Malware doble tilde (llevo dias y no consigo quitarlo) ayuda

Additio (parte 1)

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 05-11-2023 02
Ejecutado por David (02-12-2023 10:47:08)
Ejecutado desde C:\Users\David\Desktop
Microsoft Windows 10 Home Versión 22H2 19045.3693 (X64) (2023-08-06 15:34:42)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================


(Si una entrada es incluida en el fixlist, será eliminada.)

Administrador (S-1-5-21-456901426-2367040865-2536711323-500 - Administrator - Disabled)
David (S-1-5-21-456901426-2367040865-2536711323-1001 - Administrator - Enabled) => C:\Users\David
DefaultAccount (S-1-5-21-456901426-2367040865-2536711323-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-456901426-2367040865-2536711323-1000 - Limited - Disabled) => C:\Users\defaultuser0
Invitado (S-1-5-21-456901426-2367040865-2536711323-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-456901426-2367040865-2536711323-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: McAfee (Disabled - Up to date) {17E6E93C-6841-5FC7-DEB8-480FDC929279}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee VirusScan (Enabled - Up to date) {2624E002-54CC-27F9-FD39-B2DD14D41191}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee (Disabled) {2FDD6819-222E-5E9F-F5E7-E13A2241D502}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

µTorrent (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\uTorrent) (Version: 3.6.0.46922 - BitTorrent Inc.)
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\{F9000000-0018-0000-0000-074957833700}) (Version: 9.00.631.5823 - ABBYY) Hidden
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.00.631.5823 - ABBYY)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Advanced Archive Password Recovery (HKLM-x32\...\{FE241076-B49A-4129-9DFD-08394BE497D7}) (Version: 4.54.110.4540 - Elcomsoft Co. Ltd.)
AMD Install Manager (HKLM\...\{8166070C-BAAC-6140-4F9D-D8DB556BA6C6}) (Version: 9.0.000.6 - Advanced Micro Devices, Inc.) Hidden
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.6 - Advanced Micro Devices, Inc.)
AMD Settings (HKLM\...\WUCCCApp) (Version: 2020.0226.0415.7659 - Advanced Micro Devices, Inc.)
Amped - Roots version 1.2.2 (HKLM\...\Amped - Roots_is1) (Version: 1.2.2 - )
Aplicaciones de Microsoft 365 para empresas - es-es (HKLM\...\O365ProPlusRetail - es-es) (Version: 16.0.16924.20150 - Microsoft Corporation)
Apple Application Support (32 bits) (HKLM-x32\...\{308F2F8C-9D33-4B22-8A6C-D9C13DBEF8C6}) (Version: 7.0.2 - Apple Inc.)
Apple Application Support (64 bits) (HKLM\...\{0CB84A7D-9697-4526-A819-60FB050E8F05}) (Version: 7.0.2 - Apple Inc.)
Archetype Nolly (HKLM\...\{923A067F-9829-4DC4-AEF5-86E1DE61201B}) (Version: 2.0.0 - Neural DSP)
Asistente para actualización a Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22402 - Microsoft Corporation)
AutoFirma (HKLM\...\AutoFirma) (Version: 1.8.2 - Gobierno de España)
Backup and Sync from Google (HKLM\...\{696895F7-52C7-4C9E-998B-C7E0CC907092}) (Version: 3.57.4256.0809 - Google, Inc.)
BlueStacks App Player (HKLM\...\BlueStacks_nxt) (Version: 5.13.220.1002 - now.gg, Inc.)
BlueStacks Services (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\BlueStacksServices) (Version: 3.0.2 - now.gg, Inc.)
BlueStacks X (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\BlueStacks X) (Version: 10.4.70.1002 - now.gg, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.8.7128 - CDBurnerXP)
Comprobación de estado de PC Windows (HKLM\...\{8B474A92-CE3A-4F46-B6F1-6DFA1390F826}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Custom Shop 2.0.0 (HKLM\...\5b86c39c-6f2f-52a0-a1b0-9b9fc743254c) (Version: 2.0.0 - IK Multimedia)
Custom Shop version 1.8.0 (HKLM-x32\...\{21BAD046-50EC-49E2-BE7B-F9729704F2C3}_is1) (Version: 1.8.0 - IK Multimedia)
Custom Shop version 2.0.0 (64-bit) (HKLM\...\{21BAD046-50EC-49E2-BE7B-F9729704F2C3}_is1) (Version: 2.0.0 - IK Multimedia)
Dell Digital Delivery Services (HKLM-x32\...\{4E63542A-F61E-4A6C-9732-13F3425C1758}) (Version: 4.0.34.0 - Dell Inc.)
Dell Mobile Connect Drivers (HKLM\...\{AAB336F0-6FC6-4BFE-AD7E-315FCDF20156}) (Version: 1.1.3750 - Screenovate Technologies Ltd.)
Dell Update for Windows Universal (HKLM\...\{B5318AB2-185E-408A-8ABE-0EDA416E92DB}) (Version: 4.9.0 - Dell Inc.)
Download Navigator (HKLM-x32\...\{E728441A-7820-4B1C-87C9-DE7BE37B2953}) (Version: 1.1.0 - SEIKO EPSON CORPORATION)
Dropbox (HKLM-x32\...\Dropbox) (Version: 187.4.5691 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.817.1 - Dropbox, Inc.) Hidden
eLicenser Control (HKLM-x32\...\eLicenser Control) (Version: 6.11.9.2259 - Steinberg Media Technologies GmbH)
Epson Easy Photo Print 2 (HKLM-x32\...\{02A312B5-1542-47B6-BFE9-F51358C39E86}) (Version: 2.4.0.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION2)
Epson Event Manager (HKLM-x32\...\{BECE9CCD-83F6-4BAA-9B26-227DF7D2E932}) (Version: 3.01.0000 - Seiko Epson Corporation)
Epson Manual de red EPSON XP-302 303 305 306 Series (HKLM-x32\...\EPSON XP-302 303 305 306 Series Netg) (Version:  - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON XP-302 303 305 306 Series Printer Uninstall (HKLM\...\EPSON XP-302 303 305 306 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
FabFilter Total Bundle (HKLM\...\FabFilter Total Bundle_is1) (Version: 2020.6 - FabFilter & Team V.R)
Fazertone Overdrive Essentials 1.0.0 (HKLM\...\Fazertone Overdrive Essentials 1.0.0_is1) (Version: 1.0.0 - Fazertone)
Focusrite Control 3.5.0.1754 (HKLM\...\Focusrite Control_is1) (Version: 3.5.0.1754 - Focusrite Audio Engineering Ltd.)
Focusrite Thunderbolt 4.25.0.335 (HKLM\...\Focusrite Thunderbolt_is1) (Version: 4.25.0.335 - Focusrite Audio Engineering Ltd.)
Focusrite USB 4.63.24.564 (HKLM\...\Focusrite USB_is1) (Version: 4.63.24.564 - Focusrite Audio Engineering, Ltd.)
Fortin Nameless Suite (HKLM\...\{45AD9FBA-8E6B-4F7E-880D-A7C1F40A3796}) (Version: 3.0.1 - Neural DSP)
fre:ac v1.1.7 (HKLM\...\fre:ac v1.1.7) (Version: 1.1.7 - )
Freemake Audio Converter versión 1.1.9 (HKLM-x32\...\Freemake Audio Converter_is1) (Version: 1.1.9 - Ellora Assets Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 119.0.6045.200 - Google LLC)
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 84.0.10.0 - Google LLC)
IK Multimedia AmpliTube 5 (HKLM\...\AmpliTube 5_is1) (Version: 5.5.3 - IK Multimedia)
IK Multimedia Authorization Manager version 1.0.19 (HKLM\...\{85BC0DCB-69E5-4279-AA25-F108EF896588}_is1) (Version: 1.0.19 - IK Multimedia)
IK Product Manager (HKLM\...\a401809f-3509-5ed7-a6dc-34dc618bf372) (Version: 1.0.6 - IK Multimedia)
Intel(R) Chipset Device Software (HKLM\...\{81520FC5-3518-40E9-9803-70CE8A801D07}) (Version: 10.1.1.38 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.3.10207.5567 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{09DAB6B6-FBEF-4AC5-AE93-BFF01A0B796D}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1846.12.0.1177 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{B557A9A1-D64B-43D7-B598-F7BAAE897CF3}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{3479FCE3-F7D2-4980-819A-767941440932}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME UninstallLegacy (HKLM\...\{E9B9A1A5-6398-4C99-8FDE-10794F6505C5}) (Version: 1.0.1.0 - Intel Corporation) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{EBE12EC7-60DF-41C2-AAC8-0B2586F15C96}) (Version: 15.2.0.1020 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1725.1 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{FBC819D6-78B6-49AB-931E-3D127D43BE64}) (Version: 30.100.1725.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{99ee3c29-c7cd-450f-8db9-d43cc49de1c7}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Manual de funcionamiento básico EPSON XP-302 303 305 306 Series (HKLM-x32\...\EPSON XP-302 303 305 306 Series Bog) (Version:  - )
Manual de usuario EPSON XP-302 303 305 306 Series (HKLM-x32\...\EPSON XP-302 303 305 306 Series Useg) (Version:  - )
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.12253.1 - Waves Audio Ltd.) Hidden
McAfee (HKLM\...\McAfee.WPS) (Version: 1.13.209.1 - McAfee, LLC)
McAfee Safe Connect (HKLM-x32\...\{82D8F05E-9F97-415F-8622-C65C6759EFC6}) (Version: 2.16 - McAfee, LLC.) Hidden
McAfee Safe Connect (HKLM-x32\...\{a6cf057b-0e6f-4367-9afe-6aeb5a6ca5a5}) (Version: 2.16 - McAfee, LLC.)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 119.0.2151.93 - Microsoft Corporation)
Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64) (HKLM\...\{B0169E83-757B-EF66-E2F0-391944D785BC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\OneDriveSetup.exe) (Version: 23.226.1031.0003 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Teams) (Version: 1.6.00.6754 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{B81577B2-3AD0-4AFD-A19C-87F673C09D0C}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{62678770-F459-4903-83E3-A2968F6CC242}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727 (HKLM\...\{AC53FC8B-EE18-3F9C-9B59-60937D0B182C}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727 (HKLM\...\{A2CB1ACB-94A2-32BA-A15E-7D80319F7589}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727 (HKLM-x32\...\{FDB30193-FDA0-3DAA-ACCA-A75EEFE53607}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727 (HKLM-x32\...\{2F73A7B2-E50E-39A6-9ABC-EF89E4C62E36}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31332 (HKLM-x32\...\{3746f21b-c990-4045-bb33-1cf98cff7a68}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31332 (HKLM-x32\...\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332 (HKLM\...\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332 (HKLM\...\{3407B900-37F5-4CC2-B612-5CD5D580A163}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31332 (HKLM-x32\...\{8972AC25-452E-4FFE-945A-EB9E28C20322}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31332 (HKLM-x32\...\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft_VC80_CRT_x86 (HKLM-x32\...\{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}) (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (HKLM-x32\...\{08D2E121-7F6A-43EB-97FD-629B44903403}) (Version: 1.00.0000 - Adobe) Hidden
MIKKO (HKLM\...\{9777DB55-E2DB-4F00-9B32-4854642EAF51}) (Version: 1.2.0 - ML Sound Lab)
MIKKO2 (HKLM\...\{C8D0C8DE-D768-4F18-92B3-03CC23F21CF2}) (Version: 2.0.8 - ML Sound Lab)
Miroslav Philharmonik 2 version 2.0.5 (HKLM\...\{CF8EE134-AD62-4D47-81A5-A42CAE3B1710}_is1) (Version: 2.0.5 - IK Multimedia)
Mozilla Firefox (x64 es-ES) (HKLM\...\Mozilla Firefox 118.0.2 (x64 es-ES)) (Version: 118.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 117.0.1 - Mozilla)
Mp3tag v3.23 (HKLM\...\Mp3tag) (Version: 3.23 - Florian Heidenreich)
Native Access 3.4.0 (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\c410b7d2-8fce-53b3-8332-e98b6e89a16a) (Version: 3.4.0 - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version: 5.2.2.8 - Native Instruments)
Native Instruments Kontakt (HKLM-x32\...\Native Instruments Kontakt) (Version: 6.7.1.0 - Native Instruments)
Native Instruments NTKDaemon (HKLM-x32\...\Native Instruments NTKDaemon) (Version: 1.12.0.0 - Native Instruments)
Neural DSP Archetype Cory Wong (HKLM\...\Archetype Cory Wong_is1) (Version: 1.0.0 - Neural DSP)
Neural DSP Archetype Gojira (HKLM\...\Archetype Gojira_is1) (Version: 1.0.0 - Neural DSP)
Neural DSP Archetype Nolly (HKLM\...\Archetype Nolly_is1) (Version: 2.0.0 - Neural DSP)
Neural DSP OMEGA Ampworks Granophyre (HKLM\...\OMEGA Ampworks Granophyre_is1) (Version: 1.0.0 - Neural DSP)
Neural DSP Parallax (HKLM\...\Parallax_is1) (Version: 1.0.0 - Neural DSP)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 29.1.3 - OBS Project)
OEM Application Profile (HKLM-x32\...\{B4B7FD8F-06FC-E277-4F29-8F75F8281D8F}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16924.20124 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16924.20150 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.16924.20088 - Microsoft Corporation) Hidden
PACE License Support Win64 (HKLM\...\{CDDC4CA3-FBF0-46c3-8EB1-B001EA7FDA55}) (Version: 5.2.1.3096 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{CDDC4CA3-FBF0-46c3-8EB1-B001EA7FDA55}) (Version: 5.2.1.3096 - PACE Anti-Piracy, Inc.)
Paquete de controladores de Windows - Ross-Tech HIDClass  (02/13/2014 6.3.0.2) (HKLM\...\5E356C0921BECEC7743BAC21F6B7A5775044AFC0) (Version: 02/13/2014 6.3.0.2 - Ross-Tech)
Paquete de controladores de Windows - Ross-Tech USB Driver Package (05/12/2014 2.10.00) (HKLM\...\88B02C4BD09AA7910C55C4E74BE8F036244B5CF9) (Version: 05/12/2014 2.10.00 - Ross-Tech)
Parallax (HKLM\...\{F65DF0A2-68AA-41DA-82C0-93E762A2D170}) (Version: 2.0.1 - Neural DSP)
PDF Architect 9 Edit Module (HKLM\...\{5D43F07B-8833-42E3-8D0D-A5FAA059B09F}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Architect 9 OCR Module (HKLM\...\{2C09A4B9-9DD5-4752-9DC7-7DE300534063}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Architect 9 OCR TESS Module (HKLM\...\{378BE1DE-E479-48F0-8071-7A9B0FD75F16}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Architect 9 View Module (HKLM\...\{00D64031-3C37-4373-8328-024E9306525B}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Settings CS6 (HKLM-x32\...\{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Picto-Selector 1.8 (HKLM-x32\...\{8032E8DE-1764-4F00-B19E-EF2DBBDB649B}_is1) (Version:  - M.C. van der Kooij)
Pixillion, convertidor de archivos de imagen (HKLM-x32\...\Pixillion) (Version: 10.20 - NCH Software)
Plugin Boutique Scaler 2 (HKLM\...\Scaler 2_is1) (Version: 2.0.6 - Plugin Boutique)
Power Tab Editor 1.7 (HKLM-x32\...\{6B3CA80E-6AC0-4725-BABF-9B0FEF880CB3}) (Version: 1.7.0 - Power Tab Software)
Pulse Application Launcher (HKLM-x32\...\{A06B0A43-5108-43AE-9C97-4D73AE1A0F78}) (Version: 9.0.1151 - Pulse Secure, LLC)
Pulse Secure Setup Client (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Pulse_Setup_Client) (Version: 9.0.2.1151 - Pulse Secure, LLC)
Pulse Secure Setup Client 64-bit Activex Control (HKLM\...\Pulse_Setup_Client Activex Control) (Version: 2.1.1.1 - Pulse Secure, LLC)
Pulse Secure Setup Client Activex Control (HKLM-x32\...\Pulse_Setup_Client Activex Control) (Version: 2.1.1.1 - Pulse Secure, LLC)
Qualcomm 11ac Wireless LAN&Bluetooth Installer (HKLM-x32\...\{E7086B15-806E-4519-A876-DBA9FDDE9A13}) (Version: 11.0.0.10480 - Qualcomm)
Qualcomm Unified Wireless Suite (HKLM-x32\...\{6CFE6F33-3D69-4B9C-AA20-FF1F8CB064D5}) (Version: 11.0.0.10394 - Qualcomm)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31228 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.50.511.2021 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8895.1 - Realtek Semiconductor Corp.)
Realtek PC Camera (HKLM-x32\...\{E399A5B3-ED53-4DEA-AF04-8011E1EB1EAC}) (Version: 10.0.10586.11213 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Driver and Utility (HKLM-x32\...\{0DF70CB6-553A-4C57-8E6D-87635EECFB78}) (Version: 1.00.0125 - REALTEK Semiconductor Corp.)
REAPER (HKLM-x32\...\REAPER) (Version:  - )
REAPER (x64) (HKLM\...\REAPER) (Version: 6.79 - Cockos Incorporated)
SampleTank 4 version 4.2.3 (HKLM\...\{71D307CB-6BCF-4AB8-9365-CAEFFC150B5E}_is1) (Version: 4.2.3 - IK Multimedia)
Sigma version 1.0.2 (HKLM\...\Sigma_is1) (Version: 1.0.2 - )
Skype versión 8.100 (HKLM-x32\...\Skype_is1) (Version: 8.100 - Skype Technologies S.A.)
SmartByte Drivers and Services (HKLM\...\{A0CDAD3D-0329-4E3E-8DC1-30E333D6564D}) (Version: 3.1.995 - Rivet Networks)
Snap Camera 1.10.0 (HKLM-x32\...\{024A6CF5-627D-497F-980B-B9A6EC5C40AF}_is1) (Version: 1.10.0 - Snap Inc.)
Soporte para el iPod (HKLM\...\{E8676067-68D7-483A-BC2B-A7FF808077E2}) (Version: 120.7.3.55 - Apple Inc.)
Spotify (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Spotify) (Version: 1.1.89.862.g94554d24 - Spotify AB)
Steinberg Cubase 10.0.40 Pro RC3 (HKLM\...\{14EF9A03-484C-4A5A-B91F-02634DC911A5}) (Version: RC3 - Team DC - V.R- Zaka1 - Mono 2020®)
STL Ignite Libra (HKLM\...\Libra_is1) (Version: 1.2.0 - STL Ignite)
STL Tonality Andy James (HKLM\...\Andy James_is1) (Version: 1.0.1 - STL Tonality)
STL Tones STL Tonality - Howard Benson (HKLM\...\STL Tonality - Howard Benson_is1) (Version: 1.0.2b - STL Tones)
Superior Drummer 3 64-bit (HKLM\...\{601B23D3-45DC-4B2B-BAEB-FACA2F9A3656}) (Version: 3.0.1 - Toontrack)
Tales Of Monkey Insland Gold (HKLM-x32\...\Tales Of Monkey Insland Gold) (Version:  - )
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.4.0.2781 - Microsoft Corporation)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.44.5 - TeamViewer)
Telegram Desktop (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.11.7 - Telegram FZ-LLC)
Toontrack EZBass v1.1.6 Update (HKLM\...\{91B79BB2-AA4A-454C-B671-0D3A9F94DB6C}_is1) (Version: 1.1.6 - Toontrack & Team V.R)
Toontrack EZdrummer 2.1.8 (HKLM\...\EZdrummer_is1) (Version: 2.1.8 - Toontrack & Team V.R)
Toontrack Superior Drummer 3.1.7 (HKLM\...\Superior Drummer 3_is1) (Version: 3.1.7 - Toontrack & Team V.R)
TP-Link PLC Utility (HKLM-x32\...\{88BC1EEA-0E0D-4016-B892-5FE92C01845A}) (Version: 2.3.3960.1 - TP-Link) Hidden
TP-Link PLC Utility (HKLM-x32\...\InstallShield_{88BC1EEA-0E0D-4016-B892-5FE92C01845A}) (Version: 2.3.3960.1 - TP-Link)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{CC1FE5D3-78A8-4EC4-AB83-B5EF8DC4118D}) (Version: 1.16.0.0 - Microsoft Corporation) Hidden
VCDS Release 15.7.1 (HKLM-x32\...\VCDS Release) (Version: 15.7.1 - Ross-Tech)
VGL (HKLM-x32\...\{9B4E0A2E-9475-4D0F-ACBD-D73727C1D51A}) (Version: 1.0 - TSC)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Vulkan Run Time Libraries 1.0.21.0 (HKLM\...\VulkanRT1.0.21.0) (Version: 1.0.21.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0-2) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-2) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WebAdvisor de McAfee (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.1.827 - McAfee, LLC)
WebView2 Runtime de Microsoft Edge (HKLM-x32\...\Microsoft EdgeWebView) (Version: 119.0.2151.97 - Microsoft Corporation)
WhatsApp (Outdated) (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\WhatsApp) (Version: 2.2326.10 - WhatsApp)
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version:  - )
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 6.23 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.23.0 - win.rar GmbH)
Xiaomi Cloud (HKLM\...\dbd7cffb-9b67-55a5-b1a3-aabba639e500) (Version: 1.0.16 - 小米科技有限责任公司)
Zoom (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\ZoomUMX) (Version: 5.15.12 (21574) - Zoom Video Communications, Inc.)

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2022-08-15] (Autodesk Inc.)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-08-15] (Microsoft Corporation)
Dell Digital Delivery -> C:\Program Files\WindowsApps\DellInc.DellDigitalDelivery_5.0.82.0_x64__htrsf667h5kn2 [2023-09-04] (Dell Inc)
Dell Update -> C:\Program Files\WindowsApps\DellInc.DellUpdate_4.9.14.0_x86__htrsf667h5kn2 [2023-05-15] (Dell Inc)
Dropbox -> C:\Program Files (x86)\Dropbox\Client\PackageAssets [2023-12-02] (Dropbox Inc.)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa [2023-10-25] (Apple Inc.) [Startup Task]
McAfee -> C:\Program Files\McAfee\wps\1.13.209.1 [2023-11-24] ()
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-08-06] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-08-06] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-08-15] (Netflix, Inc.)
One Calendar -> C:\Program Files\WindowsApps\64885BlueEdge.OneCalendar_2023.1029.1.0_x64__8kea50m9krsh2 [2023-11-03] (Code Spark)
Outlook for Windows -> C:\Program Files\WindowsApps\Microsoft.OutlookForWindows_1.2023.607.100_x64__8wekyb3d8bbwe [2023-06-15] (Microsoft Corporation)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-11-05] (Microsoft Studios) [MS Ad]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2347.1.0_x64__cv1g1gvanyjgm [2023-11-29] (WhatsApp Inc.) [Startup Task]
WinAppRuntime.Main.1.2 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.2_2000.802.31.0_x64__8wekyb3d8bbwe [2023-07-19] (Microsoft Corp.)
WinAppRuntime.Main.1.3 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.3_3000.934.1904.0_x64__8wekyb3d8bbwe [2023-08-08] (Microsoft Corp.)
WinAppRuntime.Main.1.4 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.4_4000.1049.117.0_x64__8wekyb3d8bbwe [2023-11-17] (Microsoft Corp.)
WinAppRuntime.Singleton -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Singleton_4000.1049.117.0_x64__8wekyb3d8bbwe [2023-11-27] (Microsoft Corp.)
Windows App Runtime DDLM 2000.802.31.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.2000.802.31.0-x6_2000.802.31.0_x64__8wekyb3d8bbwe [2023-07-19] (Microsoft Corporation)
Windows App Runtime DDLM 2000.802.31.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.2000.802.31.0-x8_2000.802.31.0_x86__8wekyb3d8bbwe [2023-07-19] (Microsoft Corporation)
Windows App Runtime DDLM 3000.882.2207.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.3000.882.2207.0-x6_3000.882.2207.0_x64__8wekyb3d8bbwe [2023-09-12] (Microsoft Corporation)
Windows App Runtime DDLM 3000.882.2207.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.3000.882.2207.0-x8_3000.882.2207.0_x86__8wekyb3d8bbwe [2023-09-12] (Microsoft Corporation)
Windows App Runtime DDLM 4000.964.11.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.4000.964.11.0-x6_4000.964.11.0_x64__8wekyb3d8bbwe [2023-11-24] (Microsoft Corporation)
Windows App Runtime DDLM 4000.964.11.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.4000.964.11.0-x8_4000.964.11.0_x86__8wekyb3d8bbwe [2023-11-24] (Microsoft Corporation)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{04271989-C4D2-4135-C564-1FD9BCC03C8A} -> [OneDrive - Educantabria] => C:\Users\David\OneDrive - Educantabria [2022-12-09 10:10]
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\David\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.23061.1\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{a9872fee-5a55-4ecb-9b0f-b06fedcf14d1}\localserver32 -> C:\Program Files\Waves\MaxxAudio\MaxxAudioPro.exe (Waves Inc -> Waves Audio Ltd)
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\David\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\David\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\David\Dropbox [2018-10-31 00:23]
ShellIconOverlayIdentifiers: [    GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\84.0.10.0\drivefsext.dll [2023-12-02] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [    GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\84.0.10.0\drivefsext.dll [2023-12-02] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [    GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\84.0.10.0\drivefsext.dll [2023-12-02] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [    GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\84.0.10.0\drivefsext.dll [2023-12-02] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\84.0.10.0\drivefsext.dll [2023-12-02] (Google LLC -> Google, Inc.)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2022-02-01] (Google LLC -> Google)
ContextMenuHandlers1: [McCtxMenu] -> {4ADAAC88-E1BD-424F-816D-15E059007938} => C:\Program Files\McAfee\wps\1.13.209.1\mc-ctxmnu.dll [2023-11-24] (McAfee, LLC -> McAfee, LLC)
ContextMenuHandlers1: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files\Mp3tag\Mp3tagShell64.dll [2023-11-03] (Florian Heidenreich -> Florian Heidenreich)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files\Mp3tag\Mp3tagShell64.dll [2023-11-03] (Florian Heidenreich -> Florian Heidenreich)
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\84.0.10.0\drivefsext.dll [2023-12-02] (Google LLC -> Google, Inc.)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2022-02-01] (Google LLC -> Google)
ContextMenuHandlers4: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files\Mp3tag\Mp3tagShell64.dll [2023-11-03] (Florian Heidenreich -> Florian Heidenreich)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\84.0.10.0\drivefsext.dll [2023-12-02] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.67.0.dll [2023-10-17] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\igfxDTCM.dll [2020-12-03] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [McCtxMenu] -> {4ADAAC88-E1BD-424F-816D-15E059007938} => C:\Program Files\McAfee\wps\1.13.209.1\mc-ctxmnu.dll [2023-11-24] (McAfee, LLC -> McAfee, LLC)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

2023-12-02 10:43 - 2023-12-02 10:43 - 002319872 _____ () [Archivo no firmado] \\?\C:\Users\David\AppData\Local\Temp\e66080f1-c572-4cb8-b1a0-7e51031ea953.tmp.node
2019-12-04 02:49 - 2019-12-04 02:49 - 000017920 _____ () [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 003567616 _____ () [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2023-11-18 17:07 - 2023-10-19 07:28 - 002862080 _____ () [Archivo no firmado] C:\Users\David\AppData\Local\Programs\bluestacks-services\ffmpeg.dll
2023-11-18 17:07 - 2023-10-19 07:28 - 000479232 _____ () [Archivo no firmado] C:\Users\David\AppData\Local\Programs\bluestacks-services\libegl.dll
2023-11-18 17:07 - 2023-10-19 07:28 - 007513600 _____ () [Archivo no firmado] C:\Users\David\AppData\Local\Programs\bluestacks-services\libglesv2.dll
2023-11-18 17:07 - 2023-10-19 07:28 - 005209088 _____ () [Archivo no firmado] C:\Users\David\AppData\Local\Programs\bluestacks-services\vk_swiftshader.dll
2020-02-26 04:05 - 2020-02-26 04:05 - 001518592 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Program Files\AMD\WVR\OpenVR\bin\win64\driver_amdwvr.dll
2016-09-19 19:36 - 2016-09-19 19:36 - 002640896 _____ (Atheros Communications) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\DiagAPI.dll
2023-02-10 03:24 - 2023-08-10 10:28 - 004054016 ____R (pdfforge GmbH) [Archivo no firmado] C:\Program Files\PDF Architect 9\bl.dll
2016-09-19 19:36 - 2016-09-19 19:36 - 000250880 _____ (Quacomm Atheros, Inc.) [Archivo no firmado] [El archivo está en uso] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\awic\DCWlan.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000129024 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\awic\ipc.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000124928 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\awic\TCPConnection.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000244736 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\awic\utils.dll
2016-09-19 19:38 - 2016-09-19 19:38 - 000153600 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\en-US\AWiCDiag.dll.mui
2016-09-19 19:35 - 2016-09-19 19:35 - 000129024 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\ipc.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000124928 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\TCPConnection.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000244736 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\utils.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000129024 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ipc.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000129024 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\spectral\ipc.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000124928 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\spectral\TCPConnection.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000244736 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\spectral\utils.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000124928 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\TCPConnection.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000244736 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\utils.dll
2005-01-13 10:47 - 2005-01-13 10:47 - 000049152 _____ (SEIKO EPSON CORP.) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\ESPSUTL.dll
2011-04-14 09:25 - 2011-04-14 09:25 - 000206336 _____ (SEIKO EPSON CORP.) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\ScnCom10.dll
2011-04-14 09:25 - 2011-04-14 09:25 - 000082944 _____ (SEIKO EPSON CORP.) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\ScnEps25.dll
2011-04-14 09:25 - 2011-04-14 09:25 - 000055808 _____ (SEIKO EPSON CORP.) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\ScnMgr10.dll
2011-11-25 17:47 - 2011-11-25 17:47 - 000110080 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\epnsm.dll
2009-10-21 17:39 - 2009-10-21 17:39 - 000291328 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\LcMgr.dll
2011-04-14 09:16 - 2011-04-14 09:16 - 000136704 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\ScanEngine30.dll
2019-02-18 18:39 - 2012-11-12 15:15 - 000558592 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\WINDOWS\System32\enppmon.dll
2019-02-18 18:39 - 2012-10-22 17:19 - 000219648 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\WINDOWS\System32\enpres.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 001180672 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2020-02-26 03:13 - 2020-02-26 03:13 - 006010880 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 006345216 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 001078272 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000313856 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 004000256 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 003802624 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000205312 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000113152 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000376320 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 092323328 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 005560832 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000463360 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000188416 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 002888704 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\David Lozano - Portafolio Prácticum AL.docx:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\David\Downloads\FRST64.exe:MBAM.Zone.Identifier [240]
AlternateDataStreams: C:\Users\David\Downloads\MediaCreationTool22H2.exe:MBAM.Zone.Identifier [184]
AlternateDataStreams: C:\Users\David\Downloads\MSEInstall.exe:MBAM.Zone.Identifier [184]
AlternateDataStreams: C:\Users\David\Downloads\Vídeo día del libro Julia.mp4:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\David\Documents\SEMANA 1 (prácticas AL).docx:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\David\Documents\SEMANA 2 (prácticas AL).docx:com.dropbox.attrs [54]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMInstallerService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMInstallerService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2023-10-04] (Microsoft Corporation -> Microsoft Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2012-01-25] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll [2022-07-20] (McAfee, LLC -> McAfee, LLC)
BHO: PDF Architect 9 Helper -> {B7753997-DC54-45DE-BB1B-CEEEE19387E7} -> C:\Program Files\PDF Architect 9\creator\plugins\IEAddin\creator-ie-helper.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-10-30] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll [2022-07-20] (McAfee, LLC -> McAfee, LLC)
BHO-x32: PDF Architect 9 Helper -> {B7753997-DC54-45DE-BB1B-CEEEE19387E7} -> C:\Program Files (x86)\PDF Architect 9\creator\plugins\IEAddin\creator-ie-helper.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2012-01-25] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
Toolbar: HKLM - PDF Architect 9 Toolbar - {730ABEF9-32D9-433C-9D61-6A1767D966ED} - C:\Program Files\PDF Architect 9\creator\plugins\IEAddin\creator-ie-plugin.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Toolbar: HKLM-x32 - PDF Architect 9 Toolbar - {730ABEF9-32D9-433C-9D61-6A1767D966ED} - C:\Program Files (x86)\PDF Architect 9\creator\plugins\IEAddin\creator-ie-plugin.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-10-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-10-30] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\line6.net -> line6.net
IE trusted site: HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\sharepoint.com -> hxxps://educantabria-files.sharepoint.com

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2016-07-16 12:47 - 2023-08-06 10:18 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

Additio (parte 2)

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-456901426-2367040865-2536711323-1000\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\backgroundDefault.jpg
DNS Servers: 192.168.0.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Firewall de Windows está deshabilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\Services: ABBYY.Licensing.FineReader.Sprint.9.0 => 2
MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: AtherosSvc => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: cphs => 3
MSCONFIG\Services: cplspcon => 2
MSCONFIG\Services: dbupdate => 2
MSCONFIG\Services: dbupdatem => 3
MSCONFIG\Services: DbxSvc => 2
MSCONFIG\Services: Dell Digital Delivery Services => 2
MSCONFIG\Services: DellClientManagementService => 2
MSCONFIG\Services: EpsonScanSvc => 2
MSCONFIG\Services: esifsvc => 2
MSCONFIG\Services: Focusrite Control Server => 2
MSCONFIG\Services: GoogleChromeElevationService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: IAStorDataMgrSvc => 2
MSCONFIG\Services: igfxCUIService2.0.0.0 => 2
MSCONFIG\Services: Intel(R) Capability Licensing Service TCP IP Interface => 3
MSCONFIG\Services: Intel(R) TPM Provisioning Service => 2
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: jhi_service => 2
MSCONFIG\Services: LMS => 2
MSCONFIG\Services: McAfee WebAdvisor => 2
MSCONFIG\Services: mccspsvc => 2
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: NTKDaemonService => 2
MSCONFIG\Services: PaceLicenseDServices => 2
MSCONFIG\Services: PDF Architect 6 => 3
MSCONFIG\Services: PDF Architect 6 Creator => 2
MSCONFIG\Services: PDF Architect 6 Update Service => 2
MSCONFIG\Services: PDF Architect 8 => 3
MSCONFIG\Services: PDF Architect 8 Creator => 3
MSCONFIG\Services: Realtek87L => 2
MSCONFIG\Services: rpcapd => 3
MSCONFIG\Services: RtkAudioService => 2
MSCONFIG\Services: SafeConnectService => 2
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: TeamViewer => 2
MSCONFIG\Services: WavesSysSvc => 2

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{AD7B6211-92D4-4026-9871-93B00DCBED8D}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{82DCFCAE-A66F-4F33-9E0A-FC589D5825D2}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{97A5FCED-2F0D-42AB-9506-BEA277C3D1F1}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D6E492E1-458F-4573-8CF5-ADC0FFBC9BDD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D6F7F375-04F5-4A0B-9F95-418886908FC7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{6C4AB28B-94D2-49C6-85F3-740081ABEF4E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{60392A20-E6DB-4DB0-92A0-2B8109C6714B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{058F0B1C-46BA-4416-93C6-B24F4942CF4C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F159EABD-1B82-404B-87F6-4AA621473A9A}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{9F207A1B-844B-4A99-81E4-71122E1319C8}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{59BF128E-7C7B-4010-B266-DF4F6EDEEDAC}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{5C84F87C-FE44-47B1-AFC3-EA5F6D8AC680}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{ED4767CE-6C2E-4DAF-A300-9035DB4BA7B3}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9330EE2B-012A-4439-ACA2-35851203600B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{AD86CE3F-3164-4F59-91F3-AC395E7DD6F3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{99CE0C91-63AE-471B-BF52-337567C333E0}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{CCE650AB-7AD0-4091-9613-242FE3CA5FCE}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E918BFBF-92E8-4A0F-9C47-493D5BA76BB3}] => (Allow) C:\Program Files\Focusrite\Focusrite Control\Server\ControlServer.exe (Focusrite Audio Engineering Ltd.) [Archivo no firmado]
FirewallRules: [{5D1163DD-CD2A-4FF9-A277-F3D1CDE92D25}] => (Allow) LPort=53
FirewallRules: [{E173F94D-5E66-4E77-A9B2-30D49BF22315}] => (Allow) LPort=1542
FirewallRules: [{16CEF79A-85CF-4E0D-B0D0-585350191575}] => (Allow) LPort=1542
FirewallRules: [{D7D534DF-D2D2-4766-AC31-DBE6199E8E33}] => (Allow) C:\Program Files (x86)\Realtek\RTL8187 Wireless LAN Utility\RtWLan.exe (Realtek Semiconductor Corp.) [Archivo no firmado]
FirewallRules: [{56040C8C-B7B4-46E3-B161-757062373297}] => (Allow) C:\Program Files (x86)\Realtek\RTL8187 Wireless LAN Utility\RtWLan.exe (Realtek Semiconductor Corp.) [Archivo no firmado]
FirewallRules: [{F422BCE0-EF09-4B7C-9436-07CD3ABD0406}] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{9DFCD113-0851-4E1E-A202-D40CE62076C8}] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [UDP Query User{901315B2-5259-4D94-B732-DD022277B237}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [TCP Query User{8194FC41-AFBC-434F-A9B4-5967D108537D}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{2E1B09BA-8FA6-450F-A7D9-386E1D611FD0}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{41BA781B-1EA1-49AD-A615-0E0B396D115A}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{625A9F40-520B-4872-A862-2668F44F0908}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5FCF399C-917D-4BB9-B5FF-89E6181D2ACD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1F36858C-9F7B-40DD-9471-06D75D1D48DD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{114BCCEB-8405-4AF6-895A-D32AB135F7BB}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe => Ningún archivo
FirewallRules: [{6C211ACA-E16D-46EE-A7CC-95A91804CF87}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe => Ningún archivo
FirewallRules: [{E6DAE4C4-CE29-4B1A-BD04-178F4877B2B1}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe => Ningún archivo
FirewallRules: [{F4F91559-B9F3-4224-90AC-510472B55B90}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe => Ningún archivo
FirewallRules: [{F40026A9-E2DE-4271-B6C0-842EAD9BD618}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe => Ningún archivo
FirewallRules: [{AD8BA9F2-1779-4DCE-AFB1-F32945BA8C6E}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe => Ningún archivo
FirewallRules: [{B6F48DC1-968A-4CBB-932D-D65E2E611A74}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe => Ningún archivo
FirewallRules: [{BB685763-EFD5-48E3-801F-B52D106DD6EB}] => (Allow) C:\Users\David\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{0669E336-67D6-41E8-B59F-1C8524D9FAB6}] => (Allow) C:\Users\David\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{0DCB722E-AD67-4DA7-8A6B-641CB8C90A36}] => (Allow) C:\Users\David\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{617B4D6E-CFE4-45F0-AF81-1C0DAB70566B}] => (Allow) C:\Users\David\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{2EAE1EF9-F615-4431-BB11-0A47C54BC35C}] => (Allow) C:\Users\David\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [TCP Query User{940A4FDF-249C-4384-8F4C-F58E35B29225}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [UDP Query User{53DCBA25-C0F5-49D2-AD4F-372A504D2055}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [{8584B3BA-CEC3-4850-B64D-078B19CFD139}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{9A2B35B9-3189-46F7-A4DF-95DBC121E2C3}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{68CF1086-0F9B-4954-ACC5-0F0DAA5302E0}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{5B7A484A-3954-497D-BF24-64409E3DE0D1}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{483B4942-1EFF-410C-BB85-84DED7098374}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{6D2C0B92-CAC3-468F-A18F-AAE2BF1FAD30}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{6C0A168B-C7FA-4174-85A2-1A8A6CDC09AA}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{20E5F37F-3AC2-4508-8BBE-02A979534D2E}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12130.9.2003.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{2A39ECC7-2DBF-4743-95FB-665733137591}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.107.3215.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E337FE1C-4DA3-40C1-9560-E41EAA67FA45}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.107.3215.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8AC9CF22-3DE0-4C56-998B-A61E6D83668B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.107.3215.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C6C2F36C-8041-4ADF-9AC4-69F053EC37BF}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.107.3215.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{F2EB6012-CAC9-40EC-90E4-B1FFC3679FB6}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{83D646B6-0C83-4C5F-BC3D-E3C6DA75230D}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{B52ADFE4-72A5-4D5E-BED7-D91E5EFF5028}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Now.gg, INC -> Bluestack Systems, Inc.)
FirewallRules: [{3681B2A8-7E86-48E3-8540-937D7B98AACE}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Now.gg, INC -> COMPANY NAME)
FirewallRules: [{B8362FC5-57A0-47A9-ACA9-2E9F938F238F}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Now.gg, INC -> BlueStack Systems)
FirewallRules: [{0A8B1FE1-0D72-483C-8842-F2289EA25CA3}] => (Allow) C:\Program Files\BlueStacks_nxt\BlueStacksAppplayerWeb.exe (Now.gg, INC -> The Qt Company Ltd.)
FirewallRules: [{7C42B762-B026-4720-9C72-DD741472CDB9}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{CBF274D8-13DB-4AE3-8249-6183B32119AB}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\119.0.2151.97\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Puntos de Restauración =========================

24-11-2023 20:03:01 Punto de control programado

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (12/02/2023 10:42:51 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: SafeConnect.Entry.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en SafeConnect.Core.APP.Utils.PolicyManager+<LoadPolicy>d__10.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<AppSettingsInitialization>d__29.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<OnStartup>d__27.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en <Module>.StartupRun()

Error: (12/02/2023 10:27:09 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: SafeConnect.Entry.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en SafeConnect.Core.APP.Utils.PolicyManager+<LoadPolicy>d__10.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<AppSettingsInitialization>d__29.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<OnStartup>d__27.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en <Module>.StartupRun()

Error: (12/01/2023 06:35:37 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa reaper.exe (versión 6.7.9.0) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 1fc0

Hora de Inicio: 01da247c03a62531

Hora de finalización: 25

Ruta de la aplicación: C:\Program Files\REAPER (x64)\reaper.exe

Id. de informe: be563c46-ffc0-4433-b618-b0ef34059451

Nombre completo del paquete con errores: 

Id. de la aplicación relativa al paquete con errores: 

Tipo de bloqueo: Cross-thread

Error: (12/01/2023 04:59:26 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: SafeConnect.Entry.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en SafeConnect.Core.APP.Utils.PolicyManager+<LoadPolicy>d__10.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<AppSettingsInitialization>d__29.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<OnStartup>d__27.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en <Module>.StartupRun()

Error: (12/01/2023 04:32:39 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: SafeConnect.Entry.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en SafeConnect.Core.APP.Utils.PolicyManager+<LoadPolicy>d__10.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<AppSettingsInitialization>d__29.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<OnStartup>d__27.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en <Module>.StartupRun()

Error: (11/30/2023 05:58:38 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: SafeConnect.Entry.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en SafeConnect.Core.APP.Utils.PolicyManager+<LoadPolicy>d__10.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<AppSettingsInitialization>d__29.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<OnStartup>d__27.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en <Module>.StartupRun()

Error: (11/30/2023 05:52:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: FRST64 (1).exe, versión: 5.11.2023.2, marca de tiempo: 0x6547baf0
Nombre del módulo con errores: KERNELBASE.dll, versión: 10.0.19041.3636, marca de tiempo: 0x326edcef
Código de excepción: 0xe0464645
Desplazamiento de errores: 0x000000000012db22
Identificador del proceso con errores: 0x2f40
Hora de inicio de la aplicación con errores: 0x01da23ad64680f58
Ruta de acceso de la aplicación con errores: C:\Users\David\Desktop\FRST64 (1).exe
Ruta de acceso del módulo con errores: C:\WINDOWS\System32\KERNELBASE.dll
Identificador del informe: 735f73c5-68b4-4213-9fc4-f2990b3e5a3f
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (11/30/2023 05:52:27 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina QueryFullProcessImageNameW. HR = 0x8007001f, Uno de los dispositivos conectados al sistema no funciona.
.


Operación:
   Ejecutando operación asincrónica

Contexto:
   Estado actual: DoSnapshotSet


Errores del sistema:
=============
Error: (12/02/2023 10:43:37 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio mc-fw-host.

Error: (12/01/2023 07:20:46 PM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (12/01/2023 07:20:46 PM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (12/01/2023 07:20:46 PM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (12/01/2023 07:20:46 PM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (12/01/2023 07:20:46 PM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (12/01/2023 07:20:46 PM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (12/01/2023 07:20:46 PM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.


CodeIntegrity:
===============
Date: 2023-12-02 10:47:26
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume4\Program Files\McAfee\WPS\1.13.209.1\mc-sec-plugin-x64.dll that did not meet the Windows signing level requirements.

Date: 2023-12-02 10:45:18
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\McAfee\WPS\1.13.209.1\mc-sec-plugin-x64.dll that did not meet the Microsoft signing level requirements.


==================== Información de la memoria =========================== 

BIOS: Dell Inc. 1.2.8 05/22/2019
Placa base: Dell Inc. 05VRRG
Procesador: Intel(R) Core(TM) i7-7500U CPU @ 2.70GHz
Porcentaje de memoria en uso: 30%
RAM física total: 16282.63 MB
RAM física disponible: 11302.49 MB
Virtual total: 18714.63 MB
Virtual disponible: 12891.71 MB

==================== Unidades ================================

Drive c: (Windows) (Fixed) (Total:237.03 GB) (Free:45.48 GB) (Model: SanDisk X400 2.5 7MM 256GB) NTFS

\\?\Volume{90f9eb0c-405f-4d71-a3e3-654cb83357d6}\ (WinRE) (Fixed) (Total:0.39 GB) (Free:0.38 GB) NTFS
\\?\Volume{6d2271ac-5bc7-4adf-91a7-ff6d798a283f}\ () (Fixed) (Total:0.83 GB) (Free:0.2 GB) NTFS
\\?\Volume{b27b9f3f-ebb0-4f97-bd09-77138d8fb90e}\ (SYSTEM) (Fixed) (Total:0.09 GB) (Free:0.06 GB) FAT32
\\?\Volume{0d07cb73-90f7-11ee-87d1-f8da0c4bb4e0}\ (Google Drive) (Fixed) (Total:15 GB) (Free:0.46 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 238.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Final de Addition.txt =======================

Hola buenas @Davidian

Primero de todo, disculpa en que haya tardado en responder. Pues han sucedido una serie de contratiempos que han hecho que no pudiese responder durante casi un mes aprox.

Pues:

  • He estado enfermo varias semanas/días.
  • He tenido problemas familiares/personales.
  • Estas fechas festivas de navidad, uno tiene muchas cosas que hacer.
  • Tengo también mucha carga laboral/trabajos.
  • El foro tuvo una serie de problemas técnicos hace un par de semanas y también estuvo caído varios días, pero ya se ha arreglado casi todo.

¿Sigues necesitando ayuda acerca del problema qué comentaste inicialmente en este tema?

Si es así, dímelo y por mi parte a partir del 16 de Enero podré seguir atendiendo tu caso. Puede que antes, pero el 16 de Enero. Seguro.

Salu2.

Muy buenas Marr0n, Sigo necesitando ayuda, si. No te preocupes. Es totalmente comprensible todo y te sigo agradeciendo la ayuda enormemente. Si te parece bien, a lo largo de esta semana te pongo logs frescos para que los analices.

Un abrazo.

Muy buenas, Te pongo logs “frescos” por aqui: FRST parte 1

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 05-11-2023 02
Ejecutado por David (administrador) sobre WINDELL-14BP45B (Dell Inc. Inspiron 5567) (14-01-2024 20:37:12)
Ejecutado desde C:\Users\David\Desktop\FRST64 (1).exe
Perfiles cargados: David
Plataforma: Microsoft Windows 10 Home Versión 22H2 19045.3930 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\1.3.817.1\DropboxCrashHandler.exe
(C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\awic\AWiCMgr.exe ->) (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\AWiCDiag.exe
(C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\Wcct.exe ->) () [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\spectral\SocketServer.exe
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(C:\Program Files\Google\Drive File Stream\85.0.35.0\GoogleDriveFS.exe ->) (Google LLC -> ) C:\Program Files\Google\Drive File Stream\85.0.35.0\crashpad_handler.exe
(C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <2>
(ctfmon.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(DriverStore\FileRepository\c0354716.inf_amd64_f71e4ad1ddbb6e3d\B352547\atiesrxx.exe ->) (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0354716.inf_amd64_f71e4ad1ddbb6e3d\B352547\atieclxx.exe
(DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\igfxCUIService.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\igfxEM.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe <7>
(Elcomsoft s.r.o. -> Elcomsoft) C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\updater.exe
(explorer.exe ->) (Focusrite Audio Engineering, Ltd.) [Archivo no firmado] C:\Program Files\FocusriteUSB\Focusrite Notifier.exe
(explorer.exe ->) (Google LLC -> Google, Inc.) C:\Program Files\Google\Drive File Stream\85.0.35.0\GoogleDriveFS.exe <7>
(explorer.exe ->) (Now.gg, INC -> now.gg, Inc.) C:\Users\David\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe <4>
(explorer.exe ->) (Qualcomm Atheros Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\awic\AWiCMgr.exe
(explorer.exe ->) (Qualcomm Atheros Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\Wcct.exe
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(explorer.exe ->) (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_IATIIKE.EXE
(explorer.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler64.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel\DPTF\esif_uf.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\dptf_helper.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(Microsoft Corporation -> Microsoft Corporation) C:\Users\David\AppData\Local\Microsoft\OneDrive\23.246.1127.0002\Microsoft.SharePoint.exe
(SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
(services.exe ->) (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0354716.inf_amd64_f71e4ad1ddbb6e3d\B352547\atiesrxx.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(services.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\igfxCUIService.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\IntelCpHDCPSvc.exe
(services.exe ->) (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\IntelCpHeciSvc.exe
(services.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\WPS\1.14.212.1\mc-fw-host.exe <2>
(services.exe ->) (McAfee, LLC -> McAfee, LLC.) C:\Program Files (x86)\McAfee\McAfee Safe Connect\SafeConnect.ServiceHost.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider) C:\Windows\System32\drivers\AdminService.exe
(services.exe ->) (pdfforge GmbH -> pdfforge GmbH) C:\Program Files\PDF Architect 9\activation-service.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(services.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe
(svchost.exe ->) (24803D75-212C-471A-BC57-9EF86AB91435 -> ) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2401.3.0_x64__cv1g1gvanyjgm\WhatsApp.exe
(svchost.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21768.0_x64__8wekyb3d8bbwe\HxTsr.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Singleton_4000.1082.2259.0_x64__8wekyb3d8bbwe\PushNotificationsLongRunningTask.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\David\AppData\Local\Microsoft\OneDrive\23.246.1127.0002\FileCoAuth.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe <3>

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [DellMobileConnectWelcome] => C:\Program Files\Dell\DellMobileConnectDrivers\DellMobileConnectWelcome.exe [127480 2017-11-05] (SCREENOVATE TECHNOLOGIES LTD. -> Screenovate Technologies Ltd.)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320568 2016-09-20] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [AWiCMgr] => C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\AWiC\AWiCMgr.exe [185856 2016-09-19] (Qualcomm Atheros Inc.) [Archivo no firmado]
HKLM\...\Run: [AWiCDiag] => C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\AWiCDiag.exe [3067904 2016-09-19] (Qualcomm Atheros, Inc.) [Archivo no firmado]
HKLM\...\Run: [wcct] => C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\wcct.exe [1076224 2016-09-19] (Qualcomm Atheros Inc.) [Archivo no firmado]
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [Focusrite Notifier] => C:\Program Files\FocusriteUSB\Focusrite Notifier.exe [3949568 2019-08-02] (Focusrite Audio Engineering, Ltd.) [Archivo no firmado]
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11235928 2020-02-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_PushButton] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617568 2020-02-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [1235160 2019-09-26] (Waves Inc -> Waves Audio Ltd.)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [Archivo no firmado]
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [11551456 2024-01-08] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1058400 2011-10-31] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restricción <==== ATENCIÓN
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\85.0.35.0\GoogleDriveFS.exe [58855712 2024-01-12] (Google LLC -> Google, Inc.)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\85.0.35.0\GoogleDriveFS.exe [58855712 2024-01-12] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1000\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\85.0.35.0\GoogleDriveFS.exe [58855712 2024-01-12] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\85.0.35.0\GoogleDriveFS.exe [58855712 2024-01-12] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [SafeConnect] => C:\Program Files (x86)\McAfee\McAfee Safe Connect\SafeConnect.Entry.exe [161440 2022-09-22] (McAfee, LLC -> McAfee, LLC.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [Spotify] => C:\Users\David\AppData\Roaming\Spotify\Spotify.exe [19970464 2022-07-18] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_IATIIKE.EXE [283232 2012-02-29] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [MicrosoftEdgeAutoLaunch_32628329D6ABECAB6CD57130DDFBAC4F] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3854272 2024-01-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [electron.app.BlueStacks Services] => C:\Users\David\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe [162219656 2023-10-19] (Now.gg, INC -> now.gg, Inc.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\85.0.35.0\GoogleDriveFS.exe [58855712 2024-01-12] (Google LLC -> Google, Inc.)
HKLM\...\Print\Monitors\EPSON XP-302 303 305 306 Series 64MonitorBE: C:\WINDOWS\system32\E_ILMIKE.DLL [120320 2011-04-20] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\EpsonNet Print Port: C:\WINDOWS\system32\enppmon.dll [558592 2012-11-12] (SEIKO EPSON CORPORATION) [Archivo no firmado]
HKLM\...\Print\Monitors\PDF Architect 9 Monitor: C:\WINDOWS\system32\spool\DRIVERS\x64\brand_solution_name_pdfpmon_v.6.11.0.7.dll [960120 2023-08-10] (PDF Tools AG -> PDF Tools AG (hxxp://www.pdf-tools.com))
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\120.0.6099.217\Installer\chrmstp.exe [2024-01-11] (Google LLC -> Google LLC)
Startup: C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RT-Updater.lnk [2019-03-11]
ShortcutTarget: RT-Updater.lnk -> C:\Ross-Tech\VCDS\VCDS.EXE (Ross-Tech, LLC -> Ross-Tech, LLC)

==================== Tareas programadas (Lista blanca) =================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0C70246D-B61D-4619-BDC9-5A4874FFBBF0} - System32\Tasks\AdvancedUpdater => C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe  /silentall -nofreqcheck -nogui (Ningún archivo) <==== ATENCIÓN
Task: {789A48D8-B911-487D-A4A7-DD13774A79D0} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [302968 2023-11-06] (Now.gg, INC -> BlueStack Systems, Inc.)
Task: {161BC00E-9707-457A-82FF-B650311CF492} - System32\Tasks\DigitalCloudUpdateTask => C:\Users\David\AppData\Roaming\DigitalCloud\DigitalCloudUpdate.exe  (Ningún archivo)
Task: {4DEC7650-310B-4175-A5E1-65E4706611EB} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-11] (Dropbox, Inc -> Dropbox, Inc.)
Task: {9B72AB73-C3DD-4CEA-ABD9-81396CF0D582} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-11] (Dropbox, Inc -> Dropbox, Inc.)
Task: {375A3051-AC4D-48A0-8F6D-E494ABB0B2A9} - System32\Tasks\Elcomsoft\Elcomsoft Updater Autostart => C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\updater-launcher.exe [372320 2018-09-05] (Elcomsoft s.r.o. -> Elcomsoft)
Task: {C179BDA7-4F8F-4F8C-B9B6-6EACA810AC9B} - System32\Tasks\Elcomsoft\Elcomsoft Updater Show => C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\updater-launcher.exe [372320 2018-09-05] (Elcomsoft s.r.o. -> Elcomsoft)
Task: {FD0BCE2D-A343-4150-8896-C1FBAEABB11A} - System32\Tasks\Elcomsoft\Elcomsoft Updater Terminate => C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\updater-launcher.exe [372320 2018-09-05] (Elcomsoft s.r.o. -> Elcomsoft)
Task: {A8A04081-6517-453B-86BE-DFCB60D20F43} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-04-27] (Google Inc -> Google Inc.)
Task: {74F38714-DCA9-482E-AD4C-62E991D81601} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-04-27] (Google Inc -> Google Inc.)
Task: {888FEE26-10A6-4979-AF4A-B95CF2B1C939} - System32\Tasks\McAfee OEM Subscription job => \\?\C:\Program Files\McAfee\WPS\SubscriptionJob\mc-oem-subjob.exe [2039744 2023-10-10] (McAfee, LLC -> McAfee, LLC)
Task: {9DCF1C0E-962E-4357-8B17-786E814E1CB8} - System32\Tasks\McAfee\WPS\amwebapitriggertask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {E26992C3-F38B-49E7-8025-28C01A167D4B} - System32\Tasks\McAfee\WPS\AntiTrackerTask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {55DBE5AD-3837-4061-853F-61C7C216C35C} - System32\Tasks\McAfee\WPS\DAD.WPS.Execute.Updates => C:\Program Files\McAfee\wps\1.14.212.1\dad\mc-dad.exe [4484248 2024-01-10] (McAfee, LLC -> McAfee, LLC)
Task: {7A215598-2895-40E8-8202-B527619075D8} - System32\Tasks\McAfee\WPS\datupdatetask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {7914FAE2-02A2-4967-BF97-DC17B98E81AE} - System32\Tasks\McAfee\WPS\McAfee Sustainability => C:\Program Files\McAfee\wps\1.14.212.1\sustainability\mc-sustainability.exe [966960 2024-01-10] (McAfee, LLC -> McAfee, LLC)
Task: {6836479A-CD3D-458B-8AE9-0856A462A704} - System32\Tasks\McAfee\WPS\mcpcoscanner => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {91D09F90-DE54-42E3-A890-856C8B0998CD} - System32\Tasks\McAfee\WPS\NGMCadence => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {3D9A98F9-DEDC-4644-AA72-77CEFF98A852} - System32\Tasks\McAfee\WPS\odsscheduledtask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {93E90E27-9213-405B-90B8-64CEAEACAA57} - System32\Tasks\McAfee\WPS\systemrebootedtask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {FCFAB777-EC0A-4EC2-A79C-DCFDA168E66E} - System32\Tasks\McAfee\WPS\tracker_remover => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {46F98F2B-0E43-40A2-A329-9EA31407FCC9} - System32\Tasks\McAfee\WPS\Update => {81A7CB63-BB07-4DAD-8E72-07B3A9BB08E2}
Task: {BED54FA1-C642-4B65-B62B-F77140FE55AD} - System32\Tasks\McAfee\WPS\WPSPush => \\?\C:\Program Files\McAfee\WPS\1.14.212.1\mc-wns-client\mc-wns-client.exe [840384 2024-01-10] (McAfee, LLC -> )
Task: {E8BD116A-4D39-4EB3-B72B-A2B9B521C42C} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28425192 2024-01-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {2144A70E-03CA-46B2-B74D-0128D44A7E6D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28425192 2024-01-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {54AB0953-7BD8-4C3B-A53A-115003BA2EF0} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [305744 2024-01-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {C299B031-A990-404A-BF93-88F56770F593} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [305744 2024-01-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {B31FAA74-D66D-4349-8BE5-A47ED4D91026} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [170048 2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {9FD4AD9A-586B-46B3-A559-CEB42589DFBD} - System32\Tasks\Microsoft\Windows\ConsentUX\UnifiedConsent\UnifiedConsentSyncTask => {82aa0895-198a-4c1b-b2d1-c16894218afb} C:\WINDOWS\System32\unifiedconsent.dll [282112 2023-12-12] (Microsoft Windows -> Microsoft Corporation)
Task: {53729C35-7838-432C-A2AB-098B72D1A37B} - System32\Tasks\Microsoft\Windows\Chkdsk\CNHe-tiering-events => C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe [58864 2022-06-25] (Microsoft Corporation -> Microsoft Corporation) -> C:\PROGRA~2\GENERI~1\XXIVER~1\DEVROM~1.DLL /nologo /unregister <==== ATENCIÓN
Task: {17882749-283D-4912-8A02-36C37689B667} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Refresh Group Policy Cache => {07369A67-07A6-4608-ABEA-379491CB7C46} C:\Windows\System32\UpdatePolicy.dll [256512 2023-12-12] (Microsoft Windows -> Microsoft Corporation)
Task: {D96087E0-3CA6-4F63-8B72-A792C8391912} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [676768 2023-10-14] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {932EE97C-809D-4928-9999-8895C7405A90} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [718240 2023-10-14] (Mozilla Corporation -> Mozilla Foundation)
Task: {68317694-8903-4B19-9073-85FC973B4741} - System32\Tasks\NCH Software\PixillionDowngrade => C:\Program Files (x86)\NCH Software\Pixillion\pixillion.exe [2365816 2022-04-09] (NCH Software, Inc. -> NCH Software)
Task: {3B46CC74-800C-4D2E-B288-7D2E34EC83B9} - System32\Tasks\PCDDataUploadTask => "uaclauncher.exe"  -lloc dataupload --ignoresecondarysplash --runsilently --skipidlewait (Ningún archivo)
Task: {D98EB1F6-1635-4C0D-9549-DC3EBA8808CB} - System32\Tasks\pdfforge GmbH\PDF Architect 9\App Notification => C:\Program Files\PDF Architect 9\architect-launcher.exe [2149312 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Task: {A44EBDAE-885D-4CF2-814A-4AAF59E96488} - System32\Tasks\pdfforge GmbH\PDF Architect 9\App Notification Logon => C:\Program Files\PDF Architect 9\architect-launcher.exe [2149312 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Task: {217E8F66-F057-4918-877D-E00253AB7DDB} - System32\Tasks\pdfforge GmbH\PDF Architect 9\Update => C:\Program Files\PDF Architect 9\architect.exe [3438528 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Task: {85D642D5-C976-4C38-B87A-DA42BE974606} - System32\Tasks\Remove AdwCleaner Application => C:\WINDOWS\system32\CMD.EXE [289792 2023-11-14] (Microsoft Windows -> Microsoft Corporation) -> /C DEL /F /Q "C:\Users\David\Desktop\adwcleaner.exe"
Task: {B2CD7D28-DDC7-4E39-BE7A-C2D549F67969} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60008 2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {3DB109C4-2467-4132-8551-74F2DF5639A6} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [67688 2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {EA2424B0-7DEA-48E5-8534-5EFFF0ABFE88} - System32\Tasks\SystemToolsDailyTest => "uaclauncher.exe"  -silentenumeration -st SystemToolsDailyTest --ignoresecondarysplash --runsilently (Ningún archivo)
Task: {AFA0C759-8175-460B-9096-506623E4C5F2} - System32\Tasks\Uninstall AdwCleaner Application => C:\Users\David\Desktop\adwcleaner.exe  /uninstall (Ningún archivo)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.254
Tcpip\..\Interfaces\{05e87645-38d1-4a02-a165-b33cde195eca}: [DhcpNameServer] 172.18.11.1
Tcpip\..\Interfaces\{1c7d2606-8467-4a09-9b67-7eac93f909b4}: [DhcpNameServer] 80.58.61.250 80.58.61.254
Tcpip\..\Interfaces\{8b17c222-ffb7-4986-b87f-5b2d6b8264b5}: [DhcpNameServer] 192.168.0.254
Tcpip\..\Interfaces\{b5b2aaf8-675d-4116-89b9-662e8a27c158}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{ca8dd785-5e42-46fe-8fe0-479d65022cae}: [DhcpNameServer] 62.81.16.213 62.81.16.148
Tcpip\..\Interfaces\{d6a5bca9-e8ee-4d3b-9975-e4a47de3a098}: [DhcpNameServer] 62.81.16.213 62.81.16.148

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\David\AppData\Local\Microsoft\Edge\User Data\Default [2024-01-14]
Edge Extension: (Documentos de Google sin conexión) - C:\Users\David\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-10-19]
Edge Extension: (Edge relevant text changes) - C:\Users\David\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-10-19]

FireFox:
========
FF DefaultProfile: llolf8er.default
FF ProfilePath: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\llolf8er.default [2023-08-06]
FF ProfilePath: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\mavro3k7.default-release-1695203406618 [2024-01-09]
FF user.js: detected! => C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\mavro3k7.default-release-1695203406618\user.js [2023-09-20]
FF HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\David\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-12-13] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-12-13] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=3.0.18 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2022-10-25] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2022-10-25] (VideoLAN -> VideoLAN)
FF Plugin HKU\S-1-5-21-456901426-2367040865-2536711323-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\David\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\Default [2024-01-14]
CHR Extension: (McAfee® WebAdvisor) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2024-01-13]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-09]
CHR Extension: (Menú de aplicaciones de Drive (de Google)) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2023-08-23]
CHR Extension: (Ace Script) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2023-10-04]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-08-06]
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old [2023-08-07] <==== ATENCIÓN
CHR Extension: (McAfee® WebAdvisor) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2023-08-03]
CHR Extension: (Google Docs Offline) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-08-03]
CHR Extension: (Application Launcher For Drive (by Google)) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2023-08-03]
CHR Extension: (Chrome Web Store Payments) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-08-03]
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-08-07]
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\System Profile [2023-09-12]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKU\S-1-5-21-456901426-2367040865-2536711323-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKU\S-1-5-21-456901426-2367040865-2536711323-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [hcjdanpjacpeeppdjkppebobilhaglfo]
CHR HKLM-x32\...\Chrome\Extension: [lecopdllcadfbliodgfpfbhgoaohmlfe]

Brave: 
=======
BRA Profile: C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2023-08-07]
BRA Extension: (McAfee® WebAdvisor) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2021-05-30]
BRA Extension: (SearchPreview) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\hcjdanpjacpeeppdjkppebobilhaglfo [2021-05-30]
BRA Extension: (Loom for Chrome) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\liecbddmkiiihnedobmlmillhodjkdmb [2021-06-06]
BRA Extension: (Menú de aplicaciones de Drive (de Google)) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2021-05-30]
BRA Extension: (Ace Script) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2021-05-30]
BRA Extension: (Brave Local Data Files Updater) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2021-05-30]
BRA Extension: (Brave Ad Block Updater (Default)) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\cffkpbalmllkdoenhmdmpbkajipdjfam [2021-06-07]
BRA Extension: (Brave SpeedReader Updater) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\jicbkmdloagakknpihibphagfckhjdih [2021-05-30]
BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2021-06-06]
BRA Extension: (Brave Ad Block Updater (EasyList Spanish)) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\pdecoifadfkklajdlmndjpkhabpklldh [2021-06-07]

FRST parte 2:

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY SOLUTIONS LIMITED -> ABBYY)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [13777080 2024-01-11] (Microsoft Corporation -> Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-11] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-11] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46824 2024-01-08] (Dropbox, Inc -> Dropbox, Inc.)
S4 Dell Digital Delivery Services; C:\Program Files (x86)\Dell Digital Delivery Services\Dell.D3.WinSvc.exe [38048 2019-03-15] (Dell Inc -> )
S4 EpsonScanSvc; C:\WINDOWS\system32\EscSvc64.exe [135824 2011-12-12] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
S4 Focusrite Control Server; C:\Program Files\Focusrite\Focusrite Control\Server\ControlServer.exe [1534976 2020-01-08] (Focusrite Audio Engineering Ltd.) [Archivo no firmado]
S3 GameInputSvc; C:\WINDOWS\System32\GameInputSvc.exe [50288 2024-01-10] (Microsoft Corporation -> Microsoft Corporation)
R2 mc-fw-host; C:\Program Files\McAfee\WPS\1.14.212.1\mc-fw-host.exe [2394440 2024-01-10] (McAfee, LLC -> McAfee, LLC)
S3 mc-wps-update; C:\Program Files\McAfee\wps\1.14.212.1\mc-update.exe [5179968 2024-01-10] (McAfee, LLC -> McAfee, LLC)
S4 McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [871752 2023-07-30] (McAfee, LLC -> McAfee, LLC)
S4 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\5.5.107.0\McCSPServiceHost.exe [3384472 2023-02-28] (McAfee, LLC -> McAfee, LLC)
S4 NTKDaemonService; C:\Program Files\Common Files\Native Instruments\NTK\NTKDaemon.exe [16847584 2023-05-17] (Native Instruments GmbH -> Native Instruments GmbH)
R3 PDF Architect 9; C:\Program Files\PDF Architect 9\activation-service.exe [3108288 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
S3 PDF Architect 9 Creator; C:\Program Files\PDF Architect 9\creator-ws.exe [507328 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
S3 PDF Architect 9 Update Service; C:\Program Files\PDF Architect 9\update-service.exe [414656 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
S4 Realtek87L; C:\Program Files (x86)\Realtek\RTL8187 Wireless LAN Utility\RtlService.exe [36864 2009-07-10] (Realtek) [Archivo no firmado]
S4 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R2 SafeConnectService; C:\Program Files (x86)\McAfee\McAfee Safe Connect\SafeConnect.ServiceHost.exe [32144 2022-09-22] (McAfee, LLC -> McAfee, LLC.)
S4 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [Archivo no firmado]
S4 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [17845048 2023-07-31] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 DellClientManagementService; "C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe" [X]
S4 PaceLicenseDServices; "C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe" -u hxxps://activation.paceap.com/InitiateActivation

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 AppleIPod; C:\WINDOWS\System32\drivers\AppleIPod.sys [30096 2021-07-22] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [310672 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Bluestack System Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Archivo no firmado]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Archivo no firmado]
R3 DBUtilDrv2; C:\WINDOWS\System32\drivers\DBUtilDrv2.sys [24968 2023-08-03] (Microsoft Windows Hardware Compatibility Publisher -> Dell)
R3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [22864 2016-10-27] (WDKTestCert Andy_Chen6,131219483243550933 -> OSR Open Systems Resources, Inc.)
S3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [42256 2019-02-10] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [59360 2019-02-10] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 FocusritePCIeSwRoot; C:\WINDOWS\System32\drivers\FocusritePCIeSwRoot.sys [97480 2016-11-16] (Focusrite Audio Engineering Ltd. -> Focusrite Audio Engineering Ltd.)
S3 FocusriteUSB; C:\WINDOWS\System32\drivers\FocusriteUSB.sys [122088 2019-08-02] (WDKTestCert builds,131886954661028733 -> Focusrite Audio Engineering Ltd.)
R3 FocusriteUSBSwRoot; C:\WINDOWS\System32\drivers\FocusriteUSBSwRoot.sys [101512 2019-08-02] (WDKTestCert builds,131886954661028733 -> Focusrite Audio Engineering Ltd.)
S3 FocusriteUSB_AUDIO; C:\WINDOWS\system32\drivers\FocusriteUSBAudio.sys [63408 2019-08-02] (WDKTestCert builds,131886954661028733 -> Focusrite Audio Engineering Ltd.)
S3 FocusriteUSB_MIDI; C:\WINDOWS\system32\drivers\FocusriteUSBMidi.sys [50000 2019-08-02] (WDKTestCert builds,131886954661028733 -> Focusrite Audio Engineering Ltd.)
R1 googledrivefs31357; C:\WINDOWS\System32\DriverStore\FileRepository\googledrivefs31357.inf_amd64_a8bf31a168cf7d00\googledrivefs31357.sys [384712 2023-10-30] (Microsoft Windows Hardware Compatibility Publisher -> Google, Inc.)
S0 mfeelam; C:\WINDOWS\System32\DRIVERS\mfeelam.sys [19536 2024-01-10] (Microsoft Windows Early Launch Anti-malware Publisher -> McAfee, LLC)
R0 mfesec; C:\WINDOWS\System32\DRIVERS\mfesec.sys [83808 2024-01-10] (McAfee, LLC -> McAfee, LLC)
R2 NPF; C:\WINDOWS\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
S3 RT-USB; C:\WINDOWS\system32\drivers\RT-USB64.SYS [97152 2014-05-12] (Ross-Tech, LLC -> Ross-Tech LLC)
S3 SmbCoSvc; C:\WINDOWS\system32\DRIVERS\SmbCo10X64.sys [166032 2021-08-13] (Intel Corporation -> Rivet Networks, LLC.)
R3 SnapCameraVirtualDevice; C:\WINDOWS\System32\drivers\SnapCameraVirtualDevice.sys [2800232 2020-10-12] (Snap Inc. -> Windows (R) Win 7 DDK provider)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [39920 2020-02-05] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S4 UCPD; C:\WINDOWS\System32\drivers\UCPD.sys [29184 2023-12-12] (Microsoft Windows -> Microsoft Corporation)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2018-02-01] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2024-01-14 20:37 - 2024-01-14 20:37 - 000039535 _____ C:\Users\David\Desktop\FRST.txt
2024-01-13 22:35 - 2024-01-13 22:35 - 000000000 ____D C:\Users\David\AppData\Roaming\Bogren Digital
2024-01-13 22:33 - 2024-01-13 22:33 - 000000000 __SHD C:\Users\David\AppData\Local\icsxml
2024-01-13 22:32 - 2024-01-13 22:32 - 000000000 ____D C:\ProgramData\Bogren Digital
2024-01-12 23:37 - 2024-01-12 23:37 - 001827415 _____ C:\Users\David\Downloads\Copia de Menu El Hayedo V2.pdf
2024-01-12 19:25 - 2024-01-12 19:25 - 000295533 _____ C:\Users\David\Downloads\Carta de pago.pdf
2024-01-12 18:58 - 2024-01-12 18:58 - 000538994 _____ C:\Users\David\Downloads\In Flames - Disconnected. Backing track_AmX3uWRfizY.mp3.reapeaks
2024-01-12 18:50 - 2024-01-12 18:50 - 000599578 _____ C:\Users\David\Downloads\In Flames - My sweet shadow only drums midi backing track_agpFumMC1Jc.mp3.reapeaks
2024-01-11 17:07 - 2024-01-11 17:07 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2024-01-11 16:33 - 2024-01-11 16:35 - 000000000 ____D C:\Users\David\Downloads\Bogren Digital - AmpKnob RevC & BassKnob STD [2024]
2024-01-11 15:59 - 2024-01-11 15:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2024-01-10 18:34 - 2024-01-10 18:36 - 000000000 ___HD C:\$WinREAgent
2024-01-09 19:51 - 2024-01-09 19:56 - 000479606 _____ C:\Users\David\Downloads\la_danza_de_las_abejas__.pdf
2024-01-09 18:38 - 2024-01-09 18:38 - 000001879 _____ C:\Users\David\Desktop\eXeLearning.lnk
2024-01-09 18:38 - 2024-01-09 18:38 - 000000000 ____D C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\exe
2024-01-09 18:38 - 2024-01-09 18:38 - 000000000 ____D C:\Users\David\AppData\Roaming\exe
2024-01-09 18:38 - 2024-01-09 18:38 - 000000000 ____D C:\Program Files (x86)\exe
2024-01-09 18:33 - 2024-01-09 18:33 - 001789406 _____ C:\Users\David\Downloads\Portfolio_de_Aprendizaje.1.elp
2024-01-09 15:43 - 2024-01-09 15:43 - 000000000 ___HD C:\OneDriveTemp
2024-01-08 23:47 - 2024-01-08 23:47 - 000046824 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2024-01-03 19:12 - 2024-01-03 19:23 - 000000000 ____D C:\Users\David\Downloads\Stevie Ray Vaughan - Official Discography
2024-01-03 19:09 - 2024-01-03 19:14 - 000000000 ____D C:\Users\David\Downloads\VAN HALEN - DISCOGRAPHY
2024-01-03 10:34 - 2024-01-03 10:34 - 000237533 _____ C:\Users\David\Downloads\Factura_FS23323084314547.pdf
2023-12-26 10:50 - 2023-12-26 10:50 - 000202955 _____ C:\Users\David\Downloads\20231226105006-0797973626.pdf
2023-12-26 10:37 - 2023-12-26 10:37 - 001759709 _____ C:\Users\David\Downloads\Factura_FE23321451400725.pdf
2023-12-18 18:59 - 2023-12-18 18:59 - 000000000 ____D C:\Users\David\AppData\Roaming\ThreeBodyTech
2023-12-18 18:55 - 2023-12-18 18:57 - 000000000 ____D C:\Users\David\Downloads\Three Body Tech - Cabinetron v1.0.0

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2024-01-14 20:37 - 2023-08-07 10:42 - 000000000 ____D C:\FRST
2024-01-14 20:36 - 2023-08-06 16:34 - 000004088 _____ C:\WINDOWS\system32\Tasks\McAfee OEM Subscription job
2024-01-14 20:33 - 2023-08-06 16:22 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-01-14 20:33 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-01-14 20:33 - 2018-10-16 22:10 - 000000000 ____D C:\Users\David\AppData\Roaming\Microsoft\Word
2024-01-14 20:33 - 2018-10-16 22:10 - 000000000 ____D C:\Users\David\AppData\Roaming\Microsoft\Plantillas
2024-01-14 20:33 - 2018-10-16 22:10 - 000000000 ____D C:\Users\David\AppData\Roaming\Microsoft\Office
2024-01-14 20:06 - 2023-05-05 13:27 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-01-14 20:06 - 2018-04-27 19:07 - 000000000 ____D C:\Program Files (x86)\Google
2024-01-14 20:04 - 2018-04-27 19:02 - 000000000 ___SD C:\Users\David\AppData\Roaming\Microsoft\Credentials
2024-01-14 19:05 - 2019-12-07 15:56 - 000000000 ____D C:\WINDOWS\system32\FxsTmp
2024-01-14 13:23 - 2023-08-10 10:34 - 000000000 ____D C:\Users\David\AppData\Roaming\PDF Architect 9
2024-01-14 12:50 - 2018-09-08 00:05 - 000000000 ____D C:\Users\David\AppData\Local\D3DSCache
2024-01-14 12:05 - 2018-10-31 00:21 - 000000000 ____D C:\Users\David\AppData\Roaming\Dropbox
2024-01-14 12:05 - 2018-10-31 00:10 - 000000000 ____D C:\Users\David\AppData\Local\Dropbox
2024-01-14 12:04 - 2023-11-18 17:07 - 000000000 ____D C:\Users\David\AppData\Roaming\bluestacks-services
2024-01-14 12:04 - 2022-12-09 10:10 - 000000000 ___RD C:\Users\David\OneDrive - Educantabria
2024-01-14 12:04 - 2021-08-16 14:14 - 000000000 ____D C:\Users\David\AppData\Roaming\Spotify
2024-01-14 12:04 - 2020-02-29 11:32 - 000000000 ____D C:\ProgramData\boost_interprocess
2024-01-14 12:04 - 2018-04-27 19:04 - 000000000 ___RD C:\Users\David\OneDrive
2024-01-14 12:04 - 2018-04-27 19:02 - 000000000 __SHD C:\Users\David\IntelGraphicsProfiles
2024-01-13 22:33 - 2020-06-20 10:42 - 000000000 ____D C:\Program Files\VstPlugins
2024-01-13 22:32 - 2023-08-28 16:00 - 000000000 ____D C:\Program Files\_uninstaller
2024-01-13 22:32 - 2020-04-05 20:04 - 000000000 ____D C:\Program Files\Common Files\VST3
2024-01-13 18:53 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2024-01-13 18:53 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-01-13 17:54 - 2020-06-18 09:47 - 000002447 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-01-12 18:04 - 2021-09-25 10:06 - 000002180 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive.lnk
2024-01-12 18:04 - 2021-09-25 10:06 - 000002015 _____ C:\Users\Default\Desktop\Google Slides.lnk
2024-01-12 18:04 - 2021-09-25 10:06 - 000002015 _____ C:\Users\Default\Desktop\Google Sheets.lnk
2024-01-12 18:04 - 2021-09-25 10:06 - 000002003 _____ C:\Users\Default\Desktop\Google Docs.lnk
2024-01-11 21:01 - 2023-08-04 13:18 - 000002252 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-01-11 21:01 - 2023-08-04 13:18 - 000002211 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-01-11 17:59 - 2018-10-05 10:15 - 000000000 ____D C:\Users\David\AppData\Roaming\uTorrent
2024-01-11 17:06 - 2018-10-16 22:07 - 000000000 ____D C:\Program Files\Microsoft Office
2024-01-11 16:36 - 2019-04-09 11:54 - 000000000 ____D C:\Users\David\AppData\Local\BitTorrentHelper
2024-01-11 16:32 - 2018-07-15 22:56 - 000000000 ____D C:\Torrents
2024-01-11 16:02 - 2023-08-06 16:31 - 001772862 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-01-11 16:02 - 2019-12-07 15:55 - 000790938 _____ C:\WINDOWS\system32\perfh00A.dat
2024-01-11 16:02 - 2019-12-07 15:55 - 000156274 _____ C:\WINDOWS\system32\perfc00A.dat
2024-01-11 16:02 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2024-01-11 15:59 - 2018-10-31 00:10 - 000000000 ____D C:\Program Files (x86)\Dropbox
2024-01-11 15:56 - 2023-08-06 16:34 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-01-11 15:56 - 2021-03-21 09:16 - 000008192 ___SH C:\DumpStack.log.tmp
2024-01-11 15:56 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2024-01-11 15:56 - 2018-04-18 18:06 - 000000000 ____D C:\Intel
2024-01-10 23:38 - 2023-08-06 16:22 - 005114192 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-01-10 23:38 - 2019-12-07 10:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2024-01-10 23:37 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2024-01-10 23:37 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2024-01-10 23:37 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2024-01-10 23:37 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2024-01-10 23:37 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2024-01-10 23:37 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-01-10 20:06 - 2023-04-18 19:34 - 000083808 _____ (McAfee, LLC) C:\WINDOWS\system32\Drivers\mfesec.sys
2024-01-10 20:06 - 2023-04-18 19:34 - 000019536 _____ (McAfee, LLC) C:\WINDOWS\system32\Drivers\mfeelam.sys
2024-01-10 20:06 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2024-01-10 18:43 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-01-10 18:33 - 2018-04-27 19:40 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-01-10 18:26 - 2018-04-27 19:40 - 189718008 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-01-09 19:04 - 2023-08-06 16:34 - 000000000 ____D C:\WINDOWS\system32\Tasks\NCH Software
2024-01-09 18:55 - 2018-05-22 00:11 - 000000000 ____D C:\Users\David\AppData\Local\Packages
2024-01-09 18:36 - 2019-08-28 16:59 - 000000000 ____D C:\Programas
2024-01-07 20:28 - 2018-10-04 11:26 - 000000000 ____D C:\Users\David\AppData\Roaming\Mp3tag
2024-01-03 19:50 - 2020-04-05 20:37 - 000000000 ____D C:\Users\David\AppData\Roaming\ML Sound Lab
2023-12-21 20:00 - 2020-04-07 19:57 - 000000000 ____D C:\Users\David\Documents\REAPER Media

==================== Archivos en la raíz de algunos directorios ========

2020-10-29 19:00 - 2020-10-29 19:00 - 000000008 __RSH () C:\ProgramData\sysqcl1131236454.dat
2023-05-16 19:02 - 2023-09-22 19:51 - 000000048 _____ () C:\Users\David\AppData\Roaming\msregsvv.dll
2023-06-01 17:05 - 2023-06-01 17:18 - 000000132 _____ () C:\Users\David\AppData\Roaming\Prefs. de formato PNG de Adobe CS6
2019-02-10 19:29 - 2015-09-18 15:13 - 000937776 _____ (AutoIt Team) C:\Users\David\AppData\Roaming\wscript.exe
2019-01-14 12:15 - 2019-01-14 12:17 - 000534528 _____ (Dirección General de la Policía) C:\Users\David\AppData\Local\DNIeService.exe

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Addition parte 1:

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 05-11-2023 02
Ejecutado por David (14-01-2024 20:38:10)
Ejecutado desde C:\Users\David\Desktop
Microsoft Windows 10 Home Versión 22H2 19045.3930 (X64) (2023-08-06 15:34:42)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================


(Si una entrada es incluida en el fixlist, será eliminada.)

Administrador (S-1-5-21-456901426-2367040865-2536711323-500 - Administrator - Disabled)
David (S-1-5-21-456901426-2367040865-2536711323-1001 - Administrator - Enabled) => C:\Users\David
DefaultAccount (S-1-5-21-456901426-2367040865-2536711323-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-456901426-2367040865-2536711323-1000 - Limited - Disabled) => C:\Users\defaultuser0
Invitado (S-1-5-21-456901426-2367040865-2536711323-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-456901426-2367040865-2536711323-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: McAfee (Disabled - Up to date) {17E6E93C-6841-5FC7-DEB8-480FDC929279}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee VirusScan (Enabled - Up to date) {2624E002-54CC-27F9-FD39-B2DD14D41191}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee (Disabled) {2FDD6819-222E-5E9F-F5E7-E13A2241D502}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

µTorrent (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\uTorrent) (Version: 3.6.0.46984 - BitTorrent Inc.)
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\{F9000000-0018-0000-0000-074957833700}) (Version: 9.00.631.5823 - ABBYY) Hidden
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.00.631.5823 - ABBYY)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Advanced Archive Password Recovery (HKLM-x32\...\{FE241076-B49A-4129-9DFD-08394BE497D7}) (Version: 4.54.110.4540 - Elcomsoft Co. Ltd.)
AMD Install Manager (HKLM\...\{8166070C-BAAC-6140-4F9D-D8DB556BA6C6}) (Version: 9.0.000.6 - Advanced Micro Devices, Inc.) Hidden
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.6 - Advanced Micro Devices, Inc.)
AMD Settings (HKLM\...\WUCCCApp) (Version: 2020.0226.0415.7659 - Advanced Micro Devices, Inc.)
Amped - Roots version 1.2.2 (HKLM\...\Amped - Roots_is1) (Version: 1.2.2 - )
Aplicaciones de Microsoft 365 para empresas - es-es (HKLM\...\O365ProPlusRetail - es-es) (Version: 16.0.17126.20132 - Microsoft Corporation)
Apple Application Support (32 bits) (HKLM-x32\...\{308F2F8C-9D33-4B22-8A6C-D9C13DBEF8C6}) (Version: 7.0.2 - Apple Inc.)
Apple Application Support (64 bits) (HKLM\...\{0CB84A7D-9697-4526-A819-60FB050E8F05}) (Version: 7.0.2 - Apple Inc.)
Archetype Nolly (HKLM\...\{923A067F-9829-4DC4-AEF5-86E1DE61201B}) (Version: 2.0.0 - Neural DSP)
Asistente para actualización a Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22402 - Microsoft Corporation)
AutoFirma (HKLM\...\AutoFirma) (Version: 1.8.2 - Gobierno de España)
Backup and Sync from Google (HKLM\...\{696895F7-52C7-4C9E-998B-C7E0CC907092}) (Version: 3.57.4256.0809 - Google, Inc.)
BlueStacks App Player (HKLM\...\BlueStacks_nxt) (Version: 5.13.220.1002 - now.gg, Inc.)
BlueStacks Services (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\BlueStacksServices) (Version: 3.0.2 - now.gg, Inc.)
BlueStacks X (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\BlueStacks X) (Version: 10.4.70.1002 - now.gg, Inc.)
Bogren Digital AmpKnob - RevC (Pre-2013 CPUs) 1.3.51 (HKLM\...\Bogren Digital AmpKnob - RevC (Pre-2013 CPUs) 1.3.51_is1) (Version: 1.3.51 - Bogren Digital)
Bogren Digital BassKnob - STD (Pre-2013 CPUs) 1.3.98 (HKLM\...\Bogren Digital BassKnob - STD (Pre-2013 CPUs) 1.3.98_is1) (Version: 1.3.98 - Bogren Digital)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.8.7128 - CDBurnerXP)
Comprobación de estado de PC Windows (HKLM\...\{8B474A92-CE3A-4F46-B6F1-6DFA1390F826}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Custom Shop 2.0.0 (HKLM\...\5b86c39c-6f2f-52a0-a1b0-9b9fc743254c) (Version: 2.0.0 - IK Multimedia)
Custom Shop version 1.8.0 (HKLM-x32\...\{21BAD046-50EC-49E2-BE7B-F9729704F2C3}_is1) (Version: 1.8.0 - IK Multimedia)
Custom Shop version 2.0.0 (64-bit) (HKLM\...\{21BAD046-50EC-49E2-BE7B-F9729704F2C3}_is1) (Version: 2.0.0 - IK Multimedia)
Dell Digital Delivery Services (HKLM-x32\...\{4E63542A-F61E-4A6C-9732-13F3425C1758}) (Version: 4.0.34.0 - Dell Inc.)
Dell Mobile Connect Drivers (HKLM\...\{AAB336F0-6FC6-4BFE-AD7E-315FCDF20156}) (Version: 1.1.3750 - Screenovate Technologies Ltd.)
Dell Update for Windows Universal (HKLM\...\{B5318AB2-185E-408A-8ABE-0EDA416E92DB}) (Version: 4.9.0 - Dell Inc.)
DigitalCloud version 0.16.21 (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\{6F695471-0EB7-4439-9718-C1C39385AF7E}_is1) (Version: 0.16.21 - DigitalCloud, Ltd.)
Download Navigator (HKLM-x32\...\{E728441A-7820-4B1C-87C9-DE7BE37B2953}) (Version: 1.1.0 - SEIKO EPSON CORPORATION)
Dropbox (HKLM-x32\...\Dropbox) (Version: 190.4.6383 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.817.1 - Dropbox, Inc.) Hidden
eLearning XHTML & HTML5 editor (HKLM-x32\...\eXeLearning) (Version: 2.8.1 - INTEF-eXe Project)
eLicenser Control (HKLM-x32\...\eLicenser Control) (Version: 6.11.9.2259 - Steinberg Media Technologies GmbH)
Epson Easy Photo Print 2 (HKLM-x32\...\{02A312B5-1542-47B6-BFE9-F51358C39E86}) (Version: 2.4.0.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION2)
Epson Event Manager (HKLM-x32\...\{BECE9CCD-83F6-4BAA-9B26-227DF7D2E932}) (Version: 3.01.0000 - Seiko Epson Corporation)
Epson Manual de red EPSON XP-302 303 305 306 Series (HKLM-x32\...\EPSON XP-302 303 305 306 Series Netg) (Version:  - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON XP-302 303 305 306 Series Printer Uninstall (HKLM\...\EPSON XP-302 303 305 306 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
FabFilter Total Bundle (HKLM\...\FabFilter Total Bundle_is1) (Version: 2020.6 - FabFilter & Team V.R)
Fazertone Overdrive Essentials 1.0.0 (HKLM\...\Fazertone Overdrive Essentials 1.0.0_is1) (Version: 1.0.0 - Fazertone)
Focusrite Control 3.5.0.1754 (HKLM\...\Focusrite Control_is1) (Version: 3.5.0.1754 - Focusrite Audio Engineering Ltd.)
Focusrite Thunderbolt 4.25.0.335 (HKLM\...\Focusrite Thunderbolt_is1) (Version: 4.25.0.335 - Focusrite Audio Engineering Ltd.)
Focusrite USB 4.63.24.564 (HKLM\...\Focusrite USB_is1) (Version: 4.63.24.564 - Focusrite Audio Engineering, Ltd.)
Fortin Nameless Suite (HKLM\...\{45AD9FBA-8E6B-4F7E-880D-A7C1F40A3796}) (Version: 3.0.1 - Neural DSP)
fre:ac v1.1.7 (HKLM\...\fre:ac v1.1.7) (Version: 1.1.7 - )
Freemake Audio Converter versión 1.1.9 (HKLM-x32\...\Freemake Audio Converter_is1) (Version: 1.1.9 - Ellora Assets Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 120.0.6099.217 - Google LLC)
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 85.0.35.0 - Google LLC)
IK Multimedia AmpliTube 5 (HKLM\...\AmpliTube 5_is1) (Version: 5.5.3 - IK Multimedia)
IK Multimedia Authorization Manager version 1.0.19 (HKLM\...\{85BC0DCB-69E5-4279-AA25-F108EF896588}_is1) (Version: 1.0.19 - IK Multimedia)
IK Product Manager (HKLM\...\a401809f-3509-5ed7-a6dc-34dc618bf372) (Version: 1.0.6 - IK Multimedia)
Intel(R) Chipset Device Software (HKLM\...\{81520FC5-3518-40E9-9803-70CE8A801D07}) (Version: 10.1.1.38 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.3.10207.5567 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{09DAB6B6-FBEF-4AC5-AE93-BFF01A0B796D}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1846.12.0.1177 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{B557A9A1-D64B-43D7-B598-F7BAAE897CF3}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{3479FCE3-F7D2-4980-819A-767941440932}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME UninstallLegacy (HKLM\...\{E9B9A1A5-6398-4C99-8FDE-10794F6505C5}) (Version: 1.0.1.0 - Intel Corporation) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{EBE12EC7-60DF-41C2-AAC8-0B2586F15C96}) (Version: 15.2.0.1020 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1725.1 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{FBC819D6-78B6-49AB-931E-3D127D43BE64}) (Version: 30.100.1725.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{99ee3c29-c7cd-450f-8db9-d43cc49de1c7}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Manual de funcionamiento básico EPSON XP-302 303 305 306 Series (HKLM-x32\...\EPSON XP-302 303 305 306 Series Bog) (Version:  - )
Manual de usuario EPSON XP-302 303 305 306 Series (HKLM-x32\...\EPSON XP-302 303 305 306 Series Useg) (Version:  - )
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.12253.1 - Waves Audio Ltd.) Hidden
McAfee (HKLM\...\McAfee.WPS) (Version: 1.14.212.1 - McAfee, LLC)
McAfee Safe Connect (HKLM-x32\...\{82D8F05E-9F97-415F-8622-C65C6759EFC6}) (Version: 2.16 - McAfee, LLC.) Hidden
McAfee Safe Connect (HKLM-x32\...\{a6cf057b-0e6f-4367-9afe-6aeb5a6ca5a5}) (Version: 2.16 - McAfee, LLC.)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.133 - Microsoft Corporation)
Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64) (HKLM\...\{B0169E83-757B-EF66-E2F0-391944D785BC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\OneDriveSetup.exe) (Version: 23.246.1127.0002 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Teams) (Version: 1.6.00.6754 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{B81577B2-3AD0-4AFD-A19C-87F673C09D0C}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{62678770-F459-4903-83E3-A2968F6CC242}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727 (HKLM\...\{AC53FC8B-EE18-3F9C-9B59-60937D0B182C}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727 (HKLM\...\{A2CB1ACB-94A2-32BA-A15E-7D80319F7589}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727 (HKLM-x32\...\{FDB30193-FDA0-3DAA-ACCA-A75EEFE53607}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727 (HKLM-x32\...\{2F73A7B2-E50E-39A6-9ABC-EF89E4C62E36}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31332 (HKLM-x32\...\{3746f21b-c990-4045-bb33-1cf98cff7a68}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31332 (HKLM-x32\...\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332 (HKLM\...\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332 (HKLM\...\{3407B900-37F5-4CC2-B612-5CD5D580A163}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31332 (HKLM-x32\...\{8972AC25-452E-4FFE-945A-EB9E28C20322}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31332 (HKLM-x32\...\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft_VC80_CRT_x86 (HKLM-x32\...\{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}) (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (HKLM-x32\...\{08D2E121-7F6A-43EB-97FD-629B44903403}) (Version: 1.00.0000 - Adobe) Hidden
MIKKO (HKLM\...\{9777DB55-E2DB-4F00-9B32-4854642EAF51}) (Version: 1.2.0 - ML Sound Lab)
MIKKO2 (HKLM\...\{C8D0C8DE-D768-4F18-92B3-03CC23F21CF2}) (Version: 2.0.8 - ML Sound Lab)
Miroslav Philharmonik 2 version 2.0.5 (HKLM\...\{CF8EE134-AD62-4D47-81A5-A42CAE3B1710}_is1) (Version: 2.0.5 - IK Multimedia)
ML Sound Lab Amped - Fluff 2C 1.0.0 (HKLM\...\ML Sound Lab Amped - Fluff 2C 1.0.0_is1) (Version: 1.0.0 - ML Sound Lab)
ML Sound Lab Amped - GNR 1.0.0 (HKLM\...\ML Sound Lab Amped - GNR 1.0.0_is1) (Version: 1.0.0 - ML Sound Lab)
ML Sound Lab Amped - ICON 1.0.0 (HKLM\...\ML Sound Lab Amped - ICON 1.0.0_is1) (Version: 1.0.0 - ML Sound Lab)
ML Sound Lab Amped - ML Plexi 1.0.2 (HKLM\...\ML Sound Lab Amped - ML Plexi 1.0.2_is1) (Version: 1.0.2 - ML Sound Lab)
ML Sound Lab Amped - ML800 2.0.2 (HKLM\...\ML Sound Lab Amped - ML800 2.0.2_is1) (Version: 2.0.2 - ML Sound Lab)
ML Sound Lab Amped - Oracle 1.0.2 (HKLM\...\ML Sound Lab Amped - Oracle 1.0.2_is1) (Version: 1.0.2 - ML Sound Lab)
ML Sound Lab Amped - Roots 2.0.0 (HKLM\...\ML Sound Lab Amped - Roots 2.0.0_is1) (Version: 2.0.0 - ML Sound Lab)
Mozilla Firefox (x64 es-ES) (HKLM\...\Mozilla Firefox 118.0.2 (x64 es-ES)) (Version: 118.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 117.0.1 - Mozilla)
Mp3tag v3.23 (HKLM\...\Mp3tag) (Version: 3.23 - Florian Heidenreich)
Native Access 3.4.0 (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\c410b7d2-8fce-53b3-8332-e98b6e89a16a) (Version: 3.4.0 - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version: 5.2.2.8 - Native Instruments)
Native Instruments Kontakt (HKLM-x32\...\Native Instruments Kontakt) (Version: 6.7.1.0 - Native Instruments)
Native Instruments NTKDaemon (HKLM-x32\...\Native Instruments NTKDaemon) (Version: 1.12.0.0 - Native Instruments)
Neural DSP Archetype Cory Wong (HKLM\...\Archetype Cory Wong_is1) (Version: 1.0.0 - Neural DSP)
Neural DSP Archetype Gojira (HKLM\...\Archetype Gojira_is1) (Version: 1.0.0 - Neural DSP)
Neural DSP Archetype Nolly (HKLM\...\Archetype Nolly_is1) (Version: 2.0.0 - Neural DSP)
Neural DSP OMEGA Ampworks Granophyre (HKLM\...\OMEGA Ampworks Granophyre_is1) (Version: 1.0.0 - Neural DSP)
Neural DSP Parallax (HKLM\...\Parallax_is1) (Version: 1.0.0 - Neural DSP)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 29.1.3 - OBS Project)
OEM Application Profile (HKLM-x32\...\{B4B7FD8F-06FC-E277-4F29-8F75F8281D8F}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.17126.20132 - Microsoft Corporation) Hidden
PACE License Support Win64 (HKLM\...\{CDDC4CA3-FBF0-46c3-8EB1-B001EA7FDA55}) (Version: 5.2.1.3096 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{CDDC4CA3-FBF0-46c3-8EB1-B001EA7FDA55}) (Version: 5.2.1.3096 - PACE Anti-Piracy, Inc.)
Paquete de controladores de Windows - Ross-Tech HIDClass  (02/13/2014 6.3.0.2) (HKLM\...\5E356C0921BECEC7743BAC21F6B7A5775044AFC0) (Version: 02/13/2014 6.3.0.2 - Ross-Tech)
Paquete de controladores de Windows - Ross-Tech USB Driver Package (05/12/2014 2.10.00) (HKLM\...\88B02C4BD09AA7910C55C4E74BE8F036244B5CF9) (Version: 05/12/2014 2.10.00 - Ross-Tech)
Parallax (HKLM\...\{F65DF0A2-68AA-41DA-82C0-93E762A2D170}) (Version: 2.0.1 - Neural DSP)
PDF Architect 9 Edit Module (HKLM\...\{5D43F07B-8833-42E3-8D0D-A5FAA059B09F}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Architect 9 OCR Module (HKLM\...\{2C09A4B9-9DD5-4752-9DC7-7DE300534063}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Architect 9 OCR TESS Module (HKLM\...\{378BE1DE-E479-48F0-8071-7A9B0FD75F16}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Architect 9 View Module (HKLM\...\{00D64031-3C37-4373-8328-024E9306525B}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Settings CS6 (HKLM-x32\...\{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Picto-Selector 1.8 (HKLM-x32\...\{8032E8DE-1764-4F00-B19E-EF2DBBDB649B}_is1) (Version:  - M.C. van der Kooij)
Pixillion, convertidor de archivos de imagen (HKLM-x32\...\Pixillion) (Version: 10.20 - NCH Software)
Plugin Boutique Scaler 2 (HKLM\...\Scaler 2_is1) (Version: 2.0.6 - Plugin Boutique)
Power Tab Editor 1.7 (HKLM-x32\...\{6B3CA80E-6AC0-4725-BABF-9B0FEF880CB3}) (Version: 1.7.0 - Power Tab Software)
Pulse Application Launcher (HKLM-x32\...\{A06B0A43-5108-43AE-9C97-4D73AE1A0F78}) (Version: 9.0.1151 - Pulse Secure, LLC)
Pulse Secure Setup Client (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Pulse_Setup_Client) (Version: 9.0.2.1151 - Pulse Secure, LLC)
Pulse Secure Setup Client 64-bit Activex Control (HKLM\...\Pulse_Setup_Client Activex Control) (Version: 2.1.1.1 - Pulse Secure, LLC)
Pulse Secure Setup Client Activex Control (HKLM-x32\...\Pulse_Setup_Client Activex Control) (Version: 2.1.1.1 - Pulse Secure, LLC)
Qualcomm 11ac Wireless LAN&Bluetooth Installer (HKLM-x32\...\{E7086B15-806E-4519-A876-DBA9FDDE9A13}) (Version: 11.0.0.10480 - Qualcomm)
Qualcomm Unified Wireless Suite (HKLM-x32\...\{6CFE6F33-3D69-4B9C-AA20-FF1F8CB064D5}) (Version: 11.0.0.10394 - Qualcomm)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31228 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.50.511.2021 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8895.1 - Realtek Semiconductor Corp.)
Realtek PC Camera (HKLM-x32\...\{E399A5B3-ED53-4DEA-AF04-8011E1EB1EAC}) (Version: 10.0.10586.11213 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Driver and Utility (HKLM-x32\...\{0DF70CB6-553A-4C57-8E6D-87635EECFB78}) (Version: 1.00.0125 - REALTEK Semiconductor Corp.)
REAPER (HKLM-x32\...\REAPER) (Version:  - )
REAPER (x64) (HKLM\...\REAPER) (Version: 6.79 - Cockos Incorporated)
SampleTank 4 version 4.2.3 (HKLM\...\{71D307CB-6BCF-4AB8-9365-CAEFFC150B5E}_is1) (Version: 4.2.3 - IK Multimedia)
Sigma version 1.0.2 (HKLM\...\Sigma_is1) (Version: 1.0.2 - )
Skype versión 8.100 (HKLM-x32\...\Skype_is1) (Version: 8.100 - Skype Technologies S.A.)
SmartByte Drivers and Services (HKLM\...\{A0CDAD3D-0329-4E3E-8DC1-30E333D6564D}) (Version: 3.1.995 - Rivet Networks)
Snap Camera 1.10.0 (HKLM-x32\...\{024A6CF5-627D-497F-980B-B9A6EC5C40AF}_is1) (Version: 1.10.0 - Snap Inc.)
Soporte para el iPod (HKLM\...\{E8676067-68D7-483A-BC2B-A7FF808077E2}) (Version: 120.7.3.55 - Apple Inc.)
Spotify (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Spotify) (Version: 1.1.89.862.g94554d24 - Spotify AB)
Steinberg Cubase 10.0.40 Pro RC3 (HKLM\...\{14EF9A03-484C-4A5A-B91F-02634DC911A5}) (Version: RC3 - Team DC - V.R- Zaka1 - Mono 2020®)
STL Ignite Libra (HKLM\...\Libra_is1) (Version: 1.2.0 - STL Ignite)
STL Tonality Andy James (HKLM\...\Andy James_is1) (Version: 1.0.1 - STL Tonality)
STL Tones STL Tonality - Howard Benson (HKLM\...\STL Tonality - Howard Benson_is1) (Version: 1.0.2b - STL Tones)
Superior Drummer 3 64-bit (HKLM\...\{601B23D3-45DC-4B2B-BAEB-FACA2F9A3656}) (Version: 3.0.1 - Toontrack)
Tales Of Monkey Insland Gold (HKLM-x32\...\Tales Of Monkey Insland Gold) (Version:  - )
TBTECH Cabinetron 1.0.0 (HKLM\...\TBTECH Cabinetron 1.0.0_is1) (Version: 1.0.0 - TBTECH)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.4.0.2781 - Microsoft Corporation)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.44.5 - TeamViewer)
Telegram Desktop (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.11.7 - Telegram FZ-LLC)
Toontrack EZBass v1.1.6 Update (HKLM\...\{91B79BB2-AA4A-454C-B671-0D3A9F94DB6C}_is1) (Version: 1.1.6 - Toontrack & Team V.R)
Toontrack EZdrummer 2.1.8 (HKLM\...\EZdrummer_is1) (Version: 2.1.8 - Toontrack & Team V.R)
Toontrack Superior Drummer 3.1.7 (HKLM\...\Superior Drummer 3_is1) (Version: 3.1.7 - Toontrack & Team V.R)
TP-Link PLC Utility (HKLM-x32\...\{88BC1EEA-0E0D-4016-B892-5FE92C01845A}) (Version: 2.3.3960.1 - TP-Link) Hidden
TP-Link PLC Utility (HKLM-x32\...\InstallShield_{88BC1EEA-0E0D-4016-B892-5FE92C01845A}) (Version: 2.3.3960.1 - TP-Link)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{CC1FE5D3-78A8-4EC4-AB83-B5EF8DC4118D}) (Version: 1.16.0.0 - Microsoft Corporation) Hidden
VCDS Release 15.7.1 (HKLM-x32\...\VCDS Release) (Version: 15.7.1 - Ross-Tech)
VGL (HKLM-x32\...\{9B4E0A2E-9475-4D0F-ACBD-D73727C1D51A}) (Version: 1.0 - TSC)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Vulkan Run Time Libraries 1.0.21.0 (HKLM\...\VulkanRT1.0.21.0) (Version: 1.0.21.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0-2) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-2) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WebAdvisor de McAfee (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.1.827 - McAfee, LLC)
WebView2 Runtime de Microsoft Edge (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.133 - Microsoft Corporation)
WhatsApp (Outdated) (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\WhatsApp) (Version: 2.2326.10 - WhatsApp)
Windows Manager (HKLM-x32\...\{C845414C-903C-4218-9DE7-132AB97FDF62}) (Version: 1.0.0 - AW Manager) Hidden <==== ATENCIÓN
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version:  - )
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 6.23 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.23.0 - win.rar GmbH)
Xiaomi Cloud (HKLM\...\dbd7cffb-9b67-55a5-b1a3-aabba639e500) (Version: 1.0.16 - 小米科技有限责任公司)
Zoom (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\ZoomUMX) (Version: 5.15.12 (21574) - Zoom Video Communications, Inc.)

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2022-08-15] (Autodesk Inc.)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-08-15] (Microsoft Corporation)
Dell Digital Delivery -> C:\Program Files\WindowsApps\DellInc.DellDigitalDelivery_5.0.82.0_x64__htrsf667h5kn2 [2023-09-04] (Dell Inc)
Dell Update -> C:\Program Files\WindowsApps\DellInc.DellUpdate_4.9.14.0_x86__htrsf667h5kn2 [2023-05-15] (Dell Inc)
Dropbox -> C:\Program Files (x86)\Dropbox\Client\PackageAssets [2024-01-11] (Dropbox Inc.)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa [2023-12-18] (Apple Inc.) [Startup Task]
McAfee -> C:\Program Files\McAfee\wps\1.14.212.1 [2024-01-10] ()
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-08-06] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-08-06] (Microsoft Corporation) [MS Ad]
Microsoft Teams (work or school) -> C:\Program Files\WindowsApps\MSTeams_23306.3315.2560.6525_x64__8wekyb3d8bbwe [2023-12-13] (Microsoft) [Startup Task]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-08-15] (Netflix, Inc.)
One Calendar -> C:\Program Files\WindowsApps\64885BlueEdge.OneCalendar_2023.1227.1.0_x64__8kea50m9krsh2 [2023-12-31] (Code Spark)
Outlook for Windows -> C:\Program Files\WindowsApps\Microsoft.OutlookForWindows_1.2023.607.100_x64__8wekyb3d8bbwe [2023-06-15] (Microsoft Corporation)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-11-05] (Microsoft Studios) [MS Ad]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2401.3.0_x64__cv1g1gvanyjgm [2024-01-12] (WhatsApp Inc.) [Startup Task]
WinAppRuntime.Main.1.2 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.2_2000.802.31.0_x64__8wekyb3d8bbwe [2023-07-19] (Microsoft Corp.)
WinAppRuntime.Main.1.3 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.3_3000.934.1904.0_x64__8wekyb3d8bbwe [2023-08-08] (Microsoft Corp.)
WinAppRuntime.Main.1.4 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.4_4000.1082.2259.0_x64__8wekyb3d8bbwe [2024-01-10] (Microsoft Corp.)
WinAppRuntime.Singleton -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Singleton_4000.1082.2259.0_x64__8wekyb3d8bbwe [2024-01-13] (Microsoft Corp.)
Windows App Runtime DDLM 2000.802.31.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.2000.802.31.0-x6_2000.802.31.0_x64__8wekyb3d8bbwe [2023-07-19] (Microsoft Corporation)
Windows App Runtime DDLM 2000.802.31.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.2000.802.31.0-x8_2000.802.31.0_x86__8wekyb3d8bbwe [2023-07-19] (Microsoft Corporation)
Windows App Runtime DDLM 3000.882.2207.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.3000.882.2207.0-x6_3000.882.2207.0_x64__8wekyb3d8bbwe [2023-09-12] (Microsoft Corporation)
Windows App Runtime DDLM 3000.882.2207.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.3000.882.2207.0-x8_3000.882.2207.0_x86__8wekyb3d8bbwe [2023-09-12] (Microsoft Corporation)
Windows App Runtime DDLM 4000.964.11.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.4000.964.11.0-x6_4000.964.11.0_x64__8wekyb3d8bbwe [2024-01-10] (Microsoft Corporation)
Windows App Runtime DDLM 4000.964.11.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.4000.964.11.0-x8_4000.964.11.0_x86__8wekyb3d8bbwe [2024-01-10] (Microsoft Corporation)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{04271989-C4D2-4135-C564-1FD9BCC03C8A} -> [OneDrive - Educantabria] => C:\Users\David\OneDrive - Educantabria [2022-12-09 10:10]
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\David\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.23061.1\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{a9872fee-5a55-4ecb-9b0f-b06fedcf14d1}\localserver32 -> C:\Program Files\Waves\MaxxAudio\MaxxAudioPro.exe (Waves Inc -> Waves Audio Ltd)
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\David\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\David\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\David\Dropbox [2018-10-31 00:23]
ShellIconOverlayIdentifiers: [    GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\85.0.35.0\drivefsext.dll [2024-01-12] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [    GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\85.0.35.0\drivefsext.dll [2024-01-12] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [    GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\85.0.35.0\drivefsext.dll [2024-01-12] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [    GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\85.0.35.0\drivefsext.dll [2024-01-12] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\85.0.35.0\drivefsext.dll [2024-01-12] (Google LLC -> Google, Inc.)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2022-02-01] (Google LLC -> Google)
ContextMenuHandlers1: [McCtxMenu] -> {4ADAAC88-E1BD-424F-816D-15E059007938} => C:\Program Files\McAfee\wps\1.14.212.1\mc-ctxmnu.dll [2024-01-10] (McAfee, LLC -> McAfee, LLC)
ContextMenuHandlers1: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files\Mp3tag\Mp3tagShell64.dll [2023-11-03] (Florian Heidenreich -> Florian Heidenreich)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files\Mp3tag\Mp3tagShell64.dll [2023-11-03] (Florian Heidenreich -> Florian Heidenreich)
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\85.0.35.0\drivefsext.dll [2024-01-12] (Google LLC -> Google, Inc.)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2022-02-01] (Google LLC -> Google)
ContextMenuHandlers4: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files\Mp3tag\Mp3tagShell64.dll [2023-11-03] (Florian Heidenreich -> Florian Heidenreich)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\85.0.35.0\drivefsext.dll [2024-01-12] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2023-12-18] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\igfxDTCM.dll [2020-12-03] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [McCtxMenu] -> {4ADAAC88-E1BD-424F-816D-15E059007938} => C:\Program Files\McAfee\wps\1.14.212.1\mc-ctxmnu.dll [2024-01-10] (McAfee, LLC -> McAfee, LLC)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

2024-01-14 12:04 - 2024-01-14 12:04 - 002319872 _____ () [Archivo no firmado] \\?\C:\Users\David\AppData\Local\Temp\486991af-2c9d-4075-8114-162b93111c74.tmp.node
2018-08-13 15:35 - 2018-08-13 15:35 - 000066560 _____ () [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\Logger.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000017920 _____ () [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 003567616 _____ () [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2023-11-18 17:07 - 2023-10-19 07:28 - 002862080 _____ () [Archivo no firmado] C:\Users\David\AppData\Local\Programs\bluestacks-services\ffmpeg.dll
2023-11-18 17:07 - 2023-10-19 07:28 - 000479232 _____ () [Archivo no firmado] C:\Users\David\AppData\Local\Programs\bluestacks-services\libegl.dll
2023-11-18 17:07 - 2023-10-19 07:28 - 007513600 _____ () [Archivo no firmado] C:\Users\David\AppData\Local\Programs\bluestacks-services\libglesv2.dll
2023-11-18 17:07 - 2023-10-19 07:28 - 005209088 _____ () [Archivo no firmado] C:\Users\David\AppData\Local\Programs\bluestacks-services\vk_swiftshader.dll
2020-02-26 04:05 - 2020-02-26 04:05 - 001518592 _____ (Advanced Micro Devices, Inc.) [Archivo no firmado] C:\Program Files\AMD\WVR\OpenVR\bin\win64\driver_amdwvr.dll
2016-09-19 19:36 - 2016-09-19 19:36 - 002640896 _____ (Atheros Communications) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\DiagAPI.dll
2023-02-10 03:24 - 2023-08-10 10:28 - 004054016 ____R (pdfforge GmbH) [Archivo no firmado] C:\Program Files\PDF Architect 9\bl.dll
2016-09-19 19:36 - 2016-09-19 19:36 - 000250880 _____ (Quacomm Atheros, Inc.) [Archivo no firmado] [El archivo está en uso] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\awic\DCWlan.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000129024 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\awic\ipc.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000124928 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\awic\TCPConnection.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000244736 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\awic\utils.dll
2016-09-19 19:38 - 2016-09-19 19:38 - 000153600 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\en-US\AWiCDiag.dll.mui
2016-09-19 19:35 - 2016-09-19 19:35 - 000129024 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\ipc.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000124928 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\TCPConnection.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000244736 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\utils.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000129024 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ipc.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000129024 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\spectral\ipc.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000124928 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\spectral\TCPConnection.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000244736 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\spectral\utils.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000124928 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\TCPConnection.dll
2016-09-19 19:35 - 2016-09-19 19:35 - 000244736 _____ (Qualcomm Atheros, Inc.) [Archivo no firmado] C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\utils.dll
2005-01-13 10:47 - 2005-01-13 10:47 - 000049152 _____ (SEIKO EPSON CORP.) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\ESPSUTL.dll
2011-04-14 09:25 - 2011-04-14 09:25 - 000206336 _____ (SEIKO EPSON CORP.) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\ScnCom10.dll
2011-04-14 09:25 - 2011-04-14 09:25 - 000082944 _____ (SEIKO EPSON CORP.) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\ScnEps25.dll
2011-04-14 09:25 - 2011-04-14 09:25 - 000055808 _____ (SEIKO EPSON CORP.) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\ScnMgr10.dll
2011-11-25 17:47 - 2011-11-25 17:47 - 000110080 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\epnsm.dll
2009-10-21 17:39 - 2009-10-21 17:39 - 000291328 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\LcMgr.dll
2011-04-14 09:16 - 2011-04-14 09:16 - 000136704 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\ScanEngine30.dll
2019-02-18 18:39 - 2012-11-12 15:15 - 000558592 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\WINDOWS\System32\enppmon.dll
2019-02-18 18:39 - 2012-10-22 17:19 - 000219648 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\WINDOWS\System32\enpres.dll
2018-08-13 15:35 - 2018-08-13 15:35 - 001262592 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\LIBEAY32.dll
2018-08-13 15:35 - 2018-08-13 15:35 - 000273408 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\ssleay32.dll
2018-08-13 15:35 - 2018-08-13 15:35 - 000036864 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\bearer\qgenericbearer.dll
2018-08-13 15:35 - 2018-08-13 15:35 - 000038912 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\bearer\qnativewifibearer.dll
2018-08-13 15:34 - 2018-08-13 15:34 - 000024576 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\imageformats\qgif.dll
2018-08-13 15:34 - 2018-08-13 15:34 - 000024576 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\imageformats\qico.dll
2018-08-13 15:34 - 2018-08-13 15:34 - 000241152 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\imageformats\qjpeg.dll
2018-08-13 15:34 - 2018-08-13 15:34 - 000018432 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\imageformats\qsvg.dll
2018-08-13 15:35 - 2018-08-13 15:35 - 001077760 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\platforms\qwindows.dll
2018-08-13 15:35 - 2018-08-13 15:35 - 004701696 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\Qt5Core.dll
2018-08-13 15:35 - 2018-08-13 15:35 - 004918784 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\Qt5Gui.dll
2018-08-13 15:35 - 2018-08-13 15:35 - 000935424 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\Qt5Network.dll
2018-08-13 15:35 - 2018-08-13 15:35 - 000251392 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\Qt5Svg.dll
2018-08-13 15:35 - 2018-08-13 15:35 - 004490752 _____ (The Qt Company Ltd) [Archivo no firmado] C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\Qt5Widgets.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000031744 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qgif.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000039424 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qicns.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000031744 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qico.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000413696 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qjpeg.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000025088 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qsvg.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000025088 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qtga.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000023552 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwbmp.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000519168 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwebp.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 001431040 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\platforms\qwindows.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 001180672 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000135680 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\plugins\styles\qwindowsvistastyle.dll
2020-02-26 03:13 - 2020-02-26 03:13 - 006010880 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 006345216 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 001078272 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000313856 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 004000256 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 003802624 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000171008 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5QuickControls2.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 001083904 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5QuickTemplates2.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000205312 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000329728 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000113152 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-12-04 02:48 - 2019-12-04 02:48 - 000376320 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 092323328 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 005560832 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000463360 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000188416 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 002888704 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000053760 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000059392 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000017408 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000287232 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000329216 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000136192 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000089088 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000312320 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2019-12-04 02:49 - 2019-12-04 02:49 - 000017920 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2020-02-26 03:13 - 2020-02-26 03:13 - 000085504 _____ (The Qt Company Ltd.) [Archivo no firmado] C:\Program Files\AMD\CNext\CNext\QtWebEngine\qtwebengineplugin.dll

Addition parte 2:

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\David Lozano - Portafolio Prácticum AL.docx:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\David\Downloads\FRST64.exe:MBAM.Zone.Identifier [240]
AlternateDataStreams: C:\Users\David\Downloads\MediaCreationTool22H2.exe:MBAM.Zone.Identifier [184]
AlternateDataStreams: C:\Users\David\Downloads\MSEInstall.exe:MBAM.Zone.Identifier [184]
AlternateDataStreams: C:\Users\David\Downloads\Vídeo día del libro Julia.mp4:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\David\Documents\SEMANA 1 (prácticas AL).docx:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\David\Documents\SEMANA 2 (prácticas AL).docx:com.dropbox.attrs [54]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMInstallerService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMInstallerService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2012-01-25] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll [2022-07-20] (McAfee, LLC -> McAfee, LLC)
BHO: PDF Architect 9 Helper -> {B7753997-DC54-45DE-BB1B-CEEEE19387E7} -> C:\Program Files\PDF Architect 9\creator\plugins\IEAddin\creator-ie-helper.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll [2022-07-20] (McAfee, LLC -> McAfee, LLC)
BHO-x32: PDF Architect 9 Helper -> {B7753997-DC54-45DE-BB1B-CEEEE19387E7} -> C:\Program Files (x86)\PDF Architect 9\creator\plugins\IEAddin\creator-ie-helper.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2012-01-25] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
Toolbar: HKLM - PDF Architect 9 Toolbar - {730ABEF9-32D9-433C-9D61-6A1767D966ED} - C:\Program Files\PDF Architect 9\creator\plugins\IEAddin\creator-ie-plugin.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Toolbar: HKLM-x32 - PDF Architect 9 Toolbar - {730ABEF9-32D9-433C-9D61-6A1767D966ED} - C:\Program Files (x86)\PDF Architect 9\creator\plugins\IEAddin\creator-ie-plugin.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-09] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\line6.net -> line6.net
IE trusted site: HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\sharepoint.com -> hxxps://educantabria-files.sharepoint.com

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2016-07-16 12:47 - 2023-08-06 10:18 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-456901426-2367040865-2536711323-1000\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\backgroundDefault.jpg
DNS Servers: 192.168.0.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\Services: ABBYY.Licensing.FineReader.Sprint.9.0 => 2
MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: AtherosSvc => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: cphs => 3
MSCONFIG\Services: cplspcon => 2
MSCONFIG\Services: dbupdate => 2
MSCONFIG\Services: dbupdatem => 3
MSCONFIG\Services: DbxSvc => 2
MSCONFIG\Services: Dell Digital Delivery Services => 2
MSCONFIG\Services: DellClientManagementService => 2
MSCONFIG\Services: EpsonScanSvc => 2
MSCONFIG\Services: esifsvc => 2
MSCONFIG\Services: Focusrite Control Server => 2
MSCONFIG\Services: GoogleChromeElevationService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: IAStorDataMgrSvc => 2
MSCONFIG\Services: igfxCUIService2.0.0.0 => 2
MSCONFIG\Services: Intel(R) Capability Licensing Service TCP IP Interface => 3
MSCONFIG\Services: Intel(R) TPM Provisioning Service => 2
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: jhi_service => 2
MSCONFIG\Services: LMS => 2
MSCONFIG\Services: McAfee WebAdvisor => 2
MSCONFIG\Services: mccspsvc => 2
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: NTKDaemonService => 2
MSCONFIG\Services: PaceLicenseDServices => 2
MSCONFIG\Services: PDF Architect 6 => 3
MSCONFIG\Services: PDF Architect 6 Creator => 2
MSCONFIG\Services: PDF Architect 6 Update Service => 2
MSCONFIG\Services: PDF Architect 8 => 3
MSCONFIG\Services: PDF Architect 8 Creator => 3
MSCONFIG\Services: Realtek87L => 2
MSCONFIG\Services: rpcapd => 3
MSCONFIG\Services: RtkAudioService => 2
MSCONFIG\Services: SafeConnectService => 2
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: TeamViewer => 2
MSCONFIG\Services: WavesSysSvc => 2

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{AD7B6211-92D4-4026-9871-93B00DCBED8D}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{82DCFCAE-A66F-4F33-9E0A-FC589D5825D2}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{97A5FCED-2F0D-42AB-9506-BEA277C3D1F1}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D6E492E1-458F-4573-8CF5-ADC0FFBC9BDD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D6F7F375-04F5-4A0B-9F95-418886908FC7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{6C4AB28B-94D2-49C6-85F3-740081ABEF4E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{60392A20-E6DB-4DB0-92A0-2B8109C6714B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{058F0B1C-46BA-4416-93C6-B24F4942CF4C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F159EABD-1B82-404B-87F6-4AA621473A9A}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{9F207A1B-844B-4A99-81E4-71122E1319C8}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{59BF128E-7C7B-4010-B266-DF4F6EDEEDAC}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{5C84F87C-FE44-47B1-AFC3-EA5F6D8AC680}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{ED4767CE-6C2E-4DAF-A300-9035DB4BA7B3}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9330EE2B-012A-4439-ACA2-35851203600B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{AD86CE3F-3164-4F59-91F3-AC395E7DD6F3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{99CE0C91-63AE-471B-BF52-337567C333E0}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{CCE650AB-7AD0-4091-9613-242FE3CA5FCE}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E918BFBF-92E8-4A0F-9C47-493D5BA76BB3}] => (Allow) C:\Program Files\Focusrite\Focusrite Control\Server\ControlServer.exe (Focusrite Audio Engineering Ltd.) [Archivo no firmado]
FirewallRules: [{5D1163DD-CD2A-4FF9-A277-F3D1CDE92D25}] => (Allow) LPort=53
FirewallRules: [{E173F94D-5E66-4E77-A9B2-30D49BF22315}] => (Allow) LPort=1542
FirewallRules: [{16CEF79A-85CF-4E0D-B0D0-585350191575}] => (Allow) LPort=1542
FirewallRules: [{D7D534DF-D2D2-4766-AC31-DBE6199E8E33}] => (Allow) C:\Program Files (x86)\Realtek\RTL8187 Wireless LAN Utility\RtWLan.exe (Realtek Semiconductor Corp.) [Archivo no firmado]
FirewallRules: [{56040C8C-B7B4-46E3-B161-757062373297}] => (Allow) C:\Program Files (x86)\Realtek\RTL8187 Wireless LAN Utility\RtWLan.exe (Realtek Semiconductor Corp.) [Archivo no firmado]
FirewallRules: [{F422BCE0-EF09-4B7C-9436-07CD3ABD0406}] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{9DFCD113-0851-4E1E-A202-D40CE62076C8}] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [UDP Query User{901315B2-5259-4D94-B732-DD022277B237}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [TCP Query User{8194FC41-AFBC-434F-A9B4-5967D108537D}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{2E1B09BA-8FA6-450F-A7D9-386E1D611FD0}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{41BA781B-1EA1-49AD-A615-0E0B396D115A}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{625A9F40-520B-4872-A862-2668F44F0908}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5FCF399C-917D-4BB9-B5FF-89E6181D2ACD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1F36858C-9F7B-40DD-9471-06D75D1D48DD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{114BCCEB-8405-4AF6-895A-D32AB135F7BB}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe => Ningún archivo
FirewallRules: [{6C211ACA-E16D-46EE-A7CC-95A91804CF87}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe => Ningún archivo
FirewallRules: [{E6DAE4C4-CE29-4B1A-BD04-178F4877B2B1}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe => Ningún archivo
FirewallRules: [{F4F91559-B9F3-4224-90AC-510472B55B90}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe => Ningún archivo
FirewallRules: [{F40026A9-E2DE-4271-B6C0-842EAD9BD618}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe => Ningún archivo
FirewallRules: [{AD8BA9F2-1779-4DCE-AFB1-F32945BA8C6E}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe => Ningún archivo
FirewallRules: [{B6F48DC1-968A-4CBB-932D-D65E2E611A74}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe => Ningún archivo
FirewallRules: [{BB685763-EFD5-48E3-801F-B52D106DD6EB}] => (Allow) C:\Users\David\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{0669E336-67D6-41E8-B59F-1C8524D9FAB6}] => (Allow) C:\Users\David\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{0DCB722E-AD67-4DA7-8A6B-641CB8C90A36}] => (Allow) C:\Users\David\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{617B4D6E-CFE4-45F0-AF81-1C0DAB70566B}] => (Allow) C:\Users\David\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [{2EAE1EF9-F615-4431-BB11-0A47C54BC35C}] => (Allow) C:\Users\David\AppData\Roaming\uTorrent\uTorrent.exe (Rainberry Inc -> BitTorrent Inc.)
FirewallRules: [TCP Query User{940A4FDF-249C-4384-8F4C-F58E35B29225}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [UDP Query User{53DCBA25-C0F5-49D2-AD4F-372A504D2055}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [{B52ADFE4-72A5-4D5E-BED7-D91E5EFF5028}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Now.gg, INC -> Bluestack Systems, Inc.)
FirewallRules: [{3681B2A8-7E86-48E3-8540-937D7B98AACE}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Now.gg, INC -> COMPANY NAME)
FirewallRules: [{B8362FC5-57A0-47A9-ACA9-2E9F938F238F}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Now.gg, INC -> BlueStack Systems)
FirewallRules: [{0A8B1FE1-0D72-483C-8842-F2289EA25CA3}] => (Allow) C:\Program Files\BlueStacks_nxt\BlueStacksAppplayerWeb.exe (Now.gg, INC -> The Qt Company Ltd.)
FirewallRules: [{07447DF9-19A6-441D-B1E5-56E9B7BE46D5}] => (Allow) C:\Program Files\WindowsApps\MSTeams_23306.3315.2560.6525_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B7C5F9CD-1179-401B-A52B-92B9D6C46911}] => (Allow) C:\Program Files\WindowsApps\MSTeams_23306.3315.2560.6525_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D08E9458-8451-47BD-964D-676A78A06333}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{F40A530A-A8CA-4569-9185-1DE602F2BC29}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{BA8DDE57-9C62-4B53-B092-1EB609D77FCE}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4113C37E-A9F8-41F2-B343-8917DADC0FBF}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{972D2B67-4D1C-4668-BE10-E313CC2C96A4}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{F63BB605-CFB8-434C-BE5B-562650623C2C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{7C7880BB-9D63-462B-989F-676B0E611701}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{A6CC0DDF-0310-4D72-8D78-44BAF64C5442}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{C7D5E500-0C5B-4F10-A64C-5D3A224EFC62}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{CF34C5B4-5474-4412-8FD0-D4B94853609C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{B16F8BD4-61C2-4A6A-A0A9-B19227ECD059}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{9DDDB8A0-8581-4DE4-9194-15E8C786F6ED}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{815A0BDA-E7A2-4AC0-ABBE-9DBCD69C5302}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{8CE6B1F5-9506-435D-83F2-6841DDF5A895}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{B57E50F0-C42C-4CEB-AF21-2A2A9558CCBD}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{E9BB26A8-72BD-498A-B73C-3BBB123EED83}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.133\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Puntos de Restauración =========================

07-01-2024 14:03:04 Punto de control programado
10-01-2024 18:33:48 Instalador de Módulos de Windows
10-01-2024 18:36:04 Instalador de Módulos de Windows
10-01-2024 18:36:30 Instalador de Módulos de Windows

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (01/14/2024 12:04:33 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: SafeConnect.Entry.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en SafeConnect.Core.APP.Utils.PolicyManager+<LoadPolicy>d__10.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<AppSettingsInitialization>d__29.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<OnStartup>d__27.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en <Module>.StartupRun()

Error: (01/13/2024 05:53:29 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: SafeConnect.Entry.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en SafeConnect.Core.APP.Utils.PolicyManager+<LoadPolicy>d__10.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<AppSettingsInitialization>d__29.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<OnStartup>d__27.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en <Module>.StartupRun()

Error: (01/12/2024 06:03:22 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: SafeConnect.Entry.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en SafeConnect.Core.APP.Utils.PolicyManager+<LoadPolicy>d__10.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<AppSettingsInitialization>d__29.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<OnStartup>d__27.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en <Module>.StartupRun()

Error: (01/11/2024 03:59:49 PM) (Source: DbxSvc) (EventID: 281) (User: )
Description: CertFindCertificateInStore failed with: (-2146885628) No puede encontrar el objeto o propiedad

Error: (01/11/2024 03:59:49 PM) (Source: DbxSvc) (EventID: 281) (User: )
Description: CertFindCertificateInStore failed with: (-2146885628) No puede encontrar el objeto o propiedad

Error: (01/11/2024 03:58:43 PM) (Source: DbxSvc) (EventID: 281) (User: )
Description: CertFindCertificateInStore failed with: (-2146885628) No puede encontrar el objeto o propiedad

Error: (01/11/2024 03:58:43 PM) (Source: DbxSvc) (EventID: 281) (User: )
Description: CertFindCertificateInStore failed with: (-2146885628) No puede encontrar el objeto o propiedad

Error: (01/11/2024 03:57:30 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: SafeConnect.Entry.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en SafeConnect.Core.APP.Utils.PolicyManager+<LoadPolicy>d__10.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<AppSettingsInitialization>d__29.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<OnStartup>d__27.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en <Module>.StartupRun()


Errores del sistema:
=============
Error: (01/14/2024 08:33:38 PM) (Source: disk) (EventID: 11) (User: )
Description: El controlador detectó un error de controladora en \Device\Harddisk1\DR5.

Error: (01/13/2024 12:21:53 AM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (01/13/2024 12:21:53 AM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (01/13/2024 12:21:53 AM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (01/13/2024 12:21:53 AM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (01/13/2024 12:21:53 AM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (01/13/2024 12:21:53 AM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (01/13/2024 12:21:53 AM) (Source: DCOM) (EventID: 10010) (User: WINDELL-14BP45B)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.


CodeIntegrity:
===============
Date: 2024-01-14 20:36:01
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume4\Program Files\McAfee\WPS\1.14.212.1\mc-sec-plugin-x64.dll that did not meet the Windows signing level requirements.

Date: 2024-01-14 20:35:52
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\McAfee\WPS\1.14.212.1\mc-sec-plugin-x64.dll that did not meet the Windows signing level requirements.


==================== Información de la memoria =========================== 

BIOS: Dell Inc. 1.2.8 05/22/2019
Placa base: Dell Inc. 05VRRG
Procesador: Intel(R) Core(TM) i7-7500U CPU @ 2.70GHz
Porcentaje de memoria en uso: 39%
RAM física total: 16282.63 MB
RAM física disponible: 9839.83 MB
Virtual total: 18714.63 MB
Virtual disponible: 11262.57 MB

==================== Unidades ================================

Drive c: (Windows) (Fixed) (Total:237.03 GB) (Free:34.37 GB) (Model: SanDisk X400 2.5 7MM 256GB) NTFS

\\?\Volume{90f9eb0c-405f-4d71-a3e3-654cb83357d6}\ (WinRE) (Fixed) (Total:0.39 GB) (Free:0.38 GB) NTFS
\\?\Volume{6d2271ac-5bc7-4adf-91a7-ff6d798a283f}\ () (Fixed) (Total:0.83 GB) (Free:0.18 GB) NTFS
\\?\Volume{b27b9f3f-ebb0-4f97-bd09-77138d8fb90e}\ (SYSTEM) (Fixed) (Total:0.09 GB) (Free:0.06 GB) FAT32
\\?\Volume{f3d68896-b25a-11ee-87d6-f8da0c4bb4e0}\ (Google Drive) (Fixed) (Total:15 GB) (Free:0.39 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 238.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Final de Addition.txt =======================

Hola buenas @Davidian

En primer lugar, te doy mis disculpas. Pues si no he respondido es porque no tenía tiempo para el foro. Sigamos con el caso.

He estado revisando todo el caso y necesito nuevos logs de FRST, pero esta vez tendrán que ser en MODO SEGURO. Y tendré que realizar el Script basándose en esos logs, pero en modo seguro y tendrá que ser ejecutada la reparación en modo seguro. Ya que en modo normal creo que puede seguir dando problemas.

EN BUSCA / ELIMINACIÓN DE MALWARE

:zero: A continuación inicias tu equipo desde el Modo Seguro con funciones de red de Windows. Si no funcionasen los métodos que se explican en el anterior post, prueba estos otros. Más concretamente, primero el tercer método (Seleccionando Red).

:one: Desactivas tu antivirus :arrow_forward: Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad que tengas activado.

LO DESCARGAS EN TU ESCRITORIO MUY IMPORTANTE (y no en otro sitio).

Descargas Farbar Recovery Scan Tool MUY IMPORTANTE >> seleccionas la versión adecuada para la arquitectura correspondiente de tu Ordenador (32 o 64bits). :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits.?

:warning: Una vez descargado FRST, desconectas tu equipo de completamente de Internet (apagas el router) >> Super Importante. Acto seguido, cierras también cualquier otro programa que tengas abierto.

:two: Farbar Recovery Scan Tool

  1. Ejecutas el FRST.exe (Si utilizas Windows Vista/7/8 o 10, presionas click derecho y seleccionas Ejecutar como Administrador).

  2. Aparecerá una ventana con un mensaje de Disclaimer/Responsabilidad, presionas sobre Si o Yes.

  3. En la ventana principal del programa presionas sobre Analizar/Scan y esperas a que finalice el análisis.

  4. Aparecerán dos logs/reportes que serán: Frst.txt y Addition.txt, estos quedarán guardados en el escritorio.

:three: Activas de nuevo tu antivirus y cualquier programa de seguridad que tengas activado. También conectas nuevamente tu equipo a Internet.

:four: PRÓXIMA RESPUESTA

Pegas los reportes de FRST.txt y Addition.txt. Debes de poner ambos reportes todos enteros con absolutamente todo su contenido. Deberás de realizar varios mensajes si recibes un mensaje de error/advertencia indicando que es muy largo dicho reporte que formará el mensaje (más de 50.000 carácteres aprox.).

NOTA IMPORTANTE

Por Favor, mientras estemos desinfectando tu maquina o terminando de hacerlo:

  • No realices pasos/acciones que NOSOTROS no te hayamos indicado.
  • No descargues NADA de Internet y/o conectes dispositivos externos a tu equipo.
  • No instales NADA (programas/software/complementos/extensiones del navegador…).
  • No ejecutes otros programas de seguridad (Antivirus, Antimalware, ANTINADA…).
  • No realices por tu cuenta otros procedimientos.
  • Usa tu equipo EXCLUSIVAMENTE para desinfectarlo siguiendo nuestras indicaciones.

:warning: Muy Importante :warning: Coloca los diferentes reportes que te he pedido como se muestra en la siguiente imagen:

Salu2.

Buenas, He seguido tus pasos en modo seguro para los logs. Te los pego a continuacion. Tambien mantendre este PC sin ninguna modificacion hasta que quede desinfectado. Muchas gracias!

FRST Parte 1

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 05-11-2023 02
Ejecutado por David (administrador) sobre WINDELL-14BP45B (Dell Inc. Inspiron 5567) (13-02-2024 14:27:20)
Ejecutado desde C:\Users\David\Desktop\FRST64 (1).exe
Perfiles cargados: David
Plataforma: Microsoft Windows 10 Home Versión 22H2 19045.3930 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Safe Mode (with Networking)

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\HelpPane.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [DellMobileConnectWelcome] => C:\Program Files\Dell\DellMobileConnectDrivers\DellMobileConnectWelcome.exe [127480 2017-11-05] (SCREENOVATE TECHNOLOGIES LTD. -> Screenovate Technologies Ltd.)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320568 2016-09-20] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [AWiCMgr] => C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\AWiC\AWiCMgr.exe [185856 2016-09-19] (Qualcomm Atheros Inc.) [Archivo no firmado]
HKLM\...\Run: [AWiCDiag] => C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\AWiCDiag.exe [3067904 2016-09-19] (Qualcomm Atheros, Inc.) [Archivo no firmado]
HKLM\...\Run: [wcct] => C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\wcct.exe [1076224 2016-09-19] (Qualcomm Atheros Inc.) [Archivo no firmado]
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [Focusrite Notifier] => C:\Program Files\FocusriteUSB\Focusrite Notifier.exe [3949568 2019-08-02] (Focusrite Audio Engineering, Ltd.) [Archivo no firmado]
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11235928 2020-02-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_PushButton] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617568 2020-02-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [1235160 2019-09-26] (Waves Inc -> Waves Audio Ltd.)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [Archivo no firmado]
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [11552648 2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1058400 2011-10-31] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restricción <==== ATENCIÓN
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.9.0\GoogleDriveFS.exe [59669792 2024-02-10] (Google LLC -> Google, Inc.)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.9.0\GoogleDriveFS.exe [59669792 2024-02-10] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1000\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.9.0\GoogleDriveFS.exe [59669792 2024-02-10] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.9.0\GoogleDriveFS.exe [59669792 2024-02-10] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [SafeConnect] => C:\Program Files (x86)\McAfee\McAfee Safe Connect\SafeConnect.Entry.exe [161440 2022-09-22] (McAfee, LLC -> McAfee, LLC.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [Spotify] => C:\Users\David\AppData\Roaming\Spotify\Spotify.exe [19970464 2022-07-18] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_IATIIKE.EXE [283232 2012-02-29] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [MicrosoftEdgeAutoLaunch_32628329D6ABECAB6CD57130DDFBAC4F] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3788856 2024-02-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [electron.app.BlueStacks Services] => C:\Users\David\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe [162219656 2024-01-25] (Now.gg, INC -> now.gg, Inc.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [482640 2024-01-17] (AVB Disc Soft, SIA -> Disc Soft FZE LLC)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [Bright VPN] => C:\Program Files (x86)\Bright VPN\Bright VPN.exe [117925392 2024-01-17] (Bright Data Ltd -> Bright Data Ltd.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\MountPoints2: {1aab3310-432b-11e8-86a2-806e6f6e6963} - "D:\Setup.exe" 
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\86.0.9.0\GoogleDriveFS.exe [59669792 2024-02-10] (Google LLC -> Google, Inc.)
HKLM\...\Print\Monitors\EPSON XP-302 303 305 306 Series 64MonitorBE: C:\WINDOWS\system32\E_ILMIKE.DLL [120320 2011-04-20] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\EpsonNet Print Port: C:\WINDOWS\system32\enppmon.dll [558592 2012-11-12] (SEIKO EPSON CORPORATION) [Archivo no firmado]
HKLM\...\Print\Monitors\PDF Architect 9 Monitor: C:\WINDOWS\system32\spool\DRIVERS\x64\brand_solution_name_pdfpmon_v.6.11.0.7.dll [960120 2023-08-10] (PDF Tools AG -> PDF Tools AG (hxxp://www.pdf-tools.com))
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\121.0.6167.161\Installer\chrmstp.exe [2024-02-08] (Google LLC -> Google LLC)
Startup: C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RT-Updater.lnk [2019-03-11]
ShortcutTarget: RT-Updater.lnk -> C:\Ross-Tech\VCDS\VCDS.EXE (Ross-Tech, LLC -> Ross-Tech, LLC)

==================== Tareas programadas (Lista blanca) =================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0C70246D-B61D-4619-BDC9-5A4874FFBBF0} - System32\Tasks\AdvancedUpdater => C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe  /silentall -nofreqcheck -nogui (Ningún archivo) <==== ATENCIÓN
Task: {789A48D8-B911-487D-A4A7-DD13774A79D0} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [302968 2023-11-06] (Now.gg, INC -> BlueStack Systems, Inc.)
Task: {161BC00E-9707-457A-82FF-B650311CF492} - System32\Tasks\DigitalCloudUpdateTask => C:\Users\David\AppData\Roaming\DigitalCloud\DigitalCloudUpdate.exe  (Ningún archivo)
Task: {4DEC7650-310B-4175-A5E1-65E4706611EB} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-11] (Dropbox, Inc -> Dropbox, Inc.)
Task: {9B72AB73-C3DD-4CEA-ABD9-81396CF0D582} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-11] (Dropbox, Inc -> Dropbox, Inc.)
Task: {375A3051-AC4D-48A0-8F6D-E494ABB0B2A9} - System32\Tasks\Elcomsoft\Elcomsoft Updater Autostart => C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\updater-launcher.exe [372320 2018-09-05] (Elcomsoft s.r.o. -> Elcomsoft)
Task: {C179BDA7-4F8F-4F8C-B9B6-6EACA810AC9B} - System32\Tasks\Elcomsoft\Elcomsoft Updater Show => C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\updater-launcher.exe [372320 2018-09-05] (Elcomsoft s.r.o. -> Elcomsoft)
Task: {FD0BCE2D-A343-4150-8896-C1FBAEABB11A} - System32\Tasks\Elcomsoft\Elcomsoft Updater Terminate => C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\updater-launcher.exe [372320 2018-09-05] (Elcomsoft s.r.o. -> Elcomsoft)
Task: {A8A04081-6517-453B-86BE-DFCB60D20F43} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-04-27] (Google Inc -> Google Inc.)
Task: {74F38714-DCA9-482E-AD4C-62E991D81601} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-04-27] (Google Inc -> Google Inc.)
Task: {5606A89D-9A0D-4947-A6BC-A64DC27B6806} - System32\Tasks\McAfee OEM Subscription job => \\?\C:\Program Files\McAfee\WPS\SubscriptionJob\mc-oem-subjob.exe [2118040 2024-02-05] (McAfee, LLC -> McAfee, LLC)
Task: {9DCF1C0E-962E-4357-8B17-786E814E1CB8} - System32\Tasks\McAfee\WPS\amwebapitriggertask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {E26992C3-F38B-49E7-8025-28C01A167D4B} - System32\Tasks\McAfee\WPS\AntiTrackerTask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {55DBE5AD-3837-4061-853F-61C7C216C35C} - System32\Tasks\McAfee\WPS\DAD.WPS.Execute.Updates => C:\Program Files\McAfee\wps\1.14.212.1\dad\mc-dad.exe [4484248 2024-01-10] (McAfee, LLC -> McAfee, LLC)
Task: {7A215598-2895-40E8-8202-B527619075D8} - System32\Tasks\McAfee\WPS\datupdatetask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {7914FAE2-02A2-4967-BF97-DC17B98E81AE} - System32\Tasks\McAfee\WPS\McAfee Sustainability => C:\Program Files\McAfee\wps\1.14.212.1\sustainability\mc-sustainability.exe [966960 2024-01-10] (McAfee, LLC -> McAfee, LLC)
Task: {6836479A-CD3D-458B-8AE9-0856A462A704} - System32\Tasks\McAfee\WPS\mcpcoscanner => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {91D09F90-DE54-42E3-A890-856C8B0998CD} - System32\Tasks\McAfee\WPS\NGMCadence => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {3D9A98F9-DEDC-4644-AA72-77CEFF98A852} - System32\Tasks\McAfee\WPS\odsscheduledtask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {93E90E27-9213-405B-90B8-64CEAEACAA57} - System32\Tasks\McAfee\WPS\systemrebootedtask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {FCFAB777-EC0A-4EC2-A79C-DCFDA168E66E} - System32\Tasks\McAfee\WPS\tracker_remover => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {46F98F2B-0E43-40A2-A329-9EA31407FCC9} - System32\Tasks\McAfee\WPS\Update => {81A7CB63-BB07-4DAD-8E72-07B3A9BB08E2}
Task: {BED54FA1-C642-4B65-B62B-F77140FE55AD} - System32\Tasks\McAfee\WPS\WPSPush => \\?\C:\Program Files\McAfee\WPS\1.14.212.1\mc-wns-client\mc-wns-client.exe [840384 2024-01-10] (McAfee, LLC -> )
Task: {082A9319-7895-41CF-9530-E74204E32B77} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28371568 2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {EB2B7AAC-15DE-4E4F-98FC-6C0E77E900CE} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28371568 2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {FA29FB65-9945-48E5-9773-EC08108104F3} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [306352 2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {E44D44A7-3670-47F3-9AB9-4D92E118C897} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [306352 2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {DDB3FDBA-7887-40B7-A889-F5151E8ABDE9} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [170128 2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {9FD4AD9A-586B-46B3-A559-CEB42589DFBD} - System32\Tasks\Microsoft\Windows\ConsentUX\UnifiedConsent\UnifiedConsentSyncTask => {82aa0895-198a-4c1b-b2d1-c16894218afb} C:\WINDOWS\System32\unifiedconsent.dll [282112 2023-12-12] (Microsoft Windows -> Microsoft Corporation)
Task: {53729C35-7838-432C-A2AB-098B72D1A37B} - System32\Tasks\Microsoft\Windows\Chkdsk\CNHe-tiering-events => C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe [58864 2022-06-25] (Microsoft Corporation -> Microsoft Corporation) -> C:\PROGRA~2\GENERI~1\XXIVER~1\DEVROM~1.DLL /nologo /unregister <==== ATENCIÓN
Task: {17882749-283D-4912-8A02-36C37689B667} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Refresh Group Policy Cache => {07369A67-07A6-4608-ABEA-379491CB7C46} C:\Windows\System32\UpdatePolicy.dll [256512 2023-12-12] (Microsoft Windows -> Microsoft Corporation)
Task: {D96087E0-3CA6-4F63-8B72-A792C8391912} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [676768 2023-10-14] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {932EE97C-809D-4928-9999-8895C7405A90} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [718240 2023-10-14] (Mozilla Corporation -> Mozilla Foundation)
Task: {3B46CC74-800C-4D2E-B288-7D2E34EC83B9} - System32\Tasks\PCDDataUploadTask => "uaclauncher.exe"  -lloc dataupload --ignoresecondarysplash --runsilently --skipidlewait (Ningún archivo)
Task: {D98EB1F6-1635-4C0D-9549-DC3EBA8808CB} - System32\Tasks\pdfforge GmbH\PDF Architect 9\App Notification => C:\Program Files\PDF Architect 9\architect-launcher.exe [2149312 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Task: {A44EBDAE-885D-4CF2-814A-4AAF59E96488} - System32\Tasks\pdfforge GmbH\PDF Architect 9\App Notification Logon => C:\Program Files\PDF Architect 9\architect-launcher.exe [2149312 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Task: {217E8F66-F057-4918-877D-E00253AB7DDB} - System32\Tasks\pdfforge GmbH\PDF Architect 9\Update => C:\Program Files\PDF Architect 9\architect.exe [3438528 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Task: {85D642D5-C976-4C38-B87A-DA42BE974606} - System32\Tasks\Remove AdwCleaner Application => C:\WINDOWS\system32\CMD.EXE [289792 2023-11-14] (Microsoft Windows -> Microsoft Corporation) -> /C DEL /F /Q "C:\Users\David\Desktop\adwcleaner.exe"
Task: {B2CD7D28-DDC7-4E39-BE7A-C2D549F67969} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60008 2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {3DB109C4-2467-4132-8551-74F2DF5639A6} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [67688 2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {EA2424B0-7DEA-48E5-8534-5EFFF0ABFE88} - System32\Tasks\SystemToolsDailyTest => "uaclauncher.exe"  -silentenumeration -st SystemToolsDailyTest --ignoresecondarysplash --runsilently (Ningún archivo)
Task: {AFA0C759-8175-460B-9096-506623E4C5F2} - System32\Tasks\Uninstall AdwCleaner Application => C:\Users\David\Desktop\adwcleaner.exe  /uninstall (Ningún archivo)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 212.230.135.1 212.230.135.2
Tcpip\..\Interfaces\{05e87645-38d1-4a02-a165-b33cde195eca}: [DhcpNameServer] 172.18.11.1
Tcpip\..\Interfaces\{1c7d2606-8467-4a09-9b67-7eac93f909b4}: [DhcpNameServer] 80.58.61.250 80.58.61.254
Tcpip\..\Interfaces\{8b17c222-ffb7-4986-b87f-5b2d6b8264b5}: [DhcpNameServer] 212.230.135.1 212.230.135.2
Tcpip\..\Interfaces\{b5b2aaf8-675d-4116-89b9-662e8a27c158}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{ca8dd785-5e42-46fe-8fe0-479d65022cae}: [DhcpNameServer] 62.81.16.213 62.81.16.148
Tcpip\..\Interfaces\{d6a5bca9-e8ee-4d3b-9975-e4a47de3a098}: [DhcpNameServer] 62.81.16.213 62.81.16.148

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\David\AppData\Local\Microsoft\Edge\User Data\Default [2024-02-13]
Edge Extension: (Documentos de Google sin conexión) - C:\Users\David\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-20]
Edge Extension: (Edge relevant text changes) - C:\Users\David\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-24]

FireFox:
========
FF DefaultProfile: llolf8er.default
FF ProfilePath: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\llolf8er.default [2023-08-06]
FF ProfilePath: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\mavro3k7.default-release-1695203406618 [2024-02-10]
FF user.js: detected! => C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\mavro3k7.default-release-1695203406618\user.js [2023-09-20]
FF HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\David\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=3.0.18 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2022-10-25] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2022-10-25] (VideoLAN -> VideoLAN)
FF Plugin HKU\S-1-5-21-456901426-2367040865-2536711323-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\David\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\Default [2024-02-13]
CHR Notifications: Default -> hxxps://padlet.com
CHR Extension: (McAfee® WebAdvisor) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2024-02-13]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-09]
CHR Extension: (Menú de aplicaciones de Drive (de Google)) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2023-08-23]
CHR Extension: (Ace Script) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2023-10-04]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-08-06]
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old [2023-08-07] <==== ATENCIÓN
CHR Extension: (McAfee® WebAdvisor) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2023-08-03]
CHR Extension: (Google Docs Offline) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-08-03]
CHR Extension: (Application Launcher For Drive (by Google)) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2023-08-03]
CHR Extension: (Chrome Web Store Payments) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-08-03]
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-08-07]
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\System Profile [2023-09-12]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKU\S-1-5-21-456901426-2367040865-2536711323-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKU\S-1-5-21-456901426-2367040865-2536711323-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [hcjdanpjacpeeppdjkppebobilhaglfo]
CHR HKLM-x32\...\Chrome\Extension: [lecopdllcadfbliodgfpfbhgoaohmlfe]

Brave: 
=======
BRA Profile: C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2023-08-07]
BRA Extension: (McAfee® WebAdvisor) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2021-05-30]
BRA Extension: (SearchPreview) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\hcjdanpjacpeeppdjkppebobilhaglfo [2021-05-30]
BRA Extension: (Loom for Chrome) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\liecbddmkiiihnedobmlmillhodjkdmb [2021-06-06]
BRA Extension: (Menú de aplicaciones de Drive (de Google)) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2021-05-30]
BRA Extension: (Ace Script) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2021-05-30]
BRA Extension: (Brave Local Data Files Updater) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2021-05-30]
BRA Extension: (Brave Ad Block Updater (Default)) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\cffkpbalmllkdoenhmdmpbkajipdjfam [2021-06-07]
BRA Extension: (Brave SpeedReader Updater) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\jicbkmdloagakknpihibphagfckhjdih [2021-05-30]
BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2021-06-06]
BRA Extension: (Brave Ad Block Updater (EasyList Spanish)) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\pdecoifadfkklajdlmndjpkhabpklldh [2021-06-07]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY SOLUTIONS LIMITED -> ABBYY)
S2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [14045768 2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-11] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-11] (Dropbox, Inc -> Dropbox, Inc.)
S2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46824 2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
S4 Dell Digital Delivery Services; C:\Program Files (x86)\Dell Digital Delivery Services\Dell.D3.WinSvc.exe [38048 2019-03-15] (Dell Inc -> )
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [4974416 2024-01-17] (AVB Disc Soft, SIA -> Disc Soft FZE LLC)
S4 EpsonScanSvc; C:\WINDOWS\system32\EscSvc64.exe [135824 2011-12-12] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
S4 Focusrite Control Server; C:\Program Files\Focusrite\Focusrite Control\Server\ControlServer.exe [1534976 2020-01-08] (Focusrite Audio Engineering Ltd.) [Archivo no firmado]
S3 GameInputSvc; C:\WINDOWS\System32\GameInputSvc.exe [50288 2024-01-10] (Microsoft Corporation -> Microsoft Corporation)
S2 luminati_net_updater_win_brightvpn_com; C:\Program Files (x86)\Bright VPN\net_updater32.exe [10940408 2024-02-01] (Bright Data Ltd -> BrightData Ltd.)
S2 mc-fw-host; C:\Program Files\McAfee\WPS\1.14.212.1\mc-fw-host.exe [2394440 2024-01-10] (McAfee, LLC -> McAfee, LLC)
S3 mc-wps-update; C:\Program Files\McAfee\wps\1.14.212.1\mc-update.exe [5179968 2024-01-10] (McAfee, LLC -> McAfee, LLC)
S4 McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [871752 2023-07-30] (McAfee, LLC -> McAfee, LLC)
S4 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\5.5.107.0\McCSPServiceHost.exe [3384472 2023-02-28] (McAfee, LLC -> McAfee, LLC)
S4 NTKDaemonService; C:\Program Files\Common Files\Native Instruments\NTK\NTKDaemon.exe [16847584 2023-05-17] (Native Instruments GmbH -> Native Instruments GmbH)
S3 PDF Architect 9; C:\Program Files\PDF Architect 9\activation-service.exe [3108288 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
S3 PDF Architect 9 Creator; C:\Program Files\PDF Architect 9\creator-ws.exe [507328 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
S3 PDF Architect 9 Update Service; C:\Program Files\PDF Architect 9\update-service.exe [414656 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
S4 Realtek87L; C:\Program Files (x86)\Realtek\RTL8187 Wireless LAN Utility\RtlService.exe [36864 2009-07-10] (Realtek) [Archivo no firmado]
S4 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
S2 SafeConnectService; C:\Program Files (x86)\McAfee\McAfee Safe Connect\SafeConnect.ServiceHost.exe [32144 2022-09-22] (McAfee, LLC -> McAfee, LLC.)
S4 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [Archivo no firmado]
S4 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [17845048 2023-07-31] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 DellClientManagementService; "C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe" [X]
S4 PaceLicenseDServices; "C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe" -u hxxps://activation.paceap.com/InitiateActivation

FRST parte 2

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 AppleIPod; C:\WINDOWS\System32\drivers\AppleIPod.sys [30096 2021-07-22] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
S2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [310672 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Bluestack System Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Archivo no firmado]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Archivo no firmado]
S3 DBUtilDrv2; C:\WINDOWS\System32\drivers\DBUtilDrv2.sys [24968 2023-08-03] (Microsoft Windows Hardware Compatibility Publisher -> Dell)
R3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [22864 2016-10-27] (WDKTestCert Andy_Chen6,131219483243550933 -> OSR Open Systems Resources, Inc.)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [42256 2019-02-10] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [63696 2024-01-17] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S3 FocusritePCIeSwRoot; C:\WINDOWS\System32\drivers\FocusritePCIeSwRoot.sys [97480 2016-11-16] (Focusrite Audio Engineering Ltd. -> Focusrite Audio Engineering Ltd.)
S3 FocusriteUSB; C:\WINDOWS\System32\drivers\FocusriteUSB.sys [122088 2019-08-02] (WDKTestCert builds,131886954661028733 -> Focusrite Audio Engineering Ltd.)
S3 FocusriteUSBSwRoot; C:\WINDOWS\System32\drivers\FocusriteUSBSwRoot.sys [101512 2019-08-02] (WDKTestCert builds,131886954661028733 -> Focusrite Audio Engineering Ltd.)
S3 FocusriteUSB_AUDIO; C:\WINDOWS\system32\drivers\FocusriteUSBAudio.sys [63408 2019-08-02] (WDKTestCert builds,131886954661028733 -> Focusrite Audio Engineering Ltd.)
S3 FocusriteUSB_MIDI; C:\WINDOWS\system32\drivers\FocusriteUSBMidi.sys [50000 2019-08-02] (WDKTestCert builds,131886954661028733 -> Focusrite Audio Engineering Ltd.)
R1 googledrivefs31357; C:\WINDOWS\System32\DriverStore\FileRepository\googledrivefs31357.inf_amd64_a8bf31a168cf7d00\googledrivefs31357.sys [384712 2023-10-30] (Microsoft Windows Hardware Compatibility Publisher -> Google, Inc.)
S0 mfeelam; C:\WINDOWS\System32\DRIVERS\mfeelam.sys [19536 2024-01-10] (Microsoft Windows Early Launch Anti-malware Publisher -> McAfee, LLC)
R0 mfesec; C:\WINDOWS\System32\DRIVERS\mfesec.sys [83808 2024-01-10] (McAfee, LLC -> McAfee, LLC)
S2 NPF; C:\WINDOWS\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
S3 RT-USB; C:\WINDOWS\system32\drivers\RT-USB64.SYS [97152 2014-05-12] (Ross-Tech, LLC -> Ross-Tech LLC)
S3 SmbCoSvc; C:\WINDOWS\system32\DRIVERS\SmbCo10X64.sys [166032 2021-08-13] (Intel Corporation -> Rivet Networks, LLC.)
S3 SnapCameraVirtualDevice; C:\WINDOWS\System32\drivers\SnapCameraVirtualDevice.sys [2800232 2020-10-12] (Snap Inc. -> Windows (R) Win 7 DDK provider)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [39920 2020-02-05] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S1 UCPD; C:\WINDOWS\System32\drivers\UCPD.sys [29184 2023-12-12] (Microsoft Windows -> Microsoft Corporation)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2018-02-01] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2024-02-13 14:27 - 2024-02-13 14:27 - 000032848 _____ C:\Users\David\Desktop\FRST.txt
2024-02-13 11:11 - 2024-02-13 11:11 - 000000000 ___HD C:\OneDriveTemp
2024-02-10 14:11 - 2024-02-10 14:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2024-02-07 16:50 - 2024-02-07 16:50 - 000001197 _____ C:\Users\Public\Desktop\Jugar Guitar Hero World Tour.lnk
2024-02-07 16:48 - 2024-02-07 16:48 - 000000000 ____D C:\Program Files (x86)\Aspyr
2024-02-06 13:40 - 2024-02-06 14:53 - 000000000 ____D C:\Users\David\Downloads\ana trabajo
2024-02-06 13:00 - 2024-02-06 13:00 - 000046824 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2024-02-03 19:29 - 2024-02-03 19:29 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2024-02-02 11:47 - 2024-02-02 11:47 - 000128183 _____ C:\Users\David\Downloads\Ticket de pago Redsys.pdf
2024-02-02 11:47 - 2024-02-02 11:47 - 000055195 _____ C:\Users\David\Downloads\Justificante pago David Lozano.pdf
2024-01-27 12:41 - 2024-01-27 19:50 - 000000000 ____D C:\Users\David\.openshot_qt
2024-01-27 12:38 - 2024-01-27 12:38 - 000000978 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenShot Video Editor.lnk
2024-01-27 12:38 - 2024-01-27 12:38 - 000000000 ____D C:\Program Files\OpenShot Video Editor
2024-01-24 19:08 - 2024-01-24 19:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Drum Controller Standard Tuning Kit
2024-01-24 19:08 - 2024-01-24 19:08 - 000000000 ____D C:\Program Files (x86)\Activision
2024-01-24 18:50 - 2024-01-24 19:00 - 000000000 ____D C:\Users\David\Downloads\Guitar Hero World Tour [MULTI5][PCDVD][WwW.GamesTorrents.CoM]
2024-01-24 18:23 - 2024-01-24 18:23 - 000178800 _____ (Sony DADC Austria AG.) C:\WINDOWS\SysWOW64\CmdLineExt_x64.dll
2024-01-22 21:02 - 2024-01-22 21:02 - 099542007 _____ C:\Users\David\Downloads\Kenny Wayne Shepherd Amazing Solo _ 5.28.2023 Backroads Blues Festival.mp4
2024-01-17 16:44 - 2024-01-17 16:44 - 000002132 _____ C:\Users\David\Downloads\transcript vans.txt
2024-01-17 16:14 - 2024-02-13 14:24 - 000000000 ____D C:\Users\David\AppData\Roaming\bright-vpn
2024-01-17 16:13 - 2024-02-01 18:11 - 000000000 ____D C:\Program Files (x86)\Bright VPN
2024-01-17 16:13 - 2024-01-17 16:13 - 000063696 _____ (Disc Soft Ltd) C:\WINDOWS\system32\Drivers\dtliteusbbus.sys
2024-01-17 16:13 - 2024-01-17 16:13 - 000002078 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bright VPN.lnk
2024-01-17 16:13 - 2024-01-17 16:13 - 000000841 _____ C:\Users\Public\Desktop\DAEMON Tools Lite.lnk
2024-01-17 16:13 - 2024-01-17 16:13 - 000000000 ____D C:\Users\David\AppData\Roaming\Disc-Soft
2024-01-17 16:13 - 2024-01-17 16:13 - 000000000 ____D C:\Users\David\AppData\Local\Disc_Soft_FZE_LLC
2024-01-17 16:13 - 2024-01-17 16:13 - 000000000 ____D C:\Users\David\AppData\Local\bright-vpn-updater
2024-01-17 16:13 - 2024-01-17 16:13 - 000000000 ____D C:\Users\David\AppData\Local\BrightData
2024-01-17 16:13 - 2024-01-17 16:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\DAEMON Tools Lite
2024-01-17 16:13 - 2024-01-17 16:13 - 000000000 ____D C:\ProgramData\BrightData
2024-01-17 16:13 - 2024-01-17 16:13 - 000000000 ____D C:\Program Files\DAEMON Tools Lite
2024-01-17 16:12 - 2024-01-17 16:12 - 000000000 ____D C:\ProgramData\Disc-Soft
2024-01-17 16:07 - 2024-01-17 16:11 - 000000000 ____D C:\Guitar Hero World Tour
2024-01-17 16:07 - 2024-01-17 16:07 - 001329217 _____ C:\AnalysisLog.sr0
2024-01-16 18:55 - 2024-02-01 19:36 - 000000000 ____D C:\Users\David\Documents\Aspyr
2024-01-16 18:55 - 2024-01-24 19:34 - 000000000 ____D C:\Users\David\AppData\Local\Aspyr
2024-01-15 21:10 - 2024-01-24 17:46 - 000000000 ____D C:\Curso CEP B1
2024-01-15 20:03 - 2024-01-15 20:02 - 007583087 _____ C:\Users\David\Downloads\Video de WhatsApp 2024-01-15 a las 20.01.53_f519d1c8.mp4

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2024-02-13 14:27 - 2023-08-07 10:42 - 000000000 ____D C:\FRST
2024-02-13 14:25 - 2023-08-06 09:55 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2024-02-13 14:25 - 2021-03-21 09:16 - 000008192 ___SH C:\DumpStack.log.tmp
2024-02-13 14:25 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2024-02-13 14:25 - 2019-12-07 10:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2024-02-13 14:24 - 2023-11-18 17:07 - 000000000 ____D C:\Users\David\AppData\Roaming\bluestacks-services
2024-02-13 14:24 - 2023-08-06 16:34 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-02-13 14:22 - 2018-10-31 00:21 - 000000000 ____D C:\Users\David\AppData\Roaming\Dropbox
2024-02-13 14:22 - 2018-10-31 00:10 - 000000000 ____D C:\Users\David\AppData\Local\Dropbox
2024-02-13 14:21 - 2023-08-06 16:34 - 000004088 _____ C:\WINDOWS\system32\Tasks\McAfee OEM Subscription job
2024-02-13 14:21 - 2023-05-05 13:27 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-02-13 14:21 - 2022-12-09 10:10 - 000000000 __RDL C:\Users\David\OneDrive - Educantabria
2024-02-13 14:21 - 2021-08-16 14:14 - 000000000 ____D C:\Users\David\AppData\Roaming\Spotify
2024-02-13 14:21 - 2020-02-29 11:32 - 000000000 ____D C:\ProgramData\boost_interprocess
2024-02-13 14:21 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2024-02-13 14:21 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-02-13 14:21 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-02-13 14:21 - 2018-04-27 19:07 - 000000000 ____D C:\Program Files (x86)\Google
2024-02-13 14:21 - 2018-04-27 19:04 - 000000000 __RDL C:\Users\David\OneDrive
2024-02-13 14:21 - 2018-04-27 19:02 - 000000000 ___SD C:\Users\David\AppData\Roaming\Microsoft\Credentials
2024-02-13 14:20 - 2018-04-27 19:02 - 000000000 __SHD C:\Users\David\IntelGraphicsProfiles
2024-02-13 14:19 - 2023-08-06 16:24 - 000000000 ____D C:\Users\David
2024-02-13 14:15 - 2023-11-02 21:30 - 000000000 ____D C:\Users\David\Desktop\Analisis Foro Spyware
2024-02-13 14:14 - 2023-08-06 16:31 - 001772862 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-02-13 14:14 - 2019-12-07 15:55 - 000790938 _____ C:\WINDOWS\system32\perfh00A.dat
2024-02-13 14:14 - 2019-12-07 15:55 - 000156274 _____ C:\WINDOWS\system32\perfc00A.dat
2024-02-13 14:14 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2024-02-13 14:11 - 2018-09-08 00:05 - 000000000 ____D C:\Users\David\AppData\Local\D3DSCache
2024-02-13 14:07 - 2023-08-06 16:22 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-02-13 14:07 - 2018-04-18 18:06 - 000000000 ____D C:\Intel
2024-02-13 11:54 - 2023-04-23 20:11 - 000000000 ____D C:\Users\David\AppData\Local\CrashDumps
2024-02-12 18:40 - 2023-08-06 16:34 - 000003588 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-456901426-2367040865-2536711323-1001
2024-02-12 18:40 - 2023-08-06 16:34 - 000003378 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-456901426-2367040865-2536711323-1001
2024-02-12 18:40 - 2023-08-06 16:24 - 000002420 _____ C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-02-12 17:52 - 2019-12-07 15:56 - 000000000 ____D C:\WINDOWS\system32\FxsTmp
2024-02-12 00:41 - 2018-04-27 21:16 - 000000000 ____D C:\Users\David\AppData\Roaming\vlc
2024-02-10 21:05 - 2023-11-18 17:09 - 000000000 ____D C:\Users\David\AppData\Local\BlueStacks X
2024-02-10 21:05 - 2023-11-18 17:07 - 000000000 ____D C:\ProgramData\BlueStacks_nxt
2024-02-10 14:13 - 2020-06-18 09:47 - 000002447 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-02-10 14:12 - 2018-10-31 00:10 - 000000000 ____D C:\Program Files (x86)\Dropbox
2024-02-10 13:30 - 2021-09-25 10:06 - 000002173 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive.lnk
2024-02-10 13:30 - 2021-09-25 10:06 - 000002015 _____ C:\Users\Default\Desktop\Google Slides.lnk
2024-02-10 13:30 - 2021-09-25 10:06 - 000002015 _____ C:\Users\Default\Desktop\Google Sheets.lnk
2024-02-10 13:30 - 2021-09-25 10:06 - 000002003 _____ C:\Users\Default\Desktop\Google Docs.lnk
2024-02-08 21:27 - 2023-08-04 13:18 - 000002252 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-02-08 21:27 - 2023-08-04 13:18 - 000002211 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-02-08 16:35 - 2019-08-28 16:59 - 000000000 ____D C:\Programas
2024-02-07 16:38 - 2018-10-05 10:15 - 000000000 ____D C:\Users\David\AppData\Roaming\uTorrent
2024-02-07 16:37 - 2019-04-09 11:54 - 000000000 ____D C:\Users\David\AppData\Local\BitTorrentHelper
2024-02-06 22:19 - 2023-08-10 10:34 - 000000000 ____D C:\Users\David\AppData\Roaming\PDF Architect 9
2024-02-05 19:35 - 2018-10-16 22:10 - 000000000 ____D C:\Users\David\AppData\Roaming\Microsoft\Word
2024-02-05 00:27 - 2018-10-31 00:10 - 000001022 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2024-02-05 00:27 - 2018-10-31 00:10 - 000001018 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2024-02-04 13:11 - 2018-10-16 22:10 - 000000000 ____D C:\Users\David\AppData\Roaming\Microsoft\Office
2024-02-04 11:36 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-02-03 19:29 - 2018-10-16 22:07 - 000000000 ____D C:\Program Files\Microsoft Office
2024-02-02 19:52 - 2023-08-06 16:34 - 000003708 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-02-02 19:52 - 2023-08-06 16:34 - 000003584 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-02-02 19:26 - 2018-07-15 22:56 - 000000000 ____D C:\Torrents
2024-02-01 19:36 - 2023-05-16 18:56 - 000000000 ____D C:\Users\David\Documents\IK Multimedia
2024-02-01 19:36 - 2022-09-13 10:21 - 000000000 ____D C:\Users\David\Documents\Freemake
2024-02-01 19:36 - 2022-04-23 08:16 - 000000000 ____D C:\Users\David\Documents\Esquemas temas opos
2024-02-01 19:36 - 2022-04-20 17:41 - 000000000 ____D C:\Users\David\Documents\Contrato de arras
2024-02-01 19:36 - 2021-12-19 20:42 - 000000000 ____D C:\Users\David\Documents\FabFilter
2024-02-01 19:36 - 2021-11-07 18:31 - 000000000 ____D C:\Users\David\Documents\Eendsoft
2024-02-01 19:36 - 2021-08-16 13:28 - 000000000 ____D C:\Users\David\Documents\Sidify Music Converter
2024-02-01 19:36 - 2020-11-21 19:39 - 000000000 ____D C:\Users\David\Documents\Zoom
2024-02-01 19:36 - 2020-06-05 08:25 - 000000000 ____D C:\Users\David\Documents\Toontrack
2024-02-01 19:36 - 2020-06-04 13:13 - 000000000 ____D C:\Users\David\Documents\iZotope
2024-02-01 19:36 - 2020-05-21 17:38 - 000000000 ____D C:\Users\David\Documents\STL
2024-02-01 19:36 - 2020-05-11 19:16 - 000000000 ____D C:\Users\David\Documents\My Kindle Content
2024-02-01 19:36 - 2020-05-11 16:41 - 000000000 ____D C:\Users\David\Documents\ClasicosBasicos
2024-02-01 19:36 - 2020-04-29 23:59 - 000000000 ____D C:\Users\David\Documents\Telltale Games
2024-02-01 19:36 - 2020-04-18 11:53 - 000000000 ____D C:\Users\David\Documents\Native Instruments
2024-02-01 19:36 - 2020-04-09 19:28 - 000000000 ____D C:\Users\David\Documents\Cubase Projects
2024-02-01 19:36 - 2020-04-09 19:24 - 000000000 ____D C:\Users\David\Documents\Steinberg
2024-02-01 19:36 - 2020-04-07 19:57 - 000000000 ____D C:\Users\David\Documents\REAPER Media
2024-02-01 19:36 - 2020-04-07 19:49 - 000000000 ____D C:\Users\David\Documents\VST3 Presets
2024-02-01 19:36 - 2018-12-14 11:43 - 000000000 ____D C:\Users\David\Documents\PDF Architect
2024-02-01 19:36 - 2018-10-27 19:40 - 000000000 ____D C:\Users\David\Documents\Plantillas personalizadas de Office
2024-02-01 19:36 - 2018-05-01 23:13 - 000000000 ____D C:\Users\David\Documents\Line 6
2024-02-01 18:38 - 2024-01-09 18:38 - 000000000 ____D C:\Users\David\AppData\Roaming\exe
2024-02-01 18:11 - 2023-08-06 16:34 - 000003916 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2024-02-01 18:11 - 2023-08-06 16:34 - 000003792 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2024-01-27 15:59 - 2018-10-16 22:10 - 000000000 ____D C:\Users\David\AppData\Roaming\Microsoft\Plantillas
2024-01-27 11:16 - 2022-02-10 11:19 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-01-25 16:58 - 2023-11-18 17:07 - 000002445 _____ C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BlueStacks Services.lnk
2024-01-25 16:58 - 2023-11-18 17:07 - 000000000 ____D C:\Users\David\AppData\Local\bluestacks-services-updater
2024-01-25 16:58 - 2023-08-06 16:34 - 000004082 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineUA
2024-01-25 16:58 - 2023-08-06 16:34 - 000003850 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineCore
2024-01-24 19:08 - 2018-04-18 17:56 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2024-01-24 18:38 - 2022-08-27 10:43 - 000000000 ____D C:\Users\David\AppData\Local\ElevatedDiagnostics
2024-01-24 16:55 - 2018-05-22 00:11 - 000000000 ____D C:\Users\David\AppData\Local\Packages
2024-01-23 19:05 - 2023-08-06 16:34 - 000000000 ____D C:\WINDOWS\system32\Tasks\NCH Software

==================== Archivos en la raíz de algunos directorios ========

2020-10-29 19:00 - 2020-10-29 19:00 - 000000008 __RSH () C:\ProgramData\sysqcl1131236454.dat
2023-05-16 19:02 - 2023-09-22 19:51 - 000000048 _____ () C:\Users\David\AppData\Roaming\msregsvv.dll
2023-06-01 17:05 - 2023-06-01 17:18 - 000000132 _____ () C:\Users\David\AppData\Roaming\Prefs. de formato PNG de Adobe CS6
2019-02-10 19:29 - 2015-09-18 15:13 - 000937776 _____ (AutoIt Team) C:\Users\David\AppData\Roaming\wscript.exe
2019-01-14 12:15 - 2019-01-14 12:17 - 000534528 _____ (Dirección General de la Policía) C:\Users\David\AppData\Local\DNIeService.exe

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)



safeboot: Network => El sistema está configurado para iniciarse en Modo Seguro <==== ATENCIÓN
==================== Final de FRST.txt ========================

Addition parte 1

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 05-11-2023 02
Ejecutado por David (13-02-2024 14:28:17)
Ejecutado desde C:\Users\David\Desktop
Microsoft Windows 10 Home Versión 22H2 19045.3930 (X64) (2023-08-06 15:34:42)
Modo de Inicio: Safe Mode (with Networking)
==========================================================


==================== Cuentas: =============================


(Si una entrada es incluida en el fixlist, será eliminada.)

Administrador (S-1-5-21-456901426-2367040865-2536711323-500 - Administrator - Disabled)
David (S-1-5-21-456901426-2367040865-2536711323-1001 - Administrator - Enabled) => C:\Users\David
DefaultAccount (S-1-5-21-456901426-2367040865-2536711323-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-456901426-2367040865-2536711323-1000 - Limited - Disabled) => C:\Users\defaultuser0
Invitado (S-1-5-21-456901426-2367040865-2536711323-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-456901426-2367040865-2536711323-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: McAfee (Enabled - Up to date) {17E6E93C-6841-5FC7-DEB8-480FDC929279}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee VirusScan (Enabled - Up to date) {2624E002-54CC-27F9-FD39-B2DD14D41191}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee (Enabled) {2FDD6819-222E-5E9F-F5E7-E13A2241D502}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

µTorrent (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\uTorrent) (Version: 3.6.0.47006 - BitTorrent Limited)
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\{F9000000-0018-0000-0000-074957833700}) (Version: 9.00.631.5823 - ABBYY) Hidden
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.00.631.5823 - ABBYY)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Advanced Archive Password Recovery (HKLM-x32\...\{FE241076-B49A-4129-9DFD-08394BE497D7}) (Version: 4.54.110.4540 - Elcomsoft Co. Ltd.)
AMD Install Manager (HKLM\...\{8166070C-BAAC-6140-4F9D-D8DB556BA6C6}) (Version: 9.0.000.6 - Advanced Micro Devices, Inc.) Hidden
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.6 - Advanced Micro Devices, Inc.)
AMD Settings (HKLM\...\WUCCCApp) (Version: 2020.0226.0415.7659 - Advanced Micro Devices, Inc.)
Amped - Roots version 1.2.2 (HKLM\...\Amped - Roots_is1) (Version: 1.2.2 - )
Aplicaciones de Microsoft 365 para empresas - es-es (HKLM\...\O365ProPlusRetail - es-es) (Version: 16.0.17231.20194 - Microsoft Corporation)
Apple Application Support (32 bits) (HKLM-x32\...\{308F2F8C-9D33-4B22-8A6C-D9C13DBEF8C6}) (Version: 7.0.2 - Apple Inc.)
Apple Application Support (64 bits) (HKLM\...\{0CB84A7D-9697-4526-A819-60FB050E8F05}) (Version: 7.0.2 - Apple Inc.)
Archetype Nolly (HKLM\...\{923A067F-9829-4DC4-AEF5-86E1DE61201B}) (Version: 2.0.0 - Neural DSP)
Asistente para actualización a Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22402 - Microsoft Corporation)
AutoFirma (HKLM\...\AutoFirma) (Version: 1.8.2 - Gobierno de España)
Backup and Sync from Google (HKLM\...\{696895F7-52C7-4C9E-998B-C7E0CC907092}) (Version: 3.57.4256.0809 - Google, Inc.)
BlueStacks App Player (HKLM\...\BlueStacks_nxt) (Version: 5.13.220.1002 - now.gg, Inc.)
BlueStacks Services (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\BlueStacksServices) (Version: 3.0.8 - now.gg, Inc.)
BlueStacks X (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\BlueStacks X) (Version: 10.4.70.1002 - now.gg, Inc.)
Bogren Digital AmpKnob - RevC (Pre-2013 CPUs) 1.3.51 (HKLM\...\Bogren Digital AmpKnob - RevC (Pre-2013 CPUs) 1.3.51_is1) (Version: 1.3.51 - Bogren Digital)
Bogren Digital BassKnob - STD (Pre-2013 CPUs) 1.3.98 (HKLM\...\Bogren Digital BassKnob - STD (Pre-2013 CPUs) 1.3.98_is1) (Version: 1.3.98 - Bogren Digital)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Bright VPN 1.422.631 (HKLM-x32\...\54cf4d4c-268a-577e-8fe3-97e36e306708) (Version: 1.422.631 - Bright Data Ltd.)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.8.7128 - CDBurnerXP)
Comprobación de estado de PC Windows (HKLM\...\{8B474A92-CE3A-4F46-B6F1-6DFA1390F826}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Custom Shop 2.0.0 (HKLM\...\5b86c39c-6f2f-52a0-a1b0-9b9fc743254c) (Version: 2.0.0 - IK Multimedia)
Custom Shop version 1.8.0 (HKLM-x32\...\{21BAD046-50EC-49E2-BE7B-F9729704F2C3}_is1) (Version: 1.8.0 - IK Multimedia)
Custom Shop version 2.0.0 (64-bit) (HKLM\...\{21BAD046-50EC-49E2-BE7B-F9729704F2C3}_is1) (Version: 2.0.0 - IK Multimedia)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 12.0.0.2126 - Disc Soft Ltd)
Dell Digital Delivery Services (HKLM-x32\...\{4E63542A-F61E-4A6C-9732-13F3425C1758}) (Version: 4.0.34.0 - Dell Inc.)
Dell Mobile Connect Drivers (HKLM\...\{AAB336F0-6FC6-4BFE-AD7E-315FCDF20156}) (Version: 1.1.3750 - Screenovate Technologies Ltd.)
Dell Update for Windows Universal (HKLM\...\{B5318AB2-185E-408A-8ABE-0EDA416E92DB}) (Version: 4.9.0 - Dell Inc.)
DigitalCloud version 0.16.21 (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\{6F695471-0EB7-4439-9718-C1C39385AF7E}_is1) (Version: 0.16.21 - DigitalCloud, Ltd.)
Download Navigator (HKLM-x32\...\{E728441A-7820-4B1C-87C9-DE7BE37B2953}) (Version: 1.1.0 - SEIKO EPSON CORPORATION)
Dropbox (HKLM-x32\...\Dropbox) (Version: 192.4.4605 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.863.1 - Dropbox, Inc.) Hidden
Drum Controller Standard Tuning Kit (HKLM-x32\...\InstallShield_{FC8A7918-D65D-440C-9596-C88185E8DCA4}) (Version: 1.00.0000 - Activision)
eLearning XHTML & HTML5 editor (HKLM-x32\...\eXeLearning) (Version: 2.8.1 - INTEF-eXe Project)
eLicenser Control (HKLM-x32\...\eLicenser Control) (Version: 6.11.9.2259 - Steinberg Media Technologies GmbH)
Epson Easy Photo Print 2 (HKLM-x32\...\{02A312B5-1542-47B6-BFE9-F51358C39E86}) (Version: 2.4.0.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION2)
Epson Event Manager (HKLM-x32\...\{BECE9CCD-83F6-4BAA-9B26-227DF7D2E932}) (Version: 3.01.0000 - Seiko Epson Corporation)
Epson Manual de red EPSON XP-302 303 305 306 Series (HKLM-x32\...\EPSON XP-302 303 305 306 Series Netg) (Version:  - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON XP-302 303 305 306 Series Printer Uninstall (HKLM\...\EPSON XP-302 303 305 306 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
FabFilter Total Bundle (HKLM\...\FabFilter Total Bundle_is1) (Version: 2020.6 - FabFilter & Team V.R)
Fazertone Overdrive Essentials 1.0.0 (HKLM\...\Fazertone Overdrive Essentials 1.0.0_is1) (Version: 1.0.0 - Fazertone)
Focusrite Control 3.5.0.1754 (HKLM\...\Focusrite Control_is1) (Version: 3.5.0.1754 - Focusrite Audio Engineering Ltd.)
Focusrite Thunderbolt 4.25.0.335 (HKLM\...\Focusrite Thunderbolt_is1) (Version: 4.25.0.335 - Focusrite Audio Engineering Ltd.)
Focusrite USB 4.63.24.564 (HKLM\...\Focusrite USB_is1) (Version: 4.63.24.564 - Focusrite Audio Engineering, Ltd.)
Fortin Nameless Suite (HKLM\...\{45AD9FBA-8E6B-4F7E-880D-A7C1F40A3796}) (Version: 3.0.1 - Neural DSP)
fre:ac v1.1.7 (HKLM\...\fre:ac v1.1.7) (Version: 1.1.7 - )
Freemake Audio Converter versión 1.1.9 (HKLM-x32\...\Freemake Audio Converter_is1) (Version: 1.1.9 - Ellora Assets Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 121.0.6167.161 - Google LLC)
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 86.0.9.0 - Google LLC)
Guitar Hero III (HKLM-x32\...\{0CE1A6C0-F3F7-49E6-8F9D-2431F9827441}) (Version: 1.00.0000 - Activision)
Guitar Hero World Tour (HKLM-x32\...\{A126E617-63F0-4E57-BFA4-7190F5845C39}) (Version: 1.0 - Aspyr)
IK Multimedia AmpliTube 5 (HKLM\...\AmpliTube 5_is1) (Version: 5.5.3 - IK Multimedia)
IK Multimedia Authorization Manager version 1.0.19 (HKLM\...\{85BC0DCB-69E5-4279-AA25-F108EF896588}_is1) (Version: 1.0.19 - IK Multimedia)
IK Product Manager (HKLM\...\a401809f-3509-5ed7-a6dc-34dc618bf372) (Version: 1.0.6 - IK Multimedia)
Intel(R) Chipset Device Software (HKLM\...\{81520FC5-3518-40E9-9803-70CE8A801D07}) (Version: 10.1.1.38 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.3.10207.5567 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{09DAB6B6-FBEF-4AC5-AE93-BFF01A0B796D}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1846.12.0.1177 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{B557A9A1-D64B-43D7-B598-F7BAAE897CF3}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{3479FCE3-F7D2-4980-819A-767941440932}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME UninstallLegacy (HKLM\...\{E9B9A1A5-6398-4C99-8FDE-10794F6505C5}) (Version: 1.0.1.0 - Intel Corporation) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{EBE12EC7-60DF-41C2-AAC8-0B2586F15C96}) (Version: 15.2.0.1020 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1725.1 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{FBC819D6-78B6-49AB-931E-3D127D43BE64}) (Version: 30.100.1725.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{99ee3c29-c7cd-450f-8db9-d43cc49de1c7}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Manual de funcionamiento básico EPSON XP-302 303 305 306 Series (HKLM-x32\...\EPSON XP-302 303 305 306 Series Bog) (Version:  - )
Manual de usuario EPSON XP-302 303 305 306 Series (HKLM-x32\...\EPSON XP-302 303 305 306 Series Useg) (Version:  - )
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.12253.1 - Waves Audio Ltd.) Hidden
McAfee (HKLM\...\McAfee.WPS) (Version: 1.14.212.1 - McAfee, LLC)
McAfee Safe Connect (HKLM-x32\...\{82D8F05E-9F97-415F-8622-C65C6759EFC6}) (Version: 2.16 - McAfee, LLC.) Hidden
McAfee Safe Connect (HKLM-x32\...\{a6cf057b-0e6f-4367-9afe-6aeb5a6ca5a5}) (Version: 2.16 - McAfee, LLC.)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 121.0.2277.112 - Microsoft Corporation)
Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64) (HKLM\...\{B0169E83-757B-EF66-E2F0-391944D785BC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\OneDriveSetup.exe) (Version: 24.020.0128.0003 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Teams) (Version: 1.6.00.6754 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{B81577B2-3AD0-4AFD-A19C-87F673C09D0C}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{62678770-F459-4903-83E3-A2968F6CC242}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727 (HKLM\...\{AC53FC8B-EE18-3F9C-9B59-60937D0B182C}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727 (HKLM\...\{A2CB1ACB-94A2-32BA-A15E-7D80319F7589}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727 (HKLM-x32\...\{FDB30193-FDA0-3DAA-ACCA-A75EEFE53607}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727 (HKLM-x32\...\{2F73A7B2-E50E-39A6-9ABC-EF89E4C62E36}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31332 (HKLM-x32\...\{3746f21b-c990-4045-bb33-1cf98cff7a68}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31332 (HKLM-x32\...\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332 (HKLM\...\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332 (HKLM\...\{3407B900-37F5-4CC2-B612-5CD5D580A163}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31332 (HKLM-x32\...\{8972AC25-452E-4FFE-945A-EB9E28C20322}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31332 (HKLM-x32\...\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft_VC80_CRT_x86 (HKLM-x32\...\{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}) (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (HKLM-x32\...\{08D2E121-7F6A-43EB-97FD-629B44903403}) (Version: 1.00.0000 - Adobe) Hidden
MIKKO (HKLM\...\{9777DB55-E2DB-4F00-9B32-4854642EAF51}) (Version: 1.2.0 - ML Sound Lab)
MIKKO2 (HKLM\...\{C8D0C8DE-D768-4F18-92B3-03CC23F21CF2}) (Version: 2.0.8 - ML Sound Lab)
Miroslav Philharmonik 2 version 2.0.5 (HKLM\...\{CF8EE134-AD62-4D47-81A5-A42CAE3B1710}_is1) (Version: 2.0.5 - IK Multimedia)
ML Sound Lab Amped - Fluff 2C 1.0.0 (HKLM\...\ML Sound Lab Amped - Fluff 2C 1.0.0_is1) (Version: 1.0.0 - ML Sound Lab)
ML Sound Lab Amped - GNR 1.0.0 (HKLM\...\ML Sound Lab Amped - GNR 1.0.0_is1) (Version: 1.0.0 - ML Sound Lab)
ML Sound Lab Amped - ICON 1.0.0 (HKLM\...\ML Sound Lab Amped - ICON 1.0.0_is1) (Version: 1.0.0 - ML Sound Lab)
ML Sound Lab Amped - ML Plexi 1.0.2 (HKLM\...\ML Sound Lab Amped - ML Plexi 1.0.2_is1) (Version: 1.0.2 - ML Sound Lab)
ML Sound Lab Amped - ML800 2.0.2 (HKLM\...\ML Sound Lab Amped - ML800 2.0.2_is1) (Version: 2.0.2 - ML Sound Lab)
ML Sound Lab Amped - Oracle 1.0.2 (HKLM\...\ML Sound Lab Amped - Oracle 1.0.2_is1) (Version: 1.0.2 - ML Sound Lab)
ML Sound Lab Amped - Roots 2.0.0 (HKLM\...\ML Sound Lab Amped - Roots 2.0.0_is1) (Version: 2.0.0 - ML Sound Lab)
Mozilla Firefox (x64 es-ES) (HKLM\...\Mozilla Firefox 118.0.2 (x64 es-ES)) (Version: 118.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 117.0.1 - Mozilla)
Mp3tag v3.23 (HKLM\...\Mp3tag) (Version: 3.23 - Florian Heidenreich)
Native Access 3.4.0 (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\c410b7d2-8fce-53b3-8332-e98b6e89a16a) (Version: 3.4.0 - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version: 5.2.2.8 - Native Instruments)
Native Instruments Kontakt (HKLM-x32\...\Native Instruments Kontakt) (Version: 6.7.1.0 - Native Instruments)
Native Instruments NTKDaemon (HKLM-x32\...\Native Instruments NTKDaemon) (Version: 1.12.0.0 - Native Instruments)
Neural DSP Archetype Cory Wong (HKLM\...\Archetype Cory Wong_is1) (Version: 1.0.0 - Neural DSP)
Neural DSP Archetype Gojira (HKLM\...\Archetype Gojira_is1) (Version: 1.0.0 - Neural DSP)
Neural DSP Archetype Nolly (HKLM\...\Archetype Nolly_is1) (Version: 2.0.0 - Neural DSP)
Neural DSP OMEGA Ampworks Granophyre (HKLM\...\OMEGA Ampworks Granophyre_is1) (Version: 1.0.0 - Neural DSP)
Neural DSP Parallax (HKLM\...\Parallax_is1) (Version: 1.0.0 - Neural DSP)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 29.1.3 - OBS Project)
OEM Application Profile (HKLM-x32\...\{B4B7FD8F-06FC-E277-4F29-8F75F8281D8F}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17231.20194 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17231.20194 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.17231.20194 - Microsoft Corporation) Hidden
OpenShot Video Editor 3.1.1 (HKLM\...\{4BB0DCDC-BC24-49EC-8937-72956C33A470}_is1) (Version: 3.1.1 - OpenShot Studios, LLC)
PACE License Support Win64 (HKLM\...\{CDDC4CA3-FBF0-46c3-8EB1-B001EA7FDA55}) (Version: 5.2.1.3096 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{CDDC4CA3-FBF0-46c3-8EB1-B001EA7FDA55}) (Version: 5.2.1.3096 - PACE Anti-Piracy, Inc.)
Paquete de controladores de Windows - Ross-Tech HIDClass  (02/13/2014 6.3.0.2) (HKLM\...\5E356C0921BECEC7743BAC21F6B7A5775044AFC0) (Version: 02/13/2014 6.3.0.2 - Ross-Tech)
Paquete de controladores de Windows - Ross-Tech USB Driver Package (05/12/2014 2.10.00) (HKLM\...\88B02C4BD09AA7910C55C4E74BE8F036244B5CF9) (Version: 05/12/2014 2.10.00 - Ross-Tech)
Parallax (HKLM\...\{F65DF0A2-68AA-41DA-82C0-93E762A2D170}) (Version: 2.0.1 - Neural DSP)
PDF Architect 9 Edit Module (HKLM\...\{5D43F07B-8833-42E3-8D0D-A5FAA059B09F}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Architect 9 OCR Module (HKLM\...\{2C09A4B9-9DD5-4752-9DC7-7DE300534063}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Architect 9 OCR TESS Module (HKLM\...\{378BE1DE-E479-48F0-8071-7A9B0FD75F16}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Architect 9 View Module (HKLM\...\{00D64031-3C37-4373-8328-024E9306525B}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Settings CS6 (HKLM-x32\...\{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Picto-Selector 1.8 (HKLM-x32\...\{8032E8DE-1764-4F00-B19E-EF2DBBDB649B}_is1) (Version:  - M.C. van der Kooij)
Pixillion, convertidor de archivos de imagen (HKLM-x32\...\Pixillion) (Version: 10.20 - NCH Software)
Plugin Boutique Scaler 2 (HKLM\...\Scaler 2_is1) (Version: 2.0.6 - Plugin Boutique)
Power Tab Editor 1.7 (HKLM-x32\...\{6B3CA80E-6AC0-4725-BABF-9B0FEF880CB3}) (Version: 1.7.0 - Power Tab Software)
Pulse Application Launcher (HKLM-x32\...\{A06B0A43-5108-43AE-9C97-4D73AE1A0F78}) (Version: 9.0.1151 - Pulse Secure, LLC)
Pulse Secure Setup Client (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Pulse_Setup_Client) (Version: 9.0.2.1151 - Pulse Secure, LLC)
Pulse Secure Setup Client 64-bit Activex Control (HKLM\...\Pulse_Setup_Client Activex Control) (Version: 2.1.1.1 - Pulse Secure, LLC)
Pulse Secure Setup Client Activex Control (HKLM-x32\...\Pulse_Setup_Client Activex Control) (Version: 2.1.1.1 - Pulse Secure, LLC)
Qualcomm 11ac Wireless LAN&Bluetooth Installer (HKLM-x32\...\{E7086B15-806E-4519-A876-DBA9FDDE9A13}) (Version: 11.0.0.10480 - Qualcomm)
Qualcomm Unified Wireless Suite (HKLM-x32\...\{6CFE6F33-3D69-4B9C-AA20-FF1F8CB064D5}) (Version: 11.0.0.10394 - Qualcomm)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31228 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.50.511.2021 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8895.1 - Realtek Semiconductor Corp.)
Realtek PC Camera (HKLM-x32\...\{E399A5B3-ED53-4DEA-AF04-8011E1EB1EAC}) (Version: 10.0.10586.11213 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Driver and Utility (HKLM-x32\...\{0DF70CB6-553A-4C57-8E6D-87635EECFB78}) (Version: 1.00.0125 - REALTEK Semiconductor Corp.)
REAPER (HKLM-x32\...\REAPER) (Version:  - )
REAPER (x64) (HKLM\...\REAPER) (Version: 6.79 - Cockos Incorporated)
SampleTank 4 version 4.2.3 (HKLM\...\{71D307CB-6BCF-4AB8-9365-CAEFFC150B5E}_is1) (Version: 4.2.3 - IK Multimedia)
Sigma version 1.0.2 (HKLM\...\Sigma_is1) (Version: 1.0.2 - )
Skype versión 8.100 (HKLM-x32\...\Skype_is1) (Version: 8.100 - Skype Technologies S.A.)
SmartByte Drivers and Services (HKLM\...\{A0CDAD3D-0329-4E3E-8DC1-30E333D6564D}) (Version: 3.1.995 - Rivet Networks)
Snap Camera 1.10.0 (HKLM-x32\...\{024A6CF5-627D-497F-980B-B9A6EC5C40AF}_is1) (Version: 1.10.0 - Snap Inc.)
Soporte para el iPod (HKLM\...\{E8676067-68D7-483A-BC2B-A7FF808077E2}) (Version: 120.7.3.55 - Apple Inc.)
Spotify (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Spotify) (Version: 1.1.89.862.g94554d24 - Spotify AB)
Steinberg Cubase 10.0.40 Pro RC3 (HKLM\...\{14EF9A03-484C-4A5A-B91F-02634DC911A5}) (Version: RC3 - Team DC - V.R- Zaka1 - Mono 2020®)
STL Ignite Libra (HKLM\...\Libra_is1) (Version: 1.2.0 - STL Ignite)
STL Tonality Andy James (HKLM\...\Andy James_is1) (Version: 1.0.1 - STL Tonality)
STL Tones STL Tonality - Howard Benson (HKLM\...\STL Tonality - Howard Benson_is1) (Version: 1.0.2b - STL Tones)
Superior Drummer 3 64-bit (HKLM\...\{601B23D3-45DC-4B2B-BAEB-FACA2F9A3656}) (Version: 3.0.1 - Toontrack)
Tales Of Monkey Insland Gold (HKLM-x32\...\Tales Of Monkey Insland Gold) (Version:  - )
TBTECH Cabinetron 1.0.0 (HKLM\...\TBTECH Cabinetron 1.0.0_is1) (Version: 1.0.0 - TBTECH)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.4.0.2781 - Microsoft Corporation)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.44.5 - TeamViewer)
Telegram Desktop (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.11.7 - Telegram FZ-LLC)
Toontrack EZBass v1.1.6 Update (HKLM\...\{91B79BB2-AA4A-454C-B671-0D3A9F94DB6C}_is1) (Version: 1.1.6 - Toontrack & Team V.R)
Toontrack EZdrummer 2.1.8 (HKLM\...\EZdrummer_is1) (Version: 2.1.8 - Toontrack & Team V.R)
Toontrack Superior Drummer 3.1.7 (HKLM\...\Superior Drummer 3_is1) (Version: 3.1.7 - Toontrack & Team V.R)
TP-Link PLC Utility (HKLM-x32\...\{88BC1EEA-0E0D-4016-B892-5FE92C01845A}) (Version: 2.3.3960.1 - TP-Link) Hidden
TP-Link PLC Utility (HKLM-x32\...\InstallShield_{88BC1EEA-0E0D-4016-B892-5FE92C01845A}) (Version: 2.3.3960.1 - TP-Link)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{CC1FE5D3-78A8-4EC4-AB83-B5EF8DC4118D}) (Version: 1.16.0.0 - Microsoft Corporation) Hidden
VCDS Release 15.7.1 (HKLM-x32\...\VCDS Release) (Version: 15.7.1 - Ross-Tech)
VGL (HKLM-x32\...\{9B4E0A2E-9475-4D0F-ACBD-D73727C1D51A}) (Version: 1.0 - TSC)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Vulkan Run Time Libraries 1.0.21.0 (HKLM\...\VulkanRT1.0.21.0) (Version: 1.0.21.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0-2) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-2) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WebAdvisor de McAfee (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.1.827 - McAfee, LLC)
WebView2 Runtime de Microsoft Edge (HKLM-x32\...\Microsoft EdgeWebView) (Version: 121.0.2277.112 - Microsoft Corporation)
WhatsApp (Outdated) (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\WhatsApp) (Version: 2.2326.10 - WhatsApp)
Windows Manager (HKLM-x32\...\{C845414C-903C-4218-9DE7-132AB97FDF62}) (Version: 1.0.0 - AW Manager) Hidden <==== ATENCIÓN
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version:  - )
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 6.23 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.23.0 - win.rar GmbH)
Xiaomi Cloud (HKLM\...\dbd7cffb-9b67-55a5-b1a3-aabba639e500) (Version: 1.0.16 - 小米科技有限责任公司)
Zoom (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\ZoomUMX) (Version: 5.15.12 (21574) - Zoom Video Communications, Inc.)

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2022-08-15] (Autodesk Inc.)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-08-15] (Microsoft Corporation)
Dell Digital Delivery -> C:\Program Files\WindowsApps\DellInc.DellDigitalDelivery_5.0.82.0_x64__htrsf667h5kn2 [2024-01-17] (Dell Inc)
Dell Update -> C:\Program Files\WindowsApps\DellInc.DellUpdate_4.9.14.0_x86__htrsf667h5kn2 [2023-05-15] (Dell Inc)
Dropbox -> C:\Program Files (x86)\Dropbox\Client\PackageAssets [2024-02-10] (Dropbox Inc.)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa [2023-12-18] (Apple Inc.) [Startup Task]
McAfee -> C:\Program Files\McAfee\wps\1.14.212.1 [2024-02-10] ()
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-08-06] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-08-06] (Microsoft Corporation) [MS Ad]
Microsoft Teams (work or school) -> C:\Program Files\WindowsApps\MSTeams_23306.3315.2560.6525_x64__8wekyb3d8bbwe [2023-12-13] (Microsoft) [Startup Task]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-08-15] (Netflix, Inc.)
One Calendar -> C:\Program Files\WindowsApps\64885BlueEdge.OneCalendar_2023.1227.1.0_x64__8kea50m9krsh2 [2024-01-17] (Code Spark)
Outlook for Windows -> C:\Program Files\WindowsApps\Microsoft.OutlookForWindows_1.2023.607.100_x64__8wekyb3d8bbwe [2023-06-15] (Microsoft Corporation)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.19.1262.0_x64__8wekyb3d8bbwe [2024-02-05] (Microsoft Studios) [MS Ad]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2401.5.0_x64__cv1g1gvanyjgm [2024-01-29] (WhatsApp Inc.) [Startup Task]
WinAppRuntime.Main.1.2 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.2_2000.802.31.0_x64__8wekyb3d8bbwe [2023-07-19] (Microsoft Corp.)
WinAppRuntime.Main.1.3 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.3_3000.934.1904.0_x64__8wekyb3d8bbwe [2023-08-08] (Microsoft Corp.)
WinAppRuntime.Main.1.4 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.4_4000.1082.2259.0_x64__8wekyb3d8bbwe [2024-01-10] (Microsoft Corp.)
WinAppRuntime.Singleton -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Singleton_4000.1082.2259.0_x64__8wekyb3d8bbwe [2024-01-13] (Microsoft Corp.)
Windows App Runtime DDLM 2000.802.31.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.2000.802.31.0-x6_2000.802.31.0_x64__8wekyb3d8bbwe [2023-07-19] (Microsoft Corporation)
Windows App Runtime DDLM 2000.802.31.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.2000.802.31.0-x8_2000.802.31.0_x86__8wekyb3d8bbwe [2023-07-19] (Microsoft Corporation)
Windows App Runtime DDLM 3000.882.2207.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.3000.882.2207.0-x6_3000.882.2207.0_x64__8wekyb3d8bbwe [2023-09-12] (Microsoft Corporation)
Windows App Runtime DDLM 3000.882.2207.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.3000.882.2207.0-x8_3000.882.2207.0_x86__8wekyb3d8bbwe [2023-09-12] (Microsoft Corporation)
Windows App Runtime DDLM 4000.964.11.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.4000.964.11.0-x6_4000.964.11.0_x64__8wekyb3d8bbwe [2024-01-10] (Microsoft Corporation)
Windows App Runtime DDLM 4000.964.11.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.4000.964.11.0-x8_4000.964.11.0_x86__8wekyb3d8bbwe [2024-01-10] (Microsoft Corporation)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{04271989-C4D2-4135-C564-1FD9BCC03C8A} -> [OneDrive - Educantabria] => C:\Users\David\OneDrive - Educantabria [2022-12-09 10:10]
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\David\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.23061.1\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{a9872fee-5a55-4ecb-9b0f-b06fedcf14d1}\localserver32 -> C:\Program Files\Waves\MaxxAudio\MaxxAudioPro.exe (Waves Inc -> Waves Audio Ltd)
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\David\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\David\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\David\Dropbox [2018-10-31 00:23]
ShellIconOverlayIdentifiers: [    GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-10] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [    GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-10] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [    GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-10] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [    GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-10] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-10] (Google LLC -> Google, Inc.)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2022-02-01] (Google LLC -> Google)
ContextMenuHandlers1: [McCtxMenu] -> {4ADAAC88-E1BD-424F-816D-15E059007938} => C:\Program Files\McAfee\wps\1.14.212.1\mc-ctxmnu.dll [2024-01-10] (McAfee, LLC -> McAfee, LLC)
ContextMenuHandlers1: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files\Mp3tag\Mp3tagShell64.dll [2023-11-03] (Florian Heidenreich -> Florian Heidenreich)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2024-01-17] (AVB Disc Soft, SIA -> Disc Soft FZE LLC)
ContextMenuHandlers2: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files\Mp3tag\Mp3tagShell64.dll [2023-11-03] (Florian Heidenreich -> Florian Heidenreich)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2024-01-17] (AVB Disc Soft, SIA -> Disc Soft FZE LLC)
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-10] (Google LLC -> Google, Inc.)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2022-02-01] (Google LLC -> Google)
ContextMenuHandlers4: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files\Mp3tag\Mp3tagShell64.dll [2023-11-03] (Florian Heidenreich -> Florian Heidenreich)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\86.0.9.0\drivefsext.dll [2024-02-10] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.69.0.dll [2024-02-06] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\igfxDTCM.dll [2020-12-03] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [McCtxMenu] -> {4ADAAC88-E1BD-424F-816D-15E059007938} => C:\Program Files\McAfee\wps\1.14.212.1\mc-ctxmnu.dll [2024-01-10] (McAfee, LLC -> McAfee, LLC)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\David Lozano - Portafolio Prácticum AL.docx:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\David\Downloads\FRST64.exe:MBAM.Zone.Identifier [240]
AlternateDataStreams: C:\Users\David\Downloads\MediaCreationTool22H2.exe:MBAM.Zone.Identifier [184]
AlternateDataStreams: C:\Users\David\Downloads\MSEInstall.exe:MBAM.Zone.Identifier [184]
AlternateDataStreams: C:\Users\David\Downloads\Vídeo día del libro Julia.mp4:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\David\Documents\SEMANA 1 (prácticas AL).docx:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\David\Documents\SEMANA 2 (prácticas AL).docx:com.dropbox.attrs [54]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMInstallerService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMInstallerService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="2"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2012-01-25] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll [2022-07-20] (McAfee, LLC -> McAfee, LLC)
BHO: PDF Architect 9 Helper -> {B7753997-DC54-45DE-BB1B-CEEEE19387E7} -> C:\Program Files\PDF Architect 9\creator\plugins\IEAddin\creator-ie-helper.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll [2022-07-20] (McAfee, LLC -> McAfee, LLC)
BHO-x32: PDF Architect 9 Helper -> {B7753997-DC54-45DE-BB1B-CEEEE19387E7} -> C:\Program Files (x86)\PDF Architect 9\creator\plugins\IEAddin\creator-ie-helper.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2012-01-25] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
Toolbar: HKLM - PDF Architect 9 Toolbar - {730ABEF9-32D9-433C-9D61-6A1767D966ED} - C:\Program Files\PDF Architect 9\creator\plugins\IEAddin\creator-ie-plugin.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Toolbar: HKLM-x32 - PDF Architect 9 Toolbar - {730ABEF9-32D9-433C-9D61-6A1767D966ED} - C:\Program Files (x86)\PDF Architect 9\creator\plugins\IEAddin\creator-ie-plugin.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\line6.net -> line6.net
IE trusted site: HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\sharepoint.com -> hxxps://educantabria-files.sharepoint.com

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2016-07-16 12:47 - 2023-08-06 10:18 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-456901426-2367040865-2536711323-1000\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\backgroundDefault.jpg
DNS Servers: El medio no está conectado a internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\Services: ABBYY.Licensing.FineReader.Sprint.9.0 => 2
MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: AtherosSvc => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: cphs => 3
MSCONFIG\Services: cplspcon => 2
MSCONFIG\Services: dbupdate => 2
MSCONFIG\Services: dbupdatem => 3
MSCONFIG\Services: DbxSvc => 2
MSCONFIG\Services: Dell Digital Delivery Services => 2
MSCONFIG\Services: DellClientManagementService => 2
MSCONFIG\Services: EpsonScanSvc => 2
MSCONFIG\Services: esifsvc => 2
MSCONFIG\Services: Focusrite Control Server => 2
MSCONFIG\Services: GoogleChromeElevationService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: IAStorDataMgrSvc => 2
MSCONFIG\Services: igfxCUIService2.0.0.0 => 2
MSCONFIG\Services: Intel(R) Capability Licensing Service TCP IP Interface => 3
MSCONFIG\Services: Intel(R) TPM Provisioning Service => 2
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: jhi_service => 2
MSCONFIG\Services: LMS => 2
MSCONFIG\Services: McAfee WebAdvisor => 2
MSCONFIG\Services: mccspsvc => 2
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: NTKDaemonService => 2
MSCONFIG\Services: PaceLicenseDServices => 2
MSCONFIG\Services: PDF Architect 6 => 3
MSCONFIG\Services: PDF Architect 6 Creator => 2
MSCONFIG\Services: PDF Architect 6 Update Service => 2
MSCONFIG\Services: PDF Architect 8 => 3
MSCONFIG\Services: PDF Architect 8 Creator => 3
MSCONFIG\Services: Realtek87L => 2
MSCONFIG\Services: rpcapd => 3
MSCONFIG\Services: RtkAudioService => 2
MSCONFIG\Services: SafeConnectService => 2
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: TeamViewer => 2
MSCONFIG\Services: WavesSysSvc => 2

Addition parte 2

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{AD7B6211-92D4-4026-9871-93B00DCBED8D}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{82DCFCAE-A66F-4F33-9E0A-FC589D5825D2}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{97A5FCED-2F0D-42AB-9506-BEA277C3D1F1}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D6E492E1-458F-4573-8CF5-ADC0FFBC9BDD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D6F7F375-04F5-4A0B-9F95-418886908FC7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{6C4AB28B-94D2-49C6-85F3-740081ABEF4E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{60392A20-E6DB-4DB0-92A0-2B8109C6714B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{058F0B1C-46BA-4416-93C6-B24F4942CF4C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F159EABD-1B82-404B-87F6-4AA621473A9A}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{9F207A1B-844B-4A99-81E4-71122E1319C8}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{59BF128E-7C7B-4010-B266-DF4F6EDEEDAC}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{5C84F87C-FE44-47B1-AFC3-EA5F6D8AC680}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{ED4767CE-6C2E-4DAF-A300-9035DB4BA7B3}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9330EE2B-012A-4439-ACA2-35851203600B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{AD86CE3F-3164-4F59-91F3-AC395E7DD6F3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{99CE0C91-63AE-471B-BF52-337567C333E0}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{CCE650AB-7AD0-4091-9613-242FE3CA5FCE}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E918BFBF-92E8-4A0F-9C47-493D5BA76BB3}] => (Allow) C:\Program Files\Focusrite\Focusrite Control\Server\ControlServer.exe (Focusrite Audio Engineering Ltd.) [Archivo no firmado]
FirewallRules: [{5D1163DD-CD2A-4FF9-A277-F3D1CDE92D25}] => (Allow) LPort=53
FirewallRules: [{E173F94D-5E66-4E77-A9B2-30D49BF22315}] => (Allow) LPort=1542
FirewallRules: [{16CEF79A-85CF-4E0D-B0D0-585350191575}] => (Allow) LPort=1542
FirewallRules: [{D7D534DF-D2D2-4766-AC31-DBE6199E8E33}] => (Allow) C:\Program Files (x86)\Realtek\RTL8187 Wireless LAN Utility\RtWLan.exe (Realtek Semiconductor Corp.) [Archivo no firmado]
FirewallRules: [{56040C8C-B7B4-46E3-B161-757062373297}] => (Allow) C:\Program Files (x86)\Realtek\RTL8187 Wireless LAN Utility\RtWLan.exe (Realtek Semiconductor Corp.) [Archivo no firmado]
FirewallRules: [{F422BCE0-EF09-4B7C-9436-07CD3ABD0406}] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{9DFCD113-0851-4E1E-A202-D40CE62076C8}] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [UDP Query User{901315B2-5259-4D94-B732-DD022277B237}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [TCP Query User{8194FC41-AFBC-434F-A9B4-5967D108537D}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{2E1B09BA-8FA6-450F-A7D9-386E1D611FD0}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{41BA781B-1EA1-49AD-A615-0E0B396D115A}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{625A9F40-520B-4872-A862-2668F44F0908}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5FCF399C-917D-4BB9-B5FF-89E6181D2ACD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1F36858C-9F7B-40DD-9471-06D75D1D48DD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{114BCCEB-8405-4AF6-895A-D32AB135F7BB}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe => Ningún archivo
FirewallRules: [{6C211ACA-E16D-46EE-A7CC-95A91804CF87}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe => Ningún archivo
FirewallRules: [{E6DAE4C4-CE29-4B1A-BD04-178F4877B2B1}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe => Ningún archivo
FirewallRules: [{F4F91559-B9F3-4224-90AC-510472B55B90}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe => Ningún archivo
FirewallRules: [{F40026A9-E2DE-4271-B6C0-842EAD9BD618}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe => Ningún archivo
FirewallRules: [{AD8BA9F2-1779-4DCE-AFB1-F32945BA8C6E}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe => Ningún archivo
FirewallRules: [{B6F48DC1-968A-4CBB-932D-D65E2E611A74}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe => Ningún archivo
FirewallRules: [{BB685763-EFD5-48E3-801F-B52D106DD6EB}] => (Allow) C:\Users\David\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{0669E336-67D6-41E8-B59F-1C8524D9FAB6}] => (Allow) C:\Users\David\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{0DCB722E-AD67-4DA7-8A6B-641CB8C90A36}] => (Allow) C:\Users\David\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{617B4D6E-CFE4-45F0-AF81-1C0DAB70566B}] => (Allow) C:\Users\David\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Limited)
FirewallRules: [{2EAE1EF9-F615-4431-BB11-0A47C54BC35C}] => (Allow) C:\Users\David\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Limited)
FirewallRules: [TCP Query User{940A4FDF-249C-4384-8F4C-F58E35B29225}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [UDP Query User{53DCBA25-C0F5-49D2-AD4F-372A504D2055}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [{B52ADFE4-72A5-4D5E-BED7-D91E5EFF5028}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Now.gg, INC -> Bluestack Systems, Inc.)
FirewallRules: [{3681B2A8-7E86-48E3-8540-937D7B98AACE}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Now.gg, INC -> COMPANY NAME)
FirewallRules: [{B8362FC5-57A0-47A9-ACA9-2E9F938F238F}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Now.gg, INC -> BlueStack Systems)
FirewallRules: [{0A8B1FE1-0D72-483C-8842-F2289EA25CA3}] => (Allow) C:\Program Files\BlueStacks_nxt\BlueStacksAppplayerWeb.exe (Now.gg, INC -> The Qt Company Ltd.)
FirewallRules: [{07447DF9-19A6-441D-B1E5-56E9B7BE46D5}] => (Allow) C:\Program Files\WindowsApps\MSTeams_23306.3315.2560.6525_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B7C5F9CD-1179-401B-A52B-92B9D6C46911}] => (Allow) C:\Program Files\WindowsApps\MSTeams_23306.3315.2560.6525_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{972D2B67-4D1C-4668-BE10-E313CC2C96A4}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{F63BB605-CFB8-434C-BE5B-562650623C2C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{7C7880BB-9D63-462B-989F-676B0E611701}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{A6CC0DDF-0310-4D72-8D78-44BAF64C5442}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{C7D5E500-0C5B-4F10-A64C-5D3A224EFC62}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{CF34C5B4-5474-4412-8FD0-D4B94853609C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{B16F8BD4-61C2-4A6A-A0A9-B19227ECD059}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{9DDDB8A0-8581-4DE4-9194-15E8C786F6ED}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [TCP Query User{F339605C-14A9-4273-9433-D70039EF9FE8}F:\gh3.exe] => (Allow) F:\gh3.exe => Ningún archivo
FirewallRules: [UDP Query User{8876C976-16DC-4BB9-90A1-5FC76E0799ED}F:\gh3.exe] => (Allow) F:\gh3.exe => Ningún archivo
FirewallRules: [{E7A11525-E358-4B82-A642-ADD843E30596}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft FZE LLC)
FirewallRules: [{4B841864-7122-48B1-84F0-FD8765547693}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft FZE LLC)
FirewallRules: [{E89CD7AC-592B-4C1F-8BB6-AD677586BB9E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.111.3607.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D960224E-2F27-4517-A29B-EDBAEEFEAE6F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.111.3607.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{7606E906-2FCE-499A-9FCB-E25F299DD7AC}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.111.3607.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{275400F5-3316-4B9C-9950-A1B6E1753E69}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.111.3607.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{66EA79EE-8E09-4756-A509-BDB6292FE987}] => (Allow) C:\Program Files\OpenShot Video Editor\openshot-qt.exe (OpenShot Studios, LLC) [Archivo no firmado]
FirewallRules: [{440F52C3-3E3D-418C-8DDE-09E002165B2B}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{E454E535-9348-487D-932B-B7F89A2A54D6}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{C94FEA9A-7ADB-4982-BAFA-8EB3379E0340}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{A6BFE68B-B70E-4736-B026-9404C2B48E95}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\121.0.2277.112\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Puntos de Restauración =========================

04-02-2024 11:35:50 Instalador de Módulos de Windows
07-02-2024 16:35:28 Removed Guitar Hero World Tour.
07-02-2024 16:46:52 Installed Guitar Hero World Tour.

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: Qualcomm QCA9377 802.11ac Wireless Adapter
Description: Adaptador inalámbrico Qualcomm QCA9377 802.11ac
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Qualcomm Atheros Communications Inc.
Service: Qcamain10x64
Problem: : Windows cannot initialize the device driver for this hardware. (Code 37)
Resolution: The driver returned failure from its DriverEntry routine. Uninstall the driver, and then click "Scan for hardware changes" to reinstall or upgrade the driver.

Name: Controlador de infraestructura de virtualización de Microsoft Hyper-V
Description: Controlador de infraestructura de virtualización de Microsoft Hyper-V
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: Vid
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Sonido Intel(R) para pantallas
Description: Sonido Intel(R) para pantallas
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel(R) Corporation
Service: IntcDAud
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Realtek Audio
Description: Realtek Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek
Service: IntcAzAudAddService
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (02/13/2024 02:21:28 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: SafeConnect.Entry.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en SafeConnect.Core.APP.Utils.PolicyManager+<LoadPolicy>d__10.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<AppSettingsInitialization>d__29.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<OnStartup>d__27.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en <Module>.StartupRun()

Error: (02/13/2024 02:08:12 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: SafeConnect.Entry.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en SafeConnect.Core.APP.Utils.PolicyManager+<LoadPolicy>d__10.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<AppSettingsInitialization>d__29.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<OnStartup>d__27.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en <Module>.StartupRun()

Error: (02/13/2024 02:07:47 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1023) (User: NT AUTHORITY)
Description: Windows no puede cargar el archivo DLL del contador extensible "C:\WINDOWS\system32\sysmain.dll" (código de error de Win32 126).

Error: (02/13/2024 02:05:08 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files\FocusriteUSB\Focusrite Notifier.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_60b6a03d71f818d5.manifest.
Componente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_a863d714867441db.manifest.

Error: (02/13/2024 11:54:07 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: GHWT.exe, versión: 1.0.1.25215, marca de tiempo: 0x562b029a
Nombre del módulo con errores: GHWT.exe, versión: 1.0.1.25215, marca de tiempo: 0x562b029a
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00121f69
Identificador del proceso con errores: 0x854
Hora de inicio de la aplicación con errores: 0x01da5e663cab64ee
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Aspyr\Guitar Hero World Tour\GHWT.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\Aspyr\Guitar Hero World Tour\GHWT.exe
Identificador del informe: eb9cc6b0-ebeb-40cc-8c16-465047e512e7
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (02/13/2024 11:54:06 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: GHWT.exe, versión: 1.0.1.25215, marca de tiempo: 0x562b029a
Nombre del módulo con errores: GHWT.exe, versión: 1.0.1.25215, marca de tiempo: 0x562b029a
Código de excepción: 0xc00001a5
Desplazamiento de errores: 0x0056b496
Identificador del proceso con errores: 0x854
Hora de inicio de la aplicación con errores: 0x01da5e663cab64ee
Ruta de acceso de la aplicación con errores: C:\Program Files (x86)\Aspyr\Guitar Hero World Tour\GHWT.exe
Ruta de acceso del módulo con errores: C:\Program Files (x86)\Aspyr\Guitar Hero World Tour\GHWT.exe
Identificador del informe: 93f227fd-cf39-4122-9475-02f24d5dda75
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (02/13/2024 11:11:24 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: SafeConnect.Entry.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.NullReferenceException
   en SafeConnect.Core.APP.Utils.PolicyManager+<LoadPolicy>d__10.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<AppSettingsInitialization>d__29.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(System.Threading.Tasks.Task)
   en System.Runtime.CompilerServices.TaskAwaiter.GetResult()
   en SafeConnect.Core.APP.App+<OnStartup>d__27.MoveNext()
   en System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.DispatcherOperation.InvokeImpl()
   en System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   en System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   en MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   en System.Windows.Threading.DispatcherOperation.Invoke()
   en System.Windows.Threading.Dispatcher.ProcessQueue()
   en System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   en MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   en System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en <Module>.StartupRun()

Error: (02/12/2024 06:19:20 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en TOSHIBA EXT (E:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)


Errores del sistema:
=============
Error: (02/13/2024 02:29:07 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Error de DCOM "1084" al intentar iniciar el servicio EventSystem con argumentos "No disponible" para ejecutar el servidor:
{1BE1F766-5536-11D1-B726-00C04FB926AF}

Error: (02/13/2024 02:28:58 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{4991D34B-80A1-4291-83B6-3328366B9097}

Error: (02/13/2024 02:28:58 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{F087771F-D74F-4C1A-BB8A-E16ACA9124EA}

Error: (02/13/2024 02:28:58 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{6D18AD12-BDE3-4393-B311-099C346E6DF9}

Error: (02/13/2024 02:28:58 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{03CA98D6-FF5D-49B8-ABC6-03DD84127020}

Error: (02/13/2024 02:28:58 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{659CDEA7-489E-11D9-A9CD-000D56965251}

Error: (02/13/2024 02:28:58 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{BB6DF56B-CACE-11DC-9992-0019B93A3A84}

Error: (02/13/2024 02:28:58 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{1ECCA34C-E88A-44E3-8D6A-8921BDE9E452}


CodeIntegrity:
===============
Date: 2024-02-13 14:21:40
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\McAfee\WPS\1.14.212.1\mc-sec-plugin-x64.dll that did not meet the Windows signing level requirements.


==================== Información de la memoria =========================== 

BIOS: Dell Inc. 1.2.8 05/22/2019
Placa base: Dell Inc. 05VRRG
Procesador: Intel(R) Core(TM) i7-7500U CPU @ 2.70GHz
Porcentaje de memoria en uso: 11%
RAM física total: 16282.63 MB
RAM física disponible: 14343.55 MB
Virtual total: 18714.63 MB
Virtual disponible: 17082.36 MB

==================== Unidades ================================

Drive c: (Windows) (Fixed) (Total:237.03 GB) (Free:24.76 GB) (Model: SanDisk X400 2.5 7MM 256GB) NTFS

\\?\Volume{90f9eb0c-405f-4d71-a3e3-654cb83357d6}\ (WinRE) (Fixed) (Total:0.39 GB) (Free:0.38 GB) NTFS
\\?\Volume{6d2271ac-5bc7-4adf-91a7-ff6d798a283f}\ () (Fixed) (Total:0.83 GB) (Free:0.18 GB) NTFS
\\?\Volume{b27b9f3f-ebb0-4f97-bd09-77138d8fb90e}\ (SYSTEM) (Fixed) (Total:0.09 GB) (Free:0.06 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 238.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Final de Addition.txt =======================

Hago un up para no caer en el olvido :sweat_smile:

Hola @Davidian

El compañero @MIXU tiene algunos problemas por lo tanto continuare tu caso.

Veamos…

Pasaron 2 meses, que problemas tienes actualmente? Aun te aparece el problema con la doble tilde?

Si es así trae un reporte nuevo de farbar y tratare de mirarlo esta semana.

Saludos

3 Me gusta

Muy buenas DanielG Muchas gracias por tu ayuda. Te pongo logs frescos en arranque en modo seguro como me indicaba Marr0n.

2 Me gusta

FRST parte 1

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 05-11-2023 02
Ejecutado por David (administrador) sobre WINDELL-14BP45B (Dell Inc. Inspiron 5567) (02-04-2024 21:50:03)
Ejecutado desde C:\Users\David\Desktop\FRST64 (1).exe
Perfiles cargados: David
Plataforma: Microsoft Windows 10 Home Versión 22H2 19045.4170 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Safe Mode (minimal)

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\HelpPane.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [DellMobileConnectWelcome] => C:\Program Files\Dell\DellMobileConnectDrivers\DellMobileConnectWelcome.exe [127480 2017-11-05] (SCREENOVATE TECHNOLOGIES LTD. -> Screenovate Technologies Ltd.)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320568 2016-09-20] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [AWiCMgr] => C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\AWiC\AWiCMgr.exe [185856 2016-09-19] (Qualcomm Atheros Inc.) [Archivo no firmado]
HKLM\...\Run: [AWiCDiag] => C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\ihvs\AWiCDiag.exe [3067904 2016-09-19] (Qualcomm Atheros, Inc.) [Archivo no firmado]
HKLM\...\Run: [wcct] => C:\Program Files (x86)\Qualcomm\Qualcomm Unified Wireless Suite\wcct.exe [1076224 2016-09-19] (Qualcomm Atheros Inc.) [Archivo no firmado]
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [Focusrite Notifier] => C:\Program Files\FocusriteUSB\Focusrite Notifier.exe [3949568 2019-08-02] (Focusrite Audio Engineering, Ltd.) [Archivo no firmado]
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11235928 2020-02-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_PushButton] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617568 2020-02-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [1235160 2019-09-26] (Waves Inc -> Waves Audio Ltd.)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [Archivo no firmado]
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [11551632 2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1058400 2011-10-31] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restricción <==== ATENCIÓN
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\89.0.2.0\GoogleDriveFS.exe [60206368 2024-04-01] (Google LLC -> Google, Inc.)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\89.0.2.0\GoogleDriveFS.exe [60206368 2024-04-01] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1000\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\89.0.2.0\GoogleDriveFS.exe [60206368 2024-04-01] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\89.0.2.0\GoogleDriveFS.exe [60206368 2024-04-01] (Google LLC -> Google, Inc.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [SafeConnect] => C:\Program Files (x86)\McAfee\McAfee Safe Connect\SafeConnect.Entry.exe [161440 2022-09-22] (McAfee, LLC -> McAfee, LLC.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [Spotify] => C:\Users\David\AppData\Roaming\Spotify\Spotify.exe [19970464 2022-07-18] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [MicrosoftEdgeAutoLaunch_32628329D6ABECAB6CD57130DDFBAC4F] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [4063800 2024-03-27] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [electron.app.BlueStacks Services] => C:\Users\David\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe [162219656 2024-01-25] (Now.gg, INC -> now.gg, Inc.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [482640 2024-01-17] (AVB Disc Soft, SIA -> Disc Soft FZE LLC)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [Bright VPN] => C:\Program Files (x86)\Bright VPN\Bright VPN.exe [117925392 2024-01-17] (Bright Data Ltd -> Bright Data Ltd.)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [Microsoft.Lists] => C:\Users\David\AppData\Local\Microsoft\OneDrive\24.050.0310.0001\Microsoft.SharePoint.exe [547856 2024-03-31] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_IATIIKE.EXE [283232 2012-02-29] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Run: [EPLTarget\P0000000000000001] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_IATIIKE.EXE [283232 2012-02-29] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\MountPoints2: {1aab3310-432b-11e8-86a2-806e6f6e6963} - "D:\Setup.exe" 
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\89.0.2.0\GoogleDriveFS.exe [60206368 2024-04-01] (Google LLC -> Google, Inc.)
HKLM\...\Print\Monitors\EPSON XP-302 303 305 306 Series 64MonitorBE: C:\WINDOWS\system32\E_ILMIKE.DLL [120320 2011-04-20] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\EpsonNet Print Port: C:\WINDOWS\system32\enppmon.dll [558592 2012-11-12] (SEIKO EPSON CORPORATION) [Archivo no firmado]
HKLM\...\Print\Monitors\PDF Architect 9 Monitor: C:\WINDOWS\system32\spool\DRIVERS\x64\brand_solution_name_pdfpmon_v.6.11.0.7.dll [960120 2023-08-10] (PDF Tools AG -> PDF Tools AG (hxxp://www.pdf-tools.com))
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\123.0.6312.86\Installer\chrmstp.exe [2024-03-31] (Google LLC -> Google LLC)
Startup: C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RT-Updater.lnk [2019-03-11]
ShortcutTarget: RT-Updater.lnk -> C:\Ross-Tech\VCDS\VCDS.EXE (Ross-Tech, LLC -> Ross-Tech, LLC)

==================== Tareas programadas (Lista blanca) =================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {0C70246D-B61D-4619-BDC9-5A4874FFBBF0} - System32\Tasks\AdvancedUpdater => C:\Program Files (x86)\AW Manager\Windows Manager\Windows Updater.exe  /silentall -nofreqcheck -nogui (Ningún archivo) <==== ATENCIÓN
Task: {789A48D8-B911-487D-A4A7-DD13774A79D0} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [302968 2023-11-06] (Now.gg, INC -> BlueStack Systems, Inc.)
Task: {161BC00E-9707-457A-82FF-B650311CF492} - System32\Tasks\DigitalCloudUpdateTask => C:\Users\David\AppData\Roaming\DigitalCloud\DigitalCloudUpdate.exe  (Ningún archivo)
Task: {4DEC7650-310B-4175-A5E1-65E4706611EB} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-11] (Dropbox, Inc -> Dropbox, Inc.)
Task: {9B72AB73-C3DD-4CEA-ABD9-81396CF0D582} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-11] (Dropbox, Inc -> Dropbox, Inc.)
Task: {375A3051-AC4D-48A0-8F6D-E494ABB0B2A9} - System32\Tasks\Elcomsoft\Elcomsoft Updater Autostart => C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\updater-launcher.exe [372320 2018-09-05] (Elcomsoft s.r.o. -> Elcomsoft)
Task: {C179BDA7-4F8F-4F8C-B9B6-6EACA810AC9B} - System32\Tasks\Elcomsoft\Elcomsoft Updater Show => C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\updater-launcher.exe [372320 2018-09-05] (Elcomsoft s.r.o. -> Elcomsoft)
Task: {FD0BCE2D-A343-4150-8896-C1FBAEABB11A} - System32\Tasks\Elcomsoft\Elcomsoft Updater Terminate => C:\Program Files (x86)\Elcomsoft Password Recovery\Elcomsoft Updater\updater-launcher.exe [372320 2018-09-05] (Elcomsoft s.r.o. -> Elcomsoft)
Task: {C03A1A18-6463-4B05-80D6-7E9DFD8A77F1} - System32\Tasks\GoogleSystem\GoogleUpdater\GoogleUpdaterTaskSystem124.0.6359.0{5EB1EDA5-07F8-4B2D-812D-C11BB927194F} => C:\Program Files (x86)\Google\GoogleUpdater\124.0.6359.0\updater.exe [4749088 2024-03-15] (Google LLC -> Google LLC) <==== ATENCIÓN
Task: {5363F4FD-F2BF-4AF7-B13E-9399E3396BF8} - System32\Tasks\McAfee OEM Subscription job => \\?\C:\Program Files\McAfee\WPS\SubscriptionJob\mc-oem-subjob.exe [2169512 2024-02-26] (McAfee, LLC -> McAfee, LLC)
Task: {FAB71979-2230-4069-84B8-4182B563DD33} - System32\Tasks\McAfee\WPS\amwebapitriggertask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {E26992C3-F38B-49E7-8025-28C01A167D4B} - System32\Tasks\McAfee\WPS\AntiTrackerTask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {96A8A217-EB78-45F6-9E51-C924E072965B} - System32\Tasks\McAfee\WPS\DAD.WPS.Execute.Updates => C:\Program Files\McAfee\wps\1.16.194.1\dad\3.17.7\mc-dad.exe [2682016 2024-02-28] (McAfee, LLC -> McAfee, LLC)
Task: {B20F8A12-61B3-44E6-ACDD-10E0AB85096A} - System32\Tasks\McAfee\WPS\datupdatetask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {7C15E872-AD3F-49E4-9A1D-08C2CB56328E} - System32\Tasks\McAfee\WPS\McAfee Sustainability => C:\Program Files\McAfee\wps\1.16.194.1\sustainability\mc-sustainability.exe [945048 2024-03-23] (McAfee, LLC -> McAfee, LLC)
Task: {867B03B4-3684-464C-8FB0-47F48C8C406D} - System32\Tasks\McAfee\WPS\mcpcoscanner => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {5271931D-B306-4F9D-B832-240D8F9D0720} - System32\Tasks\McAfee\WPS\NGMCadence => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {3D9A98F9-DEDC-4644-AA72-77CEFF98A852} - System32\Tasks\McAfee\WPS\odsscheduledtask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {D43202D5-8159-4577-9741-E692F8B3239D} - System32\Tasks\McAfee\WPS\systemrebootedtask => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {FCFAB777-EC0A-4EC2-A79C-DCFDA168E66E} - System32\Tasks\McAfee\WPS\tracker_remover => 1A62D23B-93C2-468A-B6B0-FFB2A23C1C0D
Task: {46F98F2B-0E43-40A2-A329-9EA31407FCC9} - System32\Tasks\McAfee\WPS\Update => {81A7CB63-BB07-4DAD-8E72-07B3A9BB08E2}
Task: {4E0D2F01-FC2F-45A1-83B4-AB93A079A5D3} - System32\Tasks\McAfee\WPS\WPSPush => \\?\C:\Program Files\McAfee\WPS\1.16.194.1\mc-wns-client\mc-wns-client.exe [903440 2024-03-23] (McAfee, LLC -> )
Task: {841373FC-70D3-433A-AA23-238FCB47E754} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28491744 2024-03-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {15937C7A-FBF9-4EA5-AB18-13971E09A05F} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28491744 2024-03-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {5496DBAD-2A3C-4241-91AD-5C93086AF9B3} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [309184 2024-03-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {78C1E8E6-B184-4DEA-BE44-503CD6E983F7} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [309184 2024-03-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {A0875E9F-9C15-4A35-9B13-40E4260ACFE5} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [170136 2024-03-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {9FD4AD9A-586B-46B3-A559-CEB42589DFBD} - System32\Tasks\Microsoft\Windows\ConsentUX\UnifiedConsent\UnifiedConsentSyncTask => {82aa0895-198a-4c1b-b2d1-c16894218afb} C:\WINDOWS\System32\unifiedconsent.dll [316416 2024-03-13] (Microsoft Windows -> Microsoft Corporation)
Task: {53729C35-7838-432C-A2AB-098B72D1A37B} - System32\Tasks\Microsoft\Windows\Chkdsk\CNHe-tiering-events => C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe [58864 2022-06-25] (Microsoft Corporation -> Microsoft Corporation) -> C:\PROGRA~2\GENERI~1\XXIVER~1\DEVROM~1.DLL /nologo /unregister <==== ATENCIÓN
Task: {17882749-283D-4912-8A02-36C37689B667} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Refresh Group Policy Cache => {07369A67-07A6-4608-ABEA-379491CB7C46} C:\Windows\System32\UpdatePolicy.dll [256512 2023-12-12] (Microsoft Windows -> Microsoft Corporation)
Task: {D96087E0-3CA6-4F63-8B72-A792C8391912} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [671136 2024-02-26] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {A77A33E9-28E4-450C-A601-07BB3D082C21} - System32\Tasks\Mozilla\Firefox Background Update S-1-5-21-456901426-2367040865-2536711323-1001 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [671136 2024-02-26] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {932EE97C-809D-4928-9999-8895C7405A90} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [34720 2024-02-26] (Mozilla Corporation -> Mozilla Foundation)
Task: {3B46CC74-800C-4D2E-B288-7D2E34EC83B9} - System32\Tasks\PCDDataUploadTask => "uaclauncher.exe"  -lloc dataupload --ignoresecondarysplash --runsilently --skipidlewait (Ningún archivo)
Task: {D98EB1F6-1635-4C0D-9549-DC3EBA8808CB} - System32\Tasks\pdfforge GmbH\PDF Architect 9\App Notification => C:\Program Files\PDF Architect 9\architect-launcher.exe [2149312 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Task: {A44EBDAE-885D-4CF2-814A-4AAF59E96488} - System32\Tasks\pdfforge GmbH\PDF Architect 9\App Notification Logon => C:\Program Files\PDF Architect 9\architect-launcher.exe [2149312 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Task: {217E8F66-F057-4918-877D-E00253AB7DDB} - System32\Tasks\pdfforge GmbH\PDF Architect 9\Update => C:\Program Files\PDF Architect 9\architect.exe [3438528 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Task: {85D642D5-C976-4C38-B87A-DA42BE974606} - System32\Tasks\Remove AdwCleaner Application => C:\WINDOWS\system32\CMD.EXE [289792 2023-11-14] (Microsoft Windows -> Microsoft Corporation) -> /C DEL /F /Q "C:\Users\David\Desktop\adwcleaner.exe"
Task: {B2CD7D28-DDC7-4E39-BE7A-C2D549F67969} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60008 2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {3DB109C4-2467-4132-8551-74F2DF5639A6} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [67688 2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {EA2424B0-7DEA-48E5-8534-5EFFF0ABFE88} - System32\Tasks\SystemToolsDailyTest => "uaclauncher.exe"  -silentenumeration -st SystemToolsDailyTest --ignoresecondarysplash --runsilently (Ningún archivo)
Task: {AFA0C759-8175-460B-9096-506623E4C5F2} - System32\Tasks\Uninstall AdwCleaner Application => C:\Users\David\Desktop\adwcleaner.exe  /uninstall (Ningún archivo)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 212.230.135.1 212.230.135.2
Tcpip\..\Interfaces\{05e87645-38d1-4a02-a165-b33cde195eca}: [DhcpNameServer] 172.18.11.1
Tcpip\..\Interfaces\{1c7d2606-8467-4a09-9b67-7eac93f909b4}: [DhcpNameServer] 80.58.61.250 80.58.61.254
Tcpip\..\Interfaces\{8b17c222-ffb7-4986-b87f-5b2d6b8264b5}: [DhcpNameServer] 212.230.135.1 212.230.135.2
Tcpip\..\Interfaces\{b5b2aaf8-675d-4116-89b9-662e8a27c158}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{ca8dd785-5e42-46fe-8fe0-479d65022cae}: [DhcpNameServer] 62.81.16.213 62.81.16.148
Tcpip\..\Interfaces\{d6a5bca9-e8ee-4d3b-9975-e4a47de3a098}: [DhcpNameServer] 62.81.16.213 62.81.16.148

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\David\AppData\Local\Microsoft\Edge\User Data\Default [2024-04-02]
Edge Extension: (Documentos de Google sin conexión) - C:\Users\David\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-31]
Edge Extension: (Edge relevant text changes) - C:\Users\David\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-24]

FireFox:
========
FF DefaultProfile: llolf8er.default
FF ProfilePath: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\llolf8er.default [2023-08-06]
FF ProfilePath: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\mavro3k7.default-release-1695203406618 [2024-03-31]
FF user.js: detected! => C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\mavro3k7.default-release-1695203406618\user.js [2023-09-20]
FF HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\David\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=3.0.18 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2022-10-25] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2022-10-25] (VideoLAN -> VideoLAN)
FF Plugin HKU\S-1-5-21-456901426-2367040865-2536711323-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\David\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\Default [2024-04-02]
CHR Notifications: Default -> hxxps://padlet.com
CHR Extension: (McAfee® WebAdvisor) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2024-04-01]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-21]
CHR Extension: (Menú de aplicaciones de Drive (de Google)) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2023-08-23]
CHR Extension: (Ace Script) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2023-10-04]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-08-06]
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old [2023-08-07] <==== ATENCIÓN
CHR Extension: (McAfee® WebAdvisor) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2023-08-03]
CHR Extension: (Google Docs Offline) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-08-03]
CHR Extension: (Application Launcher For Drive (by Google)) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2023-08-03]
CHR Extension: (Chrome Web Store Payments) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default_Old\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-08-03]
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-08-07]
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\System Profile [2023-09-12]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKU\S-1-5-21-456901426-2367040865-2536711323-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
CHR HKU\S-1-5-21-456901426-2367040865-2536711323-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [hcjdanpjacpeeppdjkppebobilhaglfo]
CHR HKLM-x32\...\Chrome\Extension: [lecopdllcadfbliodgfpfbhgoaohmlfe]

Brave: 
=======
BRA Profile: C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2023-08-07]
BRA Extension: (McAfee® WebAdvisor) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2021-05-30]
BRA Extension: (SearchPreview) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\hcjdanpjacpeeppdjkppebobilhaglfo [2021-05-30]
BRA Extension: (Loom for Chrome) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\liecbddmkiiihnedobmlmillhodjkdmb [2021-06-06]
BRA Extension: (Menú de aplicaciones de Drive (de Google)) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2021-05-30]
BRA Extension: (Ace Script) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2021-05-30]
BRA Extension: (Brave Local Data Files Updater) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2021-05-30]
BRA Extension: (Brave Ad Block Updater (Default)) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\cffkpbalmllkdoenhmdmpbkajipdjfam [2021-06-07]
BRA Extension: (Brave SpeedReader Updater) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\jicbkmdloagakknpihibphagfckhjdih [2021-05-30]
BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2021-06-06]
BRA Extension: (Brave Ad Block Updater (EasyList Spanish)) - C:\Users\David\AppData\Local\BraveSoftware\Brave-Browser\User Data\pdecoifadfkklajdlmndjpkhabpklldh [2021-06-07]
1 me gusta

FRST parte 2

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY SOLUTIONS LIMITED -> ABBYY)
S2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [14097992 2024-03-18] (Microsoft Corporation -> Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-11] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-11] (Dropbox, Inc -> Dropbox, Inc.)
S2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46824 2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
S4 Dell Digital Delivery Services; C:\Program Files (x86)\Dell Digital Delivery Services\Dell.D3.WinSvc.exe [38048 2019-03-15] (Dell Inc -> )
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [4974416 2024-01-17] (AVB Disc Soft, SIA -> Disc Soft FZE LLC)
S4 EpsonScanSvc; C:\WINDOWS\system32\EscSvc64.exe [135824 2011-12-12] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
S4 Focusrite Control Server; C:\Program Files\Focusrite\Focusrite Control\Server\ControlServer.exe [1534976 2020-01-08] (Focusrite Audio Engineering Ltd.) [Archivo no firmado]
S3 GameInputSvc; C:\WINDOWS\System32\GameInputSvc.exe [53768 2024-03-13] (Microsoft Corporation -> Microsoft Corporation)
S2 GoogleUpdaterInternalService124.0.6359.0; C:\Program Files (x86)\Google\GoogleUpdater\124.0.6359.0\updater.exe [4749088 2024-03-15] (Google LLC -> Google LLC)
S2 GoogleUpdaterService124.0.6359.0; C:\Program Files (x86)\Google\GoogleUpdater\124.0.6359.0\updater.exe [4749088 2024-03-15] (Google LLC -> Google LLC)
S2 luminati_net_updater_win_brightvpn_com; C:\Program Files (x86)\Bright VPN\net_updater32.exe [11920376 2024-02-26] (Bright Data Ltd -> BrightData Ltd.)
S2 mc-fw-host; C:\Program Files\McAfee\WPS\1.16.194.1\mc-fw-host.exe [2572976 2024-03-23] (McAfee, LLC -> McAfee, LLC)
S3 mc-wps-update; C:\Program Files\McAfee\wps\1.16.194.1\mc-update.exe [3320728 2024-03-23] (McAfee, LLC -> McAfee, LLC)
S4 McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [871752 2023-07-30] (McAfee, LLC -> McAfee, LLC)
S4 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\5.5.107.0\McCSPServiceHost.exe [3384472 2023-02-28] (McAfee, LLC -> McAfee, LLC)
S4 NTKDaemonService; C:\Program Files\Common Files\Native Instruments\NTK\NTKDaemon.exe [16847584 2023-05-17] (Native Instruments GmbH -> Native Instruments GmbH)
S3 PDF Architect 9; C:\Program Files\PDF Architect 9\activation-service.exe [3108288 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
S3 PDF Architect 9 Creator; C:\Program Files\PDF Architect 9\creator-ws.exe [507328 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
S3 PDF Architect 9 Update Service; C:\Program Files\PDF Architect 9\update-service.exe [414656 2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
S4 Realtek87L; C:\Program Files (x86)\Realtek\RTL8187 Wireless LAN Utility\RtlService.exe [36864 2009-07-10] (Realtek) [Archivo no firmado]
S4 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
S2 SafeConnectService; C:\Program Files (x86)\McAfee\McAfee Safe Connect\SafeConnect.ServiceHost.exe [32144 2022-09-22] (McAfee, LLC -> McAfee, LLC.)
S4 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [Archivo no firmado]
S4 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [17845048 2023-07-31] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 DellClientManagementService; "C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe" [X]
S4 PaceLicenseDServices; "C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe" -u hxxps://activation.paceap.com/InitiateActivation

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 AppleIPod; C:\WINDOWS\System32\drivers\AppleIPod.sys [30096 2021-07-22] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
S2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [310672 2023-11-06] (Microsoft Windows Hardware Compatibility Publisher -> Bluestack System Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Archivo no firmado]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Archivo no firmado]
S3 DBUtilDrv2; C:\WINDOWS\System32\drivers\DBUtilDrv2.sys [24968 2023-08-03] (Microsoft Windows Hardware Compatibility Publisher -> Dell)
R3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [22864 2016-10-27] (WDKTestCert Andy_Chen6,131219483243550933 -> OSR Open Systems Resources, Inc.)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [42256 2019-02-10] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [63696 2024-01-17] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S3 FocusritePCIeSwRoot; C:\WINDOWS\System32\drivers\FocusritePCIeSwRoot.sys [97480 2016-11-16] (Focusrite Audio Engineering Ltd. -> Focusrite Audio Engineering Ltd.)
S3 FocusriteUSB; C:\WINDOWS\System32\drivers\FocusriteUSB.sys [122088 2019-08-02] (WDKTestCert builds,131886954661028733 -> Focusrite Audio Engineering Ltd.)
S3 FocusriteUSBSwRoot; C:\WINDOWS\System32\drivers\FocusriteUSBSwRoot.sys [101512 2019-08-02] (WDKTestCert builds,131886954661028733 -> Focusrite Audio Engineering Ltd.)
S3 FocusriteUSB_AUDIO; C:\WINDOWS\system32\drivers\FocusriteUSBAudio.sys [63408 2019-08-02] (WDKTestCert builds,131886954661028733 -> Focusrite Audio Engineering Ltd.)
S3 FocusriteUSB_MIDI; C:\WINDOWS\system32\drivers\FocusriteUSBMidi.sys [50000 2019-08-02] (WDKTestCert builds,131886954661028733 -> Focusrite Audio Engineering Ltd.)
R1 googledrivefs31357; C:\WINDOWS\System32\DriverStore\FileRepository\googledrivefs31357.inf_amd64_a8bf31a168cf7d00\googledrivefs31357.sys [384712 2023-10-30] (Microsoft Windows Hardware Compatibility Publisher -> Google, Inc.)
S0 mfeelam; C:\WINDOWS\System32\DRIVERS\mfeelam.sys [19536 2024-03-23] (Microsoft Windows Early Launch Anti-malware Publisher -> McAfee, LLC)
R0 mfesec; C:\WINDOWS\System32\DRIVERS\mfesec.sys [83248 2024-03-23] (McAfee, LLC -> McAfee, LLC)
S2 NPF; C:\WINDOWS\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
S3 RT-USB; C:\WINDOWS\system32\drivers\RT-USB64.SYS [97152 2014-05-12] (Ross-Tech, LLC -> Ross-Tech LLC)
S3 SmbCoSvc; C:\WINDOWS\system32\DRIVERS\SmbCo10X64.sys [166032 2021-08-13] (Intel Corporation -> Rivet Networks, LLC.)
S3 SnapCameraVirtualDevice; C:\WINDOWS\System32\drivers\SnapCameraVirtualDevice.sys [2800232 2020-10-12] (Snap Inc. -> Windows (R) Win 7 DDK provider)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [39920 2020-02-05] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S1 UCPD; C:\WINDOWS\System32\drivers\UCPD.sys [40960 2024-03-13] (Microsoft Windows -> Microsoft Corporation)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2018-02-01] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2024-04-02 21:50 - 2024-04-02 21:50 - 000034031 _____ C:\Users\David\Desktop\FRST.txt
2024-04-01 14:21 - 2024-04-01 14:21 - 000103847 _____ C:\Users\David\Downloads\72054710B_registroformacion_01_04_2024.pdf
2024-04-01 14:19 - 2024-04-01 14:19 - 000090986 _____ C:\Users\David\Downloads\2024040114192621472054710B_certificadoNotas_01_04_2024.pdf
2024-04-01 14:18 - 2024-04-01 14:18 - 000090582 _____ C:\Users\David\Downloads\2024040114180454272054710B_certificadoNotas_01_04_2024.pdf
2024-03-25 19:16 - 2024-03-25 19:16 - 004224419 _____ C:\Users\David\Downloads\Menu El Hayedo V3 blanco.pdf
2024-03-25 19:14 - 2024-03-25 19:14 - 004224423 _____ C:\Users\David\Downloads\Menu El Hayedo V3.pdf
2024-03-25 13:51 - 2024-03-25 13:51 - 000171472 _____ C:\Users\David\Downloads\solicitud_72054710B20240325125107.pdf
2024-03-25 13:50 - 2024-03-25 13:50 - 000038959 _____ C:\Users\David\Downloads\0462909718083.pdf
2024-03-25 13:26 - 2024-03-25 13:27 - 000170444 _____ C:\Users\David\Downloads\solicitud_72054710B20240325122650.pdf
2024-03-23 13:54 - 2024-03-23 13:54 - 000170007 _____ C:\Users\David\Downloads\solicitud_72054710B20240323125358.pdf
2024-03-21 17:36 - 2024-03-21 17:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2024-03-19 01:19 - 2024-03-19 01:19 - 000046824 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2024-03-13 17:47 - 2024-03-13 17:47 - 000019530 _____ C:\WINDOWS\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-03-13 17:46 - 2024-03-13 17:46 - 000019530 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-03-13 17:39 - 2024-03-13 17:39 - 000000000 ___HD C:\$WinREAgent
2024-03-10 20:13 - 2024-03-10 20:26 - 000009860 _____ C:\Users\David\Desktop\Devolucion Raquel.xlsx
2024-03-09 11:31 - 2024-03-09 11:32 - 000076564 _____ C:\Users\David\Downloads\barbie-with-two-pets.webp
2024-03-09 11:30 - 2024-03-09 11:30 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2024-03-03 13:12 - 2024-03-03 13:12 - 000147676 _____ C:\Users\David\Downloads\001535632.pdf

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2024-04-02 21:50 - 2023-08-07 11:42 - 000000000 ____D C:\FRST
2024-04-02 21:49 - 2023-08-21 13:18 - 001390380 _____ C:\WINDOWS\ntbtlog.txt
2024-04-02 21:48 - 2023-08-06 10:55 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2024-04-02 21:48 - 2021-03-21 10:16 - 000008192 ___SH C:\DumpStack.log.tmp
2024-04-02 21:48 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2024-04-02 21:48 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2024-04-02 21:47 - 2019-12-07 11:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2024-04-02 21:46 - 2024-01-17 17:14 - 000000000 ____D C:\Users\David\AppData\Roaming\bright-vpn
2024-04-02 21:46 - 2023-11-18 18:07 - 000000000 ____D C:\Users\David\AppData\Roaming\bluestacks-services
2024-04-02 21:46 - 2023-08-06 17:34 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-04-02 21:46 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-04-02 21:40 - 2023-11-02 22:30 - 000000000 ____D C:\Users\David\Desktop\Analisis Foro Spyware
2024-04-02 21:39 - 2023-08-06 17:22 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-04-02 21:35 - 2023-08-06 17:34 - 000004088 _____ C:\WINDOWS\system32\Tasks\McAfee OEM Subscription job
2024-04-02 21:19 - 2018-04-27 20:02 - 000000000 ___SD C:\Users\David\AppData\Roaming\Microsoft\Credentials
2024-04-02 19:19 - 2019-12-07 16:56 - 000000000 ____D C:\WINDOWS\system32\FxsTmp
2024-04-02 19:18 - 2018-10-31 01:21 - 000000000 ____D C:\Users\David\AppData\Roaming\Dropbox
2024-04-02 19:18 - 2018-10-31 01:10 - 000000000 ____D C:\Users\David\AppData\Local\Dropbox
2024-04-02 19:17 - 2022-12-09 11:10 - 000000000 __RDL C:\Users\David\OneDrive - Educantabria
2024-04-02 19:17 - 2021-08-16 15:14 - 000000000 ____D C:\Users\David\AppData\Roaming\Spotify
2024-04-02 19:17 - 2020-02-29 12:32 - 000000000 ____D C:\ProgramData\boost_interprocess
2024-04-02 19:17 - 2018-04-27 20:04 - 000000000 __RDL C:\Users\David\OneDrive
2024-04-02 19:17 - 2018-04-27 20:02 - 000000000 __SHD C:\Users\David\IntelGraphicsProfiles
2024-04-01 20:46 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2024-04-01 20:46 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-04-01 18:53 - 2023-05-05 14:27 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-04-01 18:53 - 2021-09-25 11:06 - 000002173 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive.lnk
2024-04-01 18:53 - 2021-09-25 11:06 - 000002015 _____ C:\Users\Default\Desktop\Google Slides.lnk
2024-04-01 18:53 - 2021-09-25 11:06 - 000002015 _____ C:\Users\Default\Desktop\Google Sheets.lnk
2024-04-01 18:53 - 2021-09-25 11:06 - 000002003 _____ C:\Users\Default\Desktop\Google Docs.lnk
2024-04-01 18:10 - 2018-10-16 23:10 - 000000000 ____D C:\Users\David\AppData\Roaming\Microsoft\Word
2024-04-01 17:20 - 2023-08-10 11:34 - 000000000 ____D C:\Users\David\AppData\Roaming\PDF Architect 9
2024-03-31 12:58 - 2023-08-06 17:34 - 000003588 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-456901426-2367040865-2536711323-1001
2024-03-31 12:58 - 2023-08-06 17:34 - 000003378 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-456901426-2367040865-2536711323-1001
2024-03-31 12:58 - 2023-08-06 17:24 - 000002420 _____ C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-03-31 12:57 - 2020-06-18 10:47 - 000002447 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-03-31 12:57 - 2018-05-22 01:11 - 000000000 ____D C:\Users\David\AppData\Local\Packages
2024-03-31 12:51 - 2023-08-06 17:34 - 000003708 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-03-31 12:51 - 2023-08-06 17:34 - 000003584 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-03-31 12:51 - 2023-08-04 14:18 - 000002252 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-03-31 12:51 - 2023-08-04 14:18 - 000002211 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-03-23 13:51 - 2023-04-18 20:34 - 000083248 _____ (McAfee, LLC) C:\WINDOWS\system32\Drivers\mfesec.sys
2024-03-23 13:51 - 2023-04-18 20:34 - 000019536 _____ (McAfee, LLC) C:\WINDOWS\system32\Drivers\mfeelam.sys
2024-03-23 13:51 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2024-03-23 13:51 - 2018-06-24 18:14 - 000000000 ____D C:\ProgramData\Packages
2024-03-23 12:31 - 2021-11-07 19:28 - 000000000 ____D C:\Users\David\AppData\Roaming\Telegram Desktop
2024-03-23 12:21 - 2022-02-16 19:57 - 000000000 ____D C:\Program Files\RUXIM
2024-03-21 22:28 - 2018-04-27 22:16 - 000000000 ____D C:\Users\David\AppData\Roaming\vlc
2024-03-21 22:26 - 2018-05-08 18:41 - 000000000 ____D C:\Users\David\AppData\Roaming\dvdcss
2024-03-21 17:36 - 2018-10-31 01:10 - 000000000 ____D C:\Program Files (x86)\Dropbox
2024-03-20 21:16 - 2023-08-06 17:31 - 001772862 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-03-20 21:16 - 2019-12-07 16:55 - 000790938 _____ C:\WINDOWS\system32\perfh00A.dat
2024-03-20 21:16 - 2019-12-07 16:55 - 000156274 _____ C:\WINDOWS\system32\perfc00A.dat
2024-03-20 00:00 - 2018-09-08 01:05 - 000000000 ____D C:\Users\David\AppData\Local\D3DSCache
2024-03-18 22:55 - 2018-10-16 23:07 - 000000000 ____D C:\Program Files\Microsoft Office
2024-03-18 00:49 - 2018-10-16 23:10 - 000000000 ____D C:\Users\David\AppData\Roaming\Microsoft\Office
2024-03-17 22:21 - 2018-04-18 19:06 - 000000000 ____D C:\Intel
2024-03-14 00:03 - 2023-08-06 17:22 - 005114192 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-03-14 00:03 - 2022-08-15 13:52 - 000000000 ____D C:\Program Files\Mozilla Firefox
2024-03-14 00:03 - 2021-05-30 23:28 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2024-03-14 00:02 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2024-03-14 00:02 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2024-03-14 00:02 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2024-03-14 00:02 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2024-03-14 00:02 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2024-03-14 00:02 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2024-03-14 00:02 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-03-14 00:02 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\servicing
2024-03-13 17:50 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-03-13 17:46 - 2023-08-06 17:25 - 003017216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2024-03-13 17:36 - 2018-04-27 20:40 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-03-13 17:30 - 2018-04-27 20:40 - 190470136 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-03-10 20:25 - 2019-08-13 11:29 - 000000000 ____D C:\Users\David\AppData\Roaming\Microsoft\Excel
2024-03-10 18:48 - 2023-11-18 18:09 - 000000000 ____D C:\Users\David\AppData\Local\BlueStacks X
2024-03-10 18:48 - 2023-11-18 18:07 - 000000000 ____D C:\ProgramData\BlueStacks_nxt
2024-03-10 15:32 - 2022-02-10 12:19 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-03-05 20:08 - 2020-04-07 20:57 - 000000000 ____D C:\Users\David\Documents\REAPER Media

==================== Archivos en la raíz de algunos directorios ========

2020-10-29 20:00 - 2020-10-29 20:00 - 000000008 __RSH () C:\ProgramData\sysqcl1131236454.dat
2023-05-16 20:02 - 2023-09-22 20:51 - 000000048 _____ () C:\Users\David\AppData\Roaming\msregsvv.dll
2023-06-01 18:05 - 2023-06-01 18:18 - 000000132 _____ () C:\Users\David\AppData\Roaming\Prefs. de formato PNG de Adobe CS6
2019-02-10 20:29 - 2015-09-18 16:13 - 000937776 _____ (AutoIt Team) C:\Users\David\AppData\Roaming\wscript.exe
2019-01-14 13:15 - 2019-01-14 13:17 - 000534528 _____ (Dirección General de la Policía) C:\Users\David\AppData\Local\DNIeService.exe

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================
1 me gusta

Addition parte 1

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 05-11-2023 02
Ejecutado por David (02-04-2024 21:51:07)
Ejecutado desde C:\Users\David\Desktop
Microsoft Windows 10 Home Versión 22H2 19045.4170 (X64) (2023-08-06 15:34:42)
Modo de Inicio: Safe Mode (minimal)
==========================================================


==================== Cuentas: =============================


(Si una entrada es incluida en el fixlist, será eliminada.)

Administrador (S-1-5-21-456901426-2367040865-2536711323-500 - Administrator - Disabled)
David (S-1-5-21-456901426-2367040865-2536711323-1001 - Administrator - Enabled) => C:\Users\David
DefaultAccount (S-1-5-21-456901426-2367040865-2536711323-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-456901426-2367040865-2536711323-1000 - Limited - Disabled) => C:\Users\defaultuser0
Invitado (S-1-5-21-456901426-2367040865-2536711323-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-456901426-2367040865-2536711323-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: McAfee (Enabled - Up to date) {0BE13B34-492A-21C0-AE43-C1742279CCB6}
AS: McAfee VirusScan (Enabled - Up to date) {2624E002-54CC-27F9-FD39-B2DD14D41191}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee (Enabled) {33DABA11-0345-2098-851C-6841DCAA8BCD}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

µTorrent (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\uTorrent) (Version: 3.6.0.47012 - BitTorrent Limited)
7-Zip 23.01 (x64) (HKLM\...\7-Zip) (Version: 23.01 - Igor Pavlov)
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\{F9000000-0018-0000-0000-074957833700}) (Version: 9.00.631.5823 - ABBYY) Hidden
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.00.631.5823 - ABBYY)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Advanced Archive Password Recovery (HKLM-x32\...\{FE241076-B49A-4129-9DFD-08394BE497D7}) (Version: 4.54.110.4540 - Elcomsoft Co. Ltd.)
AMD Install Manager (HKLM\...\{8166070C-BAAC-6140-4F9D-D8DB556BA6C6}) (Version: 9.0.000.6 - Advanced Micro Devices, Inc.) Hidden
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.6 - Advanced Micro Devices, Inc.)
AMD Settings (HKLM\...\WUCCCApp) (Version: 2020.0226.0415.7659 - Advanced Micro Devices, Inc.)
Amped - Roots version 1.2.2 (HKLM\...\Amped - Roots_is1) (Version: 1.2.2 - )
Aplicaciones de Microsoft 365 para empresas - es-es (HKLM\...\O365ProPlusRetail - es-es) (Version: 16.0.17328.20184 - Microsoft Corporation)
Apple Application Support (32 bits) (HKLM-x32\...\{308F2F8C-9D33-4B22-8A6C-D9C13DBEF8C6}) (Version: 7.0.2 - Apple Inc.)
Apple Application Support (64 bits) (HKLM\...\{0CB84A7D-9697-4526-A819-60FB050E8F05}) (Version: 7.0.2 - Apple Inc.)
Archetype Nolly (HKLM\...\{923A067F-9829-4DC4-AEF5-86E1DE61201B}) (Version: 2.0.0 - Neural DSP)
Asistente para actualización a Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22402 - Microsoft Corporation)
AutoFirma (HKLM\...\AutoFirma) (Version: 1.8.2 - Gobierno de España)
Backup and Sync from Google (HKLM\...\{696895F7-52C7-4C9E-998B-C7E0CC907092}) (Version: 3.57.4256.0809 - Google, Inc.)
BlueStacks App Player (HKLM\...\BlueStacks_nxt) (Version: 5.13.220.1002 - now.gg, Inc.)
BlueStacks Services (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\BlueStacksServices) (Version: 3.0.8 - now.gg, Inc.)
BlueStacks X (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\BlueStacks X) (Version: 10.4.70.1002 - now.gg, Inc.)
Bogren Digital AmpKnob - RevC (Pre-2013 CPUs) 1.3.51 (HKLM\...\Bogren Digital AmpKnob - RevC (Pre-2013 CPUs) 1.3.51_is1) (Version: 1.3.51 - Bogren Digital)
Bogren Digital BassKnob - STD (Pre-2013 CPUs) 1.3.98 (HKLM\...\Bogren Digital BassKnob - STD (Pre-2013 CPUs) 1.3.98_is1) (Version: 1.3.98 - Bogren Digital)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Bright VPN 1.422.631 (HKLM-x32\...\54cf4d4c-268a-577e-8fe3-97e36e306708) (Version: 1.422.631 - Bright Data Ltd.)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.8.7128 - CDBurnerXP)
Comprobación de estado de PC Windows (HKLM\...\{8B474A92-CE3A-4F46-B6F1-6DFA1390F826}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Custom Shop 2.0.0 (HKLM\...\5b86c39c-6f2f-52a0-a1b0-9b9fc743254c) (Version: 2.0.0 - IK Multimedia)
Custom Shop version 1.8.0 (HKLM-x32\...\{21BAD046-50EC-49E2-BE7B-F9729704F2C3}_is1) (Version: 1.8.0 - IK Multimedia)
Custom Shop version 2.0.0 (64-bit) (HKLM\...\{21BAD046-50EC-49E2-BE7B-F9729704F2C3}_is1) (Version: 2.0.0 - IK Multimedia)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 12.0.0.2126 - Disc Soft Ltd)
Dell Digital Delivery Services (HKLM-x32\...\{4E63542A-F61E-4A6C-9732-13F3425C1758}) (Version: 4.0.34.0 - Dell Inc.)
Dell Mobile Connect Drivers (HKLM\...\{AAB336F0-6FC6-4BFE-AD7E-315FCDF20156}) (Version: 1.1.3750 - Screenovate Technologies Ltd.)
Dell Update for Windows Universal (HKLM\...\{B5318AB2-185E-408A-8ABE-0EDA416E92DB}) (Version: 4.9.0 - Dell Inc.)
DigitalCloud version 0.16.21 (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\{6F695471-0EB7-4439-9718-C1C39385AF7E}_is1) (Version: 0.16.21 - DigitalCloud, Ltd.)
Download Navigator (HKLM-x32\...\{E728441A-7820-4B1C-87C9-DE7BE37B2953}) (Version: 1.1.0 - SEIKO EPSON CORPORATION)
Dropbox (HKLM-x32\...\Dropbox) (Version: 195.4.4995 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.863.1 - Dropbox, Inc.) Hidden
Drum Controller Standard Tuning Kit (HKLM-x32\...\InstallShield_{FC8A7918-D65D-440C-9596-C88185E8DCA4}) (Version: 1.00.0000 - Activision)
eLearning XHTML & HTML5 editor (HKLM-x32\...\eXeLearning) (Version: 2.8.1 - INTEF-eXe Project)
eLicenser Control (HKLM-x32\...\eLicenser Control) (Version: 6.11.9.2259 - Steinberg Media Technologies GmbH)
Epson Easy Photo Print 2 (HKLM-x32\...\{02A312B5-1542-47B6-BFE9-F51358C39E86}) (Version: 2.4.0.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION2)
Epson Event Manager (HKLM-x32\...\{BECE9CCD-83F6-4BAA-9B26-227DF7D2E932}) (Version: 3.01.0000 - Seiko Epson Corporation)
Epson Manual de red EPSON XP-302 303 305 306 Series (HKLM-x32\...\EPSON XP-302 303 305 306 Series Netg) (Version:  - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON XP-302 303 305 306 Series Printer Uninstall (HKLM\...\EPSON XP-302 303 305 306 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
FabFilter Total Bundle (HKLM\...\FabFilter Total Bundle_is1) (Version: 2020.6 - FabFilter & Team V.R)
Fazertone Overdrive Essentials 1.0.0 (HKLM\...\Fazertone Overdrive Essentials 1.0.0_is1) (Version: 1.0.0 - Fazertone)
Focusrite Control 3.5.0.1754 (HKLM\...\Focusrite Control_is1) (Version: 3.5.0.1754 - Focusrite Audio Engineering Ltd.)
Focusrite Thunderbolt 4.25.0.335 (HKLM\...\Focusrite Thunderbolt_is1) (Version: 4.25.0.335 - Focusrite Audio Engineering Ltd.)
Focusrite USB 4.63.24.564 (HKLM\...\Focusrite USB_is1) (Version: 4.63.24.564 - Focusrite Audio Engineering, Ltd.)
Fortin Nameless Suite (HKLM\...\{45AD9FBA-8E6B-4F7E-880D-A7C1F40A3796}) (Version: 3.0.1 - Neural DSP)
fre:ac v1.1.7 (HKLM\...\fre:ac v1.1.7) (Version: 1.1.7 - )
Freemake Audio Converter versión 1.1.9 (HKLM-x32\...\Freemake Audio Converter_is1) (Version: 1.1.9 - Ellora Assets Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 123.0.6312.86 - Google LLC)
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 89.0.2.0 - Google LLC)
Guitar Hero III (HKLM-x32\...\{0CE1A6C0-F3F7-49E6-8F9D-2431F9827441}) (Version: 1.00.0000 - Activision)
IK Multimedia AmpliTube 5 (HKLM\...\AmpliTube 5_is1) (Version: 5.5.3 - IK Multimedia)
IK Multimedia Authorization Manager version 1.0.19 (HKLM\...\{85BC0DCB-69E5-4279-AA25-F108EF896588}_is1) (Version: 1.0.19 - IK Multimedia)
IK Product Manager (HKLM\...\a401809f-3509-5ed7-a6dc-34dc618bf372) (Version: 1.0.6 - IK Multimedia)
Intel(R) Chipset Device Software (HKLM\...\{81520FC5-3518-40E9-9803-70CE8A801D07}) (Version: 10.1.1.38 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.3.10207.5567 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{09DAB6B6-FBEF-4AC5-AE93-BFF01A0B796D}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1846.12.0.1177 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{B557A9A1-D64B-43D7-B598-F7BAAE897CF3}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{3479FCE3-F7D2-4980-819A-767941440932}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME UninstallLegacy (HKLM\...\{E9B9A1A5-6398-4C99-8FDE-10794F6505C5}) (Version: 1.0.1.0 - Intel Corporation) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{EBE12EC7-60DF-41C2-AAC8-0B2586F15C96}) (Version: 15.2.0.1020 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1725.1 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{FBC819D6-78B6-49AB-931E-3D127D43BE64}) (Version: 30.100.1725.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{99ee3c29-c7cd-450f-8db9-d43cc49de1c7}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Manual de funcionamiento básico EPSON XP-302 303 305 306 Series (HKLM-x32\...\EPSON XP-302 303 305 306 Series Bog) (Version:  - )
Manual de usuario EPSON XP-302 303 305 306 Series (HKLM-x32\...\EPSON XP-302 303 305 306 Series Useg) (Version:  - )
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.12253.1 - Waves Audio Ltd.) Hidden
McAfee (HKLM\...\McAfee.WPS) (Version: 1.16.194.1 - McAfee, LLC)
McAfee Safe Connect (HKLM-x32\...\{82D8F05E-9F97-415F-8622-C65C6759EFC6}) (Version: 2.16 - McAfee, LLC.) Hidden
McAfee Safe Connect (HKLM-x32\...\{a6cf057b-0e6f-4367-9afe-6aeb5a6ca5a5}) (Version: 2.16 - McAfee, LLC.)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 123.0.2420.65 - Microsoft Corporation)
Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64) (HKLM\...\{B0169E83-757B-EF66-E2F0-391944D785BC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\OneDriveSetup.exe) (Version: 24.050.0310.0001 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Teams) (Version: 1.6.00.6754 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{B81577B2-3AD0-4AFD-A19C-87F673C09D0C}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{62678770-F459-4903-83E3-A2968F6CC242}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727 (HKLM\...\{AC53FC8B-EE18-3F9C-9B59-60937D0B182C}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727 (HKLM\...\{A2CB1ACB-94A2-32BA-A15E-7D80319F7589}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727 (HKLM-x32\...\{FDB30193-FDA0-3DAA-ACCA-A75EEFE53607}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727 (HKLM-x32\...\{2F73A7B2-E50E-39A6-9ABC-EF89E4C62E36}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31332 (HKLM-x32\...\{3746f21b-c990-4045-bb33-1cf98cff7a68}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31332 (HKLM-x32\...\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}) (Version: 14.32.31332.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332 (HKLM\...\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332 (HKLM\...\{3407B900-37F5-4CC2-B612-5CD5D580A163}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31332 (HKLM-x32\...\{8972AC25-452E-4FFE-945A-EB9E28C20322}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31332 (HKLM-x32\...\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}) (Version: 14.32.31332 - Microsoft Corporation) Hidden
Microsoft_VC80_CRT_x86 (HKLM-x32\...\{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}) (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (HKLM-x32\...\{08D2E121-7F6A-43EB-97FD-629B44903403}) (Version: 1.00.0000 - Adobe) Hidden
MIKKO (HKLM\...\{9777DB55-E2DB-4F00-9B32-4854642EAF51}) (Version: 1.2.0 - ML Sound Lab)
MIKKO2 (HKLM\...\{C8D0C8DE-D768-4F18-92B3-03CC23F21CF2}) (Version: 2.0.8 - ML Sound Lab)
Miroslav Philharmonik 2 version 2.0.5 (HKLM\...\{CF8EE134-AD62-4D47-81A5-A42CAE3B1710}_is1) (Version: 2.0.5 - IK Multimedia)
ML Sound Lab Amped - Fluff 2C 1.0.0 (HKLM\...\ML Sound Lab Amped - Fluff 2C 1.0.0_is1) (Version: 1.0.0 - ML Sound Lab)
ML Sound Lab Amped - GNR 1.0.0 (HKLM\...\ML Sound Lab Amped - GNR 1.0.0_is1) (Version: 1.0.0 - ML Sound Lab)
ML Sound Lab Amped - ICON 1.0.0 (HKLM\...\ML Sound Lab Amped - ICON 1.0.0_is1) (Version: 1.0.0 - ML Sound Lab)
ML Sound Lab Amped - ML Plexi 1.0.2 (HKLM\...\ML Sound Lab Amped - ML Plexi 1.0.2_is1) (Version: 1.0.2 - ML Sound Lab)
ML Sound Lab Amped - ML800 2.0.2 (HKLM\...\ML Sound Lab Amped - ML800 2.0.2_is1) (Version: 2.0.2 - ML Sound Lab)
ML Sound Lab Amped - Oracle 1.0.2 (HKLM\...\ML Sound Lab Amped - Oracle 1.0.2_is1) (Version: 1.0.2 - ML Sound Lab)
ML Sound Lab Amped - Roots 2.0.0 (HKLM\...\ML Sound Lab Amped - Roots 2.0.0_is1) (Version: 2.0.0 - ML Sound Lab)
Mozilla Firefox (x64 es-ES) (HKLM\...\Mozilla Firefox 123.0 (x64 es-ES)) (Version: 123.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 117.0.1 - Mozilla)
Mp3tag v3.23 (HKLM\...\Mp3tag) (Version: 3.23 - Florian Heidenreich)
Native Access 3.4.0 (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\c410b7d2-8fce-53b3-8332-e98b6e89a16a) (Version: 3.4.0 - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version: 5.2.2.8 - Native Instruments)
Native Instruments Kontakt (HKLM-x32\...\Native Instruments Kontakt) (Version: 6.7.1.0 - Native Instruments)
Native Instruments NTKDaemon (HKLM-x32\...\Native Instruments NTKDaemon) (Version: 1.12.0.0 - Native Instruments)
Neural DSP Archetype Cory Wong (HKLM\...\Archetype Cory Wong_is1) (Version: 1.0.0 - Neural DSP)
Neural DSP Archetype Gojira (HKLM\...\Archetype Gojira_is1) (Version: 1.0.0 - Neural DSP)
Neural DSP Archetype Nolly (HKLM\...\Archetype Nolly_is1) (Version: 2.0.0 - Neural DSP)
Neural DSP OMEGA Ampworks Granophyre (HKLM\...\OMEGA Ampworks Granophyre_is1) (Version: 1.0.0 - Neural DSP)
Neural DSP Parallax (HKLM\...\Parallax_is1) (Version: 1.0.0 - Neural DSP)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 29.1.3 - OBS Project)
OEM Application Profile (HKLM-x32\...\{B4B7FD8F-06FC-E277-4F29-8F75F8281D8F}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17328.20142 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17328.20108 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.17328.20142 - Microsoft Corporation) Hidden
OpenShot Video Editor 3.1.1 (HKLM\...\{4BB0DCDC-BC24-49EC-8937-72956C33A470}_is1) (Version: 3.1.1 - OpenShot Studios, LLC)
PACE License Support Win64 (HKLM\...\{CDDC4CA3-FBF0-46c3-8EB1-B001EA7FDA55}) (Version: 5.2.1.3096 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{CDDC4CA3-FBF0-46c3-8EB1-B001EA7FDA55}) (Version: 5.2.1.3096 - PACE Anti-Piracy, Inc.)
Paquete de controladores de Windows - Ross-Tech HIDClass  (02/13/2014 6.3.0.2) (HKLM\...\5E356C0921BECEC7743BAC21F6B7A5775044AFC0) (Version: 02/13/2014 6.3.0.2 - Ross-Tech)
Paquete de controladores de Windows - Ross-Tech USB Driver Package (05/12/2014 2.10.00) (HKLM\...\88B02C4BD09AA7910C55C4E74BE8F036244B5CF9) (Version: 05/12/2014 2.10.00 - Ross-Tech)
Parallax (HKLM\...\{F65DF0A2-68AA-41DA-82C0-93E762A2D170}) (Version: 2.0.1 - Neural DSP)
PDF Architect 9 Edit Module (HKLM\...\{5D43F07B-8833-42E3-8D0D-A5FAA059B09F}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Architect 9 OCR Module (HKLM\...\{2C09A4B9-9DD5-4752-9DC7-7DE300534063}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Architect 9 OCR TESS Module (HKLM\...\{378BE1DE-E479-48F0-8071-7A9B0FD75F16}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Architect 9 View Module (HKLM\...\{00D64031-3C37-4373-8328-024E9306525B}) (Version: 9.0.34.19788 - pdfforge GmbH)
PDF Settings CS6 (HKLM-x32\...\{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Picto-Selector 1.8 (HKLM-x32\...\{8032E8DE-1764-4F00-B19E-EF2DBBDB649B}_is1) (Version:  - M.C. van der Kooij)
Pixillion, convertidor de archivos de imagen (HKLM-x32\...\Pixillion) (Version: 10.20 - NCH Software)
Plugin Boutique Scaler 2 (HKLM\...\Scaler 2_is1) (Version: 2.0.6 - Plugin Boutique)
Power Tab Editor 1.7 (HKLM-x32\...\{6B3CA80E-6AC0-4725-BABF-9B0FEF880CB3}) (Version: 1.7.0 - Power Tab Software)
Pulse Application Launcher (HKLM-x32\...\{A06B0A43-5108-43AE-9C97-4D73AE1A0F78}) (Version: 9.0.1151 - Pulse Secure, LLC)
Pulse Secure Setup Client (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Pulse_Setup_Client) (Version: 9.0.2.1151 - Pulse Secure, LLC)
Pulse Secure Setup Client 64-bit Activex Control (HKLM\...\Pulse_Setup_Client Activex Control) (Version: 2.1.1.1 - Pulse Secure, LLC)
Pulse Secure Setup Client Activex Control (HKLM-x32\...\Pulse_Setup_Client Activex Control) (Version: 2.1.1.1 - Pulse Secure, LLC)
Qualcomm 11ac Wireless LAN&Bluetooth Installer (HKLM-x32\...\{E7086B15-806E-4519-A876-DBA9FDDE9A13}) (Version: 11.0.0.10480 - Qualcomm)
Qualcomm Unified Wireless Suite (HKLM-x32\...\{6CFE6F33-3D69-4B9C-AA20-FF1F8CB064D5}) (Version: 11.0.0.10394 - Qualcomm)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31228 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.50.511.2021 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8895.1 - Realtek Semiconductor Corp.)
Realtek PC Camera (HKLM-x32\...\{E399A5B3-ED53-4DEA-AF04-8011E1EB1EAC}) (Version: 10.0.10586.11213 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Driver and Utility (HKLM-x32\...\{0DF70CB6-553A-4C57-8E6D-87635EECFB78}) (Version: 1.00.0125 - REALTEK Semiconductor Corp.)
REAPER (HKLM-x32\...\REAPER) (Version:  - )
REAPER (x64) (HKLM\...\REAPER) (Version: 6.79 - Cockos Incorporated)
SampleTank 4 version 4.2.3 (HKLM\...\{71D307CB-6BCF-4AB8-9365-CAEFFC150B5E}_is1) (Version: 4.2.3 - IK Multimedia)
Sigma version 1.0.2 (HKLM\...\Sigma_is1) (Version: 1.0.2 - )
Skype versión 8.100 (HKLM-x32\...\Skype_is1) (Version: 8.100 - Skype Technologies S.A.)
SmartByte Drivers and Services (HKLM\...\{A0CDAD3D-0329-4E3E-8DC1-30E333D6564D}) (Version: 3.1.995 - Rivet Networks)
Snap Camera 1.10.0 (HKLM-x32\...\{024A6CF5-627D-497F-980B-B9A6EC5C40AF}_is1) (Version: 1.10.0 - Snap Inc.)
Soporte para el iPod (HKLM\...\{E8676067-68D7-483A-BC2B-A7FF808077E2}) (Version: 120.7.3.55 - Apple Inc.)
Spotify (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\Spotify) (Version: 1.1.89.862.g94554d24 - Spotify AB)
Steinberg Cubase 10.0.40 Pro RC3 (HKLM\...\{14EF9A03-484C-4A5A-B91F-02634DC911A5}) (Version: RC3 - Team DC - V.R- Zaka1 - Mono 2020®)
STL Ignite Libra (HKLM\...\Libra_is1) (Version: 1.2.0 - STL Ignite)
STL Tonality Andy James (HKLM\...\Andy James_is1) (Version: 1.0.1 - STL Tonality)
STL Tones STL Tonality - Howard Benson (HKLM\...\STL Tonality - Howard Benson_is1) (Version: 1.0.2b - STL Tones)
Superior Drummer 3 64-bit (HKLM\...\{601B23D3-45DC-4B2B-BAEB-FACA2F9A3656}) (Version: 3.0.1 - Toontrack)
Tales Of Monkey Insland Gold (HKLM-x32\...\Tales Of Monkey Insland Gold) (Version:  - )
TBTECH Cabinetron 1.0.0 (HKLM\...\TBTECH Cabinetron 1.0.0_is1) (Version: 1.0.0 - TBTECH)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.4.0.2781 - Microsoft Corporation)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.44.5 - TeamViewer)
Telegram Desktop (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.15 - Telegram FZ-LLC)
Toontrack EZBass v1.1.6 Update (HKLM\...\{91B79BB2-AA4A-454C-B671-0D3A9F94DB6C}_is1) (Version: 1.1.6 - Toontrack & Team V.R)
Toontrack EZdrummer 2.1.8 (HKLM\...\EZdrummer_is1) (Version: 2.1.8 - Toontrack & Team V.R)
Toontrack Superior Drummer 3.1.7 (HKLM\...\Superior Drummer 3_is1) (Version: 3.1.7 - Toontrack & Team V.R)
TP-Link PLC Utility (HKLM-x32\...\{88BC1EEA-0E0D-4016-B892-5FE92C01845A}) (Version: 2.3.3960.1 - TP-Link) Hidden
TP-Link PLC Utility (HKLM-x32\...\InstallShield_{88BC1EEA-0E0D-4016-B892-5FE92C01845A}) (Version: 2.3.3960.1 - TP-Link)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{B9A7A138-BFD5-4C73-A269-F78CCA28150E}) (Version: 8.94.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{CC1FE5D3-78A8-4EC4-AB83-B5EF8DC4118D}) (Version: 1.16.0.0 - Microsoft Corporation) Hidden
VCDS Release 15.7.1 (HKLM-x32\...\VCDS Release) (Version: 15.7.1 - Ross-Tech)
VGL (HKLM-x32\...\{9B4E0A2E-9475-4D0F-ACBD-D73727C1D51A}) (Version: 1.0 - TSC)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Vulkan Run Time Libraries 1.0.21.0 (HKLM\...\VulkanRT1.0.21.0) (Version: 1.0.21.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0-2) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-2) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WebAdvisor de McAfee (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.1.827 - McAfee, LLC)
WebView2 Runtime de Microsoft Edge (HKLM-x32\...\Microsoft EdgeWebView) (Version: 123.0.2420.65 - Microsoft Corporation)
WhatsApp (Outdated) (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\WhatsApp) (Version: 2.2326.10 - WhatsApp)
Windows Manager (HKLM-x32\...\{C845414C-903C-4218-9DE7-132AB97FDF62}) (Version: 1.0.0 - AW Manager) Hidden <==== ATENCIÓN
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version:  - )
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 6.23 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.23.0 - win.rar GmbH)
Xiaomi Cloud (HKLM\...\dbd7cffb-9b67-55a5-b1a3-aabba639e500) (Version: 1.0.16 - 小米科技有限责任公司)
Zoom (HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\ZoomUMX) (Version: 5.15.12 (21574) - Zoom Video Communications, Inc.)

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2022-08-15] (Autodesk Inc.)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-08-15] (Microsoft Corporation)
Dell Digital Delivery -> C:\Program Files\WindowsApps\DellInc.DellDigitalDelivery_5.0.86.0_x64__htrsf667h5kn2 [2024-03-01] (Dell Inc)
Dell Update -> C:\Program Files\WindowsApps\DellInc.DellUpdate_4.9.14.0_x86__htrsf667h5kn2 [2023-05-15] (Dell Inc)
Dropbox -> C:\Program Files (x86)\Dropbox\Client\PackageAssets [2024-03-21] (Dropbox Inc.)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa [2023-12-18] (Apple Inc.) [Startup Task]
McAfee -> C:\Program Files\McAfee\wps\1.16.194.1 [2024-03-23] ()
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-08-06] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-08-06] (Microsoft Corporation) [MS Ad]
Microsoft Copilot -> C:\Program Files\WindowsApps\Microsoft.Windows.Ai.Copilot.Provider_1.0.3.0_neutral__8wekyb3d8bbwe [2024-03-31] (Microsoft Corporation)
Microsoft Teams (work or school) -> C:\Program Files\WindowsApps\MSTeams_23306.3315.2560.6525_x64__8wekyb3d8bbwe [2023-12-13] (Microsoft) [Startup Task]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-08-15] (Netflix, Inc.)
One Calendar -> C:\Program Files\WindowsApps\64885BlueEdge.OneCalendar_2024.216.1.0_x64__8kea50m9krsh2 [2024-03-05] (Code Spark)
Outlook for Windows -> C:\Program Files\WindowsApps\Microsoft.OutlookForWindows_1.2023.607.100_x64__8wekyb3d8bbwe [2023-06-15] (Microsoft Corporation)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.19.1262.0_x64__8wekyb3d8bbwe [2024-02-05] (Microsoft Studios) [MS Ad]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2412.4.0_x64__cv1g1gvanyjgm [2024-03-31] (WhatsApp Inc.) [Startup Task]
WinAppRuntime.Main.1.2 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.2_2000.802.31.0_x64__8wekyb3d8bbwe [2023-07-19] (Microsoft Corp.)
WinAppRuntime.Main.1.3 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.3_3000.934.1904.0_x64__8wekyb3d8bbwe [2023-08-08] (Microsoft Corp.)
WinAppRuntime.Main.1.4 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.4_4000.1136.2333.0_x64__8wekyb3d8bbwe [2024-02-14] (Microsoft Corp.)
WinAppRuntime.Singleton -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Singleton_5001.70.1338.0_x64__8wekyb3d8bbwe [2024-03-17] (Microsoft Corp.)
Windows App Runtime DDLM 2000.802.31.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.2000.802.31.0-x6_2000.802.31.0_x64__8wekyb3d8bbwe [2023-07-19] (Microsoft Corporation)
Windows App Runtime DDLM 2000.802.31.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.2000.802.31.0-x8_2000.802.31.0_x86__8wekyb3d8bbwe [2023-07-19] (Microsoft Corporation)
Windows App Runtime DDLM 3000.882.2207.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.3000.882.2207.0-x6_3000.882.2207.0_x64__8wekyb3d8bbwe [2023-09-12] (Microsoft Corporation)
Windows App Runtime DDLM 3000.882.2207.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.3000.882.2207.0-x8_3000.882.2207.0_x86__8wekyb3d8bbwe [2023-09-12] (Microsoft Corporation)
Windows App Runtime DDLM 4000.1082.2259.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.4000.1082.2259.0-x6_4000.1082.2259.0_x64__8wekyb3d8bbwe [2024-03-23] (Microsoft Corporation)
Windows App Runtime DDLM 4000.1082.2259.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.4000.1082.2259.0-x8_4000.1082.2259.0_x86__8wekyb3d8bbwe [2024-03-23] (Microsoft Corporation)
Windows App Runtime DDLM 4000.964.11.0-x6 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.4000.964.11.0-x6_4000.964.11.0_x64__8wekyb3d8bbwe [2024-01-10] (Microsoft Corporation)
Windows App Runtime DDLM 4000.964.11.0-x8 -> C:\Program Files\WindowsApps\Microsoft.WinAppRuntime.DDLM.4000.964.11.0-x8_4000.964.11.0_x86__8wekyb3d8bbwe [2024-01-10] (Microsoft Corporation)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{04271989-C4D2-4135-C564-1FD9BCC03C8A} -> [OneDrive - Educantabria] => C:\Users\David\OneDrive - Educantabria [2022-12-09 11:10]
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\David\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.23061.1\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{a9872fee-5a55-4ecb-9b0f-b06fedcf14d1}\localserver32 -> C:\Program Files\Waves\MaxxAudio\MaxxAudioPro.exe (Waves Inc -> Waves Audio Ltd)
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\David\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\David\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-456901426-2367040865-2536711323-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\David\Dropbox [2018-10-31 01:23]
ShellIconOverlayIdentifiers: [    GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-01] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [    GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-01] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [    GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-01] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [    GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-01] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-01] (Google LLC -> Google, Inc.)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2022-02-01] (Google LLC -> Google)
ContextMenuHandlers1: [McCtxMenu] -> {4ADAAC88-E1BD-424F-816D-15E059007938} => C:\Program Files\McAfee\wps\1.16.194.1\mc-ctxmnu.dll [2024-03-23] (McAfee, LLC -> McAfee, LLC)
ContextMenuHandlers1: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files\Mp3tag\Mp3tagShell64.dll [2023-11-03] (Florian Heidenreich -> Florian Heidenreich)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2024-01-17] (AVB Disc Soft, SIA -> Disc Soft FZE LLC)
ContextMenuHandlers2: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files\Mp3tag\Mp3tagShell64.dll [2023-11-03] (Florian Heidenreich -> Florian Heidenreich)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2024-01-17] (AVB Disc Soft, SIA -> Disc Soft FZE LLC)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-01] (Google LLC -> Google, Inc.)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2022-02-01] (Google LLC -> Google)
ContextMenuHandlers4: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files\Mp3tag\Mp3tagShell64.dll [2023-11-03] (Florian Heidenreich -> Florian Heidenreich)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-02-26] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-01] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.71.0.dll [2024-03-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_af02201d084badde\igfxDTCM.dll [2020-12-03] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers6: [McCtxMenu] -> {4ADAAC88-E1BD-424F-816D-15E059007938} => C:\Program Files\McAfee\wps\1.16.194.1\mc-ctxmnu.dll [2024-03-23] (McAfee, LLC -> McAfee, LLC)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2023-08-01] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\David Lozano - Portafolio Prácticum AL.docx:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\David\Downloads\FRST64.exe:MBAM.Zone.Identifier [240]
AlternateDataStreams: C:\Users\David\Downloads\MediaCreationTool22H2.exe:MBAM.Zone.Identifier [184]
AlternateDataStreams: C:\Users\David\Downloads\MSEInstall.exe:MBAM.Zone.Identifier [184]
AlternateDataStreams: C:\Users\David\Downloads\Vídeo día del libro Julia.mp4:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\David\Documents\SEMANA 1 (prácticas AL).docx:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\David\Documents\SEMANA 2 (prácticas AL).docx:com.dropbox.attrs [54]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMInstallerService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMInstallerService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="1"

==================== Asociación (Lista blanca) =================
1 me gusta

Addition parte 2

==================== Internet Explorer (Lista blanca) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2024-03-09] (Microsoft Corporation -> Microsoft Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2012-01-25] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll [2022-07-20] (McAfee, LLC -> McAfee, LLC)
BHO: PDF Architect 9 Helper -> {B7753997-DC54-45DE-BB1B-CEEEE19387E7} -> C:\Program Files\PDF Architect 9\creator\plugins\IEAddin\creator-ie-helper.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-02-03] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll [2022-07-20] (McAfee, LLC -> McAfee, LLC)
BHO-x32: PDF Architect 9 Helper -> {B7753997-DC54-45DE-BB1B-CEEEE19387E7} -> C:\Program Files (x86)\PDF Architect 9\creator\plugins\IEAddin\creator-ie-helper.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2012-01-25] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
Toolbar: HKLM - PDF Architect 9 Toolbar - {730ABEF9-32D9-433C-9D61-6A1767D966ED} - C:\Program Files\PDF Architect 9\creator\plugins\IEAddin\creator-ie-plugin.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Toolbar: HKLM-x32 - PDF Architect 9 Toolbar - {730ABEF9-32D9-433C-9D61-6A1767D966ED} - C:\Program Files (x86)\PDF Architect 9\creator\plugins\IEAddin\creator-ie-plugin.dll [2023-02-10] (pdfforge GmbH -> pdfforge GmbH)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-03-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-03-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-03-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-03-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-03-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-03-09] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-03-09] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-03-09] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\line6.net -> line6.net
IE trusted site: HKU\S-1-5-21-456901426-2367040865-2536711323-1001\...\sharepoint.com -> hxxps://educantabria-files.sharepoint.com

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2016-07-16 13:47 - 2023-08-06 11:18 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-456901426-2367040865-2536711323-1000\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-456901426-2367040865-2536711323-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\backgroundDefault.jpg
DNS Servers: El medio no está conectado a internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\Services: ABBYY.Licensing.FineReader.Sprint.9.0 => 2
MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: AtherosSvc => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: cphs => 3
MSCONFIG\Services: cplspcon => 2
MSCONFIG\Services: dbupdate => 2
MSCONFIG\Services: dbupdatem => 3
MSCONFIG\Services: DbxSvc => 2
MSCONFIG\Services: Dell Digital Delivery Services => 2
MSCONFIG\Services: DellClientManagementService => 2
MSCONFIG\Services: EpsonScanSvc => 2
MSCONFIG\Services: esifsvc => 2
MSCONFIG\Services: Focusrite Control Server => 2
MSCONFIG\Services: GoogleChromeElevationService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: IAStorDataMgrSvc => 2
MSCONFIG\Services: igfxCUIService2.0.0.0 => 2
MSCONFIG\Services: Intel(R) Capability Licensing Service TCP IP Interface => 3
MSCONFIG\Services: Intel(R) TPM Provisioning Service => 2
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: jhi_service => 2
MSCONFIG\Services: LMS => 2
MSCONFIG\Services: McAfee WebAdvisor => 2
MSCONFIG\Services: mccspsvc => 2
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: NTKDaemonService => 2
MSCONFIG\Services: PaceLicenseDServices => 2
MSCONFIG\Services: PDF Architect 6 => 3
MSCONFIG\Services: PDF Architect 6 Creator => 2
MSCONFIG\Services: PDF Architect 6 Update Service => 2
MSCONFIG\Services: PDF Architect 8 => 3
MSCONFIG\Services: PDF Architect 8 Creator => 3
MSCONFIG\Services: Realtek87L => 2
MSCONFIG\Services: rpcapd => 3
MSCONFIG\Services: RtkAudioService => 2
MSCONFIG\Services: SafeConnectService => 2
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: TeamViewer => 2
MSCONFIG\Services: WavesSysSvc => 2

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{AD7B6211-92D4-4026-9871-93B00DCBED8D}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{82DCFCAE-A66F-4F33-9E0A-FC589D5825D2}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{97A5FCED-2F0D-42AB-9506-BEA277C3D1F1}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D6E492E1-458F-4573-8CF5-ADC0FFBC9BDD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D6F7F375-04F5-4A0B-9F95-418886908FC7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{6C4AB28B-94D2-49C6-85F3-740081ABEF4E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{60392A20-E6DB-4DB0-92A0-2B8109C6714B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{058F0B1C-46BA-4416-93C6-B24F4942CF4C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F159EABD-1B82-404B-87F6-4AA621473A9A}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{9F207A1B-844B-4A99-81E4-71122E1319C8}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{59BF128E-7C7B-4010-B266-DF4F6EDEEDAC}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{5C84F87C-FE44-47B1-AFC3-EA5F6D8AC680}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{ED4767CE-6C2E-4DAF-A300-9035DB4BA7B3}C:\users\david\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\david\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9330EE2B-012A-4439-ACA2-35851203600B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{AD86CE3F-3164-4F59-91F3-AC395E7DD6F3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{99CE0C91-63AE-471B-BF52-337567C333E0}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{CCE650AB-7AD0-4091-9613-242FE3CA5FCE}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E918BFBF-92E8-4A0F-9C47-493D5BA76BB3}] => (Allow) C:\Program Files\Focusrite\Focusrite Control\Server\ControlServer.exe (Focusrite Audio Engineering Ltd.) [Archivo no firmado]
FirewallRules: [{5D1163DD-CD2A-4FF9-A277-F3D1CDE92D25}] => (Allow) LPort=53
FirewallRules: [{E173F94D-5E66-4E77-A9B2-30D49BF22315}] => (Allow) LPort=1542
FirewallRules: [{16CEF79A-85CF-4E0D-B0D0-585350191575}] => (Allow) LPort=1542
FirewallRules: [{D7D534DF-D2D2-4766-AC31-DBE6199E8E33}] => (Allow) C:\Program Files (x86)\Realtek\RTL8187 Wireless LAN Utility\RtWLan.exe (Realtek Semiconductor Corp.) [Archivo no firmado]
FirewallRules: [{56040C8C-B7B4-46E3-B161-757062373297}] => (Allow) C:\Program Files (x86)\Realtek\RTL8187 Wireless LAN Utility\RtWLan.exe (Realtek Semiconductor Corp.) [Archivo no firmado]
FirewallRules: [{F422BCE0-EF09-4B7C-9436-07CD3ABD0406}] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{9DFCD113-0851-4E1E-A202-D40CE62076C8}] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [UDP Query User{901315B2-5259-4D94-B732-DD022277B237}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [TCP Query User{8194FC41-AFBC-434F-A9B4-5967D108537D}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{2E1B09BA-8FA6-450F-A7D9-386E1D611FD0}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{41BA781B-1EA1-49AD-A615-0E0B396D115A}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{625A9F40-520B-4872-A862-2668F44F0908}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5FCF399C-917D-4BB9-B5FF-89E6181D2ACD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1F36858C-9F7B-40DD-9471-06D75D1D48DD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{114BCCEB-8405-4AF6-895A-D32AB135F7BB}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe => Ningún archivo
FirewallRules: [{6C211ACA-E16D-46EE-A7CC-95A91804CF87}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe => Ningún archivo
FirewallRules: [{E6DAE4C4-CE29-4B1A-BD04-178F4877B2B1}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe => Ningún archivo
FirewallRules: [{F4F91559-B9F3-4224-90AC-510472B55B90}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe => Ningún archivo
FirewallRules: [{F40026A9-E2DE-4271-B6C0-842EAD9BD618}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe => Ningún archivo
FirewallRules: [{AD8BA9F2-1779-4DCE-AFB1-F32945BA8C6E}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe => Ningún archivo
FirewallRules: [{B6F48DC1-968A-4CBB-932D-D65E2E611A74}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe => Ningún archivo
FirewallRules: [{BB685763-EFD5-48E3-801F-B52D106DD6EB}] => (Allow) C:\Users\David\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{0669E336-67D6-41E8-B59F-1C8524D9FAB6}] => (Allow) C:\Users\David\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{0DCB722E-AD67-4DA7-8A6B-641CB8C90A36}] => (Allow) C:\Users\David\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{617B4D6E-CFE4-45F0-AF81-1C0DAB70566B}] => (Allow) C:\Users\David\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Limited)
FirewallRules: [{2EAE1EF9-F615-4431-BB11-0A47C54BC35C}] => (Allow) C:\Users\David\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Limited)
FirewallRules: [TCP Query User{940A4FDF-249C-4384-8F4C-F58E35B29225}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [UDP Query User{53DCBA25-C0F5-49D2-AD4F-372A504D2055}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [{B52ADFE4-72A5-4D5E-BED7-D91E5EFF5028}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Now.gg, INC -> Bluestack Systems, Inc.)
FirewallRules: [{3681B2A8-7E86-48E3-8540-937D7B98AACE}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Now.gg, INC -> COMPANY NAME)
FirewallRules: [{B8362FC5-57A0-47A9-ACA9-2E9F938F238F}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Now.gg, INC -> BlueStack Systems)
FirewallRules: [{0A8B1FE1-0D72-483C-8842-F2289EA25CA3}] => (Allow) C:\Program Files\BlueStacks_nxt\BlueStacksAppplayerWeb.exe (Now.gg, INC -> The Qt Company Ltd.)
FirewallRules: [{07447DF9-19A6-441D-B1E5-56E9B7BE46D5}] => (Allow) C:\Program Files\WindowsApps\MSTeams_23306.3315.2560.6525_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B7C5F9CD-1179-401B-A52B-92B9D6C46911}] => (Allow) C:\Program Files\WindowsApps\MSTeams_23306.3315.2560.6525_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{972D2B67-4D1C-4668-BE10-E313CC2C96A4}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{F63BB605-CFB8-434C-BE5B-562650623C2C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{7C7880BB-9D63-462B-989F-676B0E611701}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{A6CC0DDF-0310-4D72-8D78-44BAF64C5442}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\iTunes.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{C7D5E500-0C5B-4F10-A64C-5D3A224EFC62}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{CF34C5B4-5474-4412-8FD0-D4B94853609C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{B16F8BD4-61C2-4A6A-A0A9-B19227ECD059}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [{9DDDB8A0-8581-4DE4-9194-15E8C786F6ED}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12131.3.2010.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (5BD5593D-A41B-4F89-884E-B4F3E0FBAA75 -> Apple Inc.)
FirewallRules: [TCP Query User{F339605C-14A9-4273-9433-D70039EF9FE8}F:\gh3.exe] => (Allow) F:\gh3.exe => Ningún archivo
FirewallRules: [UDP Query User{8876C976-16DC-4BB9-90A1-5FC76E0799ED}F:\gh3.exe] => (Allow) F:\gh3.exe => Ningún archivo
FirewallRules: [{E7A11525-E358-4B82-A642-ADD843E30596}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft FZE LLC)
FirewallRules: [{4B841864-7122-48B1-84F0-FD8765547693}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft FZE LLC)
FirewallRules: [{66EA79EE-8E09-4756-A509-BDB6292FE987}] => (Allow) C:\Program Files\OpenShot Video Editor\openshot-qt.exe (OpenShot Studios, LLC) [Archivo no firmado]
FirewallRules: [{2BDA36E9-4C01-4BE9-BEDB-53D476F09170}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{1E0773E4-E737-49EF-A0B6-2A72539ED96C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{01D43B60-097E-4CFF-B039-27DDFAE8E6D8}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A6547E74-330A-4A9F-90EC-A6F6C6BD7FF0}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.114.3214.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{968233C3-4876-4242-8A74-ACEFDEEB1CDE}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{D04FBEF5-D35B-48CD-9D24-B2BCAE4D290F}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{3438FCC0-B372-4F3E-A968-BB0E510F6BD1}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{78E873E4-0EEC-407E-8D2F-FBF8C4735020}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\123.0.2420.65\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Puntos de Restauración =========================

23-03-2024 12:30:30 Punto de control programado

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: Controlador de infraestructura de virtualización de Microsoft Hyper-V
Description: Controlador de infraestructura de virtualización de Microsoft Hyper-V
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: Vid
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Sonido Intel(R) para pantallas
Description: Sonido Intel(R) para pantallas
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel(R) Corporation
Service: IntcDAud
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Realtek Audio
Description: Realtek Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek
Service: IntcAzAudAddService
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (04/02/2024 07:20:28 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files\FocusriteUSB\Focusrite Notifier.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_60b6a03d71f818d5.manifest.
Componente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_a863d714867441db.manifest.

Error: (04/02/2024 07:20:28 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files\FocusriteUSB\Focusrite Notifier.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_60b6a03d71f818d5.manifest.
Componente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_a863d714867441db.manifest.

Error: (04/02/2024 07:20:22 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files\FocusriteUSB\Focusrite Notifier.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_60b6a03d71f818d5.manifest.
Componente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_a863d714867441db.manifest.

Error: (04/02/2024 07:20:22 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files\FocusriteUSB\Focusrite Notifier.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_60b6a03d71f818d5.manifest.
Componente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_a863d714867441db.manifest.

Error: (04/02/2024 07:18:32 PM) (Source: DbxSvc) (EventID: 281) (User: )
Description: CertFindCertificateInStore failed with: (-2146885628) No puede encontrar el objeto o propiedad

Error: (04/02/2024 07:18:31 PM) (Source: DbxSvc) (EventID: 281) (User: )
Description: CertFindCertificateInStore failed with: (-2146885628) No puede encontrar el objeto o propiedad

Error: (04/02/2024 07:18:31 PM) (Source: DbxSvc) (EventID: 322) (User: )
Description: Failed to get driver message: (-2147024890) Controlador no válido.

Error: (04/02/2024 07:18:31 PM) (Source: DbxSvc) (EventID: 281) (User: )
Description: CertFindCertificateInStore failed with: (-2146885628) No puede encontrar el objeto o propiedad


Errores del sistema:
=============
Error: (04/02/2024 09:51:58 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Error de DCOM "1084" al intentar iniciar el servicio EventSystem con argumentos "No disponible" para ejecutar el servidor:
{1BE1F766-5536-11D1-B726-00C04FB926AF}

Error: (04/02/2024 09:51:49 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{4991D34B-80A1-4291-83B6-3328366B9097}

Error: (04/02/2024 09:51:49 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{F087771F-D74F-4C1A-BB8A-E16ACA9124EA}

Error: (04/02/2024 09:51:49 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{6D18AD12-BDE3-4393-B311-099C346E6DF9}

Error: (04/02/2024 09:51:49 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{03CA98D6-FF5D-49B8-ABC6-03DD84127020}

Error: (04/02/2024 09:51:49 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{659CDEA7-489E-11D9-A9CD-000D56965251}

Error: (04/02/2024 09:51:49 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{BB6DF56B-CACE-11DC-9992-0019B93A3A84}

Error: (04/02/2024 09:51:49 PM) (Source: DCOM) (EventID: 10005) (User: WINDELL-14BP45B)
Description: Error de DCOM "1084" al intentar iniciar el servicio BITS con argumentos "No disponible" para ejecutar el servidor:
{1ECCA34C-E88A-44E3-8D6A-8921BDE9E452}


CodeIntegrity:
===============
Date: 2024-04-02 21:45:58
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\McAfee\WPS\1.16.194.1\mc-sec-plugin-x64.dll that did not meet the Windows signing level requirements.


==================== Información de la memoria =========================== 

BIOS: Dell Inc. 1.2.8 05/22/2019
Placa base: Dell Inc. 05VRRG
Procesador: Intel(R) Core(TM) i7-7500U CPU @ 2.70GHz
Porcentaje de memoria en uso: 12%
RAM física total: 16282.63 MB
RAM física disponible: 14298.81 MB
Virtual total: 18714.63 MB
Virtual disponible: 17076.98 MB

==================== Unidades ================================

Drive c: (Windows) (Fixed) (Total:237.03 GB) (Free:29.74 GB) (Model: SanDisk X400 2.5 7MM 256GB) NTFS

\\?\Volume{90f9eb0c-405f-4d71-a3e3-654cb83357d6}\ (WinRE) (Fixed) (Total:0.39 GB) (Free:0.38 GB) NTFS
\\?\Volume{6d2271ac-5bc7-4adf-91a7-ff6d798a283f}\ () (Fixed) (Total:0.83 GB) (Free:0.18 GB) NTFS
\\?\Volume{b27b9f3f-ebb0-4f97-bd09-77138d8fb90e}\ (SYSTEM) (Fixed) (Total:0.09 GB) (Free:0.06 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 238.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Final de Addition.txt =======================
1 me gusta