Ayuda virus

Buenas tardes,

Como recibia mucho spam al correo y avisos de infección del antivirus he pasado Malwarebytes que no ha encontrado nada y adwcleaner que si ha encontrado infecciones.

Pego reporte:

Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build:    08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    05-11-2023
# Duration: 00:00:02
# OS:       Windows 10 (Build 19045.2846)
# Cleaned:  30
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Users\Usuario\AppData\LocalLow\.acestream
Deleted       C:\Users\Usuario\AppData\Roaming\.acestream
Deleted       C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ace Stream Media
Deleted       C:\Users\Usuario\AppData\Roaming\acestream

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\SOFTWARE\Classes\Applications\ace_player.exe
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acelive
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acemedia
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acestream
Deleted       HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tslive
Deleted       HKCU\Software\AceStream
Deleted       HKCU\Software\Classes\.acelive
Deleted       HKCU\Software\Classes\.acemedia
Deleted       HKCU\Software\Classes\.acestream
Deleted       HKCU\Software\Classes\.tslive
Deleted       HKCU\Software\Classes\AudioCD\shell\PlayWithACEStream
Deleted       HKCU\Software\Classes\DVD\shell\PlayWithACEStream
Deleted       HKCU\Software\Classes\acestream
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayCDAudioOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayDVDAudioOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayDVDMovieOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayMusicFilesOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlaySVCDMovieOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayVCDMovieOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\ACEStreamPlayVideoFilesOnArrival
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\AceStream
Deleted       HKCU\Software\RegisteredApplications|AceStream
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{3DB83855-BDAF-4F68-8E78-7C93AF3821CE}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{77C15E9A-0642-4E96-B8A4-8397B5DF8D3C}
Deleted       HKLM\Software\Classes\.acestream
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{79690976-ED6E-403C-BBBA-F8928B5EDE17}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [4482 octets] - [11/05/2023 23:12:21]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Os agradeceria vuestra ayuda.

2 Me gusta

Hola buenas @caballoblanco1963

Una cosa no tiene que ver directamente con la otra.

Puedes recibir mucho spam a tus emails, pero no por eso quiere decir que tengas malware en tu máquina y que está esté infectada.

  • AdwCleaner >> sí, tienes varios adwares.

Tráeme ese informe del malwarebytes, lo quiero ver.

Salu2.

1 me gusta

Hola Marr0n,

Pego informe:

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 12/5/23
Hora del análisis: 8:35
Archivo de registro: 37a224c4-f08f-11ed-a81b-244bfe7a7e23.json

-Información del software-
Versión: 4.5.26.259
Versión de los componentes: 1.0.1976
Versión del paquete de actualización: 1.0.69369
Licencia: Gratis

-Información del sistema-
SO: Windows 10 (Build 19045.2846)
CPU: x64
Sistema de archivos: NTFS
Usuario: CASA\Usuario

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 347256
Amenazas detectadas: 0
Amenazas en cuarentena: 0
Tiempo transcurrido: 8 min, 13 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 0
(No hay elementos maliciosos detectados)

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

Gracias por tu ayuda.

2 Me gusta

Hola, buenas @caballoblanco1963

Primero de todo disculpa que haya tardado en responder @caballoblanco1963. Pues últimamente voy con muy poco tiempo para el foro y es normal. Pero seguiremos el caso hasta el final.

Vale de acuerdo.

De nada.

Bien, debo decirte en que ese informe del malwarebytes está realizado de una forma en la que no es suficiente para detectar malware en muchas otras partes de tu sistema. Digamos que no es suficiente y que este tipo de análisis que es el Análisis de amenazas deja muchas partes del sistema sin analizar. Dicho esto, quiero que hagas el siguiente procedimiento:

:one: EN BUSCA / ELIMINACIÓN DE MALWARE

(Mantén conectados todos tus dispositivos externos que tengas como: USBs, discos duros externos, etc).

Por favor, descarga todo el software de los enlaces que pongo/de sus respectivos manuales.

Ahora ejecutarás una serie de herramientas respetando el orden, los pasos con todos los programas cerrados, incluidos los navegadores.

Conectas todos tus dispositivos externos (todos los discos duros externos que tengas, así como todas las USB que tengas y discos duros externos si también tienes.

Realiza los pasos que te pongo a continuación, sin cambiar el orden y síguelos al pie de la letra:

0) Descarga Ccleaner Aquí te dejo su manual: Manual de CCleaner , para que sepas como usarlo y configurarlo correctamente.

Lo instalas y lo ejecutas. En la pestaña Limpieza personalizada dejas la configuración predeterminada. Haces clic en Analizar y esperas a que termine. Seguidamente, haz clic en Ejecutar Limpiador. Clic en la pestaña Registro > clic en Buscar Problemas esperas que termine. Finalmente, clic en Reparar Seleccionadas y realizas una Copia de Seguridad del registro de Windows.

1) Descarga, instala, actualiza y ejecuta Malwarebytes’ Anti-Malware. Aquí te dejo su manual: Manual de Malwarebytes, para que sepas como usarlo y configurarlo correctamente.

  • Realizas un Análisis Personalizado, marcando Todas las casillas de la Derecha y de la Izquierda, actualizando si te lo pide. Es decir: conectas todos tus dispositivos externos (todos los discos duros externos que tengas, así como todas las USB que tengas, incluida la que me has dicho anteriormente y marcas todas las unidades de disco disponibles y las siguientes casillas:

1. Analizar objetos en memoria

2. Analizar configuracion de inicio y registro

3. Analizar dentro de los archivos

  • Pulsar en “Eliminar Seleccionados” para enviar las infecciones a la cuarentena y Reinicias el ordenador.
  • Para acceder posteriormente al informe del análisis te diriges a: Informes >> Registro de análisis >> pulsas en Exportar >> Copiar al Portapapeles y pones el informe en tu próxima respuesta.

2) Descarga Adwcleaner en el escritorio.

  • Desactiva tu antivirus :arrow_forward: Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad que tengas activado.
  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7/8 u 10 presiona clic derecho y selecciona “Ejecutar como Administrador.”)
  • Pulsar en el botón Analizar Ahora, y espera a que se termine el análisis. Inmediatamente, pulsa sobre el botón Iniciar Reparación.
  • Espera a que termine y sigue las instrucciones que te aparezcan. Si te pidiera Reiniciar, pues reinicias el ordenador pulsando en Aceptar.
  • Si no encuentra nada, pulsa en Omitir Reparación.
  • El log lo encontrarás en la pestaña Informes, volviendo a abrir el programa, si es necesario o en la siguiente ubicación: C:\AdwCleaner\Logs\AdwCleaner[C0].txt.
  • Para más información aquí te dejo su manual: Manual de Adwcleaner.
  • Activa de nuevo tu antivirus y cualquier programa de seguridad que tengas activado.

3) Utiliza nuevamente CCleaner tal como te dije en el punto 0.

Pegas los reportes de Malwarebytes y AdwCleaner y comentas como va el problema inicial planteado por el cual abriste este tema. También responde a las preguntas que te haya realizado a lo largo de este Post, siempre que te haya hecho alguna, si no, no

NOTA IMPORTANTE

Por Favor, mientras estemos desinfectando tu maquina o terminando de hacerlo:

  • No realices pasos/acciones que NOSOTROS no te hayamos indicado.
  • No descargues NADA de Internet y/o conectes dispositivos externos a tu equipo.
  • No instales NADA (programas/software/complementos/extensiones del navegador…).
  • No ejecutes otros programas de seguridad (Antivirus, Antimalware, ANTINADA…).
  • No realices por tu cuenta otros procedimientos.
  • Usa tu equipo EXCLUSIVAMENTE para desinfectarlo siguiendo nuestras indicaciones.

:warning: Muy Importante :warning: Coloca los diferentes reportes que te he pedido como se muestra en la siguiente imagen:

Salu2.

1 me gusta

Hola Marr0n,

No me debes ninguna disculpa,gracias a ti por tu tiempo para solucionar nuestros problemas.

Pego reportes:

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 17/5/23
Hora del análisis: 11:59
Archivo de registro: 7e0a4992-f499-11ed-b76b-244bfe7a7e23.json

-Información del software-
Versión: 4.5.27.262
Versión de los componentes: 1.0.1991
Versión del paquete de actualización: 1.0.69602
Licencia: Gratis

-Información del sistema-
SO: Windows 10 (Build 19045.2965)
CPU: x64
Sistema de archivos: NTFS
Usuario: CASA\Usuario

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 939882
Amenazas detectadas: 0
Amenazas en cuarentena: 0
Tiempo transcurrido: 44 min, 22 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 0
(No hay elementos maliciosos detectados)

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build:    08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    05-17-2023
# Duration: 00:00:06
# OS:       Windows 10 (Build 19045.2965)
# Scanned:  32080
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [4482 octets] - [11/05/2023 23:12:21]
AdwCleaner[C00].txt - [4128 octets] - [11/05/2023 23:13:11]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S01].txt ##########

Gracias y saludos.

Marr0n,

Olvidé escribir que el problema que tengo de vez en cuando,es que los navegadores a veces se quedan como congelados y no responden.Me pasa en Chrome,Edge y Firefox.

Gracias.

1 me gusta

Hola, buenas @caballoblanco1963

Primero de todo disculpa que haya tardado en responder @caballoblanco1963. Pues últimamente voy con muy poco tiempo para el foro y es normal. Pero seguiremos el caso hasta el final.

De nada, pero más que nada me gusta comentar un poco el porqué así por encima.

Ambos programas han estado ejecutados correctamente y no han detectado absolutamente ningún tipo de infección. En principio podríamos decir que tu máquina está libre de malware, pero vamos a asegurarnos.

Ok. Después miraremos esto más a fondo. Ahora vamos a asegurar que no hay malware.

:one: EN BUSCA / ELIMINACIÓN DE MALWARE

Realiza los pasos que te pongo a continuación, sin cambiar el orden y síguelos al pie de la letra:

Conectas todos tus dispositivos externos (todos los discos duros externos que tengas, USB, etc). Inicias el ordenador en Modo Normal.

0) Descarga Eset Online Scaner Manual de Uso y realizas un análisis del PC, lee detalladamente las instrucciones y realizas un Análisis Personalizado tal y como se indica en su manual. Me traes su reporte.

1) Descarga Kasperky Virus Removal Tool Manual de Uso y realizas un análisis del PC, lee detalladamente las instrucciones y lo realizas tal y como se indica en su manual. En este caso no da reporte alguno, cuando finalice, presionas en la pestaña Report tal y como se indica en su manual y haces una captura de pantalla y la subes.

¿Como subir imágenes al Foro?

:two: PRÓXIMA RESPUESTA

Pegas los reportes de Eset Online Scaner y Kasperky Virus Removal Tool (captura) y comentas como va el PC.

NOTA IMPORTANTE

Por Favor, mientras estemos desinfectando tu maquina o terminando de hacerlo:

  • No realices pasos/acciones que NOSOTROS no te hayamos indicado.
  • No descargues NADA de Internet y/o conectes dispositivos externos a tu equipo.
  • No instales NADA (programas/software/complementos/extensiones del navegador…).
  • No ejecutes otros programas de seguridad (Antivirus, Antimalware, ANTINADA…).
  • No realices por tu cuenta otros procedimientos.
  • Usa tu equipo EXCLUSIVAMENTE para desinfectarlo siguiendo nuestras indicaciones.

:warning: Muy Importante :warning: Coloca los diferentes reportes que te he pedido como se muestra en la siguiente imagen:

Salu2.

1 me gusta

Hola Marr0n,

He pasado Eset y encontró un troyano.El problema es que le dí a guardar y parece ser que no se guardó el reporte.Lo siento.El troyano era Trojan.PDF.Phishing.

En cuanto a Kasperky, no encontró nada.Adjunto foto.

Captura de pantalla (49)

Muchas gracias por tu ayuda.

2 Me gusta

Hola, buenas @caballoblanco1963

Primero de todo disculpa que haya tardado en responder @caballoblanco1963. Pues últimamente voy con muy poco tiempo para el foro y es normal. Pero seguiremos el caso hasta el final.

OK.

De todas formas vuelves a repetir el análisis del ESET y me traes un nuevo informe de este.

OK.

De nada.

Comentas como va el PC.

Salu2.

1 me gusta

Hola Marr0n,

Pego reporte de Eset:

06/06/2023 16:52:41
Archivos analizados: 821108
Archivos detectados: 1
Archivos desinfectados: 1
Tiempo total de análisis 01:07:16
Estado del análisis: Finalizado
C:\Users\Usuario\Downloads\Telegram Desktop\TradingView Multi-Acc Premium.zip	una variante de Win32/GenKryptik.GANX Troyano	contenía archivos infectados

El pc va bien.

Muchas gracias.

2 Me gusta

Hola, buenas @caballoblanco1963

Primero de todo disculpa que haya tardado en responder @caballoblanco1963. Pues últimamente voy con muy poco tiempo para el foro y es normal. Pero seguiremos el caso hasta el final.

OK.

Ok.

De nada.

:one: Desactivas tu antivirus :arrow_forward: Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad que tengas activado.

[color=#ff00]LO DESCARGAS EN TU ESCRITORIO MUY IMPORTANTE[/color] (y no en otro sitio).

Descargas Farbar Recovery Scan Tool [color=#ff00]MUY IMPORTANTE[/color] >> seleccionas la versión adecuada para la arquitectura correspondiente de tu Ordenador (32 o 64bits). :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits.?

:warning: Una vez descargado FRST, desconectas tu equipo de completamente de Internet (apagas el router) >> Super Importante. Acto seguido, cierras también cualquier otro programa que tengas abierto.

:two: Farbar Recovery Scan Tool

  1. Ejecutas el FRST.exe[size=2] (Si utilizas Windows Vista/7/8 o 10, presionas click derecho y seleccionas Ejecutar como Administrador).[/size]

  2. Aparecerá una ventana con un mensaje de Disclaimer/Responsabilidad, presionas sobre Si o Yes.

  3. En la ventana principal del programa presionas sobre Analizar/Scan y esperas a que finalice el análisis.

  4. Aparecerán dos logs/reportes que serán: Frst.txt y Addition.txt, estos quedarán guardados en el escritorio.

:three: [color=#ff00]Activas de nuevo tu antivirus y cualquier programa de seguridad que tengas activado.[/color] [color=#ff00]También conectas nuevamente tu equipo a Internet.[/color]

[color=#2271b3]:four: PRÓXIMA RESPUESTA[/color]

Pegas los reportes de FRST y Addition.txt. Debes de poner ambos reportes todos enteros con absolutamente todo su contenido. Deberás de realizar varios mensajes si recibes un mensaje de error/advertencia indicando que es muy largo dicho reporte que formará el mensaje (más de 50.000 carácteres aprox.).

NOTA IMPORTANTE

[color=#ff0000]Por Favor, mientras estemos desinfectando tu maquina o terminando de hacerlo:[/color]

  • No realices pasos/acciones que NOSOTROS no te hayamos indicado.
  • No descargues NADA de Internet y/o conectes dispositivos externos a tu equipo.
  • No instales NADA (programas/software/complementos/extensiones del navegador…).
  • No ejecutes otros programas de seguridad (Antivirus, Antimalware, ANTINADA…).
  • No realices por tu cuenta otros procedimientos.
  • Usa tu equipo EXCLUSIVAMENTE para desinfectarlo siguiendo nuestras indicaciones.

:warning: Muy Importante :warning: Coloca los diferentes reportes que te he pedido como se muestra en la siguiente imagen:

Salu2.

1 me gusta

Hola, buenas @caballoblanco1963

¿Has podido realizar algún avance acerca de lo que te pregunté/comenté?

Me comentas.

Salu2.

P.D.: Si no respondes en este tema, en 19 días se cerrará automáticamente.

1 me gusta

Hola Marr0n,

Perdona el retraso, no vi el aviso de que habias respondido.

Pego reportes:

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 12-06-2023
Ejecutado por Usuario (administrador) sobre CASA (ASUS System Product Name) (13-06-2023 13:10:04)
Ejecutado desde C:\Users\Usuario\Desktop\FRST64.exe
Perfiles cargados: Usuario & SANDRA
Plataforma: Microsoft Windows 10 Home Versión 22H2 19045.2965 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\CCLibrary.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe <4>
(C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe ->) (Node.js Foundation -> Node.js) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\SwAgent\ArmourySwAgent.exe
(C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe ->) () [Archivo no firmado] C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe
(C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
(C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
(C:\Program Files\Avast Software\Avast\AvastSvc.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswEngSrv.exe
(C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\CCLibrary.exe ->) (Node.js Foundation -> Node.js) C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(cmd.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MbamBgNativeMsg.exe <2>
(explorer.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Battery Saver\BatteryUI.exe <3>
(explorer.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Cleanup\TuneupUI.exe <4>
(explorer.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe <4>
(explorer.exe ->) (FxSound, LLC -> FxSound LLC) C:\Program Files\FxSound LLC\FxSound\FxSound.exe
(explorer.exe ->) (Telegram FZ-LLC -> Telegram FZ-LLC) C:\Users\Usuario\AppData\Roaming\Telegram Desktop\Telegram.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.242\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.242\GoogleCrashHandler64.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <7>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe <2>
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Photodex Corporation -> ) F:\PROGRAMAS INSTALADOS\PROSHOW PRODUCER\scsiaccess.exe
(services.exe ->) () [Archivo no firmado] C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe
(services.exe ->) (Acronis International GmbH -> Acronis International GmbH) C:\Program Files (x86)\Acronis\Ransomware Protection\Service\arp-application-service.exe
(services.exe ->) (Acronis International GmbH -> Acronis International GmbH) C:\Program Files (x86)\Common Files\Acronis\ActiveProtection\anti_ransomware_service.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.08\AsusFanControlService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.02.15\atkexComSvc.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\LightingService\LightingService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\afwServ.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswidsagent.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\wsc_proxy.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Battery Saver\BatterySvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe
(services.exe ->) (AVerMedia) [Archivo no firmado] C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3c2bd4a1ec6d228e\Display.NvContainer\NVDisplay.Container.exe <2>
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ShareFromArmouryIII\Mouse\ROG STRIX CARRY\P508PowerAgent.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe <2>
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_4.6.0.0_x64__8wekyb3d8bbwe\Microsoft.Notes.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21472.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21472.0_x64__8wekyb3d8bbwe\HxTsr.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Tonalio GmbH -> Sandboxie-Plus.com) F:\PROGRAMAS INSTALADOS\SANDBOXIE\Sandboxie-Plus\SbieSvc.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [AdobePSE19AutoAnalyzer] => F:\PROGRAMAS INSTALADOS\Elements 2021 Organizer\Elements Auto Creations 2021.exe [2653808 2020-08-27] (Adobe Inc. -> Adobe)
HKLM\...\Run: [TuneupUI.exe] => C:\Program Files\Avast Software\Cleanup\TuneupUI.exe [2748696 2021-09-21] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [220056 2023-06-06] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [BatteryUI.exe] => C:\Program Files\Avast Software\Battery Saver\BatteryUI.exe [4500304 2022-05-25] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [CanonSolutionMenu] => C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe [652624 2007-10-25] (Canon Inc. -> CANON INC.)
HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [1840720 2007-09-13] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [Acronis Ransomware Protection] => C:\Program Files (x86)\Acronis\Ransomware Protection\ARPTray.exe [670736 2018-12-14] (Acronis International GmbH -> Acronis International GmbH)
HKLM-x32\...\Run: [PWRISOVM.EXE] => C:\Program Files\PowerISO\PWRISOVM.EXE [456160 2018-06-15] (Power Software Limited -> Power Software Ltd)
HKLM-x32\...\Run: [QuickTime Task] => F:\PROGRAMAS INSTALADOS\POWER DIRECTOR\QUICKTIMER\QTTask.exe [421888 2010-03-17] (Apple Inc.) [Archivo no firmado]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [711328 2022-06-16] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [292104 2023-05-10] (Intel Corporation -> Intel)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restricción <==== ATENCIÓN
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [40454048 2023-05-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\Run: [CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [144008 2019-11-26] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\Run: [Spotify] => C:\Users\Usuario\AppData\Roaming\Spotify\Spotify.exe [20507000 2023-06-04] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\Run: [MicrosoftEdgeAutoLaunch_D74866CC9A9FD7473DAB98067A84C526] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4113872 2023-06-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\Run: [ProgLauncher] => F:\PROGRAMAS INSTALADOS\PROGDVD PARA GRABAR\ProgDVB Professional\ProgLauncher.exe [413920 2023-01-10] (Andrey Borodin -> )
HKU\S-1-5-21-262221257-1845490735-1762155924-1004\...\RunOnce: [Delete Cached Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\SANDRA\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" (Ningún archivo)
HKU\S-1-5-21-262221257-1845490735-1762155924-1004\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\SANDRA\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" (Ningún archivo)
HKU\S-1-5-21-262221257-1845490735-1762155924-1004\...\RunOnce: [Uninstall 21.002.0104.0005\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\SANDRA\AppData\Local\Microsoft\OneDrive\21.002.0104.0005\amd64" (Ningún archivo)
HKU\S-1-5-21-262221257-1845490735-1762155924-1004\...\RunOnce: [Uninstall 21.002.0104.0005] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\SANDRA\AppData\Local\Microsoft\OneDrive\21.002.0104.0005" (Ningún archivo)
HKLM\...\Windows x64\Print Processors\Canon MP190 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPD9I.DLL [27648 2008-02-25] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MP190 series: C:\Windows\system32\CNMLM9I.DLL [279040 2008-02-26] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\114.0.5735.110\Installer\chrmstp.exe [2023-06-05] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast SecureLine VPN.lnk [2023-05-07]
ShortcutTarget: Avast SecureLine VPN.lnk -> C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVer HID Receiver.lnk [2020-12-15]
ShortcutTarget: AVer HID Receiver.lnk -> C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe () [Archivo no firmado]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVerQuick.lnk [2020-12-15]
ShortcutTarget: AVerQuick.lnk -> C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerQuick.exe (AVerMedia TECHNOLOGIES, Inc.) [Archivo no firmado]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FxSound.lnk [2022-10-05]
ShortcutTarget: FxSound.lnk -> C:\Program Files\FxSound LLC\FxSound\FxSound.exe (FxSound, LLC -> FxSound LLC)
BootExecute: autocheck autochk *  
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) =================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0F7C3FD0-BFCA-4A86-8575-7B59EB09C283} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {13BC8F29-DFC2-4AFC-8367-05BEBCA95243} - System32\Tasks\ASUS\ASUSUpdateTaskMachineUA => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [168520 2020-12-15] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {14E8D817-80F0-4C10-A598-871FD7298D35} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [157664 2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {162A5F12-2B89-4270-9746-75B81D1C4DCA} - System32\Tasks\AdobeAAMUpdater-1.0-CASA-Usuario
Task: {1AC979C9-9D2F-40FC-93D7-DBE9FE5FBAE4} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-15] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {2597DDB2-41CE-4FAA-BBA3-E23C4DE004F3} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2D564B97-E434-4725-B899-6985A2137397} - System32\Tasks\ASUS\ASUSUpdateTaskMachineCore1d6d284a2949aa1 => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [168520 2020-12-15] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {312B0A28-D621-488F-A520-04CBDFF0AB38} - System32\Tasks\Avast Software\Avast Battery Saver BugReport => C:\Program Files\Avast Software\Battery Saver\AvBugReport.exe [4614992 2022-05-25] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 134 --programpath "C:\Program Files\Avast Software\Battery Saver\Setup\.." --configpath "C:\Program Files\Avast Software\Battery Saver\Setup" --path "C:\ProgramData\Avast Software\Battery Saver\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --guid 4 (la entrada de datos tiene 35 más caracteres).
Task: {3AAB64E8-EACE-4B9F-B2D7-2BD3C4B3AB76} - System32\Tasks\Avast Software\Avast Battery Saver Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-bs\icarus.exe [6667600 2022-05-18] (Avast Software s.r.o. -> Avast Software)
Task: {4D8A59B9-F5FC-4D97-AB03-C7023925398B} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26513416 2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {4F2CD324-1340-4969-8E62-2B7E9C9B762D} - System32\Tasks\Avast Software\Avast Cleanup Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-tu\icarus.exe [6386968 2021-09-16] (Avast Software s.r.o. -> Avast Software)
Task: {5183FA3B-DA5A-410F-B718-215B6B1C7B4B} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {521AF69E-F801-49F6-82F3-C95DE24924B9} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649784 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5336116A-C3C3-4E96-8056-769073DF7FEF} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [566592 2008-07-30] (Apple Inc. -> Apple Inc.)
Task: {5A161488-951B-42CC-A352-08FB4BCE6796} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-05-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {5F4101D9-AD25-4243-BD80-8567EECC1B27} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [732064 2023-05-31] (Mozilla Corporation -> Mozilla Foundation)
Task: {67C8599C-FC45-487C-89D4-C7395F975360} - System32\Tasks\FxSound\Update => C:\Program  -> Files\FxSound LLC\FxSound\updater.exe /silent
Task: {7B551E23-134F-45CE-BBE6-9E2DFAC6F9D3} - System32\Tasks\ASUS\P508PowerAgent_sdk => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ShareFromArmouryIII\Mouse\ROG STRIX CARRY\P508PowerAgent.exe [56784 2020-08-27] (ASUSTeK Computer Inc. -> )
Task: {7E6B0938-CE41-43F7-B31D-87E6CB397031} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7FCDA81D-9C99-4659-8111-5DDD1A92679A} - System32\Tasks\Opera scheduled Autoupdate 1633639418 => C:\Users\Usuario\AppData\Local\Programs\Opera\launcher.exe [2708376 2023-06-07] (Opera Norway AS -> Opera Software)
Task: {86332FD4-DDA8-487F-9F66-D15AF89E1ADC} - System32\Tasks\Opera scheduled assistant Autoupdate 1633639422
Task: {880C7FE5-0FD5-4967-BDA0-9494659239D5} - System32\Tasks\Avast Software\Avast Cleanup BugReport => C:\Program Files\Avast Software\Cleanup\AvBugReport.exe [4755224 2021-09-21] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 62 --programpath "C:\Program Files\Avast Software\Cleanup\Setup\.." --configpath "C:\Program Files\Avast Software\Cleanup\Setup" --path "C:\ProgramData\Avast Software\Cleanup\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --guid 32083f11-4ec6-40fe-b (la entrada de datos tiene 16 más caracteres).
Task: {8943F776-4BCA-42E5-BB5E-AF2845E537B7} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-262221257-1845490735-1762155924-1001
Task: {8E5E7BCE-F2E1-466C-BE1A-EED113F22C21} - System32\Tasks\ASUS\ArmourySocketServer => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe [1891432 2020-10-16] (ASUSTeK Computer Inc. -> ASUS)
Task: {91AFD1AC-0209-46A6-8365-DB96B01DB2F9} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564424 2021-11-18] (Adobe Inc. -> Adobe Inc.)
Task: {91F37036-F138-4E2F-8DD6-157646F19A8D} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2023-01-27] (Nvidia Corporation -> NVIDIA Corporation)
Task: {9E9B5E08-D6C2-44B2-86A9-2F2C694857E4} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [157664 2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {9EFD2004-277B-4048-9B8F-01F330DC666E} - System32\Tasks\Intel PTT EK Recertification
Task: {9F02DC68-9647-4BA5-84E7-5C5E7DADDC93} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26513416 2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {A855396A-9057-4BD7-891F-FBCEAA80A40A} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-05-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "8e008a98-ce59-4e49-b682-4abe328d7a7d" --version "6.12.10490" --silent
Task: {AB211A60-DA88-45A7-9292-05023341A0A1} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [190816 2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {AD6300DE-4A78-45C0-96E5-853E7C1343AB} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2135448 2023-04-14] (Avast Software s.r.o. -> Avast Software)
Task: {ADE7C774-B3E5-4731-AD8A-D81249D7D402} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe [4885400 2023-06-06] (Avast Software s.r.o. -> AVAST Software)
Task: {AF43CB95-39DF-4E78-8964-061907192301} - System32\Tasks\PinnacleStudio24Updater => F:\PROGRAMAS INSTALADOS\PINNACLE STUDIO 24\programs\PSNotification.exe [933512 2020-08-06] (Corel Corporation -> )
Task: {B429861A-DB5B-4837-8E2A-DBF2BA483B24} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [677280 2023-05-31] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {BF603314-DD55-49F6-B1C5-29DF8D22CCBF} - System32\Tasks\PinnacleStudio24Notifier => F:\PROGRAMAS INSTALADOS\PINNACLE STUDIO 24\programs\PinnacleNotifierWrapper.exe [18016 2020-08-09] (Corel Corporation -> Pinnacle)
Task: {C4F772AC-13CD-446E-86B5-09F497607D3D} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-262221257-1845490735-1762155924-1001
Task: {C5419BD9-26E0-48F4-923D-84D534D8FD21} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C57902F2-7BCF-4841-93E9-BBA7A259A4CA} - System32\Tasks\CCleanerSkipUAC - Usuario => C:\Program Files\CCleaner\CCleaner.exe [34264480 2023-05-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {C98E2169-A451-4EC2-A9FE-78CD7F325010} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2113024 2023-06-09] () [Archivo no firmado]
Task: {CABE5EA4-D07A-4B1C-A269-EB42503FD98E} - System32\Tasks\Avast Software\Avast SecureLine VPN Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-vpn\icarus.exe [7092120 2023-04-26] (Avast Software s.r.o. -> Avast Software)
Task: {D4196FF4-C3FD-4BC2-947E-48D3BDAF578F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-11-18] (Google LLC -> Google LLC)
Task: {D6242132-A6B6-4F27-A0D4-B87209BC0173} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-262221257-1845490735-1762155924-1004
Task: {D91F5B6B-0AFB-41DD-B579-F3DEBC6AC828} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DB1145BE-6D7F-49E7-A9A8-2E01FE1C3805} - System32\Tasks\Avast Software\Avast SecureLine VPN Bug Report => C:\Program Files\Avast Software\SecureLine VPN\AvBugReport.exe [5030808 2023-05-06] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 11 --programpath "C:\Program Files\Avast Software\SecureLine VPN" --configpath "C:\ProgramData\Avast Software\SecureLine VPN" --path "C:\ProgramData\Avast Software\SecureLine VPN\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --logpath "C:\ProgramDat (la entrada de datos tiene 80 más caracteres).
Task: {DE04FC65-BB05-4259-95D6-C04FC0E24E31} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\Avast Software\SecureLine VPN\VpnUpdate.exe [1243544 2023-05-06] (Avast Software s.r.o. -> AVAST Software)
Task: {DEF72365-72B8-4C43-8C46-715DA2519A25} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-11-18] (Google LLC -> Google LLC)
Task: {E78D848C-AD43-4599-A421-1BD29E6AF121} - System32\Tasks\ASUS\Framework Service => C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe [45278736 2020-09-23] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{130c883b-9d00-49c7-b572-e6a8a96811fc}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{cfa7bb1a-4e04-40cb-a8c7-79ae0f869a9e}: [DhcpNameServer] 192.168.2.1
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN

Edge: 
=======
Edge Extension: (Sin Nombre) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [no encontrado]
Edge Extension: (Sin Nombre) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [no encontrado]
Edge Extension: (Sin Nombre) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [no encontrado]
Edge Extension: (Sin Nombre) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [no encontrado]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default [2023-06-13]
Edge DefaultSearchURL: Default -> hxxps://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png
Edge Extension: (Edge relevant text changes) - C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-04-24]
Edge Extension: (Video DownloadHelper) - C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmkaglaafmhbcpleggkmaliipiilhldn [2022-12-05]
Edge Extension: (Player para ver Movistar+) - C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kenfcfndncbbggmafjjeihkdclggbojn [2021-02-08]
Edge HKU\S-1-5-21-262221257-1845490735-1762155924-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [llbjbkhnmlidjebalopleeepgdfgcpec] - C:\Program Files (x86)\Internet Download Manager\IDMEdgeExt.crx <no encontrado>
Edge HKLM-x32\...\Edge\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

FireFox:
========
FF DefaultProfile: tb1reprn.default
FF ProfilePath: C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\tb1reprn.default [2020-12-14]
FF ProfilePath: C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\6cyjwhk5.default-release-1668635988712 [2023-06-13]
FF Extension: (AdBlocker Ultimate) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\6cyjwhk5.default-release-1668635988712\Extensions\[email protected] [2023-05-28]
FF Extension: (uBlock Origin) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\6cyjwhk5.default-release-1668635988712\Extensions\[email protected] [2023-06-06]
FF Extension: (Live Stream Downloader) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\6cyjwhk5.default-release-1668635988712\Extensions\{2ea2bfef-af69-4427-909c-34e1f3f5a418}.xpi [2022-11-19]
FF Extension: (summer dawn by candelora) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\6cyjwhk5.default-release-1668635988712\Extensions\{51a9bbc8-2d3b-4e5d-9fb4-0fb4019bf4d2}.xpi [2022-11-28]
FF Extension: (Ixquick) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\6cyjwhk5.default-release-1668635988712\Extensions\{52658d36-31bc-4aa2-a581-91f273c9b122}.xpi [2022-11-17]
FF Extension: (Easy Youtube Video Downloader Express) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\6cyjwhk5.default-release-1668635988712\Extensions\{b9acf540-acba-11e1-8ccb-001fd0e08bd4}.xpi [2023-05-10]
FF Extension: (Video DownloadHelper) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\6cyjwhk5.default-release-1668635988712\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2022-12-11]
FF Extension: (Add-ons Restricted Domains) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\6cyjwhk5.default-release-1668635988712\features\{e002225a-560b-45a1-a8de-4f9cb53c5b21}\[email protected] [2023-06-10]
FF HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\Usuario\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin: @java.com/DTPlugin,version=11.341.2 -> C:\Program Files\Java\jre1.8.0_341\bin\dtplugin\npDeployJava1.dll [2022-09-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.341.2 -> C:\Program Files\Java\jre1.8.0_341\bin\plugin2\npjp2.dll [2022-09-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.0 -> F:\PROGRAMAS INSTALADOS\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> F:\PROGRAMAS INSTALADOS\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [Ningún archivo]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @photodex.com/PhotodexPresenter -> C:\Program Files (x86)\Photodex Presenter\npPxPlay.dll [2020-12-20] () [Archivo no firmado]
FF Plugin-x32: Adobe Reader -> F:\PROGRAMAS INSTALADOS\ADOBE READER\Reader\AIR\nppdf32.dll [2017-11-01] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-262221257-1845490735-1762155924-1001: @acestream.net/acestreamplugin,version=3.1.74 -> C:\Users\Usuario\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default [2023-06-13]
CHR Extension: (uBlock Origin) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2023-06-09]
CHR Extension: (A pair of Horses) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\dedmlijgaecgefmklecncgbdocofnpea [2023-05-08]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-05-19]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2023-06-12]
CHR Extension: (Stream Recorder - download HLS as MP4) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\iogidnfllpdhagebkblkgbfijkbkjdmm [2023-03-26]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-11-18]
CHR Profile: C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-06-06]
CHR Profile: C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Profile 1 [2023-06-06]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-12-29]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2022-12-29]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-12-29]
CHR Profile: C:\Users\Usuario\AppData\Local\Google\Chrome\User Data\System Profile [2023-06-06]
CHR HKU\S-1-5-21-262221257-1845490735-1762155924-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

Opera: 
=======
OPR Profile: C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable [2023-06-13]
OPR DefaultSearchURL: Opera Stable -> hxxps://www.google.com/search?client=opera&q={searchTerms}&sourceid=opera&ie={inputEncoding}&oe={outputEncoding}
OPR DefaultSearchKeyword: Opera Stable -> g
OPR Extension: (Rich Hints Agent) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2023-03-13]
OPR Extension: (Opera Wallet) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk [2023-05-18]
OPR Extension: (Stream Recorder - download HLS as MP4) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\iogidnfllpdhagebkblkgbfijkbkjdmm [2023-03-29]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2021-10-07]
OPR Extension: (Instalar Extensiones de Chrome) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\kipjbhgniklcnglfaldilecjomjaddfi [2022-01-23]
OPR Extension: (Video DownloadHelper) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\lmjnegcaeklhafolokijcfjliaokphfk [2022-10-13]
OPR Extension: (Opera AI Prompts) - C:\Users\Usuario\AppData\Roaming\Opera Software\Opera Stable\Extensions\mljbnbeedpkgakdchcmfapkjhfcogaoc [2023-06-06]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 AcronisActiveProtectionService; C:\Program Files (x86)\Common Files\Acronis\ActiveProtection\anti_ransomware_service.exe [4380176 2018-12-04] (Acronis International GmbH -> Acronis International GmbH)
S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169728 2021-11-18] (Adobe Inc. -> Adobe Inc.)
R2 ArmouryCrateService; C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe [382112 2022-08-18] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ARPApplicationService; C:\Program Files (x86)\Acronis\Ransomware Protection\Service\arp-cloudusage.exe [25104 2018-12-14] (Acronis International GmbH -> )
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.02.15\atkexComSvc.exe [468504 2022-08-18] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S2 asus; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [168520 2020-12-15] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsusCertService; C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe [181576 2022-08-18] (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.)
R2 AsusFanControlService; C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.08\AsusFanControlService.exe [1438744 2022-08-18] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 asusm; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [168520 2020-12-15] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
S2 AsusUpdateCheck; C:\WINDOWS\System32\AsusUpdateCheck.exe [838760 2023-06-13] (ASUSTeK Computer Inc. -> )
R3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [8826776 2023-06-06] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [582552 2023-06-06] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Firewall; C:\Program Files\Avast Software\Avast\afwServ.exe [2088856 2023-06-06] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [583576 2023-06-06] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [56912 2022-04-21] (Avast Software s.r.o. -> AVAST Software)
R2 AVerRemote; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe [360448 2011-08-19] (AVerMedia) [Archivo no firmado]
R2 AVerScheduleService; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe [403456 2011-04-01] () [Archivo no firmado]
S4 AVerUpdateServer; C:\Program Files (x86)\AVerMedia\AVerUpdate\AVerUpdateServer.exe [167936 2011-10-31] (AVerMedia TECHNOLOGIES, Inc.) [Archivo no firmado]
R2 BatterySvc; C:\Program Files\Avast Software\Battery Saver\BatterySvc.exe [7427408 2022-05-25] (Avast Software s.r.o. -> AVAST Software)
S3 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1063840 2023-05-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 CleanupPSvc; C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe [15049496 2021-09-21] (Avast Software s.r.o. -> AVAST Software)
S4 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11749376 2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
R2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [42760 2023-05-10] (Intel Corporation -> Intel)
R3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [213256 2023-05-10] (Intel Corporation -> Intel)
S4 GUBootService; C:\Program Files (x86)\Common Files\Glarysoft\StartupManager\1.0\GUBootService.exe [886528 2023-01-15] (Glarysoft LTD -> Glarysoft Ltd)
S4 GUPMService; F:\PROGRAMAS INSTALADOS\GLARY UTILITIES\Glary Utilities 5\GUPMService.exe [73984 2023-01-15] (Glarysoft LTD -> Glarysoft Ltd)
R2 LightingService; C:\Program Files (x86)\LightingService\LightingService.exe [3210232 2021-03-03] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9245528 2023-05-12] (Malwarebytes Inc. -> Malwarebytes)
S4 ProtonVPN Service; F:\PROGRAMAS INSTALADOS\ProtonVPNService.exe [122464 2022-04-12] (Proton Technologies AG -> )
S4 ProtonVPN Update Service; F:\PROGRAMAS INSTALADOS\ProtonVPN.UpdateService.exe [65632 2022-04-12] (Proton Technologies AG -> )
S3 RichVideo64; C:\Program Files\Cyberlink\Shared files\RichVideo64.exe [386344 2010-08-19] (CyberLink -> )
R2 ROG Live Service; C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe [1625200 2023-04-06] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S4 SbieSvc; F:\PROGRAMAS INSTALADOS\SANDBOXIE\Sandboxie-Plus\SbieSvc.exe [361544 2022-05-01] (Tonalio GmbH -> Sandboxie-Plus.com)
S4 ScsiAccess; F:\PROGRAMAS INSTALADOS\PROSHOW PRODUCER\ScsiAccess.exe [186760 2016-07-30] (Photodex Corporation -> )
R2 SecureLine; C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe [10043288 2023-05-06] (Avast Software s.r.o. -> AVAST Software)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3c2bd4a1ec6d228e\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3c2bd4a1ec6d228e\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R1 Asusgio2; C:\Windows\system32\drivers\AsIO2.sys [33832 2019-04-09] (ASUSTeK Computer Inc. -> )
R1 Asusgio3; C:\WINDOWS\system32\drivers\AsIO3.sys [43168 2022-08-18] (ASUSTeK Computer Inc. -> )
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [236448 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [392320 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [297832 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [95912 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [25576 2022-10-13] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [39600 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [271504 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [556064 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [105248 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [80376 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [943456 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [703800 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [212680 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
S3 aswTap; C:\WINDOWS\System32\drivers\aswTap.sys [53904 2021-10-07] (AVAST Software s.r.o. -> The OpenVPN Project)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [319560 2023-06-06] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
S3 aswVpnRdr; C:\WINDOWS\System32\drivers\aswVpnRdr.sys [76664 2023-05-06] (Avast Software s.r.o. -> Avast Software)
R3 aswWintun; C:\WINDOWS\System32\drivers\aswWintun.sys [51112 2022-12-03] (Avast Software s.r.o. -> AVAST Software)
S3 aswWireGuard; C:\WINDOWS\System32\drivers\aswWireguard.sys [498992 2022-06-08] (Avast Software s.r.o. -> WireGuard LLC)
S3 atvi-brynhildr; C:\ProgramData\Battle.net_components\brynhildr_odin\brynhildr.sys [2355952 2021-12-26] (Activision Publishing Inc -> Activision Blizzard, Inc.)
S3 atvi-geirdriful; C:\ProgramData\Battle.net_components\geirdrifulfore\geirdriful.sys [2196736 2023-02-26] (Activision Publishing Inc -> Activision Blizzard, Inc.)
S3 atvi-randgrid; C:\ProgramData\Battle.net_components\randgridauks\randgrid.sys [2986792 2023-05-10] (Activision Publishing Inc -> Activision Blizzard, Inc.)
S3 AVerIT13x; C:\WINDOWS\System32\Drivers\AVerIT13x_x64.sys [198272 2012-12-06] (Microsoft Windows Hardware Compatibility Publisher -> AVerMedia TECHNOLOGIES, Inc.)
S3 DFX12; C:\WINDOWS\system32\drivers\dfx12x64.sys [39048 2020-12-21] (Power Technology -> Windows (R) Win 7 DDK provider)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [167440 2022-09-30] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R1 EneTechIo; C:\Windows\system32\drivers\ene.sys [20992 2020-05-12] (Microsoft Windows Hardware Compatibility Publisher -> )
R2 file_protector; C:\WINDOWS\System32\DRIVERS\file_protector.sys [667144 2020-12-14] (Acronis International GmbH -> Acronis International GmbH)
R0 fltsrv; C:\WINDOWS\System32\DRIVERS\fltsrv.sys [182832 2020-12-14] (ACRONIS INTERNATIONAL GMBH -> Acronis International GmbH)
R3 FXVAD; C:\WINDOWS\system32\drivers\fxvad.sys [326656 2021-07-14] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
R1 GLCKIO2; C:\Windows\system32\drivers\GLCKIO2.sys [29368 2019-04-24] (ASUSTeK Computer Inc. -> )
R1 GUBootStartup; C:\WINDOWS\System32\drivers\GUBootStartup.sys [45056 2022-10-25] (Microsoft Windows Hardware Compatibility Publisher -> Glarysoft Ltd)
R4 IOMap; C:\WINDOWS\system32\drivers\IOMap64.sys [54752 2023-03-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2022-10-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239544 2022-10-07] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R1 MSIO; C:\Windows\system32\drivers\MsIo64.sys [17424 2020-01-19] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
S3 ProtonVPNCallout; F:\PROGRAMAS INSTALADOS\x64\Win10\ProtonVPN.CalloutDriver.sys [34176 2022-04-01] (Microsoft Windows Hardware Compatibility Publisher -> Proton Technologies AG)
R3 SbieDrv; F:\PROGRAMAS INSTALADOS\SANDBOXIE\Sandboxie-Plus\SbieDrv.sys [248864 2022-05-01] (Microsoft Windows Hardware Compatibility Publisher -> Sandboxie-Plus.com)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [174112 2022-09-30] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [39920 2019-10-23] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
R3 tapprotonvpn; C:\WINDOWS\System32\drivers\tapprotonvpn.sys [49024 2021-05-28] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S3 tapwindscribe0901; C:\WINDOWS\System32\drivers\tapwindscribe0901.sys [57768 2022-03-19] (Windscribe Limited -> The OpenVPN Project)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 windtun420; C:\WINDOWS\System32\drivers\windtun420.sys [47544 2022-03-19] (Windscribe Limited -> WireGuard LLC)
R3 wintun; C:\WINDOWS\system32\DRIVERS\wintun.sys [29680 2021-10-07] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)
S3 WireGuard; C:\WINDOWS\System32\drivers\wireguard.sys [489368 2022-04-03] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)
S3 hsstap; \SystemRoot\System32\drivers\hsstap.sys [X]
S3 rsDwf; \SystemRoot\system32\DRIVERS\rsDwf.sys [X]

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2023-06-13 13:10 - 2023-06-13 13:11 - 000050362 _____ C:\Users\Usuario\Desktop\FRST.txt
2023-06-13 13:09 - 2023-06-13 13:10 - 000000000 ____D C:\FRST
2023-06-13 12:57 - 2023-06-13 12:57 - 002382848 _____ (Farbar) C:\Users\Usuario\Desktop\FRST64.exe
2023-06-13 12:56 - 2023-06-13 12:57 - 002382848 _____ (Farbar) C:\Users\Usuario\Downloads\FRST64.exe
2023-06-13 08:07 - 2023-06-13 08:07 - 2147483648 ___SH C:\WINDOWS\H
2023-06-13 08:07 - 2023-06-13 08:07 - 000008192 ___SH C:\DumpStack.log.tmp
2023-06-12 23:40 - 2023-06-12 23:43 - 2304449055 _____ C:\Users\Usuario\Downloads\Toros, Toros desde Antequera (Málaga) - Cana... _ CanalSur Más.mp4
2023-06-12 23:20 - 2023-06-12 23:21 - 569625772 _____ C:\Users\Usuario\Downloads\FDownloader.Net - 948440599800915(360p) (1).mp4
2023-06-12 23:20 - 2023-06-12 23:20 - 718857739 _____ C:\Users\Usuario\Downloads\FDownloader.Net - 982413256285598(360p).mp4
2023-06-12 23:19 - 2023-06-12 23:19 - 569625772 _____ C:\Users\Usuario\Downloads\FDownloader.Net - 948440599800915(360p).mp4
2023-06-12 23:18 - 2023-06-12 23:18 - 835217299 _____ C:\Users\Usuario\Downloads\FDownloader.net-202641658946884-(480p).mp4
2023-06-12 22:24 - 2023-06-12 22:24 - 000000000 __SHD C:\ProgramData\Windows4DDiGFileRepair
2023-06-12 22:24 - 2023-06-12 22:24 - 000000000 ____D C:\Users\Usuario\Documents\4DDiG Video Enhancer
2023-06-12 22:24 - 2023-06-12 22:24 - 000000000 ____D C:\Users\Usuario\Documents\4DDiG Photo Enhancer
2023-06-12 20:50 - 2023-06-12 20:51 - 569625772 _____ C:\Users\Usuario\Desktop\10000000_829067911392240_1279734845732373011_n.mp4
2023-06-12 13:14 - 2023-06-12 13:14 - 019119585 _____ C:\Users\Usuario\Downloads\SaveInsta.App - 3121350188819335398.mp4
2023-06-11 18:12 - 2023-06-11 18:12 - 001417959 _____ C:\Users\Usuario\Downloads\qufOxBfwVxf96ARD.mp4
2023-06-11 18:12 - 2023-06-11 18:12 - 000000000 _____ C:\Users\Usuario\Downloads\SnapTwitter_59gKxTNnQG6KY32c.mp4
2023-06-11 18:11 - 2023-06-11 18:11 - 000000345 _____ C:\Users\Usuario\Downloads\Que el Madrid no se confíe, que solo estamos a 13 de ellos, Pep Guardiola UCLfinal LaCasaDelFútbol.mp4
2023-06-08 23:19 - 2023-06-08 23:19 - 370530368 _____ C:\Users\Usuario\Downloads\FDownloader.Net - 2095768647233611(360p).mp4
2023-06-08 21:05 - 2023-06-08 21:06 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2023-06-08 21:02 - 2023-05-25 15:02 - 001487384 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2023-06-08 21:02 - 2023-05-25 15:02 - 001226776 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2023-06-08 21:02 - 2023-05-25 15:02 - 000848952 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2023-06-08 21:02 - 2023-05-25 15:02 - 000848952 _____ C:\WINDOWS\system32\vulkaninfo.exe
2023-06-08 21:02 - 2023-05-25 15:02 - 000713776 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-06-08 21:02 - 2023-05-25 15:02 - 000713776 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2023-06-08 21:02 - 2023-05-25 15:02 - 000653368 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2023-06-08 21:02 - 2023-05-25 15:02 - 000653368 _____ C:\WINDOWS\system32\vulkan-1.dll
2023-06-08 21:02 - 2023-05-25 15:02 - 000637024 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2023-06-08 21:02 - 2023-05-25 15:02 - 000637024 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2023-06-08 21:02 - 2023-05-25 14:58 - 000933912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2023-06-08 21:02 - 2023-05-25 14:58 - 000668648 _____ C:\WINDOWS\system32\nvofapi64.dll
2023-06-08 21:02 - 2023-05-25 14:58 - 000503832 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2023-06-08 21:02 - 2023-05-25 14:57 - 002167824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2023-06-08 21:02 - 2023-05-25 14:57 - 001622056 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2023-06-08 21:02 - 2023-05-25 14:57 - 001537560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2023-06-08 21:02 - 2023-05-25 14:57 - 001195560 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2023-06-08 21:02 - 2023-05-25 14:57 - 000992808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2023-06-08 21:02 - 2023-05-25 14:57 - 000776232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2023-06-08 21:02 - 2023-05-25 14:57 - 000769064 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2023-06-08 21:02 - 2023-05-25 14:56 - 014520320 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2023-06-08 21:02 - 2023-05-25 14:56 - 012066816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2023-06-08 21:02 - 2023-05-25 14:56 - 006190592 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2023-06-08 21:02 - 2023-05-25 14:56 - 005550080 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2023-06-08 21:02 - 2023-05-25 14:56 - 003483136 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2023-06-08 21:02 - 2023-05-25 14:56 - 000458224 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2023-06-08 21:02 - 2023-05-25 14:55 - 005844504 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2023-06-08 21:02 - 2023-05-25 14:55 - 000853016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2023-06-08 21:02 - 2023-05-24 20:11 - 000107938 _____ C:\WINDOWS\system32\nvinfo.pb
2023-06-08 17:59 - 2023-06-08 17:59 - 000676507 ____N C:\WINDOWS\Minidump\060823-11031-01.dmp
2023-06-08 17:59 - 2023-06-08 17:59 - 000000000 ____D C:\WINDOWS\Minidump
2023-06-08 15:58 - 2023-06-08 15:58 - 000170492 _____ C:\Users\Usuario\Downloads\ssstwitter.com_1686232692854.mp4
2023-06-08 15:58 - 2023-06-08 15:58 - 000074696 _____ C:\Users\Usuario\Downloads\ssstwitter.com_1686232689718.mp4
2023-06-08 11:40 - 2023-06-08 11:40 - 004019296 _____ C:\Users\Usuario\Downloads\ssstwitter.com_1686199524622.mp4
2023-06-07 22:15 - 2023-06-07 22:15 - 000050185 _____ C:\Users\Usuario\Desktop\FyB-N1uXoAUUuoW.jfif
2023-06-06 16:52 - 2023-06-06 16:52 - 000000652 _____ C:\Users\Usuario\Desktop\eset.txt
2023-06-06 12:08 - 2023-06-06 12:08 - 000313240 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2023-06-05 18:50 - 2023-06-05 18:50 - 000345621 _____ C:\Users\Usuario\Desktop\Fx0DWbTXoAkWzHQ.jfif
2023-06-05 18:23 - 2023-06-05 18:23 - 011125294 _____ C:\Users\Usuario\Downloads\ssstwitter.com_1685975427066.mp4
2023-06-05 18:08 - 2023-06-05 18:08 - 002985060 _____ C:\Users\Usuario\Downloads\ssstwitter.com_1685981290292.mp4
2023-06-04 19:14 - 2023-06-04 19:14 - 006372740 _____ C:\Users\Usuario\Downloads\SaveInsta.App - 3109252070203666088.mp4
2023-06-04 19:14 - 2023-06-04 19:14 - 004949989 _____ C:\Users\Usuario\Downloads\SaveInsta.App - 3103033783373395496.mp4
2023-06-04 19:13 - 2023-06-04 19:13 - 004897318 _____ C:\Users\Usuario\Downloads\SaveInsta.App - 3103472703001197741.mp4
2023-06-02 23:32 - 2023-06-02 23:32 - 000000000 ____D C:\WINDOWS\system32\%LOCALAPPDATA%
2023-06-02 23:04 - 2023-06-02 23:07 - 1780785770 _____ C:\Users\Usuario\Downloads\Corrida mixta desde Tomelloso _ Toros _ Toros - CMM Play.mp4
2023-06-02 23:04 - 2023-06-02 23:06 - 1897635413 _____ C:\Users\Usuario\Downloads\Toros desde Casarrubios del Monte (23_04_2023) _ Toros _ Toros - CMM Play.mp4
2023-06-02 23:04 - 2023-06-02 23:04 - 2025034513 _____ C:\Users\Usuario\Downloads\Toros desde Hellín (02_04_2023) _ Toros _ Toros - CMM Play.mp4
2 Me gusta
2023-06-02 22:47 - 2023-06-02 22:49 - 1775145386 _____ C:\Users\Usuario\Downloads\Corrida desde Jadraque _ Toros _ Toros - CMM Play.mp4
2023-06-01 18:23 - 2023-06-01 18:23 - 001823973 _____ C:\Users\Usuario\Downloads\tv_channel_0671706767.AMxXfNiVWk (6).m3u
2023-05-31 14:50 - 2023-05-31 14:50 - 000009640 _____ C:\Users\Usuario\Documents\cc_20230531_145005.reg
2023-05-31 14:50 - 2023-05-31 14:50 - 000002044 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IP-TV Player.lnk
2023-05-31 14:50 - 2023-05-31 14:50 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\IP-TV Player
2023-05-31 14:50 - 2023-05-31 14:50 - 000000000 ____D C:\ProgramData\IP-TV Player
2023-05-31 14:50 - 2023-05-31 14:50 - 000000000 ____D C:\Program Files (x86)\IP-TV Player
2023-05-29 12:46 - 2023-06-06 12:37 - 000001276 _____ C:\Users\Usuario\Desktop\ESET Online Scanner.lnk
2023-05-29 12:45 - 2023-06-06 12:37 - 000001382 _____ C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2023-05-27 17:35 - 2023-05-27 17:35 - 010398323 _____ C:\Users\Usuario\Downloads\SnapSave.io-recopilación mejores chistes de bares por Paco y Maite ������(360p).mp4
2023-05-27 17:30 - 2023-05-27 17:30 - 006868432 _____ C:\Users\Usuario\Downloads\SnapSave.io-Paco vende su voto a dos días de las elecciones... quien se lo comprará_ #elecciones2023-(480p).mp4
2023-05-27 16:42 - 2023-05-27 16:42 - 000000269 _____ C:\Users\Usuario\Downloads\index.m3u8
2023-05-27 12:00 - 2023-05-27 12:00 - 001823304 _____ C:\Users\Usuario\Downloads\tv_channel_0671706767.AMxXfNiVWk (1).m3u
2023-05-26 22:17 - 2023-05-26 22:17 - 000280478 _____ C:\Users\Usuario\Downloads\ssstwitter.com_1685077908285.mp4
2023-05-26 16:02 - 2023-05-26 16:02 - 016868240 _____ C:\Users\Usuario\Downloads\SnapSave.io-USA For Africa - We Are The World (HQ official Video)-(240p).mp4
2023-05-26 12:58 - 2023-05-26 12:59 - 000001026 _____ C:\Users\Usuario\Downloads\windows10.txt
2023-05-25 23:05 - 2023-05-25 23:05 - 001640645 _____ C:\Users\Usuario\Downloads\ssstwitter.com_1685024187246.mp4
2023-05-25 23:05 - 2023-05-25 23:05 - 000671801 _____ C:\Users\Usuario\Downloads\ssstwitter.com_1685021047132.mp4
2023-05-25 09:05 - 2023-05-25 09:05 - 001823304 _____ C:\Users\Usuario\Downloads\tv_channel_0671706767.AMxXfNiVWk.m3u
2023-05-23 12:29 - 2023-05-23 12:29 - 000002457 _____ C:\Users\Usuario\Downloads\af1cionados.w3u
2023-05-22 16:01 - 2023-05-22 16:28 - 000000000 ____D C:\Program Files (x86)\System Ninja
2023-05-22 16:00 - 2023-05-22 16:00 - 004070014 _____ (SingularLabs ) C:\Users\Usuario\Downloads\ninja-setup-4.0.exe
2023-05-21 22:40 - 2023-05-21 22:40 - 000001970 _____ C:\Users\Usuario\Downloads\SnapSave.io-El mejor discurso de Jesús Gil, ex-alcalde de Marbella, Málaga. - discursos políticos-(360p).mp4 - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001520 _____ C:\Users\Usuario\Downloads\ssstwitter.com_1679751920807 (online-video-cutter.com).mp4 - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001448 _____ C:\Users\Usuario\Downloads\SaveInsta.App - 3051906207632150320_7702342688.mp4 - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001403 _____ C:\Users\Usuario\Downloads\SnapSave.io-El camarote de los Marx(360p).mp4 - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001349 _____ C:\Users\Usuario\Downloads\SaveInsta.App - 3047887956729639175.mp4 - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001349 _____ C:\Users\Usuario\Downloads\SaveInsta.App - 3045448149507054122.mp4 - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001349 _____ C:\Users\Usuario\Downloads\SaveInsta.App - 3043245163989334947.mp4 - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001349 _____ C:\Users\Usuario\Downloads\SaveInsta.App - 3028744633824994447.mp4 - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001322 _____ C:\Users\Usuario\Downloads\ssstwitter.com_1678611014174 (1).mp4 - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001308 _____ C:\Users\Usuario\Downloads\lección 27 (arrastrado).pdf - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001286 _____ C:\Users\Usuario\Downloads\ssstwitter.com_1679416762645.mp4 - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001286 _____ C:\Users\Usuario\Downloads\ssstwitter.com_1678611014174.mp4 - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001186 _____ C:\Users\Usuario\Downloads\PRESENTACIÓN.pdf - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001154 _____ C:\Users\Usuario\Downloads\Lección 7.pdf - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001154 _____ C:\Users\Usuario\Downloads\Lección 2.pdf - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000001075 _____ C:\Users\Usuario\Downloads\opera.mp4 - Acceso directo.lnk
2023-05-21 22:40 - 2023-05-21 22:40 - 000000761 _____ C:\Users\Usuario\Downloads\Pimsleur English for Spanish Speakers II.rar - Acceso directo.lnk
2023-05-21 22:39 - 2023-01-26 21:21 - 005989000 _____ (ADSL Club LLC) C:\Users\Usuario\Documents\IpTvPlayer-setup-50.2.exe
2023-05-21 22:39 - 2023-01-24 18:53 - 005979368 _____ (ADSL Club Co Ltd) C:\Users\Usuario\Documents\IpTvPlayer-setup.exe
2023-05-19 17:14 - 2023-05-19 17:14 - 000000000 ____D C:\Program Files (x86)\iTop Screen Recorder
2023-05-19 17:13 - 2023-05-19 20:19 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\iTop Screen Recorder
2023-05-19 17:13 - 2023-05-19 17:13 - 000000000 ____D C:\ProgramData\iTop Screen Recorder
2023-05-17 16:54 - 2023-05-17 16:54 - 005168306 _____ C:\Users\Usuario\Desktop\videoplayback.mp4
2023-05-17 16:03 - 2023-05-17 16:03 - 000001542 _____ C:\Users\Usuario\Desktop\AdwCleaner[S01].txt
2023-05-17 11:56 - 2023-05-17 11:56 - 000014882 _____ C:\Users\Usuario\Documents\cc_20230517_115616.reg
2023-05-17 11:56 - 2023-05-17 11:56 - 000001582 _____ C:\Users\Usuario\Documents\cc_20230517_115634.reg
2023-05-14 22:51 - 2023-05-14 22:51 - 000000000 ___HD C:\$WinREAgent

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2023-06-13 13:09 - 2021-11-18 14:27 - 000000000 ____D C:\Program Files (x86)\Google
2023-06-13 13:07 - 2022-11-05 21:13 - 000003046 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-06-13 13:07 - 2022-11-05 21:13 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2023-06-13 13:07 - 2022-08-27 17:50 - 000000000 ____D C:\ProgramData\Wondershare Filmora
2023-06-13 13:07 - 2021-11-18 14:27 - 000003558 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2023-06-13 13:07 - 2021-11-18 14:27 - 000003334 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2023-06-13 13:07 - 2021-10-07 22:43 - 000003488 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1633639418
2023-06-13 13:07 - 2021-08-21 14:28 - 000002256 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC - Usuario
2023-06-13 13:07 - 2021-03-12 17:10 - 000002988 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-06-13 13:07 - 2021-03-12 17:10 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2023-06-13 13:07 - 2020-12-28 11:53 - 000000000 ____D C:\Users\Usuario\Desktop\ACCESOS
2023-06-13 11:50 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-06-13 11:38 - 2021-10-07 22:43 - 000001413 _____ C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera.lnk
2023-06-13 11:18 - 2021-03-12 17:03 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-06-13 09:50 - 2023-05-13 18:55 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Telegram Desktop
2023-06-13 08:14 - 2021-03-12 17:13 - 001772862 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-06-13 08:14 - 2019-12-07 16:55 - 000788380 _____ C:\WINDOWS\system32\perfh00A.dat
2023-06-13 08:14 - 2019-12-07 16:55 - 000155768 _____ C:\WINDOWS\system32\perfc00A.dat
2023-06-13 08:14 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2023-06-13 08:13 - 2021-03-12 17:10 - 000003696 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-06-13 08:13 - 2021-03-12 17:10 - 000003472 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-06-13 08:13 - 2021-03-12 17:10 - 000003084 _____ C:\WINDOWS\system32\Tasks\klcp_update
2023-06-13 08:11 - 2020-12-16 18:34 - 000000000 ____D C:\Program Files\CCleaner
2023-06-13 08:09 - 2022-02-11 20:43 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-06-13 08:08 - 2020-12-15 03:52 - 000000000 ____D C:\Users\Usuario\AppData\Local\CrashDumps
2023-06-13 08:07 - 2022-05-07 23:29 - 000004028 _____ C:\WINDOWS\system32\Tasks\Avast SecureLine VPN Update
2023-06-13 08:07 - 2021-03-12 17:10 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-06-13 08:07 - 2020-12-15 04:04 - 000000000 ____D C:\ProgramData\Avast Software
2023-06-13 08:07 - 2020-12-05 21:31 - 000877320 _____ C:\WINDOWS\system32\wpbbin.exe
2023-06-13 08:07 - 2020-12-05 21:31 - 000838760 _____ C:\WINDOWS\system32\AsusUpdateCheck.exe
2023-06-13 08:07 - 2020-02-07 17:42 - 000000000 ____D C:\ProgramData\NVIDIA
2023-06-12 23:48 - 2019-12-07 11:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2023-06-12 23:38 - 2020-12-16 20:36 - 000000000 ____D C:\Users\Usuario\AppData\Local\Battle.net
2023-06-12 22:41 - 2020-12-15 19:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start 
Menu\Programs\K-Lite Codec Pack
2023-06-12 22:41 - 2020-12-15 19:16 - 000000000 ____D C:\Program Files (x86)\K-Lite Codec Pack
2023-06-12 22:24 - 2022-09-26 09:36 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\TSMonitor
2023-06-12 22:22 - 2022-09-26 09:35 - 000000000 ____D C:\Program Files (x86)\Tenorshare
2023-06-12 18:15 - 2023-01-17 21:21 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\vlc
2023-06-12 17:52 - 2020-12-15 03:51 - 000000000 ____D C:\Program Files\ASUS
2023-06-11 17:48 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-06-11 17:48 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-06-10 23:29 - 2021-05-05 11:33 - 000000000 ____D C:\Users\Usuario\AppData\Local\Spotify
2023-06-10 23:28 - 2021-05-05 11:33 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Spotify
2023-06-10 19:51 - 2020-12-15 20:56 - 000002442 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-06-10 10:11 - 2020-12-15 04:05 - 000000000 ____D C:\Users\Usuario\AppData\Local\AVAST Software
2023-06-08 23:24 - 2021-03-12 15:57 - 000000000 ____D C:\Users\SANDRA
2023-06-08 23:23 - 2021-03-12 15:57 - 000000000 ____D C:\Users\Usuario
2023-06-08 21:07 - 2020-02-07 17:42 - 000000000 ____D C:\Users\Usuario\AppData\Local\NVIDIA
2023-06-08 19:13 - 2020-02-07 21:06 - 000000000 ____D C:\Users\Usuario\AppData\Local\Packages
2023-06-06 12:08 - 2022-04-21 13:29 - 000943456 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2023-06-06 12:08 - 2022-04-21 13:29 - 000703800 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2023-06-06 12:08 - 2022-04-21 13:29 - 000556064 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2023-06-06 12:08 - 2022-04-21 13:29 - 000392320 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2023-06-06 12:08 - 2022-04-21 13:29 - 000319560 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2023-06-06 12:08 - 2022-04-21 13:29 - 000297832 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2023-06-06 12:08 - 2022-04-21 13:29 - 000271504 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2023-06-06 12:08 - 2022-04-21 13:29 - 000236448 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2023-06-06 12:08 - 2022-04-21 13:29 - 000105248 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2023-06-06 12:08 - 2022-04-21 13:29 - 000095912 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2023-06-06 12:08 - 2022-04-21 13:29 - 000080376 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2023-06-06 12:08 - 2022-04-21 13:29 - 000039600 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2023-06-06 12:08 - 2022-04-21 13:29 - 000003990 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2023-06-06 12:08 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-06-05 23:10 - 2021-11-18 14:27 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-06-05 18:10 - 2022-08-16 22:25 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\IPTVSmartersPro
2023-06-05 11:43 - 2022-09-26 16:14 - 000003753 _____ C:\GetDeviceStatus.xml
2023-06-05 11:43 - 2022-09-26 16:14 - 000003647 _____ C:\GetDeviceCap.xml
2023-06-05 11:43 - 2022-09-26 16:14 - 000000522 _____ C:\QueryAllDevice.xml
2023-06-03 23:04 - 2022-09-15 23:14 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Kodi
2023-06-02 09:11 - 2021-12-20 21:08 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-06-01 19:13 - 2021-03-12 17:10 - 000003542 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-06-01 18:19 - 2020-12-27 20:43 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Microsoft\Word
2023-06-01 16:41 - 2020-12-17 19:34 - 000000000 ____D C:\Users\Usuario\Desktop\OFICINA
2023-06-01 08:41 - 2021-10-23 18:13 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-06-01 08:41 - 2021-09-07 23:14 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-05-31 23:18 - 2020-12-15 15:06 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\qBittorrent
2023-05-31 16:44 - 2023-03-11 14:48 - 000000000 ____D C:\Users\Usuario\Desktop\IPTV
2023-05-31 16:39 - 2021-10-23 18:13 - 000001007 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-05-29 16:48 - 2022-03-19 09:48 - 000000000 ____D C:\KVRT2020_Data
2023-05-29 12:45 - 2020-12-28 11:41 - 000000000 ____D C:\Users\Usuario\AppData\Local\ESET
2023-05-25 14:53 - 2021-02-05 23:30 - 007857088 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2023-05-25 14:53 - 2021-02-05 23:30 - 006735960 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2023-05-22 16:12 - 2022-09-26 19:26 - 000000000 ____D C:\Users\Usuario\.fontconfig
2023-05-22 16:12 - 2022-03-18 10:17 - 000000000 ____D C:\Users\Usuario\Doctor Web
2023-05-21 12:19 - 2020-12-14 20:52 - 000000000 ____D C:\Users\Usuario\AppData\Local\PlaceholderTileLogoFolder
2023-05-19 17:15 - 2022-03-18 00:38 - 000000000 ____D C:\ProgramData\iTop
2023-05-19 17:14 - 2022-03-18 00:38 - 000000000 ____D C:\Users\Usuario\AppData\LocalLow\iTop Screen Recorder
2023-05-17 13:55 - 2023-05-12 11:47 - 000001545 _____ C:\Users\Usuario\Desktop\malwarebytes.txt
2023-05-17 13:47 - 2020-12-15 00:01 - 000000000 ____D C:\Program Files\Microsoft Office
2023-05-17 12:43 - 2021-04-01 22:35 - 000000000 ____D C:\Users\Usuario\AppData\LocalLow\IGDump
2023-05-17 11:58 - 2023-05-12 08:45 - 000000000 ____D C:\Users\Usuario\AppData\Local\Malwarebytes
2023-05-16 18:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2023-05-15 09:11 - 2023-05-04 08:24 - 000735120 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-05-14 23:39 - 2019-12-07 16:55 - 000000000 ____D C:\WINDOWS\SysWOW64\es
2023-05-14 23:39 - 2019-12-07 16:55 - 000000000 ____D C:\WINDOWS\system32\es
2023-05-14 23:39 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-05-14 23:39 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-05-14 23:39 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2023-05-14 23:39 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-05-14 23:39 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-05-14 23:39 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-05-14 23:08 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-05-14 23:04 - 2021-03-12 17:06 - 003015168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-05-14 22:50 - 2020-12-15 14:01 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2023-05-14 22:50 - 2020-02-07 14:21 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-05-14 22:46 - 2020-02-07 14:21 - 159583304 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-05-14 17:51 - 2023-03-04 12:40 - 000000000 ____D C:\Users\Usuario\AppData\Local\DxO
2023-05-14 17:51 - 2020-12-14 23:25 - 000000000 ____D C:\Users\Usuario\AppData\Local\D3DSCache

==================== Archivos en la raíz de algunos directorios ========

2021-11-25 18:11 - 2022-08-27 18:31 - 000001115 _____ () C:\Users\Usuario\AppData\Roaming\CASA.MTBF.txt
2021-05-06 10:13 - 2021-05-06 10:13 - 000000197 _____ () C:\Users\Usuario\AppData\Roaming\DESKTOP-RPUT52S.MTBF.txt
2021-11-25 18:01 - 2021-11-25 18:01 - 000000015 _____ () C:\Users\Usuario\AppData\Roaming\obs-virtualcam.txt

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================
2 Me gusta

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 12-06-2023
Ejecutado por Usuario (13-06-2023 13:13:59)
Ejecutado desde C:\Users\Usuario\Desktop
Microsoft Windows 10 Home Versión 22H2 19045.2965 (X64) (2021-03-12 15:10:34)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================


(Si una entrada es incluida en el fixlist, será eliminada.)

Administrador (S-1-5-21-262221257-1845490735-1762155924-500 - Administrator - Disabled)
ARACELI (S-1-5-21-262221257-1845490735-1762155924-1005 - Limited - Enabled)
blanc (S-1-5-21-262221257-1845490735-1762155924-1002 - Limited - Disabled)
caballoblanco (S-1-5-21-262221257-1845490735-1762155924-1007 - Limited - Enabled)
DefaultAccount (S-1-5-21-262221257-1845490735-1762155924-503 - Limited - Disabled)
Invitado (S-1-5-21-262221257-1845490735-1762155924-501 - Limited - Disabled)
SANDRA (S-1-5-21-262221257-1845490735-1762155924-1004 - Limited - Enabled) => C:\Users\SANDRA
Usuario (S-1-5-21-262221257-1845490735-1762155924-1001 - Administrator - Enabled) => C:\Users\Usuario
WDAGUtilityAccount (S-1-5-21-262221257-1845490735-1762155924-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
FW: Avast Antivirus (Enabled) {D322394B-73F7-C65E-BBB0-3B81E063D6D4}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Acronis Ransomware Protection (HKLM-x32\...\{da11fa98-c6d4-4216-88a5-afa576a353cd}) (Version: 2.1.1700.0 - Acronis International GmbH)
Acronis Ransomware Protection (HKLM-x32\...\{E7449313-5360-4168-A726-43439EBC1B50}) (Version: 2.1.1700 - Acronis International GmbH) Hidden
Active Protection (HKLM-x32\...\{B62B6B5A-B1E9-4CE4-AE6C-7AF61F5A6E61}) (Version: 1.0.1039 - Acronis) Hidden
Adobe Lightroom Classic (HKLM-x32\...\LTRM_9_0) (Version: 9.0 - Adobe Systems Incorporated)
Adobe Photoshop 2020 (HKLM-x32\...\PHSP_21_0_3) (Version: 21.0.3 - Adobe Systems Incorporated)
Adobe Photoshop Elements 2021 (HKLM-x32\...\PSE_19_0) (Version: 19.0 - Adobe Inc.)
Adobe Premiere Pro 2020 (HKLM-x32\...\PPRO_14_0_1) (Version: 14.0.1 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.23) - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AB0000000001}) (Version: 11.0.23 - Adobe Systems Incorporated)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-001824458876}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
ADSLZone (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\6620ec250cd29e2c22972a03c493597f) (Version: 1.0 - Google\Chrome)
Age of Empires III Definitive Edition (HKLM-x32\...\Age of Empires III Definitive Edition_is1) (Version:  - )
Amazon Kindle (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\Amazon Kindle) (Version: 1.30.0.59056 - Amazon)
Apple Application Support (HKLM-x32\...\{553255F3-78FD-40F1-A6F8-6882140265FE}) (Version: 1.2.1 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{6956856F-B6B3-4BE0-BA0B-8F495BE32033}) (Version: 2.1.1.116 - Apple Inc.)
ApplicationServiceMSI (HKLM-x32\...\{0D3C4D44-F03D-4EB2-8DA7-9C60A3F6DE20}) (Version: 2.1.1700 - Acronis International GmbH) Hidden
ARMOURY CRATE Lite Service (HKLM\...\{EF3944FF-2501-4568-B15C-5701E726719E}) (Version: 5.2.10 - ASUS)
ASUS AURA Extension Card HAL (HKLM\...\{2C39FF80-1BB2-42C5-A58D-DC90EFF048F6}) (Version: 1.0.24 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM-x32\...\{a75323e1-f1a4-4aff-a7ce-3858cbc1c0d2}) (Version: 1.0.24 - ASUSTeK COMPUTER INC.) Hidden
ASUS Aura SDK (HKLM\...\{CF8E6E00-9C03-4440-81C0-21FACB921A6B}) (Version: 3.04.05 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA VGA Component (HKLM\...\{71BB96A6-EAC4-45AE-A17D-D3ED43FF1D14}) (Version: 0.0.3.1 - ASUSTek COMPUTER INC. ) Hidden
ASUS Framework Service (HKLM-x32\...\{EA6A87BE-8AD3-40D2-944C-9DF5FBFF4332}) (Version: 2.0.1.3 - ASUSTek COMPUTER INC.) Hidden
ASUS GLCKIO2 Driver (HKLM-x32\...\{5960FD0F-BB3B-49AF-B175-F77DC91E995A}) (Version: 1.0.20 - ASUSTeK Computer Inc.) Hidden
ASUS Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.107.93 - ASUSTeK Computer Inc.) Hidden
AURA DRAM Component (HKLM\...\{3881F403-B6B7-4D2F-BDAC-7901EB677F52}) (Version: 1.0.54 - ASUS) Hidden
AURA DRAM Component (HKLM-x32\...\{db73e7a9-d4ff-4857-a29c-4f6414eb8aca}) (Version: 1.0.54 - ASUS) Hidden
AURA lighting effect add-on (HKLM-x32\...\{1E2EA04B-FCA7-457E-B6F4-F33E1858E859}) (Version: 0.0.15 - ASUS)
AURA lighting effect add-on x64 (HKLM\...\{C5A4A164-4428-4931-B728-96EEF0FA3C44}) (Version: 0.0.15 - ASUS)
AURA Service (HKLM-x32\...\{0E536061-3B55-4D45-BF58-0BDA261C94B0}) (Version: 3.04.35 - ASUSTeK Computer Inc.) Hidden
AURA Service (HKLM-x32\...\{35381ead-8a19-4bff-a272-dcdfe38a5867}) (Version: 3.04.35 - ASUSTeK Computer Inc.)
Avast Battery Saver (HKLM\...\Avast Battery Saver) (Version: 22.2.1681.2728 - Avast Software)
Avast Cleanup Premium (HKLM\...\Avast Cleanup) (Version: 21.3.10678.4990 - Avast Software)
Avast Premium Security (HKLM\...\Avast Antivirus) (Version: 23.5.6066 - Avast Software)
Avast SecureLine VPN (HKLM\...\Avast SecureLine) (Version: 5.25.7922.7760 - Avast Software)
Avast Update Helper (HKLM-x32\...\{19C3AB22-3718-4E4D-B203-242F5001565B}) (Version: 1.8.1206.2 - AVAST Software) Hidden
AVerMedia A835 USB DVB-T 8.2.64.64 (HKLM-x32\...\AVerMedia A835 USB DVB-T) (Version: 8.2.64.64 - AVerMedia TECHNOLOGIES, Inc.)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Blackmagic RAW Common Components (HKLM\...\{AA8A1063-9E0A-4517-A434-3320556F6499}) (Version: 2.7 - Blackmagic Design)
Blog de fotografía para principiantes – Descubre como ser fotógrafo profesional (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\2a1cbe909bcf8d845285d663828dab25) (Version: 1.0 - Google\Chrome)
Call of Duty (HKLM-x32\...\Call of Duty) (Version:  - Blizzard Entertainment)
Call of Duty Black Ops Cold War (HKLM-x32\...\Call of Duty Black Ops Cold War) (Version:  - Blizzard Entertainment)
Call of Duty Modern Warfare (HKLM-x32\...\Call of Duty Modern Warfare) (Version:  - Blizzard Entertainment)
Call of Duty Modern Warfare II Beta (HKLM-x32\...\Call of Duty Modern Warfare II Beta) (Version:  - Blizzard Entertainment)
Call of Duty Vanguard (HKLM-x32\...\Call of Duty Vanguard) (Version:  - Blizzard Entertainment)
Canon MP Navigator EX 1.2 (HKLM-x32\...\MP Navigator EX 1.2) (Version:  - )
Canon MP190 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP190_series) (Version:  - )
Canon My Printer (HKLM\...\CanonMyPrinter) (Version:  - )
Canon Utilities Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
Canon Utilities Solution Menu (HKLM-x32\...\CanonSolutionMenu) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 6.12 - Piriform)
Color Network ScanGear Ver.2.71 (HKLM-x32\...\{4E5CA273-5771-450A-AFDD-C58DAD9205DC}) (Version: 2.71.0000 - CANON INC.)
Commandos 2 HD Remaster MULTi11 - ElAmigos versión 1.09 (HKLM-x32\...\{732D369C-C791-44DB-BCB4-9A99F22B58EF}_is1) (Version: 1.09 - Kalypso Media Digital)
Comprobación de estado de PC Windows (HKLM\...\{8B474A92-CE3A-4F46-B6F1-6DFA1390F826}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Comprobación de estado de PC Windows (HKLM\...\{DAF550CE-48B4-4BCA-AEF8-0F24A2881DCE}) (Version: 3.1.2109.29003 - Microsoft Corporation)
CyberLink PowerDirector (HKLM\...\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 9.0.0.2330 - CyberLink Corp.) Hidden
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 9.0.0.2330 - CyberLink Corp.)
CyberLink WaveEditor (HKLM-x32\...\{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 1.0.1.2318 - CyberLink Corp.) Hidden
CyberLink WaveEditor (HKLM-x32\...\InstallShield_{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 1.0.1.2318 - CyberLink Corp.)
DaVinci Resolve Control Panels (HKLM\...\{7BE44C68-BEDD-49E2-8DD9-ADAAEF48C9B3}) (Version: 2.0.4.0 - Blackmagic Design)
Dazzle Video Capture DVC100 X64 Driver 1.08 (HKLM-x32\...\{FB4B9EB9-68B2-4C42-8C38-B65F8FE5A5CA}) (Version: 1.08.0000 - Pinnacle)
deemix-gui (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\7ea5d267-de32-53ab-b27a-3748ad144b22) (Version: 2022.12.14-r222.5d447b6035 - RemixDev)
Dynamic Application Loader Host Interface Service (HKLM\...\{D80C98F6-ECC0-4819-9D2E-C2EEB30DE076}) (Version: 1.0.0.0 - Intel Corporation) Hidden
ENE RGB HAL (HKLM\...\{E050E98C-5524-4AFB-9E53-97700BEF2C02}) (Version: 1.1.28.0 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{d22b5310-9f1e-43a8-8547-58fa44742994}) (Version: 1.1.28.0 - Ene Tech.) Hidden
FxSound (HKLM\...\{44F94A7A-3F02-44F3-8B53-69E22FB43E36}) (Version: 1.1.16.0 - FxSound LLC) Hidden
FxSound (HKLM\...\FxSound 1.1.16.0) (Version: 1.1.16.0 - FxSound LLC)
Glary Utilities 5.200 (HKLM-x32\...\Glary Utilities 5) (Version: 5.200.0.229 - Glarysoft Ltd)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 114.0.5735.110 - Google LLC)
GUILLERMO FLORES CURSOS DE FOTOGRAFIA (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\d4b7f963795f8c7548efa1de371866c3) (Version: 1.0 - Google\Chrome)
HandBrake 1.5.1 (HKLM-x32\...\HandBrake) (Version: 1.5.1 - )
Intel Driver && Support Assistant (HKLM-x32\...\{7D5F1DA8-0A8A-4762-8053-DD597941CA1C}) (Version: 23.2.17.8 - Intel) Hidden
Intel(R) Chipset Device Software (HKLM\...\{44C34709-F068-4CBC-8A71-515EDBC3B2A6}) (Version: 10.1.18383.8213 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{afad3740-3061-4b48-a9ab-6f1435cb3dd6}) (Version: 10.1.18383.8213 - Intel(R) Corporation)
Intel(R) Icls (HKLM\...\{85B02015-235F-4C4C-8C44-BC9F6312A1C4}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) LMS (HKLM\...\{F67A72FD-528E-40AF-8AA8-2158EFE15F20}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{9DBB6436-45AA-4458-9B47-24FEAAA43CF3}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{AF9D2BC8-306A-48FB-9608-FE62B2D59FC1}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{97CD46C6-7D29-4C41-A834-E57FF954B0E1}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel® Driver & Support Assistant (HKLM-x32\...\{e16a7ba8-2ba1-4828-84d0-c6516a42226e}) (Version: 23.2.17.8 - Intel)
IP-TV Player 50.2 (HKLM-x32\...\IP-TV_Player) (Version: 50.2 - ADSL Club LLC)
IPTVSmartersPro 1.1.1 (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\f6c4a7ae-abcb-5b7e-ac53-6c20f026dd0e) (Version: 1.1.1 - WHMCS Smarters)
Java 8 Update 341 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180341F0}) (Version: 8.0.3410.10 - Oracle Corporation)
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0.1 - AppWork GmbH)
Kingston AURA DRAM Component (HKLM\...\{6D2D2DAF-BFE4-45A6-BF40-8A9F7FF54F42}) (Version: 1.0.28 - KINGSTON COMPONENTS INC.) Hidden
K-Lite Codec Pack 17.6.6 Full (HKLM-x32\...\KLiteCodecPack_is1) (Version: 17.6.6 - KLCP)
Kodi (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\Kodi) (Version: 19.0.0.0 - XBMC Foundation)
Malwarebytes version 4.5.27.262 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.27.262 - Malwarebytes)
MARCA - Diario online líder en información deportiva (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\d8e705f777a3f815c4b2d7a2e4834cb5) (Version: 1.0 - Google\Chrome)
Microsoft .NET Core Host - 3.1.28 (x64) (HKLM\...\{26ECE92F-518E-40AF-9108-7B7B444A46DE}) (Version: 24.112.31513 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.28 (x64) (HKLM\...\{CDEA72F4-1367-4E0A-AC5F-0EBAF7C6825A}) (Version: 24.112.31513 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.28 (x64) (HKLM\...\{3691148D-EF42-4812-8956-AE11FC413B8D}) (Version: 24.112.31513 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.28 (x64) (HKLM-x32\...\{231e3b76-4d0f-4e60-9d69-f11c9c448630}) (Version: 3.1.28.31513 - Microsoft Corporation)
Microsoft .NET Host - 6.0.9 (x64) (HKLM\...\{C30ABA3F-32C0-43D1-B3B8-9AEFD58A15D9}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.9 (x64) (HKLM\...\{FD10B803-97FD-4867-9753-8784BC35D2F8}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.9 (x64) (HKLM\...\{0B4F742D-2D47-4E95-B756-402822D31C48}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.9 (x64) (HKLM-x32\...\{67950e91-8f8f-4d75-9252-7cca68ccdacc}) (Version: 6.0.9.31619 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 114.0.1823.43 - Microsoft Corporation)
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.16327.20248 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\OneDriveSetup.exe) (Version: 22.156.0724.0002 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-262221257-1845490735-1762155924-1004\...\OneDriveSetup.exe) (Version: 21.052.0314.0001 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{2C303EE0-A595-3543-A71A-931C7AC40EDE}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{BB052C53-34CB-42DE-AF41-66FDFCEEC868}) (Version: 3.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31332 (HKLM-x32\...\{3746f21b-c990-4045-bb33-1cf98cff7a68}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31332 (HKLM-x32\...\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332 (HKLM\...\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332 (HKLM\...\{3407B900-37F5-4CC2-B612-5CD5D580A163}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31332 (HKLM-x32\...\{8972AC25-452E-4FFE-945A-EB9E28C20322}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31332 (HKLM-x32\...\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.9 (x64) (HKLM\...\{C1CD2FC1-92E6-4DE2-89D8-6D309881856F}) (Version: 48.39.47171 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.9 (x64) (HKLM-x32\...\{569b351b-451b-48db-a2c7-7beb63411666}) (Version: 6.0.9.31620 - Microsoft Corporation)
Movie Studio 17.0 Platinum (HKLM\...\{6AC82EB0-7D93-11EA-8B68-00155DCF731D}) (Version: 17.0.143 - VEGAS)
Mozilla Firefox (x64 es-ES) (HKLM\...\Mozilla Firefox 113.0.2 (x64 es-ES)) (Version: 113.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 93.0 - Mozilla)
MSVCRT Redists (HKLM\...\{6D0378B0-7D93-11EA-8D55-00155DCF731D}) (Version: 1.0 - MAGIX Computer Products Intl. Co.) Hidden
MSVCRT Redists (HKLM\...\{75AFFE51-DA39-11E9-842E-00155D6302F2}) (Version: 1.0 - MAGIX Computer Products Intl. Co.) Hidden
MSVCRT Redists (HKLM\...\{76E3BD00-CE55-11EA-B409-00155D43CFCE}) (Version: 1.0 - MAGIX Computer Products Intl. Co.) Hidden
Mundo Deportivo el diario deportivo Online (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\c3ed5b63057f0c4eb8d433974870972e) (Version: 1.0 - Google\Chrome)
Nik Collection (HKLM-x32\...\{ec0c5a71-1f6e-4b31-a7fc-d7f7142b331f}) (Version: 5.5.0 - DxO)
NikCollection (HKLM\...\{E781B6A1-9DD5-4D27-A493-E01CC2C1B03F}) (Version: 5.5.0 - DxO) Hidden
NVIDIA Controlador de audio HD 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 535.98 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 535.98 - NVIDIA Corporation)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.112 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.112 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NVIDIA USBC Driver 1.50.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.50.831.832 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 27.1.3 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16327.20248 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
Opera Stable 99.0.4788.65 (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\Opera 99.0.4788.65) (Version: 99.0.4788.65 - Opera Software)
Outlook (PWA) (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\46cd940fc3c40b98ae1df3a835d2cb37) (Version: 1.0 - Google\Chrome)
Patriot Viper DRAM RGB (HKLM\...\{1F9C282E-CCB4-4D8E-A5CB-7B74DFCD8C95}) (Version: 1.0.9.1 - Patriot Memory) Hidden
Patriot Viper DRAM RGB (HKLM-x32\...\{e38442c0-a433-48c2-84e2-51ac0b30c3ab}) (Version: 1.0.9.1 - Patriot Memory)
Patriot Viper M2 SSD RGB (HKLM\...\{8B4C0A3D-C135-4E1F-98D8-3926494B4D61}) (Version: 1.0.6.3 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM-x32\...\{8839fbd5-69f9-41c5-a1cf-cdfbec966d66}) (Version: 1.0.6.3 - Patriot Memory)
PHISON HAL (HKLM\...\{966E33F0-6786-4B38-AA29-C1B3F6C1955D}) (Version: 1.0.6.0 - PHISON Electronics Corp.) Hidden
PHISON HAL (HKLM-x32\...\{c8f7044c-7f48-404a-9a5d-9f038f28a789}) (Version: 1.0.6.0 - PHISON Electronics Corp.) Hidden
Photo Editor (HKLM-x32\...\{701EF03E-0FDE-4191-AD78-308B87253E49}) (Version: 10.0.0 - inPixio) Hidden
Photo Editor (HKLM-x32\...\Photo Editor 10.0.0) (Version: 10.0.0 - inPixio)
Photodex Presenter (HKLM-x32\...\Photodex Presenter) (Version:  - Photodex Corporation)
Pinnacle 3D Title Editor (HKLM\...\{7A863778-80BD-420B-B50B-BF3DD62DBC8A}) (Version: 1.0.10.258 - Corel Corporation)
Pinnacle Creative Pack Volume 1 (HKLM\...\{918359BE-B9C3-4495-87B7-671985A047EB}) (Version: 9.0 - Corel Corporation)
Pinnacle Hollywood FX Volumes 1-3 (HKLM\...\{DA38CC91-04B4-4F8F-B671-4427D90B902F}) (Version: 8.0 - Corel Corporation)
Pinnacle Premium Pack Volumes 1-2 (HKLM-x32\...\{7008B696-BE37-4D4A-BD98-BA8E445DDAFD}) (Version: 8.0 - Corel Corporation)
Pinnacle ScoreFitter Volumes 1-2 (HKLM\...\{159F5F90-B22C-4934-8DFD-4C76C721763A}) (Version: 8.0 - Corel Corporation)
Pinnacle Studio - Standard Content Pack (HKLM\...\{C05ABD27-37E5-40B7-BE13-0C4A6BBA8199}) (Version: 24.1 - Corel Corporation)
Pinnacle Studio 24 (HKLM\...\{0F0E21A5-6F97-4AA7-B69A-E4F9D7AFBD29}) (Version: 24.0.1.183 - Corel Corporation)
Pinnacle Title Extreme (HKLM\...\{7C3C7712-8A44-4114-BC59-BC532420DD19}) (Version: 8.0 - Corel Corporation)
PowerISO (HKLM-x32\...\PowerISO) (Version: 7.2 - Power Software Ltd)
ProgDVB Professional (HKLM-x32\...\ProgDVB) (Version: 7.x - Prog)
ProgDVB x64 x64 (HKLM\...\ProgDVB) (Version: 7.x - Prog)
ProgTV 2 (x64) x64 (HKLM\...\ProgTV) (Version: 2.x - Prog)
ProShow Producer (HKLM-x32\...\ProShow Producer) (Version:  - Photodex Corporation)
ProShow Producer version 8.0.3648 (HKLM-x32\...\{5FFCED89-D154-462E-B9EB-9A8D26A7C027}_is1) (Version: 8.0.3648 - Photodex)
ProtonVPN (HKLM-x32\...\{452898A5-72C6-4C7A-91A7-AD9DE65E8187}) (Version: 1.27.2 - Proton Technologies AG) Hidden
ProtonVPN (HKLM-x32\...\ProtonVPN 1.27.2) (Version: 1.27.2 - Proton Technologies AG)
ProtonVPNTap (HKLM-x32\...\{5DA710E2-1B81-4675-BFC5-76BAF63AE1F6}) (Version: 1.1.3 - Proton Technologies AG)
ProtonVPNTun (HKLM-x32\...\{C953D354-0C14-4CB5-AB42-0A9E40F55857}) (Version: 0.13.0 - Proton Technologies AG)
qBittorrent 4.3.9 (HKLM-x32\...\qBittorrent) (Version: 4.3.9 - The qBittorrent project)
QuickTime (HKLM-x32\...\{28BE306E-5DA6-4F9C-BDB0-DBA3C8C6FFFD}) (Version: 7.66.71.0 - Apple Inc.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Registro de usuario de Canon MP190 series (HKLM-x32\...\Registro de usuario de Canon MP190 series) (Version:  - )
Revo Uninstaller 2.2.0 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.2.0 - VS Revo Group, Ltd.)
ROG Live Service (HKLM\...\{2D87BFB6-C184-4A59-9BBE-3E20CE797631}) (Version: 2.1.1.0 - ASUSTek COMPUTER INC.)
Runner's World España: La revista para corredores (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\8ccc4f8961c574aa012e3cfba17d3fc4) (Version: 1.0 - Google\Chrome)
Sandboxie-Plus v1.0.20 (HKLM\...\Sandboxie-Plus_is1) (Version: 1.0.20 - hxxp://xanasoft.com/)
SmartSound Quicktracks 5 (HKLM-x32\...\{2F8BA3FD-1FA9-4279-B696-712ABB12F09F}) (Version: 5.1.7 - SmartSound Software Inc.) Hidden
SmartSound Quicktracks 5 (HKLM-x32\...\InstallShield_{2F8BA3FD-1FA9-4279-B696-712ABB12F09F}) (Version: 5.1.7 - SmartSound Software Inc.)
Spotify (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\Spotify) (Version: 1.2.12.902.g1924b088 - Spotify AB)
Telegram Desktop (HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.8.3 - Telegram FZ-LLC)
Universal Holtek RGB DRAM (HKLM\...\{826388E4-E31F-4514-948B-3BB954FB3EAF}) (Version: 1.0.0.1 - PD) Hidden
Universal Holtek RGB DRAM (HKLM-x32\...\{68fb2ff9-0618-4948-b68f-9f95e5687067}) (Version: 1.0.0.1 - PD)
VdhCoApp 1.6.3 (HKLM\...\weh-iss-net.downloadhelper.coapp_is1) (Version:  - DownloadHelper)
VEGAS Pro 17.0 (HKLM\...\{73883C4F-DA39-11E9-B52D-00155D6302F2}) (Version: 17.0.321 - VEGAS)
VEGAS Pro 18.0 (HKLM\...\{7551F970-CE55-11EA-BB48-00155D43CFCE}) (Version: 18.0.284 - VEGAS)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
vReveal 3 (HKLM-x32\...\vReveal 3) (Version:  - MotionDSP)
WD_BLACK AN1500 (HKLM\...\{085E2365-0A70-4230-B664-02D5E4FE7E9C}) (Version: 1.0.12.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK AN1500 (HKLM-x32\...\{9c94735f-73fd-4b0f-9ddb-8be7b3cc4681}) (Version: 1.0.12.0 - ENE TECHNOLOGY INC.) Hidden
WebView2 Runtime de Microsoft Edge (HKLM-x32\...\Microsoft EdgeWebView) (Version: 114.0.1823.43 - Microsoft Corporation)
Winamp (HKLM-x32\...\Winamp) (Version: 5.9  - Winamp SA)
WinRAR 5.80 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.80.0 - win.rar GmbH)
WizTree v4.09 (HKLM\...\WizTree_is1) (Version: 4.09 - Antibody Software)

Packages:
=========
ABC - Tu diario en español - ABC.es -> C:\Program Files\WindowsApps\www.abc.es-11A175BB_1.0.0.2_neutral__ye80tcagtfqdg [2022-09-04] (www.abc.es)
ARMOURY CRATE -> C:\Program Files\WindowsApps\B9ECED6F.ArmouryCrate_5.6.3.0_x64__qmba6cd70vzyy [2023-05-05] (ASUSTeK COMPUTER INC.)
Audials Radio Free -> C:\Program Files\WindowsApps\AudialsAG.AudialsRadio_4.2.10.0_x64__3eby6px24ctcy [2021-10-05] (Audials AG)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-12-30] (Microsoft Corporation)
Deezer Music -> C:\Program Files\WindowsApps\Deezer.62021768415AF_5.30.560.0_x86__q7m17pa7q8kj0 [2023-06-08] (Deezer SA)
Diario Córdoba -> C:\Program Files\WindowsApps\www.diariocordoba.com-2777383E_1.0.0.2_neutral__465ds1hf6cktj [2022-09-04] (www.diariocordoba.com)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.17.945.0_x64__rz1tebttyb220 [2023-05-11] (Dolby Laboratories)
DTS Sound Unbound -> C:\Program Files\WindowsApps\DTSInc.DTSSoundUnbound_2023.2.3.0_x64__t5j2fzbtdg37r [2023-06-05] (DTS, Inc.)
EL CONFIDENCIAL -> C:\Program Files\WindowsApps\www.elconfidencial.com-C9C2A50A_1.0.0.15_neutral__vwkmj7g24mz42 [2022-11-19] (www.elconfidencial.com)
EL PERIODICO -> C:\Program Files\WindowsApps\www.elperiodico.com-A8835078_1.0.0.2_neutral__jdx19pg8pphhc [2022-09-04] (www.elperiodico.com)
El Tiempo -> C:\Program Files\WindowsApps\www.eltiempo.es-A4F9F0CE_1.0.0.1_neutral__ep3v71850grqa [2022-09-04] (www.eltiempo.es)
Expansión - Diario Económico e información de mercados -> C:\Program Files\WindowsApps\www.expansion.com-D1201B7D_1.0.0.2_neutral__28yxwemq3g14g [2022-09-04] (www.expansion.com)
Extensión de vídeo MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-05-04] (Microsoft Corporation)
IPTV -> C:\Program Files\WindowsApps\41749.InternetTelevision_2023.3.12.0_x64__6n513g1ea5t8t [2023-03-16] (Димитър Минчев)
La Razón - Diario de Noticias de España y Actualidad -> C:\Program Files\WindowsApps\www.larazon.es-F11F59EA_1.0.0.1_neutral__ffcbqfj0kh4gt [2022-09-04] (www.larazon.es)
LA VANGUARDIA -> C:\Program Files\WindowsApps\www.lavanguardia.com-15699DF2_1.0.0.2_neutral__0j95mqdswrh1c [2022-09-04] (www.lavanguardia.com)
Líder en noticias de economía, bolsa y finanzas. - elEconomista.es -> C:\Program Files\WindowsApps\www.eleconomista.es-D19D8380_1.0.0.1_neutral__zg6vmn0rn6x10 [2022-09-04] (www.eleconomista.es)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2022-03-14] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2022-03-14] (Microsoft Corporation) [MS Ad]
MyIPTV Player -> C:\Program Files\WindowsApps\41879VbfnetApps.MyIPTVPlayer_4.3.7.0_x64__7casf8sqhfy78 [2022-04-28] (Vbfnet Apps) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-02-16] (Netflix, Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-06-08] (NVIDIA Corp.)
OttPlayer -> C:\Program Files\WindowsApps\36375artemxk.OttPlayer_3.5.9.0_x64__agwaveq3mr4ra [2022-09-11] (Ottplayer)
Outlook for Windows -> C:\Program Files\WindowsApps\Microsoft.OutlookForWindows_1.2023.414.100_x64__8wekyb3d8bbwe [2023-04-15] (Microsoft Corporation)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.3140.0_x64__8wekyb3d8bbwe [2023-03-19] (Microsoft Studios) [MS Ad]
SPORT -> C:\Program Files\WindowsApps\www.sport.es-50225CA8_1.0.0.2_neutral__nkhwtp9z4mc7p [2022-09-04] (www.sport.es)
Torres en la Cocina -> C:\Program Files\WindowsApps\www.rtve.es-73135DF7_1.0.0.2_neutral__pd0xdpar089za [2022-09-04] (www.rtve.es)
WiFi Analyzer -> C:\Program Files\WindowsApps\19965MATTHAFNER.WIFIANALYZER_2.6.1.0_x64__gs5k5vmxr2ste [2021-09-06] (Matt Hafner)
WindowsAppRuntime.1.0 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.0_4.528.1755.0_x64__8wekyb3d8bbwe [2022-10-24] (Microsoft Corporation)
WindowsAppRuntime.1.0 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.0_4.528.1755.0_x86__8wekyb3d8bbwe [2022-10-24] (Microsoft Corporation)
WindowsAppRuntime.1.1 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.1_1005.616.1651.0_x64__8wekyb3d8bbwe [2022-10-24] (Microsoft Corporation)
WindowsAppRuntime.1.1 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.1_1005.616.1651.0_x86__8wekyb3d8bbwe [2022-10-24] (Microsoft Corporation)
WindowsAppRuntime.1.3 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.3_3000.851.1712.0_x64__8wekyb3d8bbwe [2023-06-08] (Microsoft Corporation)
WindowsAppRuntime.1.3 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.3_3000.851.1712.0_x86__8wekyb3d8bbwe [2023-06-08] (Microsoft Corporation)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-262221257-1845490735-1762155924-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-262221257-1845490735-1762155924-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-262221257-1845490735-1762155924-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-262221257-1845490735-1762155924-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-262221257-1845490735-1762155924-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-262221257-1845490735-1762155924-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-262221257-1845490735-1762155924-1001_Classes\CLSID\{0047ADBE-9F73-CAFE-3A65-ACE857BB2020}\localserver32 -> F:\PROGRAMAS INSTALADOS\Elements 2021 Organizer\Elements Auto Creations 2021.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-262221257-1845490735-1762155924-1001_Classes\CLSID\{0047ADBE-9F73-CAFE-3A65-ACE857BB2021}\localserver32 -> F:\PROGRAMAS INSTALADOS\Elements 2021 Organizer\Elements Auto Creations 2021.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-262221257-1845490735-1762155924-1001_Classes\CLSID\{7dc8dd95-1632-63ce-07c9-aaeda3ecc3b7}\localserver32 -> F:\PROGRAMAS INSTALADOS\HANDBRAKE\HandBrake.exe (HandBrake Team) [Archivo no firmado]
CustomCLSID: HKU\S-1-5-21-262221257-1845490735-1762155924-1001_Classes\CLSID\{9f8b656f-9f7e-ad21-faed-b25a709121a7}\localserver32 -> F:\PROGRAMAS INSTALADOS\ProtonVPN.exe (Proton Technologies AG -> )
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-08-20] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-08-20] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-08-20] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-06-06] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-06-06] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-08-20] (Adobe Inc. -> )
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Ningún archivo
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-06-06] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers1: [FormatFactoryShell] -> {A3777921-CFD3-4A6B-89BF-08E6B95716E8} => C:\Users\Usuario\Downloads\Nueva carpeta\App\FormatFactory\ShellEx64_103.dll [2013-06-17] (Free Time) [Archivo no firmado]
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => F:\PROGRAMAS INSTALADOS\GLARY UTILITIES\Glary Utilities 5\x64\ContextHandler.dll [2022-10-17] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers1: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => C:\Program Files\PowerISO\PWRISOSH.DLL [2018-06-15] (Power Software Limited -> Power Software Ltd)
ContextMenuHandlers1: [TVCShellExt] -> {4E33A7F5-8083-4C08-9D45-C5CED88F5C04} =>  -> Ningún archivo
ContextMenuHandlers1: [UnLockerMenu] -> {410BF280-86EF-4E0F-8279-EC5848546AD3} =>  -> Ningún archivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => F:\PROGRAMAS INSTALADOS\GLARY UTILITIES\Glary Utilities 5\x64\ContextHandler.dll [2022-10-17] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-06-06] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-04-17] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Ningún archivo
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> Ningún archivo
ContextMenuHandlers4: [FormatFactoryShell] -> {A3777921-CFD3-4A6B-89BF-08E6B95716E8} => C:\Users\Usuario\Downloads\Nueva carpeta\App\FormatFactory\ShellEx64_103.dll [2013-06-17] (Free Time) [Archivo no firmado]
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Ningún archivo
ContextMenuHandlers4: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => C:\Program Files\PowerISO\PWRISOSH.DLL [2018-06-15] (Power Software Limited -> Power Software Ltd)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers4: [UnLockerMenu] -> {410BF280-86EF-4E0F-8279-EC5848546AD3} =>  -> Ningún archivo
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3c2bd4a1ec6d228e\nvshext.dll [2023-05-25] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-08-20] (Adobe Inc. -> )
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-06-06] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Ningún archivo
ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => F:\PROGRAMAS INSTALADOS\GLARY UTILITIES\Glary Utilities 5\x64\ContextHandler.dll [2022-10-17] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-04-17] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Ningún archivo
ContextMenuHandlers6: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => C:\Program Files\PowerISO\PWRISOSH.DLL [2018-06-15] (Power Software Limited -> Power Software Ltd)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers6: [UnLockerMenu] -> {410BF280-86EF-4E0F-8279-EC5848546AD3} =>  -> Ningún archivo
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [vidc.pDAD] => C:\Windows\SysWOW64\prodad-codec.dll [506312 2020-06-29] (proDAD GmbH -> proDAD GmbH)
HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__pgfaaleoimjgaaiohlahfdjoiolgljmf\➜Blog de fotografía para principiantes_ Consejos y Reseñas de Fotografía.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=pgfaaleoimjgaaiohlahfdjoiolgljmf --app-url=hxxps://de-fotografia.com/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__peclaacnmjfkkionmbimcdgaoieimine\EL PERIODICO.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=peclaacnmjfkkionmbimcdgaoieimine --app-url=hxxps://www.elperiodico.com/es/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__paepahapemdnjhdkakdcfaojfaanclhh\La Razón - Diario de Noticias de España y Actualidad.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=paepahapemdnjhdkakdcfaojfaanclhh --app-url=hxxps://www.larazon.es/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__okjgpfflelkmgmbhmbmpedgappeefhoi\Tiempo nacional actual _ AccuWeather.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=okjgpfflelkmgmbhmbmpedgappeefhoi --app-url=hxxps://www.accuweather.com/es/es/spain-weather
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__ohacgdklplahgndamdggcakaphgbeojc\El Tiempo.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=ohacgdklplahgndamdggcakaphgbeojc --app-url=hxxps://www.eltiempo.es/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__ogmodakhffcpbiemdhmanljkjeodolje\Last.fm _ Escucha música, encuentra temas y descubre artistas.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=ogmodakhffcpbiemdhmanljkjeodolje --app-url=hxxps://www.last.fm/es/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__oclmkmgbbkobohfhjpddlbmilolcbceb\ComputerWorld _ Innovación, negocio y tecnología.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=oclmkmgbbkobohfhjpddlbmilolcbceb --app-url=hxxps://www.computerworld.es/home
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__mnhfnpjlikpmgiilchfaadmmmnibnojj\Videotutoriales y Cursos Gratuitos de informática Online.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=mnhfnpjlikpmgiilchfaadmmmnibnojj --app-url=hxxp://www.videotutoriales.es/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__ljbknlaioaclolpboopigenlpahkmhhk\Edición de vídeo (general).lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=ljbknlaioaclolpboopigenlpahkmhhk --app-url=hxxps://videoedicion.org/foro/edicion-de-video-%28general%29/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__lemkjogcbffdelmokidgkhgmjofmfoeo\ComputerHoy.com_ Todo sobre tecnología, gadgets y novedades.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=lemkjogcbffdelmokidgkhgmjofmfoeo --app-url=hxxps://computerhoy.com/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__kocfjlmjedcpmmjoahghicoecbjembfa\Blog del Fotógrafo_ Trucos y Consejos de Fotografía.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=kocfjlmjedcpmmjoahghicoecbjembfa --app-url=hxxps://www.blogdelfotografo.com/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__jkjgmdblgekooogfnifpdbcndojkcoef\Andrea Bocelli.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=jkjgmdblgekooogfnifpdbcndojkcoef --app-url=hxxps://www.andreabocelli.com/it/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__jggnnakpmagfofcpilhdbapejodeidlk\Líder en noticias de economía, bolsa y finanzas. - elEconomista.es.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=jggnnakpmagfofcpilhdbapejodeidlk --app-url=hxxps://www.eleconomista.es/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__jcndnnnenmclibfmefiifhnchokgchgj\GuíaFitness _ Consejos de deporte, motivación y nutrición deportiva.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=jcndnnnenmclibfmefiifhnchokgchgj --app-url=hxxps://guiafitness.com/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__imfmmfjcnlkjbcaahelnbbkhninmfcik\SPORT.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=imfmmfjcnlkjbcaahelnbbkhninmfcik --app-url=hxxps://www.sport.es/es/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__hbdjfmpnokhjganmfgkpdpkbpbciikip\ABC - Tu diario en español - ABC.es.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=hbdjfmpnokhjganmfgkpdpkbpbciikip --app-url=hxxps://www.abc.es/?utm_source=homescreen
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__gnobkabombgamininiophcapampkddpe\Mundo Deportivo el diario deportivo Online.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=gnobkabombgamininiophcapampkddpe --app-url=hxxps://www.mundodeportivo.com/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__ggjcibfokhdbplhedcafkhebjaofonbc\el mundo deportivo - Bing.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=ggjcibfokhdbplhedcafkhebjaofonbc --app-url=hxxps://www.bing.com/search?q=el+mundo+deportivo&form=ANNTH1&refig=95f9d38b20054544a8a7332da969956e&sp=3&qs=OS&pq=el+muin&sk=PRES1OS1AS1&sc=3-7&cvid=95f9d38b20054544a8a7332da9699
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__gdipjmhkmjjhakbheblhdodmegalknge\ISLABIT.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=gdipjmhkmjjhakbheblhdodmegalknge --app-url=hxxps://www.islabit.com/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__fodaccpnmcjdgfgbdkpgmekbikmnadbc\Guía de Vinos y destilados Wine Up! __ Best spanish wines & spirits guide -.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=fodaccpnmcjdgfgbdkpgmekbikmnadbc --app-url=hxxps://www.wineup.es/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__efahgkcpjghlgfpjdededafpmbjnlbhb\MARCA - Diario online líder en información deportiva.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=efahgkcpjghlgfpjdededafpmbjnlbhb --app-url=hxxps://www.marca.com/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__dnkppipkjacffancbocjkknnodmgljof\Torres en la Cocina.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=dnkppipkjacffancbocjkknnodmgljof --app-url=hxxps://www.rtve.es/television/torres-en-la-cocina/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__dapdckocbfocokhgepmhmpcnlmhbogkh\Expansión - Diario Económico e información de mercados.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=dapdckocbfocokhgepmhmpcnlmhbogkh --app-url=hxxps://www.expansion.com/
2 Me gusta

ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__cjggiimjnmpealmdjcibaifffhcdljfa\Cursos de Inglés Gratis Online por Internet.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=cjggiimjnmpealmdjcibaifffhcdljfa --app-url=hxxp://www.mansioningles.com/NuevoCurso.htm
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__cgppjnaehclgppcbmipkgcppiakdnkhb\Curso de inglés gratis para principiantes comprobado.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=cgppjnaehclgppcbmipkgcppiakdnkhb --app-url=hxxps://www.aprenderinglesrapidoyfacil.com/curso-de-ingles-gratis-para-principiantes-aprender-ingle/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__cdphhacaibbdhbcbojopgkpffhkgikkf\El Confidencial.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=cdphhacaibbdhbcbojopgkpffhkgikkf --app-url=hxxps://www.elconfidencial.com/ultima-hora-en-vivo/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__bdcbnmhcpiklfgbfkommllgcglfpomkp\Diario Córdoba.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=bdcbnmhcpiklfgbfkommllgcglfpomkp --app-url=hxxps://www.diariocordoba.com/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__aidhhokabhpiknkcccjmembbhlijeikl\LA VANGUARDIA.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=aidhhokabhpiknkcccjmembbhlijeikl --app-url=hxxps://www.lavanguardia.com/
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__agimnkijcaahngcdmfeangaknmldooml\ANDREA BOCELLI.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=agimnkijcaahngcdmfeangaknmldooml --app-url=hxxps://www.youtube.com/?feature=ytca
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__agimnkijcaahngcdmfeangaknmldooml\ATLETISMO CALENTAMINETO.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=agimnkijcaahngcdmfeangaknmldooml --app-url=hxxps://www.youtube.com/?feature=ytca
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__agimnkijcaahngcdmfeangaknmldooml\ATLETISMO.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=agimnkijcaahngcdmfeangaknmldooml --app-url=hxxps://www.youtube.com/?feature=ytca
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__agimnkijcaahngcdmfeangaknmldooml\CURSO CAMERA RAW.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=agimnkijcaahngcdmfeangaknmldooml --app-url=hxxps://www.youtube.com/?feature=ytca
ShortcutWithArgument: C:\Users\Usuario\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__agimnkijcaahngcdmfeangaknmldooml\YouTube.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=agimnkijcaahngcdmfeangaknmldooml --app-url=hxxps://www.youtube.com/?feature=ytca
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\ADSLZone.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=mhedilkgpbmdkmnbncfakeoeloeljkhm
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Blog de fotografía para principiantes – Descubre como ser fotógrafo profesional.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=pgfaaleoimjgaaiohlahfdjoiolgljmf
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\GUILLERMO FLORES CURSOS DE FOTOGRAFIA.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=agimnkijcaahngcdmfeangaknmldooml
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\MARCA - Diario online líder en información deportiva (1).lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=efahgkcpjghlgfpjdededafpmbjnlbhb
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\MARCA - Diario online líder en información deportiva.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=efahgkcpjghlgfpjdededafpmbjnlbhb
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Mundo Deportivo el diario deportivo Online (1).lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=gnobkabombgamininiophcapampkddpe
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Mundo Deportivo el diario deportivo Online.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=gnobkabombgamininiophcapampkddpe
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Outlook (PWA) (1).lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=eigpmdhekjlgjgcppnanaanbdmnlnagl
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Outlook (PWA).lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=eigpmdhekjlgjgcppnanaanbdmnlnagl
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Runner's World España  La revista para corredores.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=ppokphelfbpdedilkdkbjkdalnhcmolm
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\ADSLZone.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=mhedilkgpbmdkmnbncfakeoeloeljkhm
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Blog de fotografía para principiantes – Descubre como ser fotógrafo profesional.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=pgfaaleoimjgaaiohlahfdjoiolgljmf
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\ComputerHoy.com_ Todo sobre tecnología, gadgets y novedades.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --pin-url=hxxps://computerhoy.com/ --profile-directory=Default
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\ComputerWorld _ Innovación, negocio y tecnología.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --pin-url=hxxps://www.computerworld.es/home --profile-directory=Default
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Cursos de Inglés Gratis Online por Internet.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --pin-url=hxxp://www.mansioningles.com/NuevoCurso.htm --profile-directory=Default
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\MARCA - Diario online líder en información deportiva.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=efahgkcpjghlgfpjdededafpmbjnlbhb
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mundo Deportivo el diario deportivo Online.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=gnobkabombgamininiophcapampkddpe
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Noticias de tecnología, hardware, software, juegos, criptomonedas y móviles - islaBit.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --pin-url=hxxps://www.islabit.com/ --profile-directory=Default
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Revista de deportes, salud y fitness online _ Sportlife.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=bchgmiiflefkmjpebhdchnhhbpepjbdl --app-url=hxxps://www.sportlife.es/
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Runner's World España  La revista para corredores.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=ppokphelfbpdedilkdkbjkdalnhcmolm
ShortcutWithArgument: C:\Users\Usuario\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Videotutoriales y Cursos Gratuitos de informática Online.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --pin-url=hxxp://www.videotutoriales.es/ --profile-directory=Default

==================== Módulos cargados (Lista blanca) =============

2020-07-08 18:42 - 2020-07-08 18:42 - 000477696 _____ () [Archivo no firmado] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ffi-napi\prebuilds\win32-ia32\node.napi.node
2020-07-08 18:42 - 2020-07-08 18:42 - 000471040 _____ () [Archivo no firmado] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ref-napi\prebuilds\win32-ia32\node.napi.node
2020-07-14 18:16 - 2020-07-14 18:16 - 000454656 _____ () [Archivo no firmado] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\registry-js\prebuilds\win32-ia32\node.napi.node
2020-12-15 03:51 - 2019-12-23 19:51 - 000093184 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\zlibwapi.dll
2020-12-15 03:51 - 2019-06-26 17:07 - 000094208 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\SwAgent\MacroControl.dll
2020-04-22 16:35 - 2020-04-22 16:35 - 000081920 _____ () [Archivo no firmado] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\WindowID\WindowID.dll
2022-06-28 14:26 - 2022-06-28 14:26 - 005998080 _____ () [Archivo no firmado] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module_win32.dll
2020-05-26 18:08 - 2020-05-26 18:08 - 002831360 _____ (Apache Software Foundation) [Archivo no firmado] C:\Program Files (x86)\LightingService\log4cxx.dll
2022-08-18 20:42 - 2023-06-13 08:07 - 000036608 _____ (ASUSTeK Computer Inc. -> ) [Archivo no firmado] C:\Program Files (x86)\ASUS\AXSP\4.02.15\PEbiosinterface32.dll
2020-12-15 03:51 - 2019-10-24 12:15 - 002676736 _____ (ASUSTeK Computer Inc.) [Archivo no firmado] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\AURAChecker.dll
2020-12-15 14:16 - 2012-08-31 09:07 - 000110592 _____ (AVerMedia Technologies, Inc.) [Archivo no firmado] C:\Program Files (x86)\Common Files\AVerMedia\dll\CardID.dll
2020-12-15 14:16 - 2011-07-21 04:40 - 000368640 _____ (AVerMedia Technologies, Inc.) [Archivo no firmado] C:\Program Files (x86)\Common Files\AVerMedia\dll\GraphMaster.dll
2022-09-26 14:46 - 2013-06-17 19:33 - 000090112 _____ (Free Time) [Archivo no firmado] C:\Users\Usuario\Downloads\Nueva carpeta\App\FormatFactory\ShellEx64_103.dll
2020-12-15 03:51 - 2019-06-26 17:07 - 003394560 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\libcrypto-1_1-x64.dll
2020-12-15 03:51 - 2019-06-26 17:07 - 000679424 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\libssl-1_1-x64.dll
2020-12-15 03:51 - 2019-07-31 15:48 - 000072704 _____ (TODO: <Company name>) [Archivo no firmado] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ShareFromArmouryIII\Protocol\Interrupt\InterruptTransfer.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\ProgramData\Temp:890CC2F3 [149]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2023-02-25] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_341\bin\ssv.dll [2022-09-15] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_341\bin\jp2ssv.dll [2022-09-15] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-03-08] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-05-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-05-16] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2019-03-19 06:49 - 2022-03-19 17:16 - 000000147 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\Common Files\Acronis\FileProtector\;C:\Program Files (x86)\Common Files\Acronis\FileProtector64\;F:\PROGRAMAS INSTALADOS\POWER DIRECTOR\QUICKTIMER\QTSystem\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\dotnet\
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Usuario\Downloads\pexels-pixabay-50594.jpg
HKU\S-1-5-21-262221257-1845490735-1762155924-1004\Control Panel\Desktop\\Wallpaper -> C:\Users\SANDRA\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: El medio no está conectado a internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\StartupFolder: => "AVerQuick.lnk"
HKLM\...\StartupApproved\StartupFolder: => "AVer HID Receiver.lnk"
HKLM\...\StartupApproved\Run: => "AdobePSE19AutoAnalyzer"
HKLM\...\StartupApproved\Run: => "CanonSolutionMenu"
HKLM\...\StartupApproved\Run: => "PWRISOVM.EXE"
HKLM\...\StartupApproved\Run: => "CanonMyPrinter"
HKLM\...\StartupApproved\Run32: => "QuickTime Task"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "PWRISOVM.EXE"
HKLM\...\StartupApproved\Run32: => "CanonSolutionMenu"
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\StartupApproved\StartupFolder: => "EOS Utility.lnk"
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\StartupApproved\Run: => "GUDelayStartup"
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\StartupApproved\Run: => "CCXProcess"
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_D74866CC9A9FD7473DAB98067A84C526"
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\StartupApproved\Run: => "ProgLauncher"
HKU\S-1-5-21-262221257-1845490735-1762155924-1001\...\StartupApproved\Run: => "NoxMultiPlayer"
HKU\S-1-5-21-262221257-1845490735-1762155924-1004\...\StartupApproved\Run: => "OneDrive"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{F710C984-18D4-4D57-9314-12685C0AEA33}] => (Allow) F:\PROGRAMAS INSTALADOS\PINNACLE STUDIO 24\programs\UMI.exe (Corel Corporation -> Pinnacle)
FirewallRules: [{CCB24A4E-A393-400F-A3D7-D3660BF69020}] => (Allow) F:\PROGRAMAS INSTALADOS\PINNACLE STUDIO 24\programs\UMI.exe (Corel Corporation -> Pinnacle)
FirewallRules: [{2635168B-CB5F-4598-B68D-2E44ECBEDB03}] => (Allow) F:\PROGRAMAS INSTALADOS\PINNACLE STUDIO 24\programs\NGStudio.exe (Corel Corporation -> Pinnacle)
FirewallRules: [{4EB17C85-721B-451A-AA9D-B032E649422D}] => (Allow) F:\PROGRAMAS INSTALADOS\PINNACLE STUDIO 24\programs\NGStudio.exe (Corel Corporation -> Pinnacle)
FirewallRules: [{1DB56333-260A-4437-9D8E-799D7373A4E2}] => (Allow) F:\PROGRAMAS INSTALADOS\PINNACLE STUDIO 24\programs\RM.exe (Corel Corporation -> Pinnacle)
FirewallRules: [{659EDF8D-8C22-4B0E-8B94-38F880A0C898}] => (Allow) F:\PROGRAMAS INSTALADOS\PINNACLE STUDIO 24\programs\RM.exe (Corel Corporation -> Pinnacle)
FirewallRules: [{C19E5E19-571F-41E8-A65F-8FC69EB81BF8}] => (Allow) F:\PROGRAMAS INSTALADOS\POWER DIRECTOR\PowerDirector\PDR9.EXE (CyberLink -> CyberLink Corp.)
FirewallRules: [UDP Query User{63B46272-455E-46C3-8E1A-6FF248A22E30}F:\partisans.1941-goldberg\partisans 1941\partisans\binaries\win64\partisans-win64-shipping.exe] => (Block) F:\partisans.1941-goldberg\partisans 1941\partisans\binaries\win64\partisans-win64-shipping.exe (Epic Games, Inc.) [Archivo no firmado]
FirewallRules: [TCP Query User{E6EA1769-11D9-4DE8-8FCC-5287AB377546}F:\partisans.1941-goldberg\partisans 1941\partisans\binaries\win64\partisans-win64-shipping.exe] => (Block) F:\partisans.1941-goldberg\partisans 1941\partisans\binaries\win64\partisans-win64-shipping.exe (Epic Games, Inc.) [Archivo no firmado]
FirewallRules: [UDP Query User{E85A3075-5B8B-4622-99D9-49C41D7F589A}F:\programas instalados\call of duty modern warfare\modernwarfare.exe] => (Block) F:\programas instalados\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [TCP Query User{25B8FAD7-7C8A-435E-B1A9-816495532846}F:\programas instalados\call of duty modern warfare\modernwarfare.exe] => (Block) F:\programas instalados\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [{E902955C-3824-4097-8883-65827A7BFB7D}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\ActiveProtection\anti_ransomware_service.exe (Acronis International GmbH -> Acronis International GmbH)
FirewallRules: [{4275B37F-A3B0-4C64-91B6-3AC23DDE25F1}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{86FA6444-0AAD-46FD-A5DF-7A8CBC318FEB}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryHtmlDebugServer.exe (ASUSTeK Computer Inc. -> ASUS)
FirewallRules: [{17C1B571-E01E-4F4C-9B97-DF349C64C417}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
FirewallRules: [{FB9229BA-9F67-4269-A7BE-A007D4974BCB}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe (ASUSTeK Computer Inc. -> ASUS)
FirewallRules: [{EB9E7B03-4466-4697-80D2-ACCF294B843B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{64003896-5129-46F1-A6E0-49F30EA053A7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{E61EF444-82F0-4493-89DA-6CB65A2B4DFF}] => (Allow) F:\PROGRAMAS INSTALADOS\CANON ESCANER\SgTool.exe (CANON INC.) [Archivo no firmado]
FirewallRules: [{ADF9E688-E12E-48EF-8541-2C4951741EB4}] => (Allow) F:\PROGRAMAS INSTALADOS\CANON ESCANER\SgTool.exe (CANON INC.) [Archivo no firmado]
FirewallRules: [{B58F232D-BDB7-4988-835F-F4C434344A76}] => (Allow) F:\PROGRAMAS INSTALADOS\CANON ESCANER\SgTool.exe (CANON INC.) [Archivo no firmado]
FirewallRules: [{EBF151CB-F1EF-4FCC-81FC-A9A2B1FF4F80}] => (Allow) F:\PROGRAMAS INSTALADOS\CANON ESCANER\SgTool.exe (CANON INC.) [Archivo no firmado]
FirewallRules: [{A15D4B8B-85A5-4B39-9D1C-40DFE3101367}] => (Allow) LPort=56338
FirewallRules: [{1BBC19E0-9F31-4824-BD3F-0E2D67FC6B2D}] => (Allow) LPort=56338
FirewallRules: [{AC243D3F-B0B5-44AE-96F7-5071232E97A4}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9FA4651E-F9E8-4CA5-9431-F31AA3477A7C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{4C659CEE-4AED-46FD-B43C-161A0810DA90}C:\users\usuario\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\usuario\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{472DE324-E890-4958-ADDE-87A0F37CA970}C:\users\usuario\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\usuario\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{35B9E693-8C27-4FFB-B144-96734980EF32}] => (Allow) F:\PROGRAMAS INSTALADOS\qBittorrent\qbittorrent.exe (The qBittorrent Project) [Archivo no firmado]
FirewallRules: [{E0246EF8-7B8F-41E4-9578-16AEAE89381A}] => (Allow) F:\PROGRAMAS INSTALADOS\qBittorrent\qbittorrent.exe (The qBittorrent Project) [Archivo no firmado]
FirewallRules: [{0492D904-8516-467A-8152-DF87E9C1F4DD}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{C0370E38-CE59-4F42-9F65-F0EFCB76D4C5}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{7B920B08-1888-4444-AD5A-C5491995107A}] => (Allow) C:\Program Files\Avast Software\Battery Saver\BatteryUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{F87F321F-4734-4FB0-96EE-615DAAF7ACD5}] => (Allow) C:\Program Files\Avast Software\Battery Saver\BatteryUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{2EB7558E-1E52-4609-8527-33F8A5E39B95}] => (Allow) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{C464F1B5-E20B-49ED-98F6-CAC595A7B711}] => (Allow) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [TCP Query User{C7CA8A52-DEA5-4983-A782-755C9F5F1F4D}F:\programas instalados\call of duty vanguard\vanguard.exe] => (Block) F:\programas instalados\call of duty vanguard\vanguard.exe (Activision Publishing Inc -> Activision)
FirewallRules: [UDP Query User{0315EEFE-3A01-4D63-AD5D-8E9E80D6032C}F:\programas instalados\call of duty vanguard\vanguard.exe] => (Block) F:\programas instalados\call of duty vanguard\vanguard.exe (Activision Publishing Inc -> Activision)
FirewallRules: [TCP Query User{991B5C44-C4DA-4AAC-A1B7-BAAACF72CC1B}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{0B65070E-E21B-41E1-9C51-EE56C75FDFB5}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{14021D74-B537-4E65-98C2-0BCFB51DB6A2}F:\programas instalados\age of empires iii definitive edition\aoe3de_s.exe] => (Block) F:\programas instalados\age 
of empires iii definitive edition\aoe3de_s.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{3CEFEEDB-1A96-4FA5-A231-7687619C3534}F:\programas instalados\age of empires iii definitive edition\aoe3de_s.exe] => (Block) F:\programas instalados\age of empires iii definitive edition\aoe3de_s.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{2D7EAC9B-92BC-4BF7-8889-353966EF29A1}F:\programas instalados\age of empires iii definitive edition\battleserver.exe] => (Block) F:\programas instalados\age of empires iii definitive edition\battleserver.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{92516621-ED04-4149-96C9-83306B1C902B}F:\programas instalados\age of empires iii definitive edition\battleserver.exe] => (Block) F:\programas instalados\age of empires iii definitive edition\battleserver.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{97389400-B7FA-4460-9D89-A29E974EFCF3}C:\users\usuario\appdata\local\programs\opera\opera.exe] => (Block) C:\users\usuario\appdata\local\programs\opera\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [UDP Query User{F40BAE0C-38C9-4591-91FA-24DCF149B2CA}C:\users\usuario\appdata\local\programs\opera\opera.exe] => (Block) C:\users\usuario\appdata\local\programs\opera\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [{E7CE5B19-9C18-45B8-BF44-37CDF99E5084}] => (Allow) F:\PROGRAMAS INSTALADOS\WINAMP\winamp.exe (Winamp SA -> Winamp SA)
FirewallRules: [{2FB45605-9C67-4FEE-B6FA-B9E59CA5243A}] => (Allow) F:\PROGRAMAS INSTALADOS\WINAMP\winamp.exe (Winamp SA -> Winamp SA)
FirewallRules: [{3F97CC0B-5C18-4D3E-9630-EF2CD6539302}] => (Allow) LPort=57209
FirewallRules: [{855F4A7A-AF9C-4328-B411-99293C4E0401}] => (Allow) LPort=57210
FirewallRules: [{CF8B4D90-A96B-40D1-B164-8EE61F4E4EDB}] => (Allow) LPort=57211
FirewallRules: [{05041A2A-F2C9-48E0-9253-A67E30621D32}] => (Allow) LPort=57212
FirewallRules: [{1EB749BB-37D0-44DA-A7E6-50CEA365E2C6}] => (Allow) LPort=57213
FirewallRules: [{B77CE5CF-39AC-4CA5-AC42-FABE49DFA295}] => (Allow) LPort=57214
FirewallRules: [{22914CD3-AAF9-42DA-BE7B-41BA472C5831}] => (Allow) LPort=57215
FirewallRules: [{65C81DB6-DD5C-4736-AF07-E9426F80950D}] => (Allow) LPort=57216
FirewallRules: [{ECA04DDB-E900-4366-B018-010028EFAF96}] => (Allow) LPort=57217
FirewallRules: [{A95572C7-E903-4DA7-81DF-7FB954E5C1BF}] => (Allow) LPort=57218
FirewallRules: [{66ECF638-54C9-4AC3-9307-03C580F85B01}] => (Allow) LPort=57209
FirewallRules: [{E6CA6651-9BEA-481D-905C-E8E36AFAE0FC}] => (Allow) LPort=57210
FirewallRules: [{EA42806E-2AFD-4139-99A5-585F8D2C12CC}] => (Allow) LPort=57211
FirewallRules: [{CB3F70AB-35A0-47C1-AA90-B61A32102150}] => (Allow) LPort=57212
FirewallRules: [{3C93C6B3-C195-43E8-873E-825E84B5D78E}] => (Allow) LPort=57213
FirewallRules: [{A6B9231B-95BA-4C7B-9175-9D59CF03308E}] => (Allow) LPort=57214
FirewallRules: [{A0ED21B9-9583-4514-A3F6-08E66316331C}] => (Allow) LPort=57215
FirewallRules: [{A98DB8DD-379B-475C-AB83-D91ED00F6166}] => (Allow) LPort=57216
FirewallRules: [{F9D6D84D-1564-4D23-80E9-8C427F320AF8}] => (Allow) LPort=57217
FirewallRules: [{A0620C2B-20B8-4C37-BF25-FE5C6770B949}] => (Allow) LPort=57218
FirewallRules: [{8619713F-457D-4C0A-B390-A489DAE41C3D}] => (Allow) LPort=23007
FirewallRules: [{842F4F5B-B6F7-4966-910E-4FDAE8800A27}] => (Allow) LPort=23008
FirewallRules: [{976EC27B-ACA8-452F-B93A-18FD0B9992ED}] => (Allow) LPort=33009
FirewallRules: [{377580A3-AD74-4E6C-90A3-F2599EEBC6CE}] => (Allow) LPort=33010
FirewallRules: [{68924F99-D209-42A4-8226-9F9F38BB8C36}] => (Allow) LPort=33011
FirewallRules: [{9BD33CC1-7D92-48F4-94CB-E08E3A542D62}] => (Allow) LPort=43012
FirewallRules: [{BE382CDB-5B24-4853-A670-092F90B2E3FF}] => (Allow) LPort=43013
FirewallRules: [{52F7E03B-CA59-4F5D-8BB2-26E370F22795}] => (Allow) LPort=53014
FirewallRules: [{5A48EF91-9402-4437-8721-7910E912950F}] => (Allow) LPort=53015
FirewallRules: [{83BC535C-B1CB-4DDB-B5AC-5FC013B42221}] => (Allow) LPort=53016
FirewallRules: [{7151F69F-3D93-4133-ABF2-CBB0BE6480C7}] => (Allow) LPort=23007
FirewallRules: [{E4607A58-8335-4CD2-82A0-6D098C5336A4}] => (Allow) LPort=23008
FirewallRules: [{C374314C-9226-49E9-AAD6-8368F37489BE}] => (Allow) LPort=33009
FirewallRules: [{CBDFFD8B-C4B7-4BD1-A861-5CA53EA9FAC2}] => (Allow) LPort=33010
FirewallRules: [{C42421C8-DED4-414E-BCF8-9B92A3DB47FB}] => (Allow) LPort=33011
FirewallRules: [{35B34F2F-7DA2-494F-B213-5F03F70985BF}] => (Allow) LPort=43012
FirewallRules: [{5925A35E-7C99-4803-96F4-98AAA369D865}] => (Allow) LPort=43013
FirewallRules: [{3C306892-B747-4EE8-8229-152628E3E4E0}] => (Allow) LPort=53014
FirewallRules: [{4FC004B5-F3B3-47E0-B7B3-776BB7E5769F}] => (Allow) LPort=53015
FirewallRules: [{E6BB92C3-3442-436D-B631-A3FEA6AA0C33}] => (Allow) LPort=53016
FirewallRules: [{1F1A340E-A918-4AFD-815F-6801DCFBA68E}] => (Allow) LPort=50053
FirewallRules: [{C64DE5FA-F58D-4A86-9366-D3B124553653}] => (Allow) LPort=50053
FirewallRules: [{776EDF42-CF40-4310-917D-F8778D4029CE}] => (Allow) C:\Users\Usuario\Downloads\Nueva carpeta\App\FormatFactory\FormatFactory.exe (Free Time Co., Ltd. -> Free Time Co., Ltd.) [Archivo no firmado]
FirewallRules: [{C5CC18B9-613B-4852-A049-B5CF97BC033C}] => (Allow) C:\Users\Usuario\Downloads\Nueva carpeta\App\FormatFactory\FFModules\Encoder\Doc\EBookCodec.exe (Free Time Co., Ltd. -> Free Time Co., Ltd.)
FirewallRules: [{C0EDE061-DD7E-4BAF-9E3D-3A322CD618BC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{E4F630D4-06D9-4803-A3E3-99AD7A471237}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{A5B79567-8F48-41FB-8D1B-D1E73C09D39A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{95BEA51E-B2AE-4B2B-A6F1-B23FC5891965}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{4F5AB976-95FC-48B9-B398-AF39376697D6}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
FirewallRules: [{478D5BE8-A228-49DC-8839-4395591CF965}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
FirewallRules: [{C1891A19-58C3-4F02-8623-11996277ECDB}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D2550911-2008-4307-892C-F5312017318F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{BDE145DB-E0CE-471F-B0B5-D16B690B960F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5A8B5029-1447-4371-B97C-D0D377602673}] => (Allow) C:\Program Files (x86)\IP-TV Player\IpTvPlayer.exe (ADSL club LLC -> ADSL Club LLC)
FirewallRules: [{5E3783E5-194E-45FD-B419-744A8DA47790}] => (Allow) C:\Program Files (x86)\IP-TV Player\IpTvPlayer.exe (ADSL club LLC -> ADSL Club LLC)
FirewallRules: [{221B9440-7FC6-437D-A26E-935719195B9F}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{5B6A44B4-F267-4090-8F18-DD1C32FEB9EA}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.98.3402.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{490CD580-145E-4228-97B7-D580FFF35044}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.98.3402.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{019C3338-71AE-4611-A505-188C93A6026A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.98.3402.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{9258CAF3-BB87-4855-9F42-54D7AC82645C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.98.3402.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{2FDD63D3-9E3E-4EC0-A69E-6C9C0FE9B7D7}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\114.0.1823.43\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A0149795-38D3-451D-A894-E60F2BF76007}] => (Allow) C:\Users\Usuario\Downloads\4ddig-file-repair.exe => Ningún archivo
FirewallRules: [{DE7700A3-2E91-4188-A2AB-6316BC7DC11E}] => (Allow) C:\Users\Usuario\Downloads\4ddig-file-repair.exe => Ningún archivo
FirewallRules: [{5832EEE6-8845-44CD-B261-32219390559C}] => (Allow) C:\Program Files (x86)\Tenorshare\4DDiG File Repair\4DDiG File Repair.exe => Ningún archivo
FirewallRules: [{F9DC5B39-6BCB-4BEF-A6C1-0758AE1E3B11}] => (Allow) C:\Program Files (x86)\Tenorshare\4DDiG File Repair\4DDiG File Repair.exe => Ningún archivo
FirewallRules: [{37F3C0E9-3C94-498B-A1E1-E63C6144FBFA}] => (Allow) C:\Program Files (x86)\Tenorshare\4DDiG File Repair\NetFrameCheck.exe => Ningún archivo
FirewallRules: [{F6466E7F-EB30-4F6D-9104-AC9CB6CDBD1A}] => (Allow) C:\Program Files (x86)\Tenorshare\4DDiG File Repair\NetFrameCheck.exe => Ningún archivo
FirewallRules: [{76AAD099-C09E-4721-A1FB-C51724FF0AF6}] => (Allow) C:\Program Files (x86)\Tenorshare\4DDiG File Repair\Monitor\Monitor.exe => Ningún archivo
FirewallRules: [{30DFD091-BF12-4D59-9C03-9AE96776EA7A}] => (Allow) C:\Program Files (x86)\Tenorshare\4DDiG File Repair\Monitor\Monitor.exe => Ningún archivo
FirewallRules: [{DD04092F-65E3-4F28-BEE3-FCC44406C038}] => (Allow) C:\Program Files (x86)\Tenorshare\4DDiG File Repair\VideoRepairService.exe => Ningún archivo
FirewallRules: [{6212F9C3-3C77-4872-826B-8BCE275162DD}] => (Allow) C:\Program Files (x86)\Tenorshare\4DDiG File Repair\VideoRepairService.exe => Ningún archivo
FirewallRules: [{9984BCF9-48C9-49EA-B2F2-4E18B73EB97F}] => (Allow) C:\Program Files (x86)\Tenorshare\4DDiG File Repair\PhotosRepairService.exe => Ningún archivo
FirewallRules: [{ABB3BEFB-CB5F-44A6-980F-C4DA5D60A937}] => (Allow) C:\Program Files (x86)\Tenorshare\4DDiG File Repair\PhotosRepairService.exe => Ningún archivo

==================== Puntos de Restauración =========================

03-06-2023 20:55:38 Punto de control programado
13-06-2023 10:36:11 Punto de control programado

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (06/13/2023 08:08:13 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: ARPTray.exe, versión: 2.1.1700.0, marca de tiempo: 0x5c139943
Nombre del módulo con errores: KERNELBASE.dll, versión: 10.0.19041.2965, marca de tiempo: 0xf18c1c30
Código de excepción: 0xe0434352
Desplazamiento de errores: 0x0013d6c2
Identificador del proceso con errores: 0x4f00
Hora de inicio de la aplicación con errores: 0x01d99dbd6f820215
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Acronis\Ransomware Protection\ARPTray.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\System32\KERNELBASE.dll
Identificador del informe: 77151522-14bb-4ccc-b2b2-6984586d197e
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/13/2023 08:08:13 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: ARPTray.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.Xml.XmlException
   en System.Xml.XmlTextReaderImpl.Throw(System.Exception)
   en System.Xml.XmlTextReaderImpl.Throw(System.String, System.String[])
   en System.Xml.XmlTextReaderImpl.ParseText(Int32 ByRef, Int32 ByRef, Int32 ByRef)
   en System.Xml.XmlTextReaderImpl.ParseText()
   en System.Xml.XmlTextReaderImpl.ParseElementContent()
   en System.Xml.XmlTextReaderImpl.Read()
   en System.Xml.XmlTextReader.Read()
   en System.Configuration.XmlUtil.StrictReadToNextElement(System.Configuration.ExceptionAction)
   en System.Configuration.BaseConfigurationRecord.ScanFactoriesRecursive(System.Configuration.XmlUtil, System.String, System.Collections.Hashtable)
   en System.Configuration.BaseConfigurationRecord.ScanFactoriesRecursive(System.Configuration.XmlUtil, System.String, System.Collections.Hashtable)
   en System.Configuration.BaseConfigurationRecord.ScanFactories(System.Configuration.XmlUtil)
   en System.Configuration.BaseConfigurationRecord.InitConfigFromFile()

Información de la excepción: System.Configuration.ConfigurationErrorsException
   en System.Configuration.ConfigurationSchemaErrors.ThrowIfErrors(Boolean)
   en System.Configuration.BaseConfigurationRecord.ThrowIfParseErrors(System.Configuration.ConfigurationSchemaErrors)
   en System.Configuration.BaseConfigurationRecord.ThrowIfInitErrors()
   en System.Configuration.ClientConfigurationSystem.OnConfigRemoved(System.Object, System.Configuration.Internal.InternalConfigEventArgs)

Información de la excepción: System.Configuration.ConfigurationErrorsException
   en System.Configuration.ConfigurationManager.PrepareConfigSystem()
   en System.Configuration.ConfigurationManager.get_AppSettings()
   en NLog.Common.InternalLogger.GetSettingString(System.String, System.String)
   en NLog.Common.InternalLogger.GetSetting[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String, System.String, Boolean)
   en NLog.Common.InternalLogger.Reset()
   en NLog.Common.InternalLogger..cctor()

Información de la excepción: System.TypeInitializationException
   en NLog.Common.InternalLogger.Log(System.Exception, NLog.LogLevel, System.String)
   en NLog.Internal.ExceptionHelper.MustBeRethrown(System.Exception)
   en NLog.LogFactory.get_Configuration()
   en NLog.LogFactory.GetLogger(LoggerCacheKey)
   en NLog.LogFactory.GetLogger(System.String)
   en NLog.LogManager.GetCurrentClassLogger()
   en ARPTray.App..cctor()

Información de la excepción: System.TypeInitializationException
   en ARPTray.App.OnStartup(System.Windows.StartupEventArgs)
   en System.Windows.Application.<.ctor>b__1_0(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Windows.Threading.DispatcherOperation.InvokeInSecurityContext(System.Object)
   en MS.Internal.CulturePreservingExecutionContext.CallbackWrapper(System.Object)
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Threading.Dispatcher.PushFrame(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en System.Windows.Application.Run(System.Windows.Window)
   en ARPTray.App.Main()

Error: (06/12/2023 10:01:26 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: dwm.exe, versión: 10.0.19041.746, marca de tiempo: 0x6be51595
Nombre del módulo con errores: KERNELBASE.dll, versión: 10.0.19041.2913, marca de tiempo: 0xa1c3e870
Código de excepción: 0xc00001ad
Desplazamiento de errores: 0x000000000012d862
Identificador del proceso con errores: 0x5a4
Hora de inicio de la aplicación con errores: 0x01d99d1bb262d57a
Ruta de acceso de la aplicación con errores: C:\WINDOWS\system32\dwm.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\System32\KERNELBASE.dll
Identificador del informe: 0ca23198-e7d7-42a0-aa54-8fc91f4e40af
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/12/2023 12:51:10 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: ARPTray.exe, versión: 2.1.1700.0, marca de tiempo: 0x5c139943
Nombre del módulo con errores: KERNELBASE.dll, versión: 10.0.19041.2965, marca de tiempo: 0xf18c1c30
Código de excepción: 0xe0434352
Desplazamiento de errores: 0x0013d6c2
Identificador del proceso con errores: 0x1864
Hora de inicio de la aplicación con errores: 0x01d99d1bcad2b0a6
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Acronis\Ransomware Protection\ARPTray.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\System32\KERNELBASE.dll
Identificador del informe: 165a16bb-604d-42ff-8734-026849046a11
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (06/12/2023 12:51:08 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: ARPTray.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.Xml.XmlException
   en System.Xml.XmlTextReaderImpl.Throw(System.Exception)
   en System.Xml.XmlTextReaderImpl.Throw(System.String, System.String[])
   en System.Xml.XmlTextReaderImpl.ParseText(Int32 ByRef, Int32 ByRef, Int32 ByRef)
   en System.Xml.XmlTextReaderImpl.ParseText()
   en System.Xml.XmlTextReaderImpl.ParseElementContent()
   en System.Xml.XmlTextReaderImpl.Read()
   en System.Xml.XmlTextReader.Read()
   en System.Configuration.XmlUtil.StrictReadToNextElement(System.Configuration.ExceptionAction)
   en System.Configuration.BaseConfigurationRecord.ScanFactoriesRecursive(System.Configuration.XmlUtil, System.String, System.Collections.Hashtable)
   en System.Configuration.BaseConfigurationRecord.ScanFactoriesRecursive(System.Configuration.XmlUtil, System.String, System.Collections.Hashtable)
   en System.Configuration.BaseConfigurationRecord.ScanFactories(System.Configuration.XmlUtil)
   en System.Configuration.BaseConfigurationRecord.InitConfigFromFile()

Información de la excepción: System.Configuration.ConfigurationErrorsException
   en System.Configuration.ConfigurationSchemaErrors.ThrowIfErrors(Boolean)
   en System.Configuration.BaseConfigurationRecord.ThrowIfParseErrors(System.Configuration.ConfigurationSchemaErrors)
   en System.Configuration.BaseConfigurationRecord.ThrowIfInitErrors()
   en System.Configuration.ClientConfigurationSystem.OnConfigRemoved(System.Object, System.Configuration.Internal.InternalConfigEventArgs)

Información de la excepción: System.Configuration.ConfigurationErrorsException
   en System.Configuration.ConfigurationManager.PrepareConfigSystem()
   en System.Configuration.ConfigurationManager.get_AppSettings()
   en NLog.Common.InternalLogger.GetSettingString(System.String, System.String)
   en NLog.Common.InternalLogger.GetSetting[[System.Boolean, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String, System.String, Boolean)
   en NLog.Common.InternalLogger.Reset()
   en NLog.Common.InternalLogger..cctor()

Información de la excepción: System.TypeInitializationException
   en NLog.Common.InternalLogger.Log(System.Exception, NLog.LogLevel, System.String)
   en NLog.Internal.ExceptionHelper.MustBeRethrown(System.Exception)
   en NLog.LogFactory.get_Configuration()
   en NLog.LogFactory.GetLogger(LoggerCacheKey)
   en NLog.LogFactory.GetLogger(System.String)
   en NLog.LogManager.GetCurrentClassLogger()
   en ARPTray.App..cctor()

Información de la excepción: System.TypeInitializationException
   en ARPTray.App.OnStartup(System.Windows.StartupEventArgs)
   en System.Windows.Application.<.ctor>b__1_0(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Windows.Threading.DispatcherOperation.InvokeInSecurityContext(System.Object)
   en MS.Internal.CulturePreservingExecutionContext.CallbackWrapper(System.Object)
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Threading.Dispatcher.PushFrame(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en System.Windows.Application.Run(System.Windows.Window)
   en ARPTray.App.Main()

Error: (06/11/2023 06:02:45 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en Nuevo vol (H:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (06/11/2023 06:02:44 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en (G:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (06/11/2023 06:02:41 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en Nuevo vol (F:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)


Errores del sistema:
=============
Error: (06/13/2023 08:09:52 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: El servicio Enrutamiento y acceso remoto se cerró con el error específico de servicio 
Una sesión de inicio especificada no existe. Es posible que haya finalizado.

Error: (06/13/2023 08:09:50 AM) (Source: Schannel) (EventID: 4102) (User: NT AUTHORITY)
Description: Error irrecuperable al intentar tener acceso a la clave privada de la credencial TLS servidor. El código de error devuelto del módulo criptográfico es 0x8009030d. El estado de error interno es 10001.

Error: (06/13/2023 08:09:50 AM) (Source: Schannel) (EventID: 4102) (User: NT AUTHORITY)
Description: Error irrecuperable al intentar tener acceso a la clave privada de la credencial TLS servidor. El código de error devuelto del módulo criptográfico es 0x8009030d. El estado de error interno es 10001.

Error: (06/13/2023 08:09:50 AM) (Source: RasSstp) (EventID: 13) (User: )
Description: El servicio del protocolo de túnel de sockets seguros no pudo configurar el siguiente certificado para su uso con el protocolo de Internet versión 6 (IPv6). Esto podría impedir que se estableciesen conexiones SSTP. Solucione el problema e inténtelo de nuevo.

Nombre del certificado: CN=NVIDIA GameStream Server

Una sesión de inicio especificada no existe. Es posible que haya finalizado.

Error: (06/13/2023 08:09:50 AM) (Source: RasSstp) (EventID: 12) (User: )
Description: El servicio del protocolo de túnel de sockets seguros no pudo configurar el siguiente certificado para su uso con el protocolo de Internet versión 4 (IPv4). Esto podría impedir que se establezcan conexiones SSTP correctamente. Solucione el problema e inténtelo de nuevo.

Nombre del certificado: CN=NVIDIA GameStream Server

Una sesión de inicio especificada no existe. Es posible que haya finalizado.

Error: (06/12/2023 12:52:40 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: El servicio Enrutamiento y acceso remoto se cerró con el error específico de servicio 
Una sesión de inicio especificada no existe. Es posible que haya finalizado.

Error: (06/12/2023 12:52:38 PM) (Source: Schannel) (EventID: 4102) (User: NT AUTHORITY)
Description: Error irrecuperable al intentar tener acceso a la clave privada de la credencial TLS servidor. El código de error devuelto del módulo criptográfico es 0x8009030d. El estado de error interno es 10001.

Error: (06/12/2023 12:52:38 PM) (Source: Schannel) (EventID: 4102) (User: NT AUTHORITY)
Description: Error irrecuperable al intentar tener acceso a la clave privada de la credencial TLS servidor. El código de error devuelto del módulo criptográfico es 0x8009030d. El estado de error interno es 10001.


Windows Defender:
================Event[0]:

Date: 2022-01-30 20:15:08
Description: 
Antivirus de Microsoft Defender encontró un error al intentar cargar la inteligencia de seguridad e intentará revertir a una versión que sepa que es correcta.
Inteligencia de seguridad intentada: Actual
Código de error: 0x80070002
Descripción del error: El sistema no puede encontrar el archivo especificado. 
Versión de inteligencia de seguridad: 0.0.0.0;0.0.0.0
Versión del motor: 0.0.0.0

CodeIntegrity:
===============
Date: 2023-06-13 10:37:49
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2023-06-13 09:08:43
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Avast Software\Avast\AvastSvc.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2023-06-13 08:08:45
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.


==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. 0601 04/03/2020
Placa base: ASUSTeK COMPUTER INC. PRIME H410M-A
Procesador: Intel(R) Core(TM) i5-10400F CPU @ 2.90GHz
Porcentaje de memoria en uso: 35%
RAM física total: 16291.54 MB
RAM física disponible: 10486.47 MB
Virtual total: 26531.54 MB
Virtual disponible: 18218.34 MB

==================== Unidades ================================

Drive c: (OS) (Fixed) (Total:222.94 GB) (Free:3.77 GB) (Model: KINGSTON SA400S37240G) NTFS
Drive d: (Reservado para el sistema) (Fixed) (Total:0.34 GB) (Free:0.07 GB) (Model: WDC WD10EZEX-08M2NA0) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive e: () (Fixed) (Total:0 GB) (Free:0 GB) (Model: WDC WD20EARX-008FB0) 
Drive f: (Nuevo vol) (Fixed) (Total:930.61 GB) (Free:113.49 GB) (Model: WDC WD10EZEX-08M2NA0) NTFS
Drive g: () (Fixed) (Total:934.07 GB) (Free:133.44 GB) (Model: WDC WD20EARX-008FB0) NTFS
Drive h: (Nuevo vol) (Fixed) (Total:928.85 GB) (Free:339.59 GB) (Model: WDC WD20EARX-008FB0) NTFS
Drive j: () (Removable) (Total:117.18 GB) (Free:103.82 GB) exFAT

\\?\Volume{2e34956b-1240-43a5-8c0c-42ce5b212da8}\ (Recuperación) (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS
\\?\Volume{9954b94f-0000-0000-0000-20bde8000000}\ () (Fixed) (Total:0.56 GB) (Free:0.12 GB) NTFS
\\?\Volume{a4922406-6e67-4f37-80ba-03806705ca4d}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 3 (Size: 117.2 GB) (Disk ID: FA2CB833)
Partition 1: (Active) - (Size=117.2 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================

Muchas gracias.

2 Me gusta

Hola Marr0n,

No sé si has visto que te envié los reportes.

Gracias.

2 Me gusta

Hola, buenas @caballoblanco1963

Primero de todo disculpa que haya tardado en responder @caballoblanco1963. Pues últimamente voy con muy poco tiempo para el foro y es normal. Pero seguiremos el caso hasta el final.

Sí, sí que los he visto. Pero analizarlos trae su tiempo y ahora…:

Probablemente, podré dar continuidad a tu tema a partir del día 3 o 4 de Julio. Como ya dije voy con muy poco tiempo para el foro, más concretamente ahora estoy en un punto en el que tengo absolutamente 0 tiempo para dedicarle al foro. Básicamente por eso no has recibido respuesta por mi parte.

Disculpas y pronto seguimos.

Salu2.

2 Me gusta

Hola Marr0n,

No hay prisa.Decirte que la semana del 3 al 9 de julio,estoy fuera y no podré realizar ninguna acción en este Pc.

Gracias por tu ayuda.

2 Me gusta

Hola, buenas @caballoblanco1963

Vale, de acuerdo, perfecto. Yo de todas formas sobre esas fechas ya te pondré las instrucciones y tú las realizas en cuando puedas.

De nada.

Pues hasta entonces.

Salu2.

2 Me gusta

Hola Marr0n,

Necesito hacer algún paso más o cerramos el tema?

Gracias.

2 Me gusta