeasyvpn.exe] => (Allow) C:\program files\surfeasy vpn\client\surfeasyvpn.exe (SurfEasy Inc -> )
    FirewallRules: [UDP Query User{287089B3-934A-4FFE-B732-489E8847C8DF}C:\program files\surfeasy vpn\client\surfeasyvpn.exe] => (Allow) C:\program files\surfeasy vpn\client\surfeasyvpn.exe (SurfEasy Inc -> )
    FirewallRules: [{CD98223C-5A81-46E2-89B0-73D7C18C63BC}] => (Allow) C:\Program Files\Plex\Plex Media Server\Plex Media Server.exe (Plex, Inc -> Plex, Inc.)
    FirewallRules: [{AC447D2E-F2E4-46FF-987D-36BA6F99CBD3}] => (Allow) C:\Program Files\Plex\Plex Media Server\PlexScriptHost.exe (Plex, Inc -> Python Software Foundation)
    FirewallRules: [{4C098632-931D-4BA2-A1D5-0F7C73A46A95}] => (Allow) C:\Program Files\Plex\Plex Media Server\Plex DLNA Server.exe (Plex, Inc -> Plex, Inc.)
    FirewallRules: [{8E691EAB-29BB-4F87-B9A0-DF4D518262EC}] => (Allow) C:\Program Files\Plex\Plex Media Server\Plex Tuner Service.exe (Plex, Inc -> Plex)
    FirewallRules: [TCP Query User{32C70DB5-DFD1-4553-8D1A-15DACD914114}C:\program files\srware iron\chrome.exe] => (Allow) C:\program files\srware iron\chrome.exe (Stefan Ries -> SRWare)
    FirewallRules: [UDP Query User{B59A5FC0-683F-4F51-964A-1993AF31767F}C:\program files\srware iron\chrome.exe] => (Allow) C:\program files\srware iron\chrome.exe (Stefan Ries -> SRWare)
    FirewallRules: [TCP Query User{435FDD77-CB84-4B10-A68B-B6FAA56BDE6A}C:\program files\counter-strike 1.6\hl.exe] => (Allow) C:\program files\counter-strike 1.6\hl.exe (Valve) [Archivo no firmado]
    FirewallRules: [UDP Query User{934BCF37-6B4C-4831-A905-98B80204439C}C:\program files\counter-strike 1.6\hl.exe] => (Allow) C:\program files\counter-strike 1.6\hl.exe (Valve) [Archivo no firmado]
    FirewallRules: [TCP Query User{1D4B26FF-2E12-4168-86C7-5BA94A704E87}C:\program files\counter-strike 1.6\hlds.exe] => (Allow) C:\program files\counter-strike 1.6\hlds.exe (Valve) [Archivo no firmado]
    FirewallRules: [UDP Query User{59884581-AFF6-4615-A78D-B7E894FF3E34}C:\program files\counter-strike 1.6\hlds.exe] => (Allow) C:\program files\counter-strike 1.6\hlds.exe (Valve) [Archivo no firmado]
    FirewallRules: [TCP Query User{B16FF892-4321-4692-B56B-2405ED31D489}C:\program files\counter-strike 1.6\hltv.exe] => (Allow) C:\program files\counter-strike 1.6\hltv.exe (Valve) [Archivo no firmado]
    FirewallRules: [UDP Query User{49C83CFC-943C-44F6-953E-42DF7E246C00}C:\program files\counter-strike 1.6\hltv.exe] => (Allow) C:\program files\counter-strike 1.6\hltv.exe (Valve) [Archivo no firmado]
    FirewallRules: [{465ED9E7-E9B8-4F47-A7E6-FEA5A07F7C5D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
    FirewallRules: [{18042AA7-5E44-494F-8D21-E603AB794C63}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
    FirewallRules: [{17DFC4BE-4662-4B25-A301-3C48F7C82F7B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
    FirewallRules: [{E117567B-366F-4D1E-AADF-B827E9C11EC9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
    FirewallRules: [{C4209667-EDB0-4BB5-BC74-592CA43B48F9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
    FirewallRules: [{C236F79E-78A4-4993-BD86-85ECD3EA7CC7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
    FirewallRules: [{11346EC0-076D-481D-9A06-B0FA5216EDD9}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
    FirewallRules: [{6FBAAB00-6877-4973-973F-291B35DC2B82}] => (Allow) C:\Program Files\360\Total Security\safemon\QHSafeTray.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
    FirewallRules: [{D889B7A9-A4D6-49D7-BDD9-62335A2996DD}] => (Allow) C:\Program Files\360\Total Security\safemon\QHSafeTray.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
    FirewallRules: [{31B6CC55-A82C-4EDD-8144-6DE85BE9C7E3}] => (Allow) C:\Users\Marcelo\AppData\Local\temp\Rar$EXa0.216\Downloads\UltraAdwKiller\UltraAdwareKiller.exe (Da Silva Alfrédo -> Carifred)
    FirewallRules: [{ED262154-A9C3-4C9E-A147-4937A79D4549}] => (Allow) C:\Users\Marcelo\AppData\Local\temp\Rar$EXa0.216\Downloads\UltraAdwKiller\UltraAdwareKiller.exe (Da Silva Alfrédo -> Carifred)
    FirewallRules: [{7CBCF00D-4F4C-4620-8644-590FFF70ED70}] => (Allow) C:\Program Files\360\Total Security\safemon\QHSafeTray.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
    FirewallRules: [{2F79DF07-C6ED-42A8-B2A7-5CE4CF0F69E5}] => (Allow) C:\Program Files\360\Total Security\safemon\QHSafeTray.exe (Beijing Qihu Technology Co., Ltd. -> Qihoo 360 Technology Co. Ltd.)
    StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
    StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
    StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
    StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

    ==================== Puntos de Restauración =========================

    17-03-2020 11:40:25 Ultra Adware Killer adware removal
    17-03-2020 11:57:36 Revo Uninstaller's restore point - Sibelius 7.5

    ==================== Dispositivos defectuosos en el Administrador de dispositivos ============

    Name: memudrv
    Description: memudrv
    Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
    Manufacturer: 
    Service: memudrv
    Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
    Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
    Devices stay in this state if they have been prepared for removal.
    After you remove the device, this error disappears.Remove the device, and this error should be resolved.

    Name: Hamachi Network Interface
    Description: Hamachi Network Interface
    Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
    Manufacturer: LogMeIn, Inc.
    Service: hamachi
    Problem: : This device is disabled. (Code 22)
    Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


    ==================== Errores del registro de eventos: ========================

    Errores de aplicación:
    ==================
    Error: (03/17/2020 09:33:24 PM) (Source: Application Error) (EventID: 1005) (User: )
    Description: Windows no puede tener acceso al archivo C:\Program Files\Windows Media Player\wmpnetwk.exe por alguna de las siguientes razones:
    Hay un problema con la conexión de red, con el disco donde se almacena este archivo o con los controladores
    de almacenamiento instalados en este equipo; o bien no se encuentra el disco.
    Windows cerró el programa Servicio de uso compartido de red del Reproductor de Windows Media por este error.

    Programa: Servicio de uso compartido de red del Reproductor de Windows Media
    Archivo: C:\Program Files\Windows Media Player\wmpnetwk.exe

    El valor del error se muestra en la sección Datos adicionales.
    Acción del usuario
    1. Abra el archivo de nuevo.
    Podría ser sólo un problema temporal que se corrige al ejecutar el programa de nuevo.
    2.
    Si todavía no se puede tener acceso al archivo y 
    	- Está en la red,
    el administrador de red debe comprobar que no exista ningún problema con la red y que es posible ponerse en contacto con el servidor.
    	- Está en un disco extraíble, como un disquete o un CD-ROM, compruebe que el disco esté insertado en el equipo.
    3. Compruebe y repare el sistema de archivos ejecutando CHKDSK. Para ejecutar CHKDSK, haga clic en Inicio y después en Ejecutar; escriba CMD y después haga clic en Aceptar. En el símbolo del sistema, escriba CHKDSK /F y después presione Entrar.
    4. Si el problema continúa, restaure el archivo a partir de una copia de seguridad.
    5. Compruebe si se pueden abrir otros archivos en el mismo disco. Si no se pueden abrir, el disco podría estar dañado. Si se trata de un disco duro, póngase en contacto con el administrador o con el fabricante del hardware del equipo
    para obtener ayuda adicional.

    Datos adicionales
    Valor del error:C000009C
    Tipo de disco: 3

    Error: (03/17/2020 09:33:23 PM) (Source: Application Error) (EventID: 1000) (User: )
    Description: Nombre de la aplicación con errores: wmpnetwk.exe, versión: 12.0.7601.17514, marca de tiempo: 0x4ce7a4a7
    Nombre del módulo con errores: wmpnetwk.exe, versión: 12.0.7601.17514, marca de tiempo: 0x4ce7a4a7
    Código de excepción: 0xc0000006
    Desplazamiento de errores: 0x000ae35c
    Id. del proceso con errores: 0x140c
    Hora de inicio de la aplicación con errores: 0x01d5fcbcd19dc780
    Ruta de acceso de la aplicación con errores: C:\Program Files\Windows Media Player\wmpnetwk.exe
    Ruta de acceso del módulo con errores: C:\Program Files\Windows Media Player\wmpnetwk.exe
    Id. del informe: 12f4308b-68b0-11ea-9025-5404a6a14282

    Error: (03/17/2020 07:17:05 PM) (Source: Application Error) (EventID: 1005) (User: )
    Description: Windows no puede tener acceso al archivo C:\Program Files\Windows Media Player\wmpnetwk.exe por alguna de las siguientes razones:
    Hay un problema con la conexión de red, con el disco donde se almacena este archivo o con los controladores
    de almacenamiento instalados en este equipo; o bien no se encuentra el disco.
    Windows cerró el programa Servicio de uso compartido de red del Reproductor de Windows Media por este error.

    Programa: Servicio de uso compartido de red del Reproductor de Windows Media
    Archivo: C:\Program Files\Windows Media Player\wmpnetwk.exe

    El valor del error se muestra en la sección Datos adicionales.
    Acción del usuario
    1. Abra el archivo de nuevo.
    Podría ser sólo un problema temporal que se corrige al ejecutar el programa de nuevo.
    2.
    Si todavía no se puede tener acceso al archivo y 
    	- Está en la red,
    el administrador de red debe comprobar que no exista ningún problema con la red y que es posible ponerse en contacto con el servidor.
    	- Está en un disco extraíble, como un disquete o un CD-ROM, compruebe que el disco esté insertado en el equipo.
    3. Compruebe y repare el sistema de archivos ejecutando CHKDSK. Para ejecutar CHKDSK, haga clic en Inicio y después en Ejecutar; escriba CMD y después haga clic en Aceptar. En el símbolo del sistema, escriba CHKDSK /F y después presione Entrar.
    4. Si el problema continúa, restaure el archivo a partir de una copia de seguridad.
    5. Compruebe si se pueden abrir otros archivos en el mismo disco. Si no se pueden abrir, el disco podría estar dañado. Si se trata de un disco duro, póngase en contacto con el administrador o con el fabricante del hardware del equipo
    para obtener ayuda adicional.

    Datos adicionales
    Valor del error:C000009C
    Tipo de disco: 3

    Error: (03/17/2020 07:17:05 PM) (Source: Application Error) (EventID: 1000) (User: )
    Description: Nombre de la aplicación con errores: wmpnetwk.exe, versión: 12.0.7601.17514, marca de tiempo: 0x4ce7a4a7
    Nombre del módulo con errores: wmpnetwk.exe, versión: 12.0.7601.17514, marca de tiempo: 0x4ce7a4a7
    Código de excepción: 0xc0000006
    Desplazamiento de errores: 0x000ae35c
    Id. del proceso con errores: 0x1550
    Hora de inicio de la aplicación con errores: 0x01d5fca9c756712c
    Ruta de acceso de la aplicación con errores: C:\Program Files\Windows Media Player\wmpnetwk.exe
    Ruta de acceso del módulo con errores: C:\Program Files\Windows Media Player\wmpnetwk.exe
    Id. del informe: 0848e06c-689d-11ea-99c1-5404a6a14282

    Error: (03/17/2020 07:12:49 PM) (Source: Application Error) (EventID: 1005) (User: )
    Description: Windows no puede tener acceso al archivo C:\Program Files\Windows Media Player\wmpnetwk.exe por alguna de las siguientes razones:
    Hay un problema con la conexión de red, con el disco donde se almacena este archivo o con los controladores
    de almacenamiento instalados en este equipo; o bien no se encuentra el disco.
    Windows cerró el programa Servicio de uso compartido de red del Reproductor de Windows Media por este error.

    Programa: Servicio de uso compartido de red del Reproductor de Windows Media
    Archivo: C:\Program Files\Windows Media Player\wmpnetwk.exe

    El valor del error se muestra en la sección Datos adicionales.
    Acción del usuario
    1. Abra el archivo de nuevo.
    Podría ser sólo un problema temporal que se corrige al ejecutar el programa de nuevo.
    2.
    Si todavía no se puede tener acceso al archivo y 
    	- Está en la red,
    el administrador de red debe comprobar que no exista ningún problema con la red y que es posible ponerse en contacto con el servidor.
    	- Está en un disco extraíble, como un disquete o un CD-ROM, compruebe que el disco esté insertado en el equipo.
    3. Compruebe y repare el sistema de archivos ejecutando CHKDSK. Para ejecutar CHKDSK, haga clic en Inicio y después en Ejecutar; escriba CMD y después haga clic en Aceptar. En el símbolo del sistema, escriba CHKDSK /F y después presione Entrar.
    4. Si el problema continúa, restaure el archivo a partir de una copia de seguridad.
    5. Compruebe si se pueden abrir otros archivos en el mismo disco. Si no se pueden abrir, el disco podría estar dañado. Si se trata de un disco duro, póngase en contacto con el administrador o con el fabricante del hardware del equipo
    para obtener ayuda adicional.

    Datos adicionales
    Valor del error:C000009C
    Tipo de disco: 3

    Error: (03/17/2020 07:12:49 PM) (Source: Application Error) (EventID: 1000) (User: )
    Description: Nombre de la aplicación con errores: wmpnetwk.exe, versión: 12.0.7601.17514, marca de tiempo: 0x4ce7a4a7
    Nombre del módulo con errores: wmpnetwk.exe, versión: 12.0.7601.17514, marca de tiempo: 0x4ce7a4a7
    Código de excepción: 0xc0000006
    Desplazamiento de errores: 0x000ae35c
    Id. del proceso con errores: 0x1c98
    Hora de inicio de la aplicación con errores: 0x01d5fca92b783842
    Ruta de acceso de la aplicación con errores: C:\Program Files\Windows Media Player\wmpnetwk.exe
    Ruta de acceso del módulo con errores: C:\Program Files\Windows Media Player\wmpnetwk.exe
    Id. del informe: 6f8f389e-689c-11ea-a571-5404a6a14282

    Error: (03/17/2020 06:24:50 PM) (Source: Application Error) (EventID: 1005) (User: )
    Description: Windows no puede tener acceso al archivo C:\Windows\System32\gameux.dll por alguna de las siguientes razones:
    Hay un problema con la conexión de red, con el disco donde se almacena este archivo o con los controladores
    de almacenamiento instalados en este equipo; o bien no se encuentra el disco.
    Windows cerró el programa Malwarebytes Service por este error.

    Programa: Malwarebytes Service
    Archivo: C:\Windows\System32\gameux.dll

    El valor del error se muestra en la sección Datos adicionales.
    Acción del usuario
    1. Abra el archivo de nuevo.
    Podría ser sólo un problema temporal que se corrige al ejecutar el programa de nuevo.
    2.
    Si todavía no se puede tener acceso al archivo y 
    	- Está en la red,
    el administrador de red debe comprobar que no exista ningún problema con la red y que es posible ponerse en contacto con el servidor.
    	- Está en un disco extraíble, como un disquete o un CD-ROM, compruebe que el disco esté insertado en el equipo.
    3. Compruebe y repare el sistema de archivos ejecutando CHKDSK. Para ejecutar CHKDSK, haga clic en Inicio y después en Ejecutar; escriba CMD y después haga clic en Aceptar. En el símbolo del sistema, escriba CHKDSK /F y después presione Entrar.
    4. Si el problema continúa, restaure el archivo a partir de una copia de seguridad.
    5. Compruebe si se pueden abrir otros archivos en el mismo disco. Si no se pueden abrir, el disco podría estar dañado. Si se trata de un disco duro, póngase en contacto con el administrador o con el fabricante del hardware del equipo
    para obtener ayuda adicional.

    Datos adicionales
    Valor del error:C000009C
    Tipo de disco: 3

    Error: (03/17/2020 06:24:50 PM) (Source: Application Error) (EventID: 1000) (User: )
    Description: Nombre de la aplicación con errores: MBAMService.exe, versión: 3.2.0.890, marca de tiempo: 0x5e4bf985
    Nombre del módulo con errores: gameux.dll, versión: 6.1.7601.18020, marca de tiempo: 0x50c1df1a
    Código de excepción: 0xc0000006
    Desplazamiento de errores: 0x0001b232
    Id. del proceso con errores: 0x12fc
    Hora de inicio de la aplicación con errores: 0x01d5fc9fba4bb4a8
    Ruta de acceso de la aplicación con errores: C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
    Ruta de acceso del módulo con errores: C:\Windows\System32\gameux.dll
    Id. del informe: bbcd55a5-6895-11ea-a571-5404a6a14282


    Errores del sistema:
    =============
    Error: (03/17/2020 10:54:34 PM) (Source: Disk) (EventID: 7) (User: )
    Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

    Error: (03/17/2020 10:54:31 PM) (Source: Disk) (EventID: 7) (User: )
    Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

    Error: (03/17/2020 10:50:52 PM) (Source: Disk) (EventID: 7) (User: )
    Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

    Error: (03/17/2020 10:50:49 PM) (Source: Disk) (EventID: 7) (User: )
    Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

    Error: (03/17/2020 10:50:46 PM) (Source: Disk) (EventID: 7) (User: )
    Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

    Error: (03/17/2020 10:50:44 PM) (Source: Disk) (EventID: 7) (User: )
    Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

    Error: (03/17/2020 10:50:39 PM) (Source: Disk) (EventID: 7) (User: )
    Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

    Error: (03/17/2020 10:50:37 PM) (Source: Disk) (EventID: 7) (User: )
    Description: El dispositivo, \Device\Harddisk0\DR0, tiene un bloque defectuoso.

CodeIntegrity:
    ===================================

    Date: 2020-01-24 03:12:11.809
    Description: 
    Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.24094_none_598647e629c8425c\appidapi.dll porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

    Date: 2020-01-24 03:12:11.575
    Description: 
    Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.24094_none_598647e629c8425c\appid.sys porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

    Date: 2020-01-24 03:12:09.235
    Description: 
    Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.24009_none_59ec98a4297ac596\appidapi.dll porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

    Date: 2020-01-24 03:12:08.938
    Description: 
    Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.24009_none_59ec98a4297ac596\appid.sys porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

    Date: 2020-01-24 03:12:00.967
    Description: 
    Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.23807_none_59eabe08297c627f\appidapi.dll porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

    Date: 2020-01-24 03:12:00.717
    Description: 
    Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.23807_none_59eabe08297c627f\appid.sys porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

    Date: 2020-01-24 03:11:58.642
    Description: 
    Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.23714_none_59dceb5829873544\appidapi.dll porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

    Date: 2020-01-24 03:11:58.408
    Description: 
    Integridad de código no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.23714_none_59dceb5829873544\appid.sys porque el conjunto de hashes de imagen por página no se encuentra en el sistema.

    ==================== Información de la memoria =========================== 

    BIOS: American Megatrends Inc. 1701 11/14/2012
    Placa base: ASUSTeK Computer INC. M5A88-V EVO
    Procesador: AMD FX(tm)-8120 Eight-Core Processor 
    Porcentaje de memoria en uso: 68%
    RAM física total: 3583.11 MB
    RAM física disponible: 1130.88 MB
    Virtual total: 10747.7 MB
    Virtual disponible: 7970.84 MB

    ==================== Unidades ================================

    Drive c: () (Fixed) (Total:244.32 GB) (Free:30.46 GB) NTFS ==>[unidad con componentes de arranque (obtenido de BCD)]
    Drive d: (Disco B) (Fixed) (Total:632.63 GB) (Free:1.94 GB) NTFS
    Drive e: () (Fixed) (Total:520.31 GB) (Free:3.45 GB) NTFS
    Drive g: () (Removable) (Total:14.53 GB) (Free:12.11 GB) FAT32


    ==================== MBR & Tabla de particiones ====================

    ==========================================================
    Disk: 0 (MBR Code: Windows 7/8/10) (Size: 1397.3 GB) (Disk ID: B65EB65E)
    Partition 1: (Not Active) - (Size=520.3 GB) - (Type=07 NTFS)
    Partition 2: (Active) - (Size=244.3 GB) - (Type=07 NTFS)
    Partition 3: (Not Active) - (Size=632.6 GB) - (Type=0F Extended)

    ==========================================================
    Disk: 5 (MBR Code: Windows 7/8/10) (Size: 14.5 GB) (Disk ID: 0F07AB03)
    Partition 1: (Active) - (Size=14.5 GB) - (Type=0C)

    ==================== Final  Addition.txt =======================

Bien… y ahora sigue estos pasos, MUY Importante ~ Realiza una copia de seguridad del registro :

  • Para hacerlo descarga Delfix en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.


En el equipo con los demas programas cerrados:

Inicio >>> Ejecutar >>>Escribes notepad.exe.

Ahora copia y pega estos archivos dentro del Notepad:


Start
CreateRestorePoint:
CloseProcesses:

GroupPolicy: Restricción ? <==== ATENCIÓN
Task: {0F71AEFE-D15A-4AB3-87D7-5ADB726E2273} - \GlaryUpdate 5 -> Ningún archivo <==== ATENCIÓN
Task: {497E1F6B-63C8-4374-BB98-56629DDB0B33} - \glaryinitialize 5 -> Ningún archivo <==== ATENCIÓN
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} -  Ningún archivo
S3 DrvAgent32; \??\C:\Windows\system32\Drivers\DrvAgent32.sys [X]
S2 memudrv; \??\C:\Program Files\MEMU\MEmuHyperv\MEmuDrv.sys [X]
2014-08-26 08:23 - 2014-08-26 08:23 - 000000000 _____ () C:\Users\Marcelo\AppData\Local\{17D363DB-2DEA-4FC7-928C-6DF4E39159C4}
2014-08-28 09:39 - 2014-08-28 09:39 - 000000000 _____ () C:\Users\Marcelo\AppData\Local\{B9DAB3CB-B88E-4D33-93B7-5D865AE28F95}
Shortcut: C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\Online Help.lnk -> hxxp://www.virtualdj.com/wiki
Shortcut: C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\www.virtualdj.com.lnk -> hxxp://www.virtualdj.com
ShortcutWithArgument: C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Iron Apps\Online Get them all.lnk -> C:\Program Files\SRWare Iron\chrome.exe (SRWare) ->  --profile-directory=Default --app-id=jcdbendlehcinkcpbhikimkocbpknjgd
ShortcutWithArgument: C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\vGet Cast (DLNA Controller).lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory="Profile 2" --app-id=ekdjofnchpbfmnfbedalmbdlhbabiapi
ShortcutWithArgument: C:\Users\Marcelo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\9501e18d7c2ab92e\Google Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 2"
ShortcutWithArgument: C:\Users\Marcelo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\3373c9ebc3a5e445\SRWare Iron.lnk -> C:\Program Files\SRWare Iron\chrome.exe (SRWare) -> --profile-directory=Default
AlternateDataStreams: C:\ProgramData:482EE99B1E21CE8C [1]
AlternateDataStreams: C:\Users\All Users:482EE99B1E21CE8C [1]
AlternateDataStreams: C:\ProgramData\Application Data:482EE99B1E21CE8C [1]
AlternateDataStreams: C:\ProgramData\Datos de programa:482EE99B1E21CE8C [1]
AlternateDataStreams: C:\ProgramData\PACE:A61477B03F771750 [217]


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.<<

Nota: Es importante que la Hta Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no no trabajara.

  • Ejecutas Frst.exe.

  • Presionas el botón Corregir y aguardas a que termine.

  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).

Lo pegas en tu próxima respuesta, comentado como va el problema

Resultados de la corrección de Farbar Recovery Scan Tool (x86) Versión: 08-03-2020
Ejecutado por Marcelo (18-03-2020 12:09:16) Run:1
Ejecutado desde C:\Users\Marcelo\Desktop
Perfiles cargados: Marcelo (Perfiles disponibles: Marcelo & Administrador)
Modo de Inicio: Normal

==============================================

fixlist contenido:
*****************
Start
CreateRestorePoint:
CloseProcesses:

GroupPolicy: Restricci�n ? <==== ATENCI�N
Task: {0F71AEFE-D15A-4AB3-87D7-5ADB726E2273} - \GlaryUpdate 5 -> Ning�n archivo <==== ATENCI�N
Task: {497E1F6B-63C8-4374-BB98-56629DDB0B33} - \glaryinitialize 5 -> Ning�n archivo <==== ATENCI�N
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} -  Ning�n archivo
S3 DrvAgent32; \??\C:\Windows\system32\Drivers\DrvAgent32.sys [X]
S2 memudrv; \??\C:\Program Files\MEMU\MEmuHyperv\MEmuDrv.sys [X]
2014-08-26 08:23 - 2014-08-26 08:23 - 000000000 _____ () C:\Users\Marcelo\AppData\Local\{17D363DB-2DEA-4FC7-928C-6DF4E39159C4}
2014-08-28 09:39 - 2014-08-28 09:39 - 000000000 _____ () C:\Users\Marcelo\AppData\Local\{B9DAB3CB-B88E-4D33-93B7-5D865AE28F95}
Shortcut: C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\Online Help.lnk -> hxxp://www.virtualdj.com/wiki
Shortcut: C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\www.virtualdj.com.lnk -> hxxp://www.virtualdj.com
ShortcutWithArgument: C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Iron Apps\Online Get them all.lnk -> C:\Program Files\SRWare Iron\chrome.exe (SRWare) ->  --profile-directory=Default --app-id=jcdbendlehcinkcpbhikimkocbpknjgd
ShortcutWithArgument: C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\vGet Cast (DLNA Controller).lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory="Profile 2" --app-id=ekdjofnchpbfmnfbedalmbdlhbabiapi
ShortcutWithArgument: C:\Users\Marcelo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\9501e18d7c2ab92e\Google Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 2"
ShortcutWithArgument: C:\Users\Marcelo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\3373c9ebc3a5e445\SRWare Iron.lnk -> C:\Program Files\SRWare Iron\chrome.exe (SRWare) -> --profile-directory=Default
AlternateDataStreams: C:\ProgramData:482EE99B1E21CE8C [1]
AlternateDataStreams: C:\Users\All Users:482EE99B1E21CE8C [1]
AlternateDataStreams: C:\ProgramData\Application Data:482EE99B1E21CE8C [1]
AlternateDataStreams: C:\ProgramData\Datos de programa:482EE99B1E21CE8C [1]
AlternateDataStreams: C:\ProgramData\PACE:A61477B03F771750 [217]


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

El punto de restauración fue creado correctamente.
Procesos cerrados correctamente.
C:\Windows\system32\GroupPolicy\Machine => movido correctamente
C:\Windows\system32\GroupPolicy\GPT.ini => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0F71AEFE-D15A-4AB3-87D7-5ADB726E2273}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0F71AEFE-D15A-4AB3-87D7-5ADB726E2273}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GlaryUpdate 5" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{497E1F6B-63C8-4374-BB98-56629DDB0B33}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{497E1F6B-63C8-4374-BB98-56629DDB0B33}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\glaryinitialize 5" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => eliminado correctamente
"HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => eliminado correctamente
HKLM\Software\Classes\PROTOCOLS\Handler\osf => eliminado correctamente
HKLM\System\CurrentControlSet\Services\DrvAgent32 => eliminado correctamente
DrvAgent32 => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\memudrv => eliminado correctamente
memudrv => servicio eliminado correctamente
C:\Users\Marcelo\AppData\Local\{17D363DB-2DEA-4FC7-928C-6DF4E39159C4} => movido correctamente
C:\Users\Marcelo\AppData\Local\{B9DAB3CB-B88E-4D33-93B7-5D865AE28F95} => movido correctamente
C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\Online Help.lnk => movido correctamente
C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\www.virtualdj.com.lnk => movido correctamente
C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Iron Apps\Online Get them all.lnk => Acceso directo argumento eliminado correctamente
C:\Users\Marcelo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\vGet Cast (DLNA Controller).lnk => Acceso directo argumento eliminado correctamente
C:\Users\Marcelo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\9501e18d7c2ab92e\Google Chrome.lnk => Acceso directo argumento eliminado correctamente
C:\Users\Marcelo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\3373c9ebc3a5e445\SRWare Iron.lnk => Acceso directo argumento eliminado correctamente
C:\ProgramData => ":482EE99B1E21CE8C" ADS eliminado correctamente
"C:\Users\All Users" => ":482EE99B1E21CE8C" ADS no encontrado.
"C:\ProgramData\Application Data" => ":482EE99B1E21CE8C" ADS no encontrado.
"C:\ProgramData\Datos de programa" => ":482EE99B1E21CE8C" ADS no encontrado.
C:\ProgramData\PACE => ":A61477B03F771750" ADS eliminado correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => eliminado correctamente
HKU\S-1-5-21-1443176750-1977063953-594506838-1001\SOFTWARE\Policies\Microsoft\Internet Explorer => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-1443176750-1977063953-594506838-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-1443176750-1977063953-594506838-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local 9 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local 8 mientras los medios
est‚n desconectados.

Adaptador de Ethernet Conexi¢n de  rea local 9:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de Ethernet Conexi¢n de  rea local 8:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de Ethernet Conexi¢n de  rea local 2:

   Sufijo DNS espec¡fico para la conexi¢n. . : cpe.telecentro.net.ar
   Direcci¢n IPv6 . . . . . . . . . . : 2800:810:561:8302::4
   Direcci¢n IPv6 . . . . . . . . . . : 2800:810:561:8302:a55e:c534:fbe0:14d
   Direcci¢n IPv6 temporal. . . . . . : 2800:810:561:8302:4d33:d257:e32c:8abf
   V¡nculo: direcci¢n IPv6 local. . . : fe80::a55e:c534:fbe0:14d%12
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.0.4
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : fe80::4a83:c7ff:fe86:ce84%12
                                       192.168.0.1

Adaptador de t£nel isatap.{2018E6AF-DC2C-475A-9151-7047D923E49C}:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de t£nel isatap.cpe.telecentro.net.ar:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : cpe.telecentro.net.ar

Adaptador de t£nel Conexi¢n de  rea local* 11:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de t£nel isatap.{A1998D93-A74F-4FA8-AB9B-7147588B2F6C}:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0 [ 7.5.7601 ]
BITS administration utility.
(C) Copyright 2000-2006 Microsoft Corp.

BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.

Unable to cancel {081E61CF-2F91-4D06-9DFB-A3FF1F373ADD}.
Unable to cancel {8B430A16-95DE-47D8-BF5A-D4390DAE4BBC}.
Unable to cancel {3E327C21-59C5-455C-B481-1FFD71F3877F}.
Unable to cancel {251A82BA-617B-493E-BB32-FE11B8A71C3E}.
Unable to cancel {D8789864-FD65-4A13-8BC7-ABF6563EC682}.
0 out of 5 jobs canceled.

========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Interfaz se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStoree, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 128352990 B
Java, Flash, Steam htmlcache => 85100130 B
Windows/system/drivers => 25788 B
Edge => 0 B
Chrome => 208149072 B
Firefox => 417561615 B
Opera => 94208 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 46461169 B
LocalService => 46593413 B
NetworkService => 46805234 B
Marcelo => 315967665 B
Administrador => 316227749 B

RecycleBin => 0 B
EmptyTemp: => 1.5 GB datos temporales Eliminados.

================================


El sistema necesita reiniciarse.

==== Final  Fixlog 12:12:32 ====

el problema de las desinstalaciones persiste, voy a subir una captura para que se pueda apreciar lo que comento. Muchas gracias por la ayuda que me estas brindando, Miguel

Y asi es como aparece el menu contextual al hacer click derecho

Bien… y ahora descarga en tu escritorio :arrow_right: Windows Repair all in one, hazlo con la versión portable suele estar la última de todas donde veas que pone Captura ?

Es un fichero ZIP con este nombre :white_check_mark: tweaking.com_windows_repair_aio.zip, lo descomprimes y ejecutas desde la carpeta que se habrá generado en tu escritorio.

Haces doble clic sobre el archivo Repair_Windows.exe.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona Ejecutar como Administrador.- )

Aceptas en la primera pantalla la licencia de uso pulsando en I Agree y a continuación veras la pantalla inicial del programa, donde debes seguir estos pasos :

:one: Repairs - Main.

:two: Open Repairs.



Inmediatamente aparecerá esta nueva ventana, donde debes seguir pulsando en :

:three: Start Repairs.


El proceso ira realizando todos los pasos establecidos y cuando termine ya Reinicias TU el equipo. :white_check_mark:

Saludos.

Muchas gracias, Miguel; el proceso demoró más de 4 horas pero terminó. El impedimento de desinstalar programas persiste, pero ya se siente diferente la pc, tarda menos en responder. Es un misterio lo que pasa pero bueno, seguiré probando alternativas hasta dar con la raíz de esto… Nuevamente gracias por la ayuda brindada!!

tienes cd de windows?

No, cd no, pero desde un pendrive iniciaba y le daba a la opcion de reparar disco… estaba 40 minutos en “fixing” pero nada

https://www.microsoft.com/es-es/software-download/windows7

Creas un Usb boteable…puedes usar

https://www.microsoft.com/es-es/download/details.aspx?id=56485

Y luego: http://www.cursodecomputacionbasica.com/reinstalar-windows-7-sin-perder-datos/