Pc infectada con Boza Ransomware

Buenas gente, como lo dice el titulo, tengo la pc de mi papá que se le infecto con el BOZA y me gustaria asistencia para poder eliminarlo, desde ya muchas gracias

Por si alguien puede asistirme, dejo copia del link generado por la pagina https://id-ransomware.malwarehunterteam.com/

Nadie le ha pasado o sabe como eliminarlo? estuve leyendo y todos recomiendan herramientas que ni siquiera lo detectan como el SpyHunter…¬¬

Bueno, veo que por aqui no tendre suerte…¬¬

Hola, buenas @Chercho

Bueno, veo que por aqui no tendre suerte…¬¬

Primero de todo te recuerdo esta política:

5.2 Recuerden que: NO somos una empresa que le cobra por los servicios, NO somos un servicio técnico, NO atendemos las 24hrs, somos humanos, tenemos también nuestros trabajos, responsabilidades, problemas y familias que atender; somos voluntarios. En conclusión, sólo somos una COMUNIDAD (FORO) DE AYUDANTES VOLUNTARIOS que intentarán ayudarle sin fines de lucro, sin pedirle nada a cambio más que se respeten estas normas y políticas. Sobre todo respeto y camaradería a quienes voluntariamente dedican su tiempo en intentar ayudar a otros.

En segundo lugar:

Esto no es una buena opción, ni habrá sido una buena idea.

¿Quieres eliminar el malware y ya está o también estás interesado en intentar recuperar los ficheros cifrados en caso de que sea posible?

EN BUSCA / ELIMINACIÓN DE MALWARE

:one: Desactivas tu antivirus :arrow_forward: Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad que tengas activado.

LO DESCARGAS EN TU ESCRITORIO MUY IMPORTANTE (y no en otro sitio).

Descargas Farbar Recovery Scan Tool MUY IMPORTANTE >> seleccionas la versión adecuada para la arquitectura correspondiente de tu Ordenador (32 o 64bits). :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits.?

:warning: Una vez descargado FRST, desconectas tu equipo de completamente de Internet (apagas el router) >> Super Importante. Acto seguido, cierras también cualquier otro programa que tengas abierto.

:two: Farbar Recovery Scan Tool

  1. Ejecutas el FRST.exe (Si utilizas Windows Vista/7/8 o 10, presionas click derecho y seleccionas Ejecutar como Administrador).

  2. Aparecerá una ventana con un mensaje de Disclaimer/Responsabilidad, presionas sobre Si o Yes.

  3. En la ventana principal del programa presionas sobre Analizar/Scan y esperas a que finalice el análisis.

  4. Aparecerán dos logs/reportes que serán: Frst.txt y Addition.txt, estos quedarán guardados en el escritorio.

:three: Activas de nuevo tu antivirus y cualquier programa de seguridad que tengas activado. También conectas nuevamente tu equipo a Internet.

:four: PRÓXIMA RESPUESTA

Pegas los reportes de FRST.txt y Addition.txt. Debes de poner ambos reportes todos enteros con absolutamente todo su contenido. Deberás de realizar varios mensajes si recibes un mensaje de error/advertencia indicando que es muy largo dicho reporte que formará el mensaje (más de 50.000 carácteres aprox.).

NOTA IMPORTANTE

Por Favor, mientras estemos desinfectando tu maquina o terminando de hacerlo:

  • No realices pasos/acciones que NOSOTROS no te hayamos indicado.
  • No descargues NADA de Internet y/o conectes dispositivos externos a tu equipo.
  • No instales NADA (programas/software/complementos/extensiones del navegador…).
  • No ejecutes otros programas de seguridad (Antivirus, Antimalware, ANTINADA…).
  • No realices por tu cuenta otros procedimientos.
  • Usa tu equipo EXCLUSIVAMENTE para desinfectarlo siguiendo nuestras indicaciones.

:warning: Muy Importante :warning: Coloca los diferentes reportes que te he pedido como se muestra en la siguiente imagen:

Salu2.

1 me gusta

Gracias por tu respuesta, tengo claro que en un foro la ayuda es desinteresada, el tema es que habian pasado 3 dias sin 1 respuesta y en estos casos la ayuda urge sobre todo porque queda el equipo inutilizado, mis disculpas.

Mañana Lunes me dedicare a lo que me has indicado y dejare todo por aqui a ver que podemos hacer, claro que después de desinfectar el ransomware, si es posible desencriptar los archivos seria estupendo, nuevamente disculpas y gracias.

Aqui vengo con los reportes

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 14-04-2023
Ejecutado por Hetitor (administrador) sobre TRABAJO (Micro-Star International Co., Ltd. MS-7C52) (17-04-2023 18:20:35)
Ejecutado desde C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Desktop\FRST64.exe
Perfiles cargados: Hetitor
Plataforma: Microsoft Windows 10 Pro Versión 22H2 19045.2728 (X64) Idioma: Español (México) -> Español (España, internacional)
Navegador predeterminado: Opera
Modo de Inicio: Normal

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Brave Software, Inc. -> BraveSoftware Inc.) C:\Program Files (x86)\BraveSoftware\Update\1.3.361.133\BraveCrashHandler.exe
(Brave Software, Inc. -> BraveSoftware Inc.) C:\Program Files (x86)\BraveSoftware\Update\1.3.361.133\BraveCrashHandler64.exe
(C:\Program Files (x86)\DFX\dfx.exe ->) (FxSound, LLC -> ) C:\Program Files (x86)\DFX\Universal\Apps\DfxSharedApp32.exe
(C:\Program Files (x86)\DFX\dfx.exe ->) (FxSound, LLC -> ) C:\Program Files (x86)\DFX\Universal\Apps\DfxSharedApp64.exe
(DriverStore\FileRepository\u0366052.inf_amd64_27b70634fe4a2a8e\B359612\atiesrxx.exe ->) (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0366052.inf_amd64_27b70634fe4a2a8e\B359612\atieclxx.exe
(FxSound, LLC -> ) [Archivo no firmado] C:\Program Files (x86)\DFX\dfx.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.202\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.202\GoogleCrashHandler64.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(services.exe ->) (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0366052.inf_amd64_27b70634fe4a2a8e\B359612\atiesrxx.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(services.exe ->) (Huawei Technologies Co., Ltd. -> ) [Archivo no firmado] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(services.exe ->) (IObit CO., LTD -> IObit) C:\Program Files (x86)\IObit\Advanced SystemCare\ASCService.exe
(services.exe ->) (IObit CO., LTD -> IObit) C:\Program Files (x86)\IObit\IObit Uninstaller\IUService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2303.8-0\MsMpEng.exe
(services.exe ->) (ORANGE VIEW LIMITED -> iTop Inc.) C:\Program Files (x86)\iTop Data Recovery\IDRService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_550508a90a3c9a47\RtkAudUService64.exe <2>
(services.exe ->) (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE
(services.exe ->) (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION) C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe
(services.exe ->) (SEIKO EPSON Corporation -> Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(services.exe ->) (voidtools -> voidtools) E:\Utilitarios\Everything\Everything.exe
(services.exe ->) (Wondershare Technology Co.,Ltd -> Wondershare) C:\ProgramData\Wondershare\Service\InstallAssistService.exe
(services.exe ->) (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe
(svchost.exe ->) (24803D75-212C-471A-BC57-9EF86AB91435 -> ) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2310.3.0_x64__cv1g1gvanyjgm\WhatsApp.exe
(svchost.exe ->) (IObit CO., LTD -> IObit) C:\Program Files (x86)\IObit\Advanced SystemCare\Monitor.exe
(svchost.exe ->) (IObit CO., LTD -> IObit) C:\Program Files (x86)\IObit\Driver Booster\9.5.0\Scheduler.exe
(svchost.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2204.13303.0_x64__8wekyb3d8bbwe\Cortana.exe
(svchost.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.BingWeather_4.53.50501.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Weather.exe
(svchost.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21374.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(svchost.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21374.0_x64__8wekyb3d8bbwe\HxTsr.exe
(svchost.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23022.140.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Speech_OneCore\common\SpeechRuntime.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(svchost.exe ->) (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCUpdate.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RunSmartForeFile] => C:\Users\Hetitor\AppData\Local\SmartGenius\resources\KeyboardDriver\SmartHIDStart.exe [524288 2019-10-16] () [Archivo no firmado]
HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_550508a90a3c9a47\RtkAudUService64.exe [1618320 2022-11-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [FxSound Enhancer] => C:\Program Files (x86)\DFX\dfx.exe [1780728 2019-07-26] (FxSound, LLC -> ) [Archivo no firmado]
HKLM-x32\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\\isuspm.exe [2075480 ] (Flexera Software LLC -> Flexera Software LLC.)
HKLM\...\Policies\Explorer: [NoWindowsUpdate] 1
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center: Restricción <==== ATENCIÓN
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\Run: [Opera Stable] => C:\Users\Hetitor\AppData\Local\Programs\Opera\launcher.exe [2686872 2023-04-05] (Opera Norway AS -> Opera Software)
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\Policies\Explorer: [NoSecurityTab] 1
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\MountPoints2: {1fa4afb0-1901-11ed-9dd4-2cf05d3fbd97} - "I:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\MountPoints2: {b6cbe226-4a1c-11ed-9ddf-2cf05d3fbd97} - "I:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\ssText3d.scr [224768 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Print\Monitors\EPSON XP-211 214 216 Series 64MonitorBE: C:\WINDOWS\system32\E_ILMBLDE.DLL [179712 2022-09-17] (Microsoft Windows Hardware Compatibility Publisher -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\EpsonNet Print Port: C:\WINDOWS\system32\enppmon.dll [558592 2012-11-12] (SEIKO EPSON CORPORATION) [Archivo no firmado]
HKLM\...\Print\Monitors\Wondershare PDFelement Monitor: C:\WINDOWS\system32\PEPrinterMonitor.dll [285232 2023-02-15] (Wondershare Technology Co.,Ltd -> Wondershare Software)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\112.0.5615.86\Installer\chrmstp.exe [2023-04-14] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files\BraveSoftware\Brave-Browser\Application\112.1.50.118\Installer\chrmstp.exe [2023-04-14] (Brave Software, Inc. -> Brave Software, Inc.)
GroupPolicy: Restricción - Chrome <==== ATENCIÓN
Policies: C:\ProgramData\NTUSER.pol: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {028FEF17-6C16-4388-B442-DCD6D4821454} - System32\Tasks\CorelUpdateHelperTaskCore => c:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3813600 2021-12-03] (Corel Corporation -> Corel Corporation)
Task: {0B34C75C-8748-4500-80D5-6467B0151602} - System32\Tasks\NvStray\NvStrayService_bk4888 => C:\ProgramData\Dllhost\dllhost.exe [73216 2023-04-12] (Microsoft® Windows® Operating System) [Archivo no firmado] <==== ATENCIÓN
Task: {0D608E80-8841-417A-AA43-CCB6CA8435B1} - System32\Tasks\SmartGameBooster Startup => E:\Program Files (x86)\PCGameBoost\Smart Game Booster\4.5.0\SgbTray.exe /auto (Ningún archivo)
Task: {114F4531-9618-49EA-9D8E-9BED73DEC0C7} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2303.8-0\MpCmdRun.exe [1645864 2023-04-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {1308D9E8-1A82-41F2-B40D-BAB1FAF64A64} - System32\Tasks\Opera scheduled Autoupdate 1680459401 => C:\Users\Hetitor\AppData\Local\Programs\Opera\launcher.exe [2686872 2023-04-05] (Opera Norway AS -> Opera Software)
Task: {145D99FF-C18F-4483-96D3-DF41CBB223D9} - System32\Tasks\PinnacleStudio26Notifier => C:\Program Files\Pinnacle\Studio 26\programs\PinnacleNotifierWrapper.exe [21280 2022-08-08] (Corel Corporation -> Pinnacle)
Task: {1B120F0A-1060-4659-9413-97B2A858E36C} - System32\Tasks\Driver Booster SkipUAC (Hetitor) => C:\Program Files (x86)\IObit\Driver Booster\9.5.0\DriverBooster.exe [8671216 2022-08-08] (IObit CO., LTD -> IObit)
Task: {1CE71FC3-534D-43ED-AD6A-0933491538F9} - System32\Tasks\Sump Task (One-Time) => C:\Program Files (x86)\IObit\Advanced SystemCare\sump.exe /sup2 (Ningún archivo)
Task: {25139AB0-4E16-4612-9737-680385E63700} - System32\Tasks\Driver Booster Scheduler => C:\Program Files (x86)\IObit\Driver Booster\9.5.0\Scheduler.exe [157784 2022-06-28] (IObit CO., LTD -> IObit)
Task: {2EED9CE6-B480-40B4-87A8-E20D8B34E84C} - System32\Tasks\PinnacleStudio26Updater => C:\Program Files\Pinnacle\Studio 26\programs\PSNotification.exe [560448 2022-08-08] (Corel Corporation -> )
Task: {2FA53A28-FCBA-40F5-B3A7-47B94536A1D1} - System32\Tasks\GoogleUpdateTaskMachineUA{07BD952B-8FC7-47AE-8C4F-27A14ACB7D71} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-05-01] (Google LLC -> Google LLC)
Task: {3FE53E39-E50C-4665-B227-AA2B81DED826} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26409896 2023-04-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {44E5FD25-D221-4BFA-B45C-C539A1814FEA} - System32\Tasks\PowerControl LG => C:\Program [Argument = Files (x86)\PowerControl\PowerControl_Svc.exe] <==== ATENCIÓN
Task: {4EF2FB43-D9E6-4F45-A263-75B2BE273F92} - System32\Tasks\UeOXSlDflTLkWFXmg => C:\WINDOWS\Temp\LuyNZEGQuNMvSruo\uKEjodmVZyXxorr\foajlWb.exe 5C /site_id 525403 /S (Ningún archivo) <==== ATENCIÓN
Task: {4FB1207C-51CB-4513-95D1-1639E52723CD} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144264 2023-04-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {4FED1C23-87A8-45AB-BD1F-8B2B9D51F752} - System32\Tasks\iTop Data Recovery Update => C:\Program Files (x86)\iTop Data Recovery\AutoUpdate.exe [3068160 2022-08-26] (ORANGE VIEW LIMITED -> iTop Inc.)
Task: {5200D5C4-A4F9-4C23-9E4E-E2146D4810FE} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2303.8-0\MpCmdRun.exe [1645864 2023-04-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {55943CD3-C3B1-4B23-938C-867EA230EAA2} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [162456 2021-06-05] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {5A67B1F4-C64D-44A8-97E9-08C9CDBC90D4} - System32\Tasks\dllhost => C:\ProgramData\Dllhost\dllhost.exe [73216 2023-04-12] (Microsoft® Windows® Operating System) [Archivo no firmado] <==== ATENCIÓN
Task: {6860628D-5255-4BCA-9F43-AAE14C3E3EF3} - System32\Tasks\ASC_SkipUac_Hetitor => C:\Program Files (x86)\IObit\Advanced SystemCare\ASC.exe [10938888 2023-01-04] (IObit CO., LTD -> IObit)
Task: {6B94A230-1FC6-45BA-9A84-B550BCD90AEB} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703544 2023-03-07] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "1e4945f9-fdc3-471a-b9fb-1f2f2f5c3889" --version "6.10.10347" --silent
Task: {6EDBCADB-70A4-41F5-A108-3EE8C9E20EAE} - System32\Tasks\oneetx.exe => C:\Users\Hetitor\AppData\Local\Temp\595f021478\oneetx.exe (Ningún archivo) <==== ATENCIÓN
Task: {722F9F26-7DD4-4346-AF85-79F91092A359} - System32\Tasks\iTop Data Recovery SkipUAC (Hetitor) => C:\Program Files (x86)\iTop Data Recovery\iTopDataRecovery.exe [3596544 2022-09-15] (ORANGE VIEW LIMITED -> iTop Inc.)
Task: {847BCD4A-0DBE-4C56-823C-F986547F545A} - System32\Tasks\CorelUpdateHelperTask-399CF6193D924866B3B3A31F702D4776 => c:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3813600 2021-12-03] (Corel Corporation -> Corel Corporation)
Task: {9783E3A9-60B6-4A65-ACC8-371CEFBBC391} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144264 2023-04-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {9C099FAE-DFA2-4FAF-986A-147E9650E7A4} - System32\Tasks\GoogleUpdateTaskMachineCore{560E2F15-AE99-4452-AA28-7785963C6DF8} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-05-01] (Google LLC -> Google LLC)
Task: {9EF1A309-1B86-469A-882C-E5B94A46E58C} - System32\Tasks\ASC_PerformanceMonitor => C:\Program Files (x86)\IObit\Advanced SystemCare\Monitor.exe [5444104 2022-12-29] (IObit CO., LTD -> IObit)
Task: {B1946CFB-318A-4942-90A1-813821000505} - System32\Tasks\Driver Booster Update => C:\Program Files (x86)\IObit\Driver Booster\9.5.0\AutoUpdate.exe [2478608 2022-08-03] (IObit CO., LTD -> IObit)
Task: {B59B0118-3021-4833-89F0-05B83067A94E} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2303.8-0\MpCmdRun.exe [1645864 2023-04-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B5DBC53B-AD1F-4AFA-A117-3F2BEC08FEC9} - System32\Tasks\PowerControl HR => C:\Program [Argument = Files (x86)\PowerControl\PowerControl_Svc.exe] <==== ATENCIÓN
Task: {BA0F9C6C-C0A6-4E9F-A8C5-E6079824EECD} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe [5253304 2023-03-24] (Microsoft Windows -> Microsoft Corporation)
Task: {BA377635-5F95-450B-95A2-C2D315698C5F} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [162456 2021-06-05] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {BC441D81-C4EF-4D48-A5BA-D9BAE9C6C0C3} - System32\Tasks\Time Trigger Task => C:\Users\Hetitor\AppData\Local\64cc3223-6318-409e-9f16-0433cd0f4f7c\6OPI.exe --Task (Ningún archivo) <==== ATENCIÓN
Task: {C8FCCE2D-2E52-41D2-81F6-F4EBB9E48A6B} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-1406036411-3523515736-3522702373-1001 => E:\Users\Hetitor\AppData\Local\MEGAsync\MEGAupdater.exe (Ningún archivo)
Task: {CC5C5D64-0EBE-4599-B09F-2B434F30167C} - System32\Tasks\Uninstaller_SkipUac_Hetitor => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe [9395720 2023-02-06] (IObit CO., LTD -> IObit)
Task: {D266F565-94DF-4406-81F8-5F2BF9CD09C4} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26409896 2023-04-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {D7C1DC2D-38D0-4986-A079-22902BE3FEB6} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2113024 2022-08-08] () [Archivo no firmado]
Task: {D891A6E4-E822-4F40-A30F-1515187B3439} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [168840 2023-04-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {E090B2ED-ECED-44A4-96F7-D728AB8A6149} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-1406036411-3523515736-3522702373-1001UA => C:\Users\Hetitor\AppData\Local\DropboxUpdate\Update\DropboxUpdate.exe [130320 2023-03-22] (Dropbox, Inc -> Dropbox, Inc.)
Task: {E0F390AE-9C2A-49AD-9721-D9AEB8785863} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-1406036411-3523515736-3522702373-1001Core => C:\Users\Hetitor\AppData\Local\DropboxUpdate\Update\DropboxUpdate.exe [130320 2023-03-22] (Dropbox, Inc -> Dropbox, Inc.)
Task: {E30D29C9-D8A0-42A3-ACFA-D665D79E4CDB} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-03-07] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {E31BA2CD-2122-40E7-8F9E-0ECF2E83D719} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [275136 2022-07-18] (Bluestack Systems, Inc -> BlueStack Systems, Inc.)
Task: {E70A0BA0-EB7C-4D0C-90E1-EFA0CA9B9FCE} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2303.8-0\MpCmdRun.exe [1645864 2023-04-05] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {EA275496-9615-473E-BA4D-3C13EA33F144} - System32\Tasks\CCleanerSkipUAC - Hetitor => C:\Program Files\CCleaner\CCleaner.exe [33038648 2023-03-07] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {F717C52A-CC38-4180-BB07-F025AE944E40} - System32\Tasks\XUNFTmghEIzGRiC => rundll32 "C:\Program Files (x86)\NAjTmNFbU\HoMORs.dll",#1 <==== ATENCIÓN

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-1406036411-3523515736-3522702373-1001Core.job => C:\Users\Hetitor\AppData\Local\DropboxUpdate\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-1406036411-3523515736-3522702373-1001UA.job => C:\Users\Hetitor\AppData\Local\DropboxUpdate\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\UeOXSlDflTLkWFXmg.job => C:\WINDOWS\Temp\LuyNZEGQuNMvSruo\uKEjodmVZyXxorr\foajlWb.exe <==== ATENCIÓN
Task: C:\WINDOWS\Tasks\XUNFTmghEIzGRiC.job => C:\Program Files (x86)\NAjTmNFbU\HoMORs.dll

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt
Tcpip\Parameters: [DhcpNameServer] 181.45.64.81 200.115.192.90 190.55.60.129
Tcpip\..\Interfaces\{c971d8ab-7c0a-4447-b6a5-d69135873033}: [DhcpNameServer] 181.45.64.81 200.115.192.90 190.55.60.129

Edge: 
=======
Edge Extension: (Sin Nombre) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [no encontrado]
Edge Extension: (Sin Nombre) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [no encontrado]
Edge Extension: (Sin Nombre) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [no encontrado]
Edge Extension: (Sin Nombre) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [no encontrado]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default [2023-04-13]
Edge HomePage: Default -> hxxp://www.google.com.ar/
Edge Extension: (Sin Nombre) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bacakpdjpomjaelpkpkabmedhkoongbi [2023-04-13]
Edge Extension: (Pop up blocker for Chrome™ - Poper Blocker) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bkkbcggnhapdmkeljlodobbkopceiche [2023-04-01]
Edge Extension: (OneTab) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\chphlpgkkbolifaimnlloiipkdnihall [2022-05-18]
Edge Extension: (Search by Image (by Google)) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\dajedkncpodkggklbegccjpmnglmnflm [2020-09-04]
Edge Extension: (Extensión Web de Dragon) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ddaloccgjfibfpkalenodgehlhkgoahe [2022-12-16]
Edge Extension: (TeraBox Download Assistant) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\dpadflhmiohjfhhaehelneimpllfbpcg [2023-04-01]
Edge Extension: (Avast Passwords) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\emhginjpijfggbofeediiojmdlmlkoik [2020-09-04]
Edge Extension: (Edge relevant text changes) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-04-06]
Edge Extension: (Video DownloadHelper) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmkaglaafmhbcpleggkmaliipiilhldn [2022-12-06]
Edge Extension: (IDM Integration Module) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\llbjbkhnmlidjebalopleeepgdfgcpec [2023-04-11]
Edge Extension: (Flashcontrol) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\mfidmkgnfgnkihnjeklbekckimkipmoe [2020-09-04]
Edge Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ndcileolkflehcjpmjnfbnaibdcgglog [2023-02-21]
Edge Extension: (Traductor profesional) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ppfelpdoigkaanbepmpaocoinmdaclde [2021-01-04]
Edge Profile: C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Guest Profile [2023-04-13]
Edge Profile: C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Profile 1 [2023-04-13]
Edge Extension: (IDM Integration Module) - C:\Users\Hetitor\AppData\Local\Microsoft\Edge\User Data\Profile 1\Extensions\llbjbkhnmlidjebalopleeepgdfgcpec [2020-09-25]
Edge HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [dpadflhmiohjfhhaehelneimpllfbpcg] - F:\TeraBox\terabox_ext_chrome.crx <no encontrado>
Edge HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [llbjbkhnmlidjebalopleeepgdfgcpec] - E:\Utilitarios\Internet Download Manager\IDMEdgeExt.crx <no encontrado>
Edge HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - H:\Utilitarios\Internet Download Manager\IDMGCExt.crx <no encontrado>
Edge HKLM-x32\...\Edge\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

FireFox:
========
FF HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\SeaMonkey\Extensions: [[email protected]] - C:\Users\Hetitor\AppData\Roaming\IDMidmmzcc5
FF Extension: (IDM CC) - C:\Users\Hetitor\AppData\Roaming\IDMidmmzcc5 [2023-04-10] [Heredado] [no firmado]
FF HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\SeaMonkey\Extensions: [[email protected]] - E:\Utilitarios\Internet Download Manager\idmmzcc2.xpi => no encontrado
FF Plugin: @java.com/DTPlugin,version=11.361.2 -> C:\Program Files\Java\jre1.8.0_361\bin\dtplugin\npDeployJava1.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.361.2 -> C:\Program Files\Java\jre1.8.0_361\bin\plugin2\npjp2.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> E:\Multimediales\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: nuance.com/DgnRia2_x86_64 -> C:\Program Files (x86)\Nuance\NaturallySpeaking15\Program\x64\npDgnRia2_x64.dll [2018-06-20] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @terabox.com/YunWebDetectPlugin -> F:\TeraBox\npYunWebDetect.dll [2022-03-01] (フレックステック株式会社 -> Flextech Inc.)
FF Plugin-x32: @videolan.org/vlc,version=3.0.11 -> C:\Multimediales\VLC\npvlc.dll [Ningún archivo]
FF Plugin-x32: @videolan.org/vlc,version=3.0.12 -> C:\Multimediales\VLC\npvlc.dll [Ningún archivo]
FF Plugin-x32: @videolan.org/vlc,version=3.0.17.4 -> C:\Multimediales\VLC\npvlc.dll [Ningún archivo]
FF Plugin-x32: nuance.com/DgnRia2 -> C:\Program Files (x86)\Nuance\NaturallySpeaking15\Program\npDgnRia2.dll [2018-06-20] (Nuance Communications, Inc. -> Nuance Communications, Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default [2023-04-13]
CHR Notifications: Default -> hxxps://calendar.google.com; hxxps://duo.google.com; hxxps://www.facebook.com
CHR HomePage: Default -> hxxps://www.google.com.ar/
CHR StartupUrls: Default -> "hxxp://www.google.com.ar/"
CHR Extension: (OneTab) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\chphlpgkkbolifaimnlloiipkdnihall [2022-05-09]
CHR Extension: (Extensión Web de Dragon) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\ddaloccgjfibfpkalenodgehlhkgoahe [2022-12-16]
CHR Extension: (Tampermonkey) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2022-11-30]
CHR Extension: (Sin Nombre) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\dpadflhmiohjfhhaehelneimpllfbpcg [2023-04-13]
CHR Extension: (Causality Games) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\femoooemgmjaebeodbbikbkmhlafenpl [2023-01-01]
CHR Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2023-02-16]
CHR Extension: (AirDroid) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\hkgndiocipalkpejnpafdbdlfdjihomd [2022-05-01]
CHR Extension: (Zoom) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmbjbjdpkobdjplfobhljndfdfdipjhg [2022-05-01]
CHR Extension: (Cut the Rope) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfbadlndcminbkfojhlimnkgaackjmdo [2023-04-13]
CHR Extension: (ahi-ta! Tu asistente personal para el Super) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\jkhpbpgagbfgijdoofjbfglpbjdbomnc [2023-04-06]
CHR Extension: (Media Easy Download) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\kkhiafihmhpggmhhahdjhkpjmpnmemcf [2022-09-25]
CHR Extension: (Reproductor M3U8 - HLS + DASH Player) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcipembjfkmeggpihdpdgnjildgniffl [2022-05-01]
CHR Extension: (Video DownloadHelper) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjnegcaeklhafolokijcfjliaokphfk [2022-10-13]
CHR Extension: (AirDroid Remote Control Plugin) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\macmgoeeggnlnmpiojbcniblabkdjphe [2022-05-01]
CHR Extension: (WGT Golf Game) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpedbpkelbhcbkdaglillalioeeekbpb [2022-05-01]
CHR Extension: (IDM Integration Module) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\ngpampappnmepgilojfohadhhmbhlaek [2023-04-01]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Hetitor\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-05-01]
CHR HKLM\...\Chrome\Extension: [joiapjkjgbcljoopaenlplkfapolkdhp]
CHR HKLM\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - E:\Utilitarios\Internet Download Manager\IDMGCExt.crx <no encontrado>
CHR HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [dpadflhmiohjfhhaehelneimpllfbpcg] - F:\TeraBox\terabox_ext_chrome.crx <no encontrado>
CHR HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - E:\Utilitarios\Internet Download Manager\IDMGCExt.crx <no encontrado>
CHR HKLM-x32\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - E:\Utilitarios\Internet Download Manager\IDMGCExt.crx <no encontrado>

Opera: 
=======
OPR Profile: C:\Users\Hetitor\AppData\Roaming\Opera Software\Opera Stable [2023-04-17]
OPR Notifications: Opera Stable -> hxxps://calendar.google.com; hxxps://davidalcaraztutoriales.blogspot.com; hxxps://forospyware.com; hxxps://meet.google.com; hxxps://personalchat.epiron.com.ar; hxxps://tntsports.com.ar; hxxps://web.whatsapp.com; hxxps://www.buscasencuentras.net; hxxps://www.facebook.com; hxxps://www.turismocity.com.ar
OPR StartupUrls: Opera Stable -> "hxxp://www.google.com.ar/"
OPR DefaultSearchURL: Opera Stable -> hxxps://www.google.com/search?client=opera&q={searchTerms}&sourceid=opera&ie={inputEncoding}&oe={outputEncoding}
OPR DefaultSearchKeyword: Opera Stable -> g
OPR Extension: (Rich Hints Agent) - C:\Users\Hetitor\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2023-03-22]
OPR Extension: (MyJDownloader Browser Extension) - C:\Users\Hetitor\AppData\Roaming\Opera Software\Opera Stable\Extensions\fbclnkmbcmdfamfeaagadifibbongnmf [2023-04-13]
OPR Extension: (EverSync - Sync bookmarks, backup favorites) - C:\Users\Hetitor\AppData\Roaming\Opera Software\Opera Stable\Extensions\ffhogmjbkahkkpjpjmeppoegnjhpopmc [2020-09-28]
OPR Extension: (ImTranslator: Traductor, Diccionario, Voz) - C:\Users\Hetitor\AppData\Roaming\Opera Software\Opera Stable\Extensions\glaedmooikiamindhmfcfccncmmdagge [2023-04-13]
OPR Extension: (Opera Wallet) - C:\Users\Hetitor\AppData\Roaming\Opera Software\Opera Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk [2023-04-01]
OPR Extension: (Download with Internet Download Manager) - C:\Users\Hetitor\AppData\Roaming\Opera Software\Opera Stable\Extensions\kajaikkhnmegmfnlifeklklaienhdekb [2023-04-13]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\Hetitor\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2021-08-13]
OPR Extension: (Side Calculator) - C:\Users\Hetitor\AppData\Roaming\Opera Software\Opera Stable\Extensions\kfdfpgeiehibehpmgjnkekpenkkfajlj [2020-09-11]
OPR Extension: (Instalar Extensiones de Chrome) - C:\Users\Hetitor\AppData\Roaming\Opera Software\Opera Stable\Extensions\kipjbhgniklcnglfaldilecjomjaddfi [2023-04-13]
OPR Extension: (Opera AI Prompts) - C:\Users\Hetitor\AppData\Roaming\Opera Software\Opera Stable\Extensions\mljbnbeedpkgakdchcmfapkjhfcogaoc [2023-04-02]
OPR Extension: (Speed Dial [FVD] - New Tab Page, 3D, Sync...) - C:\Users\Hetitor\AppData\Roaming\Opera Software\Opera Stable\Extensions\pncpfofkienlinhfknpmgjnjhdoclfhh [2020-09-19]

Brave: 
=======
BRA Profile: C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2023-04-13]
BRA HomePage: Default -> hxxp://www/google.com.ar
BRA StartupUrls: Default -> "hxxp://www.google.com.ar/"
BRA Extension: (Traductor de Google) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2023-03-25]
BRA Extension: (OneTab) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\chphlpgkkbolifaimnlloiipkdnihall [2022-05-15]
BRA Extension: (Extensión Web de Dragon) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\ddaloccgjfibfpkalenodgehlhkgoahe [2022-12-22]
BRA Extension: (Sin Nombre) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\dpadflhmiohjfhhaehelneimpllfbpcg [2023-04-13]
BRA Extension: (Cablevisión Flow) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\gfbnbmbkemlokfckhdoaakhjogffkinc [2021-06-05]
BRA Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2023-02-22]
BRA Extension: (AdBlocker Sentinel - Lataa sisältöä nopeammin) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\icngebmpnhfbjilmgbdfjbfdhcnocjac [2023-02-22]
BRA Extension: (Reproductor M3U8 - HLS + DASH Player) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\lcipembjfkmeggpihdpdgnjildgniffl [2022-04-15]
BRA Extension: (Video DownloadHelper) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\lmjnegcaeklhafolokijcfjliaokphfk [2022-10-14]
BRA Extension: (Sin Nombre) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\ngpampappnmepgilojfohadhhmbhlaek [2023-04-13]
BRA Extension: (Brave Local Data Files Updater) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2023-04-12]
BRA Extension: (Brave NTP sponsored images) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\alkblaadjjijngaehljijdimckobegga [2023-04-12]
BRA Extension: (Brave NTP background images) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel [2022-08-11]
BRA Extension: (Brave Ad Block Updater (Fanboy's Mobile Notifications List (plaintext))) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\bfpgedeaaibpoidldhjcknekahbikncb [2023-04-12]
BRA Extension: (Wallet Data Files Updater) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet [2023-04-12]
BRA Extension: (Brave Ad Block Updater (Default)) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\cffkpbalmllkdoenhmdmpbkajipdjfam [2022-11-30]
BRA Extension: (Brave Ad Block Updater (EasyList Spanish (plaintext))) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\fejmaeodjeekfldnbegjagemjgnmhfof [2023-04-12]
BRA Extension: (Brave Ad Block Updater (Regional Catalog)) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\gkboaolpopklhgplhaaiboijnklogmbc [2023-04-09]
BRA Extension: (Brave NTP sponsored images) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\golcdmhaefcpmdoofahgnhnfldidgjfl [2023-01-30]
BRA Extension: (Brave Ad Block Updater (Default (plaintext))) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodkpdagapdfkphljnddpjlldadblomo [2023-04-12]
BRA Extension: (Brave SpeedReader Updater) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\jicbkmdloagakknpihibphagfckhjdih [2022-03-19]
BRA Extension: (Brave Ad Block Updater (Adguard Spanish/Portuguese (plaintext))) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\meimhmgfbckapkbbbdaoefgnbppmkodp [2023-04-12]
BRA Extension: (Brave Ad Block Updater (Resources)) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\mfddibmblmbccpadfndgakiopmmhebop [2023-03-25]
BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2023-04-12]
BRA Extension: (Brave Ad Block Updater (EasyList Spanish)) - C:\Users\Hetitor\AppData\Local\BraveSoftware\Brave-Browser\User Data\pdecoifadfkklajdlmndjpkhabpklldh [2022-11-30]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

"oijoyoed" => servicio fue desbloqueado. <==== ATENCIÓN

R2 AdvancedSystemCareService16; C:\Program Files (x86)\IObit\Advanced SystemCare\ASCService.exe [1879616 2022-12-14] (IObit CO., LTD -> IObit)
S3 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [100424 2022-05-02] (Apple Inc. -> Apple Inc.)
S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [162456 2021-06-05] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [162456 2021-06-05] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 BraveVpnService; C:\Program Files\BraveSoftware\Brave-Browser\Application\112.1.50.118\brave_vpn_helper.exe [3018032 2023-04-13] (Brave Software, Inc. -> Brave Software, Inc.)
S3 CamoService; C:\Program Files (x86)\Camo Studio\CamoService.exe [105424 2022-10-19] (Reincubate Ltd -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12634544 2023-04-06] (Microsoft Corporation -> Microsoft Corporation)
S3 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [440808 2017-03-22] (Digital Wave Ltd -> Digital Wave Ltd.)
S3 DragonLoggerService; C:\Program Files (x86)\Common Files\Nuance\loggerservice.exe [167776 2018-06-20] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
R2 EpsonCustomerResearchParticipation; C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe [678328 2018-06-11] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-17] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
R2 EPSON_PM_RPCV4_06; C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE [152640 2013-04-15] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
R2 Everything; E:\Utilitarios\Everything\Everything.exe [2265096 2022-10-09] (voidtools -> voidtools)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [236864 2022-06-24] (Huawei Technologies Co., Ltd. -> ) [Archivo no firmado]
R2 IObitUnSvr; C:\Program Files (x86)\IObit\IObit Uninstaller\IUService.exe [167432 2022-10-20] (IObit CO., LTD -> IObit)
R2 iTopDataRecoveryService3; C:\Program Files (x86)\iTop Data Recovery\IDRService.exe [1947824 2022-06-15] (ORANGE VIEW LIMITED -> iTop Inc.)
S2 oijoyoed; C:\WINDOWS\SysWOW64\oijoyoed\yhnywld.exe [0 0000-00-00] () [Acceso Denegado]
S2 PowerControl; C:\Program Files (x86)\PowerControl1\PowerControl_Svc.exe [391168 2023-04-12] () [Archivo no firmado]
R2 PSI_SVC_2; C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [277360 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
S3 SandraAgentSrv; C:\Utilitarios\SiSoftware Sandra Lite 2020\RpcAgentSrv.exe [137558 2023-04-13] () [Archivo no firmado]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [226976 2023-03-24] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SU10Guard; C:\Windows\WC24YK7X\SU10Guard.exe [72776 2020-05-30] (Greatis Software LLC -> Greatis Software, LLC)
S3 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [15549240 2023-03-22] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2303.8-0\NisSrv.exe [3228400 2023-04-05] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2303.8-0\MsMpEng.exe [133536 2023-04-05] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 Wondershare InstallAssist; C:\ProgramData\Wondershare\Service\InstallAssistService.exe [269200 2020-09-07] (Wondershare Technology Co.,Ltd -> Wondershare)
S3 BraveElevationService1d94187fc8a26a4; "C:\Program Files\BraveSoftware\Brave-Browser\Application\112.1.50.118\elevation_service.exe" [X]
S3 TeraBoxUtility; F:\TeraBox\YunUtilityService.exe [X]
R2 ZoomCptService; "C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe" -user_path "C:\Users\Hetitor\AppData\Roaming\Zoom"

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R3 amdfendrmgr; C:\WINDOWS\System32\drivers\amdfendrmgr.sys [33728 2021-12-13] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 amdgpio3; C:\WINDOWS\System32\drivers\amdgpio3.sys [36928 2022-08-15] (ASMedia Technology Inc. -> Advanced Micro Devices, Inc)
S2 AMDRyzenMasterDriverV19; no ImagePath
R3 AMDXE; C:\WINDOWS\System32\drivers\amdxe.sys [65168 2021-08-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
S3 ampa; C:\Windows\system32\ampa.sys [38320 2017-02-28] (CHENGDU AOMEI Tech Co., Ltd. -> )
S3 AscFileFilter; C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscFileFilter.sys [47904 2022-12-14] (IObit CO., LTD -> IObit)
S3 AscRegistryFilter; C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\win10_amd64\AscRegistryFilter.sys [46552 2022-12-14] (IObit CO., LTD -> IObit)
S3 AxtuDrv; C:\Windows\SysWOW64\Drivers\AxtuDrv.sys [21288 2020-09-04] (ASROCK Incorporation -> RW-Everything)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [321792 2022-07-18] (Bluestack Systems, Inc -> Bluestack System Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Archivo no firmado]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Archivo no firmado]
R3 camodriver; C:\WINDOWS\System32\DriverStore\FileRepository\camodriver.inf_amd64_e8f1fff31f6ea749\camodriver.sys [38904 2022-09-19] (WDKTestCert onnev,132798829937203863 -> Reincubate Ltd.)
R3 Camo_e070661c-ac3f-4aae-aa3f-7d4e8ded5142; C:\WINDOWS\System32\drivers\vacrnckd.sys [175616 2022-09-02] (Microsoft Windows Hardware Compatibility Publisher -> Reincubate)
S3 cpuz150; no ImagePath
R3 cpuz154; C:\WINDOWS\temp\cpuz154\cpuz154_x64.sys [40976 2023-04-17] (Microsoft Windows Hardware Compatibility Publisher -> CPUID)
S3 ddmdrv; C:\Windows\system32\ddmdrv.sys [35760 2016-12-27] (CHENGDU AOMEI Tech Co., Ltd. -> )
S3 DFX11_1; C:\WINDOWS\system32\drivers\dfx11_1x64.sys [28008 2018-03-08] (Power Technology -> Windows (R) Win 7 DDK provider)
R3 DFX12; C:\WINDOWS\system32\drivers\dfx12x64.sys [39048 2018-03-08] (Power Technology -> Windows (R) Win 7 DDK provider)
R1 dokan1; C:\WINDOWS\System32\DRIVERS\dokan1.sys [131080 2019-07-24] (D3L -> Dokan Project)
R3 e2esoft_ivcamaudio_simple; C:\WINDOWS\system32\drivers\iVCamAud.sys [255464 2020-11-04] (Shanghai Yitu Information Technology Co., Ltd. -> e2eSoft)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2020-09-06] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 GeneStor; C:\WINDOWS\System32\drivers\GeneStor.sys [136688 2022-09-17] (GENESYS LOGIC, INC. -> Genesys Logic)
S3 gFilterMouUsb; C:\WINDOWS\System32\drivers\gFilterMouUsb.sys [30576 2019-10-16] (KYE SYSTEMS CORP. -> KYE Systems Corp.)
S3 gKbdfltr; C:\WINDOWS\System32\drivers\gKbdfltr.sys [29576 2019-10-16] (KYE SYSTEMS CORP. -> )
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2022-06-24] (Huawei Technologies Co., Ltd.) [Archivo no firmado]
R2 IDMWFP; C:\WINDOWS\system32\DRIVERS\idmwfp.sys [171512 2023-02-15] (Microsoft Windows Hardware Compatibility Publisher -> Tonec Inc.)
R3 iobit_monitor_server2021; C:\Program Files (x86)\IObit\Advanced SystemCare\drivers\Monitor_win10_x64.sys [33256 2022-12-14] (IObit CO., LTD -> IObit)
R3 ioFakDrv; C:\WINDOWS\System32\drivers\ioFakDrv.sys [35928 2019-10-16] (KYE Systems Corp -> KYE System Corp.)
R3 ioFakMap; C:\WINDOWS\System32\drivers\ioFakMap.sys [24664 2019-10-16] (KYE Systems Corp -> KYE System Corp.)
R3 IUFileFilter; C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win10_amd64\IUFileFilter.sys [43896 2023-01-13] (IObit Information Technology -> IObit)
R3 IUProcessFilter; C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win10_amd64\IUProcessFilter.sys [37112 2023-01-13] (IObit Information Technology -> IObit)
R3 IURegistryFilter; C:\Program Files (x86)\IObit\IObit Uninstaller\drivers\win10_amd64\IURegistryFilter.sys [51128 2023-01-13] (IObit Information Technology -> IObit)
R3 iVCam; C:\WINDOWS\system32\DRIVERS\iVCam.sys [1092552 2021-12-03] (Shanghai Yitu Information Technology Co., Ltd. -> e2eSoft)
R3 MpKsl0cd716c2; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{3C0383CF-A8F5-48B0-ABB6-5542B3D9069D}\MpKslDrv.sys [211208 2023-04-17] (Microsoft Windows -> Microsoft Corporation)
S3 MpKsl6a25811a; C:\WINDOWS\system32\MpEngineStore\MpKslDrv.sys [211208 2023-04-17] (Microsoft Windows -> Microsoft Corporation)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19152 2013-09-30] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] (MiniTool Solution Ltd -> )
S3 SANDRA; C:\UTILITARIOS\SiSoftware Sandra Lite 2020\WNt600x64\Sandra.sys [23112 2009-08-07] (SiSoftware Ltd -> SiSoftware)
S2 SecDrv; C:\WINDOWS\SysWOW64\drivers\SECDRV.SYS [28400 2023-04-12] () [Archivo no firmado]
R0 sptd2; C:\WINDOWS\System32\Drivers\sptd2.sys [203832 2022-08-09] (Disc Soft Ltd -> Duplex Secure Ltd)
S3 vmulti; C:\WINDOWS\System32\drivers\vmulti.sys [10752 2018-12-11] (Windows (R) Win 7 DDK provider) [Archivo no firmado]
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49600 2023-04-05] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [497920 2023-04-05] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99608 2023-04-05] (Microsoft Windows -> Microsoft Corporation)
S3 X86BDA; C:\WINDOWS\System32\drivers\OEMDrv.sys [268416 2011-06-08] () [Archivo no firmado]
U3 aswbdisk; no ImagePath
==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2023-04-17 09:26 - 2023-04-17 09:26 - 000003324 _____ C:\WINDOWS\system32\Tasks\CorelUpdateHelperTask-399CF6193D924866B3B3A31F702D4776
2023-04-14 14:28 - 2023-04-17 08:21 - 000000000 ____D C:\WINDOWS\system32\MpEngineStore
2023-04-14 11:07 - 2023-04-14 11:07 - 000002080 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Ransomware.lnk
2023-04-14 11:07 - 2023-04-14 11:07 - 000000000 ____D C:\Users\Hetitor\AppData\Local\mbarw
2023-04-14 11:07 - 2023-04-14 11:07 - 000000000 ____D C:\ProgramData\Malwarebytes
2023-04-14 11:07 - 2023-04-14 11:07 - 000000000 ____D C:\Program Files\Malwarebytes
2023-04-13 18:56 - 2023-04-13 18:56 - 000008554 __RSH C:\ProgramData\ntuser.pol
2023-04-13 10:52 - 2023-04-13 13:19 - 000000000 ____D C:\Program Files (x86)\Norton Identity Safe
2023-04-13 10:18 - 2023-04-13 13:19 - 000000000 ____D C:\ProgramData\NortonInstaller
2023-04-13 08:56 - 2023-04-13 09:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton
2023-04-13 08:56 - 2023-04-13 08:56 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Norton
2023-04-13 08:56 - 2023-04-13 08:56 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Norton
2023-04-13 08:55 - 2023-04-13 18:54 - 000000000 ____D C:\ProgramData\Norton
2023-04-12 21:52 - 2023-04-13 18:54 - 000000000 ____D C:\WINDOWS\Microsoft Antimalware
2023-04-12 14:50 - 2023-04-12 14:50 - 000000000 ____D C:\Program Files (x86)\Ashampoo
2023-04-12 14:44 - 2023-04-12 14:44 - 000000000 ____D C:\ProgramData\{7D4F950D-61ED-482D-A05D-43620B49B610}
2023-04-12 13:01 - 2023-04-12 13:01 - 000001114 _____ C:\Users\Hetitor\_readme.txt
2023-04-12 13:01 - 2023-04-12 13:01 - 000001114 _____ C:\Program Files\_readme.txt
2023-04-12 13:01 - 2023-04-12 13:01 - 000001114 _____ C:\_readme.txt
2023-04-12 12:47 - 2023-04-13 18:54 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\006700e5a2ab05
2023-04-12 12:46 - 2023-04-12 12:46 - 000003574 _____ C:\WINDOWS\system32\Tasks\oneetx.exe
2023-04-12 12:42 - 2023-04-13 18:55 - 000000444 _____ C:\WINDOWS\Tasks\UeOXSlDflTLkWFXmg.job
2023-04-12 12:42 - 2023-04-13 18:55 - 000000314 _____ C:\WINDOWS\Tasks\XUNFTmghEIzGRiC.job
2023-04-12 12:42 - 2023-04-13 18:54 - 000000000 ____D C:\Program Files (x86)\NAjTmNFbU
2023-04-12 12:42 - 2023-04-12 12:42 - 000002986 _____ C:\WINDOWS\system32\Tasks\UeOXSlDflTLkWFXmg
2023-04-12 12:42 - 2023-04-12 12:42 - 000002634 _____ C:\WINDOWS\system32\Tasks\XUNFTmghEIzGRiC
2023-04-12 12:41 - 2023-04-17 08:16 - 000000000 ___HD C:\ProgramData\HostData
2023-04-12 12:41 - 2023-04-13 18:54 - 000000000 ___HD C:\ProgramData\Dllhost
2023-04-12 12:41 - 2023-04-13 18:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\NvStray
2023-04-12 12:41 - 2023-04-13 18:54 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\telemetry
2023-04-12 12:41 - 2023-04-13 18:54 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\SUKRUOi
2023-04-12 12:41 - 2023-04-13 18:54 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\nxSJ86EYF
2023-04-12 12:41 - 2023-04-12 14:21 - 000000679 _____ C:\logs.uce.boza
2023-04-12 12:41 - 2023-04-12 12:46 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\CP6r2SAEPBs
2023-04-12 12:41 - 2023-04-12 12:41 - 000003750 _____ C:\WINDOWS\system32\Tasks\Time Trigger Task
2023-04-12 12:41 - 2023-04-12 12:41 - 000003630 _____ C:\WINDOWS\system32\Tasks\PowerControl HR
2023-04-12 12:41 - 2023-04-12 12:41 - 000003522 _____ C:\WINDOWS\system32\Tasks\dllhost
2023-04-12 12:41 - 2023-04-12 12:41 - 000003374 _____ C:\WINDOWS\system32\Tasks\PowerControl LG
2023-04-12 12:41 - 2023-04-12 12:41 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\EB1319748B31F4B4
2023-04-12 12:41 - 2023-04-12 12:41 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Yandex
2023-04-12 12:40 - 2023-04-13 18:54 - 000000000 ____D C:\WINDOWS\SysWOW64\oijoyoed
2023-04-12 12:40 - 2023-04-13 18:54 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\{2bafd55b-0fa7-11ed-9dcf-806e6f6e6963}
2023-04-12 12:40 - 2023-04-13 18:54 - 000000000 ____D C:\Program Files (x86)\PowerControl1
2023-04-12 12:40 - 2023-04-13 18:54 - 000000000 ____D C:\Program Files (x86)\PowerControl
2023-04-12 12:00 - 2023-04-12 12:31 - 000684984 _____ (Mozilla Foundation) C:\Users\Hetitor\AppData\LocalLow\freebl3.dll
2023-04-12 12:00 - 2023-04-12 12:31 - 000627128 _____ (Mozilla Foundation) C:\Users\Hetitor\AppData\LocalLow\mozglue.dll
2023-04-12 12:00 - 2023-04-12 12:31 - 000254392 _____ (Mozilla Foundation) C:\Users\Hetitor\AppData\LocalLow\softokn3.dll
2023-04-11 19:06 - 2023-04-12 13:01 - 000000000 ___HD C:\$WinREAgent
2023-04-11 10:14 - 2023-04-12 13:01 - 000000000 ___HD C:\$Windows.~WS
2023-04-10 23:10 - 2023-04-10 23:10 - 000000000 ___HD C:\$WINDOWS.~BT
2023-04-10 22:53 - 2023-04-12 08:20 - 000003678 _____ C:\Users\Hetitor\AppData\Roaming\IDMurlexclist.dat
2023-04-10 22:53 - 2023-04-12 08:20 - 000003678 _____ C:\Users\Hetitor\AppData\Roaming\IDMdefextmap.dat
2023-04-10 22:53 - 2023-04-10 22:53 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\IDMScheduler
2023-04-10 22:53 - 2023-04-10 22:53 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\IDMidmmzcc5
2023-04-10 22:53 - 2023-04-10 22:53 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\IDMGrabber
2023-04-10 22:53 - 2022-03-17 21:29 - 000004263 _____ C:\Users\Hetitor\AppData\Roaming\IDMidmfc.dat
2023-04-10 22:51 - 2023-04-13 18:54 - 000000000 ____D C:\Program Files (x86)\internet_download_manager_6.41.11
2023-04-10 22:47 - 2023-04-13 18:54 - 000000000 ____D C:\Program Files (x86)\Internet Download Manager
2023-04-10 22:47 - 2023-04-10 22:47 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Download Manager
2023-04-10 19:15 - 2023-04-10 19:17 - 000000000 ____D C:\Program Files (x86)\MP3Gain
2023-04-10 19:15 - 2023-04-10 19:15 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MP3Gain
2023-04-10 18:42 - 2023-04-10 19:09 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\MP3Gain 2019
2023-04-10 18:41 - 2023-04-13 18:54 - 000000000 ____D C:\Program Files (x86)\Mp3Gain 2019
2023-04-10 18:41 - 2023-04-10 18:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mp3Gain 2019
2023-04-10 16:37 - 2023-04-10 16:37 - 000000746 _____ C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\MP3jam.lnk
2023-04-10 12:35 - 2023-04-10 12:35 - 000001315 _____ C:\Users\Hetitor\AppData\Roaming\SAS7_000.DAT
2023-04-09 23:45 - 2023-04-12 12:12 - 000028400 _____ C:\WINDOWS\SysWOW64\Drivers\SECDRV.SYS
2023-04-09 23:44 - 2023-04-09 23:44 - 000000550 _____ C:\WINDOWS\eReg.dat
2023-04-09 23:41 - 2023-04-09 23:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EA Games
2023-04-09 23:41 - 2023-04-09 23:41 - 000000000 ____D C:\Program Files (x86)\EA Games
2023-04-09 15:30 - 2023-04-09 15:53 - 000000000 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VueScan x64.lnk
2023-04-09 15:01 - 2023-04-09 15:01 - 000000000 ____D C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\android
2023-04-08 13:15 - 2023-04-08 13:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Paint Express
2023-04-08 13:15 - 2023-04-08 13:15 - 000000000 ____D C:\Program Files (x86)\Paint Express
2023-04-08 13:13 - 2023-04-08 13:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cursorarts
2023-04-08 13:13 - 2023-04-08 13:13 - 000000000 ____D C:\Program Files (x86)\IconForge7
2023-04-08 08:15 - 2023-04-08 08:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FreeGamePick
2023-04-08 08:15 - 2023-04-08 08:15 - 000000000 ____D C:\Program Files (x86)\FreeGamePick
2023-04-07 18:30 - 2023-04-07 18:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zuma Deluxe
2023-04-07 18:30 - 2023-04-07 18:30 - 000000000 ____D C:\Program Files (x86)\PopCap Games
2023-04-07 18:18 - 2023-04-07 18:18 - 000000000 ____D C:\Users\Hetitor\AppData\Local\WhatsApp
2023-04-07 18:03 - 2023-04-08 13:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Caricature Maker
2023-04-07 18:03 - 2023-04-08 13:16 - 000000000 ____D C:\Program Files (x86)\Caricature Maker
2023-04-07 17:52 - 2023-04-07 17:54 - 000000012 _____ C:\Users\Hetitor\AppData\Local\setup19236.exe
2023-04-07 16:51 - 2023-04-07 16:51 - 000003368 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1406036411-3523515736-3522702373-1001
2023-04-07 16:51 - 2023-04-07 16:51 - 000002464 _____ C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-04-07 15:15 - 2023-04-07 17:42 - 000000000 ____D C:\WINDOWS\License
2023-04-07 15:15 - 2009-12-20 23:47 - 000086016 _____ (Badgersoft) C:\WINDOWS\SysWOW64\vbWinsck.dll
2023-04-07 15:15 - 2009-12-19 12:12 - 000126976 _____ (Badgersoft) C:\WINDOWS\SysWOW64\vbXPButton.ocx
2023-04-07 15:15 - 2007-12-20 23:07 - 000024576 _____ (Badgersoft) C:\WINDOWS\SysWOW64\vbAPITimer.dll
2023-04-07 15:15 - 2006-12-01 23:26 - 002404352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc80d.dll
2023-04-07 15:15 - 2006-12-01 21:03 - 001175552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr80d.dll
2023-04-07 15:15 - 2006-12-01 21:03 - 001036288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp80d.dll
2023-04-07 15:15 - 2005-02-28 21:08 - 000901120 _____ C:\WINDOWS\SysWOW64\ctocr32.dll
2023-04-07 15:15 - 2004-12-21 23:02 - 000053248 _____ C:\WINDOWS\SysWOW64\ctocrc32.dll
2023-04-07 15:15 - 2003-03-19 05:28 - 002179072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc71d.dll
2023-04-07 15:15 - 2003-03-19 04:03 - 000544768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr71d.dll
2023-04-07 15:15 - 2002-01-05 11:54 - 001933312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc70d.dll
2023-04-07 15:15 - 2002-01-05 10:16 - 000536576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr70d.dll
2023-04-07 15:15 - 1998-06-18 00:00 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSSTKPRP.DLL
2023-04-07 14:31 - 2023-04-13 18:47 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\TeamViewer
2023-04-07 12:47 - 2023-04-07 12:47 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Gh
2023-04-07 12:38 - 2023-04-07 12:38 - 000005016 _____ C:\ProgramData\rsEngine.config.backup
2023-04-07 12:35 - 2023-04-07 12:35 - 000367096 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\bddci.sys
2023-04-07 09:35 - 2023-04-07 09:35 - 000000000 ____D C:\Program Files (x86)\gbrainy
2023-04-07 09:20 - 2023-04-07 09:22 - 000000000 ____D C:\Users\Hetitor\AppData\Local\TeamViewer
2023-04-07 09:20 - 2023-04-07 09:20 - 000001123 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer.lnk
2023-04-07 08:23 - 2023-04-07 08:23 - 000004182 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1680459401
2023-04-07 08:23 - 2023-04-07 08:23 - 000001456 _____ C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera.lnk
2023-04-06 18:24 - 2023-04-13 18:54 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2023-04-06 18:24 - 2023-04-13 18:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2023-04-06 18:24 - 2023-04-06 18:24 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\WinRAR
2023-04-06 17:59 - 2023-04-06 17:59 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2023-04-06 17:48 - 2023-04-06 17:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Viva Media
2023-04-06 17:48 - 2023-04-06 17:48 - 000000000 ____D C:\Program Files (x86)\Viva Media
2023-04-06 17:42 - 2023-04-06 17:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Crayon Physics Deluxe
2023-04-06 17:42 - 2023-04-06 17:42 - 000000000 ____D C:\Program Files (x86)\Crayon Physics Deluxe
2023-04-06 16:54 - 2023-04-07 15:13 - 000000000 ____D C:\Program Files (x86)\Rovio
2023-04-06 15:44 - 2023-04-12 14:21 - 000002077 _____ C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\CheckLiveUpdate.log.boza
2023-04-06 15:38 - 2023-04-06 15:38 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aquitania
2023-04-06 13:44 - 2023-04-06 13:44 - 000002088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Program Updates.lnk
2023-04-06 13:44 - 2023-04-06 13:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\honestech TVR 2.5
2023-04-06 13:44 - 2006-05-17 01:58 - 000073728 _____ (Macrovision Corporation) C:\WINDOWS\SysWOW64\ISUSPM.cpl
2023-04-05 18:53 - 2023-04-05 18:53 - 000000000 ____D C:\ProgramData\BraveSoftware
2023-04-04 00:09 - 2023-04-06 12:07 - 000000000 ____D C:\Program Files (x86)\FormatFactory
2023-04-03 21:49 - 2023-04-06 15:38 - 000000000 ____D C:\Program Files (x86)\Aquitania
2023-04-03 21:45 - 2023-04-03 21:45 - 000000000 ____D C:\WINDOWS\solcache
2023-04-03 21:43 - 2023-04-07 18:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GameTop.com
2023-04-03 21:42 - 2023-04-07 18:17 - 000000000 ____D C:\Program Files (x86)\GameTop.com
2023-04-03 21:22 - 2023-04-06 12:06 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AMP Font Viewer
2023-04-03 20:45 - 2023-04-07 13:07 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2023-04-03 15:10 - 2023-04-13 18:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ashampoo
2023-04-03 15:10 - 2023-04-03 15:10 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Ashampoo
2023-04-03 15:10 - 2023-04-03 15:10 - 000000000 ____D C:\ProgramData\Ashampoo
2023-04-03 14:20 - 2023-04-03 14:20 - 000001521 _____ C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\thunderbird.lnk
2023-04-03 13:04 - 2023-04-03 13:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller Pro
2023-04-03 13:04 - 2023-04-03 13:04 - 000000000 ____D C:\Program Files\VS Revo Group
2023-04-03 13:04 - 2016-12-21 14:52 - 000040240 _____ (VS Revo Group) C:\WINDOWS\system32\Drivers\revoflt.sys
2023-04-02 23:01 - 2023-04-07 23:19 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\icofx3
2023-04-02 23:01 - 2023-04-02 23:01 - 000000775 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\icofx 3.lnk
2023-04-02 23:01 - 2023-04-02 23:01 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Neos Eureka S.r.l
2023-04-02 23:01 - 2023-04-02 23:01 - 000000000 ____D C:\ProgramData\icofx3
2023-04-02 20:59 - 2023-04-12 14:21 - 000000893 ____H C:\os652192.bin.boza
2023-04-02 20:59 - 2023-04-11 14:25 - 000000519 ____H C:\WINDOWS\SysWOW64\ws705811.ocx
2023-04-02 18:58 - 2023-04-02 18:58 - 000000000 ____D C:\WINDOWS\PreviewSoft
2023-04-02 18:31 - 2023-04-13 18:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2023-04-02 18:28 - 2023-04-13 18:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lotus SmartSuite
2023-04-02 18:28 - 2023-04-02 18:28 - 000000000 ____D C:\WINDOWS\Vbox
2023-04-02 18:23 - 2023-04-02 18:23 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
2023-04-02 17:59 - 2023-04-10 16:36 - 000000012 _____ C:\Users\Hetitor\AppData\Local\setup93104.exe
2023-04-02 16:06 - 2023-04-17 13:14 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-04-02 15:51 - 2023-02-15 16:16 - 000285232 _____ (Wondershare Software) C:\WINDOWS\system32\PEPrinterMonitor.dll
2023-04-02 15:50 - 2023-03-30 16:20 - 011102960 _____ C:\WINDOWS\SysWOW64\PECRT32.dll
2023-04-02 13:20 - 2023-04-12 14:21 - 000001358 ____H C:\AMTAG.BIN.boza
2023-04-02 12:42 - 2023-04-02 12:42 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Avid_Studio_15
2023-04-02 11:17 - 2023-04-02 13:32 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\AVS4YOU
2023-04-02 11:17 - 2023-04-02 11:28 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AVS4YOU
2023-04-02 11:17 - 2023-04-02 11:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOU
2023-04-02 11:17 - 2023-04-02 11:28 - 000000000 ____D C:\Program Files (x86)\AVS4YOU
2023-04-02 11:16 - 2023-04-02 11:17 - 000000000 ____D C:\ProgramData\AVS4YOU
2023-04-02 11:16 - 2012-03-23 18:59 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3a.dll
2023-04-02 00:27 - 2023-04-02 00:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RocketDock
2023-04-02 00:27 - 2023-04-02 00:27 - 000000000 ____D C:\Program Files (x86)\RocketDock
2023-04-02 00:10 - 2023-04-07 17:54 - 000000072 _____ C:\Users\Hetitor\AppData\Local\link.txt
2023-04-02 00:10 - 2023-04-02 00:10 - 000000012 _____ C:\Users\Hetitor\AppData\Local\setup91072.exe
2023-04-01 23:24 - 2023-04-13 18:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView
2023-04-01 18:30 - 2023-04-13 18:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2023-04-01 13:26 - 2023-04-12 14:22 - 000000000 ____D C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Varias
2023-04-01 13:04 - 2023-04-01 13:04 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Rufus
2023-03-29 17:03 - 2023-03-29 17:03 - 000000000 ____D C:\Program Files\Common Files\Zoom
2023-03-25 08:17 - 2023-03-25 08:17 - 121511936 _____ C:\WINDOWS\system32\config\SOFTWARE.iobit
2023-03-25 08:17 - 2023-03-25 08:17 - 002981888 _____ C:\WINDOWS\system32\config\DEFAULT.iobit
2023-03-25 08:17 - 2023-03-25 08:17 - 000069632 _____ C:\WINDOWS\system32\config\SAM.iobit
2023-03-25 08:17 - 2023-03-25 08:17 - 000028672 _____ C:\WINDOWS\system32\config\SECURITY.iobit
2023-03-22 08:55 - 2023-03-23 08:09 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2023-03-22 08:55 - 2023-03-22 08:55 - 000003476 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-03-22 00:47 - 2023-03-22 00:47 - 000000000 ____D C:\Users\Hetitor\AppData\Local\DropboxUpdate

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2023-04-17 18:20 - 2020-09-02 09:17 - 000000000 ____D C:\FRST
2023-04-17 18:20 - 2020-08-16 21:04 - 000000000 ____D C:\Program Files (x86)\Google
2023-04-17 18:18 - 2022-09-12 00:17 - 000008192 ___SH C:\DumpStack.log.tmp
2023-04-17 18:18 - 2022-07-29 22:36 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-04-17 18:18 - 2022-07-29 22:31 - 000000000 ____D C:\Users\Hetitor
2023-04-17 18:18 - 2022-07-29 22:30 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-04-17 18:18 - 2019-12-07 06:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-04-14 14:32 - 2022-07-29 22:38 - 001773382 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-04-14 14:32 - 2019-12-07 12:02 - 000786412 _____ C:\WINDOWS\system32\perfh00A.dat
2023-04-14 14:32 - 2019-12-07 12:02 - 000155344 _____ C:\WINDOWS\system32\perfc00A.dat
2023-04-14 14:32 - 2019-12-07 06:13 - 000000000 ____D C:\WINDOWS\INF
2023-04-14 14:30 - 2020-09-21 13:03 - 000000000 ____D C:\Program Files\CCleaner
2023-04-14 14:28 - 2019-12-07 06:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-04-14 14:20 - 2020-08-16 23:19 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-04-14 13:28 - 2020-08-16 18:39 - 000000000 ____D C:\Users\Hetitor\AppData\Local\D3DSCache
2023-04-14 11:29 - 2022-09-17 08:57 - 000003446 _____ C:\WINDOWS\SysWOW64\pubfreeware.ini
2023-04-14 11:09 - 2020-08-16 23:19 - 156112424 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-04-14 10:46 - 2022-05-01 17:21 - 000002248 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-04-14 10:45 - 2021-06-05 10:40 - 000002365 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
2023-04-13 19:03 - 2021-04-09 19:02 - 000000000 ____D C:\Program Files\Microsoft Office
2023-04-13 18:57 - 2020-12-02 16:23 - 000003237 _____ C:\Users\Hetitor\AppData\RoamingNewBlueFXEffectStats.log.boza
2023-04-13 18:57 - 2020-08-17 21:03 - 000000587 _____ C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\ofc.cfg
2023-04-13 18:54 - 2023-01-11 17:46 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FormatFactory
2023-04-13 18:54 - 2022-11-13 14:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced SystemCare
2023-04-13 18:54 - 2022-10-01 00:12 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\iTop Data Recovery
2023-04-13 18:54 - 2022-09-09 14:53 - 000000000 ____D C:\ProgramData\{E0224FF9-7AE3-4F9E-991A-2F004F7E3952}
2023-04-13 18:54 - 2022-09-02 23:30 - 000000000 ____D C:\ProgramData\Pinnacle
2023-04-13 18:54 - 2022-08-09 19:00 - 000000000 ____D C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\SimCity 4
2023-04-13 18:54 - 2022-08-09 13:52 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\iWin
2023-04-13 18:54 - 2022-08-06 14:40 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\IObit
2023-04-13 18:54 - 2022-08-06 14:40 - 000000000 ____D C:\ProgramData\IObit
2023-04-13 18:54 - 2022-08-01 15:35 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Tencent
2023-04-13 18:54 - 2022-07-28 12:07 - 000000000 ____D C:\Windows10Upgrade
2023-04-13 18:54 - 2022-06-14 18:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Internet Download Manager
2023-04-13 18:54 - 2022-04-20 18:12 - 000000000 ____D C:\Users\Hetitor\AppData\Local\_
2023-04-13 18:54 - 2022-02-25 13:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2023-04-13 18:54 - 2022-02-12 22:19 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2023-04-13 18:54 - 2021-10-11 18:06 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeraBox
2023-04-13 18:54 - 2021-04-24 15:19 - 000000000 ____D C:\Program Files (x86)\GamesBar
2023-04-13 18:54 - 2021-04-24 14:46 - 000000000 ____D C:\WINDOWS\WC24YK7X
2023-04-13 18:54 - 2021-04-11 22:49 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AirLiveDrive
2023-04-13 18:54 - 2021-04-04 14:26 - 000000000 ____D C:\Users\Hetitor\Descargas tiago y zaira
2023-04-13 18:54 - 2021-03-28 13:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ricochet Infinity
2023-04-13 18:54 - 2021-02-20 15:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kodi
2023-04-13 18:54 - 2021-01-01 14:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Riot Games
2023-04-13 18:54 - 2020-11-25 17:51 - 000000000 ____D C:\Program Files (x86)\AmmiSetupdmvNative
2023-04-13 18:54 - 2020-11-25 17:24 - 000000000 ____D C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\ColorPilot
2023-04-13 18:54 - 2020-09-24 07:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2023-04-13 18:54 - 2020-09-16 10:59 - 000000000 ____D C:\Users\Hetitor\AppData\Local\SmartGenius
2023-04-13 18:54 - 2020-09-16 10:59 - 000000000 ____D C:\Users\Hetitor\AppData\Local\QA
2023-04-13 18:54 - 2020-09-13 19:16 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PicosmosTools
2023-04-13 18:54 - 2020-09-12 20:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SiSoftware
2023-04-13 18:54 - 2020-09-12 19:36 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2023-04-13 18:54 - 2020-09-09 12:09 - 000000000 ____D C:\Users\Hetitor\AppData\LocalLow\IObit
2023-04-13 18:54 - 2020-09-07 16:16 - 000000000 ____D C:\Users\Hetitor\.fontconfig
2023-04-13 18:54 - 2020-09-06 20:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Particle Illusion 3.0
2023-04-13 18:54 - 2020-09-05 13:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MemoriesOnTV4
2023-04-13 18:54 - 2020-09-02 22:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eMule
2023-04-13 18:54 - 2020-08-23 20:35 - 000000000 ____D C:\Program Files (x86)\alviks
2023-04-13 18:54 - 2020-08-21 16:44 - 000000000 ____D C:\ProgramData\PCGameBoost
2023-04-13 18:54 - 2020-08-21 16:43 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\PCGameBoost
2023-04-13 18:54 - 2020-08-20 13:06 - 000000000 ____D C:\ProgramData\ProductData
2023-04-13 18:54 - 2020-08-20 11:22 - 000000000 __SHD C:\Users\Hetitor\AppData\Roaming\Common
2023-04-13 18:54 - 2020-08-17 23:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IBM Lotus Organizer 6
2023-04-13 18:54 - 2020-08-17 21:30 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\AIMP
2023-04-13 18:54 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2023-04-13 18:54 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2023-04-13 18:54 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\system32\Com
2023-04-13 18:54 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\system32\AppLocker
2023-04-13 18:54 - 2019-03-19 01:52 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2023-04-13 18:49 - 2019-12-07 06:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-04-13 18:48 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\registration
2023-04-13 18:47 - 2022-12-23 09:54 - 000000000 ____D C:\SWSetup
2023-04-13 18:47 - 2022-08-06 08:50 - 000000000 ____D C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Corel
2023-04-13 18:47 - 2022-07-29 18:50 - 000000000 ____D C:\ESD
2023-04-13 18:47 - 2022-07-28 13:50 - 000000000 ____D C:\RegBackup
2023-04-13 18:47 - 2022-07-28 12:07 - 000000000 ___HD C:\$GetCurrent
2023-04-13 18:47 - 2022-05-17 18:43 - 000000000 ____D C:\Users\Hetitor\AppData\LocalLow\webviewdata
2023-04-13 18:47 - 2021-10-08 21:37 - 000000000 ____D C:\Users\Hetitor\AppData\LocalLow\Sun
2023-04-13 18:47 - 2021-03-22 10:49 - 000000000 ____D C:\Users\Hetitor\DeNoise Projects 2 Pro
2023-04-13 18:47 - 2021-01-01 14:48 - 000000000 ____D C:\Riot Games
2023-04-13 18:47 - 2020-09-19 12:06 - 000000000 ____D C:\Program Files (x86)\Derpal
2023-04-13 18:47 - 2020-09-03 08:17 - 000000000 ___RD C:\Users\Hetitor\Dropbox
2023-04-13 18:47 - 2020-08-30 23:57 - 000000000 ____D C:\Multimediales
2023-04-13 18:47 - 2020-08-23 21:33 - 000000000 ____D C:\TDSSKiller_Quarantine
2023-04-13 18:47 - 2020-08-19 17:47 - 000000000 ____D C:\Graficadores
2023-04-13 18:47 - 2020-08-19 16:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rico Software
2023-04-13 18:47 - 2020-08-18 14:43 - 000000000 ____D C:\AMD
2023-04-13 18:47 - 2020-08-17 23:54 - 000000000 ____D C:\UTILITARIOS
2023-04-13 18:47 - 2020-08-17 23:42 - 000000000 ____D C:\lotus
2023-04-13 18:47 - 2020-08-16 18:38 - 000000000 ____D C:\Users\Hetitor\AppData\Local\VirtualStore
2023-04-13 18:02 - 2020-09-09 15:53 - 000000000 ____D C:\Users\Hetitor\AppData\Local\CrashDumps
2023-04-13 16:21 - 2022-11-17 14:15 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-04-13 13:19 - 2019-12-07 06:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2023-04-12 18:52 - 2021-07-30 17:01 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\DMCache
2023-04-12 18:04 - 2020-08-17 23:55 - 000000000 ____D C:\Users\Hetitor\AppData\LocalLow\Mozilla
2023-04-12 14:22 - 2021-09-13 23:35 - 000000000 ____D C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Freemake
2023-04-12 14:22 - 2021-04-24 21:06 - 000000000 ____D C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Balabolka
2023-04-12 14:22 - 2020-09-05 17:36 - 000000000 ____D C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Camtasia
2023-04-12 14:22 - 2020-08-26 15:46 - 000000000 ____D C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Tiger Woods PGA TOUR 12 The Masters
2023-04-12 14:22 - 2020-08-20 11:54 - 000000000 ____D C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\AirDroid
2023-04-12 14:21 - 2022-11-06 15:13 - 000000381 _____ C:\Users\Hetitor\AppData\LocalLow\rbxcsettings.rbx.boza
2023-04-12 14:21 - 2022-09-03 14:47 - 000000000 ____D C:\Users\Hetitor\.dotnet
2023-04-12 14:21 - 2022-08-28 15:00 - 000000000 ____D C:\Users\Hetitor\Desktop\Pinnacle Studio 25-MW
2023-04-12 14:21 - 2022-08-09 09:05 - 000000458 _____ C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\ax_files.xml.boza
2023-04-12 14:21 - 2022-08-01 15:35 - 000000000 ____D C:\Temp
2023-04-12 14:21 - 2022-07-24 13:01 - 000076551 _____ C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\juegos.pdf.boza
2023-04-12 14:21 - 2022-07-24 13:00 - 000000372 _____ C:\Users\Hetitor\.gtk-bookmarks.boza
2023-04-12 14:21 - 2022-06-22 10:29 - 000000000 ____D C:\Users\Hetitor\dwhelper
2023-04-12 14:21 - 2022-02-24 17:51 - 000001707 _____ C:\logWSVCUUpdateHelper.log.boza
2023-04-12 14:21 - 2021-11-03 18:03 - 000007237 _____ C:\Users\Hetitor\-1.14-windows.xml.boza
2023-04-12 14:21 - 2021-09-19 20:18 - 000000000 ____D C:\Users\Hetitor\Lujan set21
2023-04-12 14:21 - 2021-04-24 14:17 - 000316552 _____ C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\lancha Puzzle.BBrk5GiftPuzzle.boza
2023-04-12 14:21 - 2021-03-28 12:49 - 000000666 _____ C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Ricochet Lost Worlds.CFG.txt.boza
2023-04-12 14:21 - 2021-03-04 12:42 - 000008526 ___SH C:\DumpStack.log.boza
2023-04-12 14:21 - 2020-09-15 13:02 - 000002518 _____ C:\Users\Hetitor\Sti_Trace.log.boza
2023-04-12 14:21 - 2020-09-09 16:01 - 000000631 _____ C:\Users\Hetitor\d4ac4633ebd6440fa397b84f1bc94a3c.7z.boza
2023-04-12 14:21 - 2020-09-09 15:59 - 000000000 ____D C:\Users\Hetitor\.android
2023-04-12 14:21 - 2020-09-09 15:57 - 000000000 ____D C:\Users\Hetitor\vmlogs
2023-04-12 14:21 - 2020-09-04 18:30 - 000000000 ____D C:\Users\Hetitor\temp
2023-04-12 14:21 - 2020-08-20 11:23 - 000000884 _____ C:\Users\Hetitor\PD_regS.dbf.boza
2023-04-12 14:21 - 2020-08-20 11:23 - 000000846 _____ C:\Users\Hetitor\PD_regS.dbt.boza
2023-04-12 14:21 - 2020-08-17 21:03 - 000000587 _____ C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\ofc.cfg.boza
2023-04-12 14:21 - 2020-08-16 18:40 - 000000000 ___RD C:\Users\Hetitor\OneDrive
2023-04-12 13:01 - 2022-06-09 19:29 - 000000000 ___HD C:\$SysReset
2023-04-12 13:01 - 2022-02-24 17:51 - 000000000 ____D C:\Wondershare UniConverter 13
2023-04-12 13:01 - 2021-08-24 11:12 - 000000000 ____D C:\Users\TEMP.TRABAJO.002
2023-04-12 13:01 - 2021-08-24 11:12 - 000000000 ____D C:\Users\TEMP.TRABAJO.001
2023-04-12 13:01 - 2021-05-25 17:25 - 000000000 ____D C:\Users\TEMP.TRABAJO.000
2023-04-12 13:01 - 2021-05-25 17:24 - 000000000 ____D C:\Users\TEMP.TRABAJO
2023-04-12 13:01 - 2021-05-25 17:19 - 000000000 ____D C:\Users\TEMP
2023-04-12 13:01 - 2020-08-29 13:00 - 000000000 ____D C:\KVRT_Data
2023-04-12 13:01 - 2020-08-25 08:40 - 000000000 ____D C:\AdwCleaner
2023-04-12 13:01 - 2020-08-24 21:02 - 000000000 ____D C:\Malwarebytes
2023-04-12 13:01 - 2020-08-19 00:31 - 000000000 ____D C:\Users\WDAGUtilityAccount
2023-04-12 13:01 - 2020-08-19 00:31 - 000000000 ____D C:\Users\Invitado
2023-04-12 13:01 - 2020-08-19 00:31 - 000000000 ____D C:\Users\hldf
2023-04-12 13:01 - 2020-08-19 00:31 - 000000000 ____D C:\Users\DefaultAccount
2023-04-12 13:01 - 2020-08-19 00:31 - 000000000 ____D C:\Users\Administrador
2023-04-12 13:01 - 2020-08-17 08:28 - 000000000 ___HD C:\OneDriveTemp
2023-04-12 12:29 - 2022-10-16 14:23 - 000000001 _____ C:\WINDOWS\vgkbootstatus.dat
2023-04-12 12:29 - 2021-01-01 14:48 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Riot Games
2023-04-12 12:28 - 2020-08-26 17:55 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Avanquest Software
2023-04-12 12:28 - 2020-08-25 19:05 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Avanquest
2023-04-12 08:21 - 2021-03-02 11:54 - 000000000 ____D C:\ProgramData\MEGAsync
2023-04-11 19:26 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-04-11 19:17 - 2020-11-19 02:45 - 000002445 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-04-11 11:56 - 2022-08-09 13:18 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\WhatsApp
2023-04-11 10:16 - 2022-07-29 18:55 - 000000000 ___DC C:\WINDOWS\Panther
2023-04-10 23:10 - 2022-07-29 22:36 - 000001908 _____ C:\WINDOWS\diagwrn.xml
2023-04-10 23:10 - 2022-07-29 22:36 - 000001908 _____ C:\WINDOWS\diagerr.xml
2023-04-10 19:32 - 2022-07-29 22:36 - 000003928 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{07BD952B-8FC7-47AE-8C4F-27A14ACB7D71}
2023-04-10 19:32 - 2022-07-29 22:36 - 000003804 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{560E2F15-AE99-4452-AA28-7785963C6DF8}
2023-04-10 16:33 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2023-04-10 13:22 - 2021-10-11 18:06 - 000000000 ____D C:\ProgramData\boost_interprocess
2023-04-09 23:41 - 2020-09-04 09:32 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2023-04-09 16:34 - 2023-02-08 17:24 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\vlc
2023-04-09 15:53 - 2021-11-17 10:12 - 000000000 _____ C:\ProgramData\UpdateLock-68F1DECBFCE731BC
2023-04-09 15:53 - 2021-11-03 18:03 - 000001954 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks 5.lnk
2023-04-09 15:53 - 2021-09-29 10:17 - 000000000 ____H C:\ProgramData\DP45977C.lfl
2023-04-09 15:53 - 2021-03-04 11:30 - 000000734 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Asistente para actualización a Windows 10.lnk
2023-04-09 15:53 - 2021-01-01 14:48 - 000000000 ____D C:\ProgramData\Riot Games
2023-04-09 15:53 - 2020-09-19 12:08 - 000000024 _____ C:\ProgramData\257867.bat
2023-04-09 15:53 - 2020-09-03 21:08 - 000001918 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Software Updates.lnk
2023-04-09 15:53 - 2020-08-23 21:27 - 000000000 _____ C:\ProgramData\1.txt
2023-04-09 15:53 - 2020-08-23 20:50 - 000000008 _____ C:\ProgramData\ts.dat
2023-04-09 15:53 - 2020-08-23 20:50 - 000000004 _____ C:\ProgramData\lock.dat
2023-04-09 15:53 - 2020-08-23 20:50 - 000000004 _____ C:\ProgramData\irw.atsd
2023-04-09 15:53 - 2020-08-20 19:38 - 000001692 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Angry Birds Rio.lnk
2023-04-09 15:53 - 2020-08-18 23:42 - 000001666 _____ C:\ProgramData\Microsoft\Windows\Start Menu\PowerDesk 8.5.lnk
2023-04-09 15:30 - 2021-11-03 18:03 - 000002058 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks 5 Multi-Instance Manager.lnk
2023-04-09 15:30 - 2021-09-29 10:22 - 000001142 _____ C:\WINDOWS\system32\7-Zip-License.txt
2023-04-09 15:30 - 2020-09-14 10:53 - 000001057 _____ C:\ProgramData\Microsoft\Windows\Start Menu\VueScan x64.lnk
2023-04-09 15:30 - 2020-08-23 20:52 - 000000004 _____ C:\ProgramData\rc.dat
2023-04-09 14:59 - 2022-07-29 22:30 - 000689976 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-04-09 09:24 - 2021-04-10 17:42 - 000000996 _____ C:\Users\Hetitor\Downloads\Mis archivos en Dropbox.lnk
2023-04-08 13:13 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\Help
2023-04-08 12:37 - 2019-12-07 06:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-04-08 08:32 - 2021-02-20 15:23 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Kodi
2023-04-07 18:35 - 2020-08-26 16:51 - 000000010 _____ C:\WINDOWS\popcinfo.dat
2023-04-07 18:22 - 2022-05-28 21:53 - 000000000 ____D C:\ProgramData\PopCap Games
2023-04-07 18:18 - 2022-08-09 13:18 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2023-04-07 18:18 - 2021-06-16 14:50 - 000000000 ____D C:\Users\Hetitor\AppData\Local\SquirrelTemp
2023-04-07 16:51 - 2022-07-29 22:36 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1406036411-3523515736-3522702373-1001
2023-04-07 15:13 - 2020-08-20 19:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rovio
2023-04-07 10:44 - 2020-09-09 11:54 - 000000000 ___RD C:\Program Files\Microsoft Games
2023-04-07 10:36 - 2020-09-09 15:46 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Microsoft Games
2023-04-07 09:43 - 2020-08-20 23:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2023-04-06 22:11 - 2022-07-29 22:36 - 000003636 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-04-06 22:11 - 2022-07-29 22:36 - 000003512 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-04-06 18:00 - 2020-09-03 08:20 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Dropbox
2023-04-06 16:29 - 2020-08-22 12:04 - 000003955 _____ C:\WINDOWS\GA_OF.dat
2023-04-06 16:29 - 2020-08-22 12:04 - 000000000 ____D C:\Program Files (x86)\AOMEI Partition Assistant
2023-04-06 15:23 - 2021-08-27 12:24 - 000000000 ____D C:\Users\Hetitor\AppData\Local\ElevatedDiagnostics
2023-04-06 15:12 - 2022-10-29 23:34 - 000000000 ____D C:\ProgramData\BlueStacks_nxt
2023-04-06 13:44 - 2020-09-17 19:57 - 000000000 ____D C:\Program Files (x86)\honestech
2023-04-06 12:07 - 2022-12-22 20:36 - 000000000 ____D C:\ProgramData\BrightData
2023-04-06 12:07 - 2022-08-15 08:48 - 000000000 ____D C:\ProgramData\iTop
2023-04-06 12:07 - 2022-08-09 00:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Alcohol 120%
2023-04-06 12:07 - 2022-07-31 09:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileSeek
2023-04-06 12:07 - 2022-07-05 17:24 - 000000000 ____D C:\WINDOWS\Lhsp
2023-04-06 12:07 - 2021-04-24 21:06 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Balabolka
2023-04-06 12:07 - 2020-08-18 12:16 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\IrfanView
2023-04-06 12:01 - 2022-09-03 12:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outerspace Software
2023-04-06 12:01 - 2020-09-16 11:00 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\SmartGenius
2023-04-06 12:01 - 2020-08-18 23:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avanquest
2023-04-05 08:38 - 2020-11-19 02:42 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-04-04 09:36 - 2020-09-01 13:47 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Scooter Software
2023-04-04 00:09 - 2021-11-23 19:43 - 000000000 ____D C:\Users\Hetitor\AppData\Local\luminati
2023-04-03 14:51 - 2020-09-04 12:05 - 000000000 ____D C:\ProgramData\UMS
2023-04-02 18:23 - 2020-09-11 14:16 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Zoom
2023-04-02 18:13 - 2020-11-25 10:50 - 000003788 _____ C:\WINDOWS\wininit.ini
2023-04-02 15:50 - 2021-03-03 20:17 - 000000000 ____D C:\Program Files\Common Files\Wondershare
2023-04-02 15:50 - 2021-03-03 20:17 - 000000000 ____D C:\Program Files (x86)\Wondershare
2023-04-02 15:50 - 2020-09-04 16:22 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Wondershare
2023-04-02 15:50 - 2020-08-21 19:01 - 000000000 ____D C:\ProgramData\Wondershare
2023-04-02 15:23 - 2022-01-11 12:41 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2023-04-02 15:16 - 2022-05-01 17:21 - 000000000 ____D C:\Program Files\Google
2023-04-02 15:11 - 2020-08-17 23:42 - 000001568 _____ C:\WINDOWS\HRMY98.MIF
2023-04-02 13:48 - 2020-09-16 07:59 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\Epson
2023-04-02 13:48 - 2020-09-03 23:48 - 000000000 ____D C:\ProgramData\Epson
2023-04-02 13:29 - 2021-11-03 18:15 - 000000000 ____D C:\Users\Hetitor\AppData\Local\BlueStacks X
2023-04-01 19:00 - 2021-02-16 10:02 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-04-01 17:03 - 2020-09-04 17:37 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Pinnacle
2023-04-01 17:03 - 2020-09-04 17:36 - 000021026 _____ C:\Users\Hetitor\AppData\Roaming\TRABAJO.MTBF.txt
2023-04-01 16:14 - 2022-09-08 14:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\e2eSoft iVCam
2023-04-01 16:14 - 2022-09-02 23:37 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Pinnacle_Studio_26
2023-04-01 16:14 - 2022-08-09 00:10 - 000000000 ____D C:\ProgramData\Alcohol Soft
2023-04-01 16:14 - 2020-08-21 19:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2023-04-01 16:14 - 2020-08-20 11:54 - 000000000 ____D C:\Users\Hetitor\AppData\Roaming\AirDroid
2023-04-01 14:53 - 2020-08-21 19:02 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Wondershare
2023-03-25 22:22 - 2020-08-16 18:38 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Packages
2023-03-24 14:58 - 2019-12-07 12:05 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-03-24 14:58 - 2019-12-07 12:02 - 000000000 ____D C:\WINDOWS\system32\Drivers\es-MX
2023-03-24 14:58 - 2019-12-07 06:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-03-24 14:58 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-03-24 14:58 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-03-24 14:58 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2023-03-24 14:58 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-03-24 14:58 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-03-24 14:43 - 2019-12-07 06:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-03-24 14:40 - 2022-07-29 22:32 - 003015680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-03-23 08:09 - 2020-09-03 09:08 - 000001038 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-1406036411-3523515736-3522702373-1001UA.job
2023-03-23 08:09 - 2020-09-03 09:08 - 000000986 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-1406036411-3523515736-3522702373-1001Core.job
2023-03-22 19:53 - 2022-07-29 22:36 - 000004162 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskUserS-1-5-21-1406036411-3523515736-3522702373-1001UA
2023-03-22 19:53 - 2022-07-29 22:36 - 000003786 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskUserS-1-5-21-1406036411-3523515736-3522702373-1001Core
2023-03-22 19:53 - 2020-09-02 22:37 - 000000000 ____D C:\Users\Hetitor\AppData\Local\Dropbox

==================== Archivos en la raíz de algunos directorios ========

2020-09-19 12:08 - 2023-04-09 15:53 - 000000024 _____ () C:\ProgramData\257867.bat
2022-09-05 10:49 - 2022-09-05 10:49 - 000685392 _____ (Mozilla Foundation) C:\ProgramData\freebl3.dll
2020-08-23 20:50 - 2023-04-09 15:53 - 000000004 _____ () C:\ProgramData\lock.dat
2022-09-05 10:49 - 2022-09-05 10:49 - 000608080 _____ (Mozilla Foundation) C:\ProgramData\mozglue.dll
2022-09-05 10:49 - 2022-09-05 10:49 - 000450024 _____ (Microsoft Corporation) C:\ProgramData\msvcp140.dll
2022-09-05 10:49 - 2022-09-05 10:49 - 002046288 _____ (Mozilla Foundation) C:\ProgramData\nss3.dll
2020-08-23 20:52 - 2023-04-09 15:30 - 000000004 _____ () C:\ProgramData\rc.dat
2022-09-05 10:49 - 2022-09-05 10:49 - 000257872 _____ (Mozilla Foundation) C:\ProgramData\softokn3.dll
2020-08-23 20:50 - 2023-04-09 15:53 - 000000008 _____ () C:\ProgramData\ts.dat
2022-09-05 10:49 - 2022-09-05 10:49 - 000080880 _____ (Microsoft Corporation) C:\ProgramData\vcruntime140.dll
2023-04-12 13:01 - 2023-04-12 13:01 - 000001114 _____ () C:\Program Files\_readme.txt
2020-09-19 12:07 - 2020-09-19 12:07 - 000000000 _____ () C:\Users\Hetitor\AppData\Roaming\63B5.tmp
2023-04-10 22:53 - 2023-04-12 08:20 - 000003678 _____ () C:\Users\Hetitor\AppData\Roaming\IDMdefextmap.dat
2023-04-10 22:53 - 2022-03-17 21:29 - 000004263 _____ () C:\Users\Hetitor\AppData\Roaming\IDMidmfc.dat
2023-04-10 22:53 - 2023-04-12 08:20 - 000003678 _____ () C:\Users\Hetitor\AppData\Roaming\IDMurlexclist.dat
2020-08-26 15:17 - 2020-08-26 15:17 - 000000776 _____ () C:\Users\Hetitor\AppData\Roaming\it.omnidea.Rulers.plist
2021-09-09 16:59 - 2021-09-09 16:59 - 000000078 _____ () C:\Users\Hetitor\AppData\Roaming\PC.dat
2020-09-12 20:10 - 2020-08-05 19:10 - 018223104 _____ () C:\Users\Hetitor\AppData\Roaming\Sandra.mdb
2023-04-10 12:35 - 2023-04-10 12:35 - 000001315 _____ () C:\Users\Hetitor\AppData\Roaming\SAS7_000.DAT
2020-09-04 17:36 - 2023-04-01 17:03 - 000021026 _____ () C:\Users\Hetitor\AppData\Roaming\TRABAJO.MTBF.txt
2020-08-23 20:36 - 2020-08-23 20:36 - 000000560 _____ () C:\Users\Hetitor\AppData\Local\bowsakkdestx.txt
2020-12-04 10:24 - 2023-02-09 12:19 - 000025600 _____ () C:\Users\Hetitor\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2023-04-02 00:10 - 2023-04-07 17:54 - 000000072 _____ () C:\Users\Hetitor\AppData\Local\link.txt
2020-11-25 17:52 - 2020-11-25 17:52 - 000016438 _____ () C:\Users\Hetitor\AppData\Local\partner.bmp
2022-08-05 15:47 - 2022-08-05 15:47 - 000003824 _____ () C:\Users\Hetitor\AppData\Local\recently-used.xbel
2020-09-12 11:50 - 2020-09-12 11:50 - 000007605 _____ () C:\Users\Hetitor\AppData\Local\Resmon.ResmonCfg
2023-04-07 17:52 - 2023-04-07 17:54 - 000000012 _____ () C:\Users\Hetitor\AppData\Local\setup19236.exe
2023-04-02 00:10 - 2023-04-02 00:10 - 000000012 _____ () C:\Users\Hetitor\AppData\Local\setup91072.exe
2023-04-02 17:59 - 2023-04-10 16:36 - 000000012 _____ () C:\Users\Hetitor\AppData\Local\setup93104.exe
2020-09-09 17:02 - 2021-01-02 14:59 - 000000015 _____ () C:\Users\Hetitor\AppData\Local\update_progress.txt

==================== FLock ==============================

2023-04-13 18:54 C:\WINDOWS\SysWOW64\oijoyoed

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 14-04-2023
Ejecutado por Hetitor (17-04-2023 18:21:29)
Ejecutado desde C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Desktop
Microsoft Windows 10 Pro Versión 22H2 19045.2728 (X64) (2022-07-30 01:36:53)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================


(Si una entrada es incluida en el fixlist, será eliminada.)

Administrador (S-1-5-21-1406036411-3523515736-3522702373-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1406036411-3523515736-3522702373-503 - Limited - Disabled)
Hetitor (S-1-5-21-1406036411-3523515736-3522702373-1001 - Administrator - Enabled) => C:\Users\Hetitor
Invitado (S-1-5-21-1406036411-3523515736-3522702373-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1406036411-3523515736-3522702373-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

7-Zip 22.01 (x64) (HKLM\...\7-Zip) (Version: 22.01 - Igor Pavlov)
Advanced SystemCare (HKLM-x32\...\Advanced SystemCare_is1) (Version: 16.2.0 - IObit)
AIMP (HKLM\...\AIMP) (Version: 5.11.2427 - Artem Izmaylov)
Air Live Drive (HKLM\...\Air Live Drive) (Version: 1.8.0 - hxxp://www.airlivedrive.com)
Angry Birds Rio (HKLM-x32\...\{137EA7E1-D30B-4373-B8B6-CB7E85107F6D}) (Version: 1.2.2 - Rovio)
Angry Birds Space (HKLM-x32\...\{561AA971-37EB-4D63-9FB9-810B663B5CC7}) (Version: 1.4.1 - Rovio)
AOMEI Partition Assistant 8.9 (HKLM-x32\...\{04F850ED-FD0F-4ED1-AE1B-4498165BF3D2}_is1) (Version:  - AOMEI International Network Limited.)
Apowersoft Watermark Remover V1.4.10 (HKLM-x32\...\{0d38a903-8356-442a-8e87-610cb0cd43e6}_is1) (Version: 1.4.10 - Apowersoft LIMITED)
Apple Mobile Device Support (HKLM\...\{2B3CA448-5266-480F-85FA-2FCCB3C8712C}) (Version: 15.6.0.32 - Apple Inc.)
Aquitania (HKLM-x32\...\Aquitania) (Version:  - )
Ashampoo WinOptimizer FREE (HKLM-x32\...\{4209F371-8668-980C-19C9-F8698AB75135}_is1) (Version: 17.00.33 - Ashampoo GmbH & Co. KG)
Asistente para actualización a Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.23367 - Microsoft Corporation)
aTube Catcher versión 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)
Avanquest update (HKLM-x32\...\{76E41F43-59D2-4F30-BA42-9A762EE1E8DE}) (Version: 1.37 - Avanquest Software)
AviSynth (HKLM-x32\...\AviSynth) (Version: 2.6.0 MT - )
AVS Video Converter 9.5.1 (HKLM-x32\...\AVS4YOU Video Converter 7_is1) (Version: 9.5.1.600 - Online Media Technologies Ltd.)
AVS Video ReMaker 4.3.2.166 (HKLM-x32\...\AVS Video ReMaker_is1) (Version: 4.3.2.166 - Online Media Technologies Ltd.)
Bad Piggies (HKLM-x32\...\{32941438-AD79-4EF4-B7E4-86039E41B4D3}) (Version: 1.0.0 - Rovio)
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.9.0.1062 - BlueStack Systems, Inc.)
BlueStacks X (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\BlueStacks X) (Version: 0.19.3.1001 - BlueStack Systems, Inc.)
BluffTitler (HKLM-x32\...\BluffTitler) (Version:  - Outerspace Software)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Brain Trainer 3 (HKLM-x32\...\{7B6F2F56-CDF4-4ACB-95A2-DBB21E529CE9}) (Version: 1.0 - Mindscape)
Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 112.1.50.118 - Los creadores de Brave)
Camo Studio (HKLM\...\{18FBCDA2-CDDD-427C-B2A8-1C3454377067}) (Version: 1.9.0.8340 - Reincubate Ltd)
Camtasia 2019 (HKLM\...\{FF10C4F0-9186-405F-809D-D2E8D5E39448}) (Version: 19.0.10.17662 - TechSmith Corporation) Hidden
Camtasia 2019 (HKLM-x32\...\{03e048a7-3690-409c-b9c4-27612f78bd68}) (Version: 19.0.10.17662 - TechSmith Corporation)
Caricature Maker 1.0 (HKLM-x32\...\Caricature Maker 1.0_is1) (Version:  - caricature-soft.com)
CCleaner (HKLM\...\CCleaner) (Version: 6.10 - Piriform)
CDBurnerXP (64 bit) (HKLM\...\{99A4E14B-FC7B-4CB4-B3EC-76E014558D29}) (Version: 4.5.8.7128 - Canneverbe Limited)
Color Pilot 5.3.5 Trial (HKLM-x32\...\Color Pilot 5.3.5 Trial_is1) (Version: 5.3.5 - Two Pilots)
Comprobación de estado de PC Windows (HKLM\...\{8B474A92-CE3A-4F46-B6F1-6DFA1390F826}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension 32 Bit Keys (HKLM\...\{C28C908E-0E70-470C-B556-DFDDE9973766}) (Version: 22.0.411 - Corel Corporation) Hidden
Corel Update Manager (HKLM\...\{9510D978-6BCF-452E-A16A-5380620014F3}) (Version: 2.15.656 - Corel corporation) Hidden
Corel Update Manager (HKLM\...\{F30F96B6-EADE-44FF-B202-C8697BC088F8}) (Version: 2.15.656 - Corel corporation) Hidden
CorelDRAW Graphics Suite (HKLM\...\_{1E4B5F2C-0532-4CDA-AFCD-674E9C37521E}) (Version: 24.0.0.301 - Corel Corporation)
CorelDRAW Graphics Suite 2022 - IPM (x64) (HKLM\...\{C3AA2B13-47FD-4A79-8B12-371D41CEBA58}) (Version: 24.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content BR (x64) (HKLM\...\{89D5710D-E9BA-422C-9622-0AD767A4393E}) (Version: 24.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content DE (x64) (HKLM\...\{979F473A-F5E9-46F1-A144-A3EB8854C7CE}) (Version: 24.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content EN (x64) (HKLM\...\{E4106E1B-D15B-4BC1-94E7-F4D8BB5E4E8F}) (Version: 24.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content ES (x64) (HKLM\...\{A51F1984-32E8-4504-ADCE-6394971DC9DB}) (Version: 24.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content FR (x64) (HKLM\...\{20CE94E7-88BA-4A9D-ADB2-1C289B74615A}) (Version: 24.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content IT (x64) (HKLM\...\{B765426D-57E3-4951-814D-7F8D91AEBA4A}) (Version: 24.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - IPM Content NL (x64) (HKLM\...\{E59C483B-FB36-45C3-A981-7A7F432FBC72}) (Version: 24.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2022 - Writing Tools (x64) (HKLM\...\{7DCFAD1B-69CB-4394-8EF6-E2ECECDF098C}) (Version: 24.0 -  Corel Corporation) Hidden
Crayon Physics Deluxe - release 51 (HKLM-x32\...\Crayon Physics Deluxe_is1) (Version:  - Kloonigames)
Crazy Birds (HKLM-x32\...\Crazy Birds_is1) (Version: 1.0 - GameTop Pte. Ltd.)
Crazy Machines Elements v1.01 + DLC (HKLM-x32\...\Crazy Machines Elements v1.01 + DLC_is1) (Version:  - )
CrazyTalk Cam Suite (HKLM-x32\...\{D1504C77-1B19-4AF0-8DEC-946666123B55}) (Version: 1.0 - Reallusion)
Dazzle Video Capture DVC100 X64 Driver 1.09 (HKLM-x32\...\{FB4B9EB9-68B2-4C42-8C38-B65F8FE5A5CA}) (Version: 1.09.0000 - Pinnacle) Hidden
DazzleBDAX64 (HKLM-x32\...\{F28AD4BC-AE49-4735-9E50-64212BD2083B}) (Version: 1.06.0000 - Corel) Hidden
DeepL (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\DeepL) (Version: 3.4.15088 - DeepL SE)
Ditto (HKLM-x32\...\Ditto_is1) (Version:  - Scott Brogden)
DMG Extractor (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\DMG Extractor) (Version: 1.3.16.0 - Reincubate Ltd)
Dokan Library 1.3.0.1000 (x64) (HKLM\...\{65A3A964-3DC3-0103-0000-190724141005}) (Version: 1.3.0.1000 - Dokany Project) Hidden
Dokan Library 1.3.0.1000 Bundle (HKLM-x32\...\{900e8595-02c8-4881-953d-6775cc7221d3}) (Version: 1.3.0.1000 - Dokany Project)
Dragon 15 (HKLM-x32\...\{768AC460-237E-45B6-99B8-1DE6D0F391E8}) (Version: 15.30.000 - Nuance Communications Inc.)
Driver Booster 9 (HKLM-x32\...\Driver Booster_is1) (Version: 9.5.0 - IObit)
Dropbox (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\Dropbox) (Version: 171.4.6182 - Dropbox, Inc.)
eEnjoy VIDEO DVR (HKLM-x32\...\{B6BF84B7-7CAF-4B3A-A46C-CF2E4BEF809D}) (Version: 2014.03.12 - eEnjoy)
eMule (HKLM-x32\...\eMule) (Version:  - )
Epson Customer Research Participation (HKLM\...\{B26449A6-6007-4460-B4FE-C4776115BCEA}) (Version: 1.83.0000 - Seiko Epson Corporation)
Epson Event Manager (HKLM-x32\...\{9F205E94-9E42-4486-A92A-DF3F6CB85444}) (Version: 3.10.0061 - Seiko Epson Corporation)
Epson Printer Connection Checker (HKLM-x32\...\{AA6AE72A-371E-4454-9066-3D02BB4BC4E9}) (Version: 3.3.1.0 - Seiko Epson Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Epson Software Updater (HKLM-x32\...\{26A9B753-4B5D-46D8-A329-5CEF96FC22D2}) (Version: 4.6.5 - Seiko Epson Corporation)
EPSON XP-211 214 216 Series Printer Uninstall (HKLM\...\EPSON XP-211 214 216 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
Everything 1.4.1.1022 (x64) (HKLM\...\Everything) (Version: 1.4.1.1022 - voidtools)
Facebook Gameroom 1.23.7426.18586 (HKLM-x32\...\{58E3FB73-8B88-4807-A803-79B5ADA0136F}) (Version: 1.23.7426.18586 - Facebook)
FileSeek 6.7 (HKLM-x32\...\44953928-E730-4e8c-A2B2-3A85BC96A3D0_is1) (Version: 6.7.0.0 - Binary Fortress Software)
FormatFactory 5.13.0.0 (HKLM-x32\...\FormatFactory) (Version: 5.13.0.0 - Free Time)
Free DVD Video Converter (HKLM-x32\...\Free DVD Video Converter_is1) (Version: 2.0.65.823 - Digital Wave Ltd)
FxSound Enhancer (HKLM-x32\...\DFX) (Version: 13.027 - FxSound)
gbrainy 2.06 (HKLM-x32\...\gbrainy) (Version: 2.06 - )
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden
GIMP 2.10.32-1 (HKLM\...\GIMP-2_is1) (Version: 2.10.32 - The GIMP Team)
GoldWave v6.55 (HKLM\...\GoldWave v6.55) (Version: 6.55 - GoldWave Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 112.0.5615.86 - Google LLC)
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.101.0 - Google LLC) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 11.0.0.650 - Huawei Technologies Co., Ltd.)
honestechTVR2.5 (HKLM-x32\...\{ABADD11D-1B48-4F23-BEBA-6B22CE8F5E58}) (Version: 2.5 - honestech)
IBM Lotus Organizer 6 - English (HKLM-x32\...\{4F726761-6E69-7A65-7236-2E31302D0409}) (Version: 6.1 - IBM & Lotus Development Corporation)
icofx 3.8.1 (HKLM-x32\...\icofx 3_is1) (Version: 3.8.1 - IcoFX Software S.R.L.)
IconForge beta version 7.23 (HKLM-x32\...\IconForge beta version 7.23_is1) (Version:  - )
inPixio Photo Studio 10 (HKLM-x32\...\{EEB2D77B-37DD-4FA2-9B4D-F6724AEC95DF}) (Version: 10.05.0 - inPixio)
inPixio Photo Studio 12 (HKLM\...\{5D3B9CD0-3A92-4977-A926-78269316F034}) (Version: 12.0.6.853 - inPixio) Hidden
inPixio Photo Studio 12 (HKLM\...\inPixio Photo Studio 12 12.0.6.853) (Version: 12.0.6.853 - inPixio)
Internet Download Manager (HKLM-x32\...\Internet Download Manager) (Version: 6.41.11 - Tonec Inc.)
Internet Download Manager 6.41.11 (HKLM-x32\...\Internet Download Manager_is1) (Version: 6.41.11 - LR)
IObit Uninstaller 12 (HKLM-x32\...\IObitUninstall) (Version: 12.3.0.9 - IObit)
IrfanView 4.62 (64-bit) (HKLM\...\IrfanView64) (Version: 4.62 - Irfan Skiljan)
iTop Data Recovery (HKLM-x32\...\iTop Data Recovery_is1) (Version: 3.3.0.451 - iTop Inc.)
iVCam 7.0 (HKLM\...\iVCam_is1) (Version: 7.0.4 - e2eSoft)
Java 8 Update 361 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180361F0}) (Version: 8.0.3610.9 - Oracle Corporation)
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Jigsaw Puzzle 2 Mix (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113723687}) (Version:  - Oberon Media)
KC Softwares SUMo (HKLM-x32\...\KC Softwares SUMo_is1) (Version: 5.15.2.524 - KC Softwares)
K-Lite Mega Codec Pack 17.3.0 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 17.3.0 - KLCP)
Kodi (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\Kodi) (Version: 19.0.0.0 - XBMC Foundation)
L&H TTS3000 Español (HKLM-x32\...\LHTTSSPE) (Version:  - )
Lotus Organizer 6.0 (HKLM-x32\...\Organizer V99.1) (Version:  - )
Magic ISO Maker v5.5 (build 0281) (HKLM-x32\...\Magic ISO Maker v5.5 (build 0281)) (Version:  - )
Malwarebytes Anti-Ransomware version 0.9.20.555 (HKLM\...\{BEBF7481-07C5-42F5-941E-2E9F78A76D56}_is1) (Version: 0.9.20.555 - Malwarebytes)
MediaInfo 22.06 (HKLM\...\MediaInfo) (Version: 22.06 - MediaArea.net)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
MemoriesOnTV 4.1.2 (HKLM-x32\...\MemoriesOnTV4_is1) (Version:  - )
Messenger 97.11.116 (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\c1b3adcf-2068-5e8d-b25d-30ce588e3a4c) (Version: 97.11.116 - Facebook, Inc.)
Microsoft .NET 6.0 Templates 6.0.400 (x64) (HKLM\...\{6108C224-9459-437C-BF24-F3576B542486}) (Version: 24.7.9423 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.8 (x64) (HKLM\...\{9245BB2A-DDFE-4B50-BD96-74676A97C677}) (Version: 48.35.45462 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.8 (x64_arm) (HKLM\...\{116BB497-6EF9-40D5-8169-399FA8C44F05}) (Version: 48.35.45462 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.8 (x64_arm64) (HKLM\...\{6C547448-603E-4A32-B7FC-6BB78CFCC728}) (Version: 48.35.45462 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.8 (x64_x86) (HKLM\...\{BD4F6F6A-88EB-4466-8F69-EA7897FA5EDD}) (Version: 48.35.45462 - Microsoft Corporation) Hidden
Microsoft .NET Core Host - 3.1.15 (x64) (HKLM\...\{5E85081F-CE37-4FD7-AC0C-05C028BAECE3}) (Version: 24.124.30014 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.15 (x64) (HKLM\...\{CEDC325E-AA75-4B3A-8EC4-1DA85C49360B}) (Version: 24.124.30014 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.15 (x64) (HKLM\...\{81CCCA70-68F0-49DD-A796-AE9054B12DBA}) (Version: 24.124.30014 - Microsoft Corporation) Hidden
Microsoft .NET Host - 6.0.8 (x64) (HKLM\...\{6950FA03-8B88-4675-B685-FB21CA1762CC}) (Version: 48.35.45462 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.8 (x64) (HKLM\...\{3C3CA326-3F1D-43B7-B0AD-CBC06B2DED5A}) (Version: 48.35.45462 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.8 (x64) (HKLM\...\{7CEA3ABF-FE24-42AF-ADE6-B4A3EE346743}) (Version: 48.35.45462 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.8 (x64) (HKLM-x32\...\{df65a075-27e0-4afc-baea-ecaadef7b85c}) (Version: 6.0.8.31513 - Microsoft Corporation)
Microsoft .NET SDK 6.0.400 (x64) (HKLM-x32\...\{89cdd9a9-cb38-4d90-8f20-b141cb9cffc8}) (Version: 6.4.22.37103 - Microsoft Corporation)
Microsoft .NET Standard Targeting Pack - 2.1.0 (x64) (HKLM\...\{A7036CFB-B403-4598-85FF-D397ABB88173}) (Version: 24.0.28113 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 6.0.8 (x64) (HKLM\...\{D12C4399-F7EE-4105-A34A-D8DCC7C81A3A}) (Version: 48.35.45462 - Microsoft Corporation) Hidden
Microsoft .NET Toolset 6.0.400 (x64) (HKLM\...\{78E6A6FE-9999-4CB1-86AE-52E2193C8CCE}) (Version: 24.5.9423 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.8 Shared Framework (x64) (HKLM\...\{FA97D589-B37E-3B49-A8D2-4764029773FE}) (Version: 6.0.8.22363 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.8 Targeting Pack (x64) (HKLM\...\{1C5B2A67-5828-33F9-9FB3-BE5780644781}) (Version: 6.0.8.22363 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 112.0.1722.39 - Microsoft Corporation)
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.16130.20332 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\OneDriveSetup.exe) (Version: 23.061.0319.0003 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{2C303EE0-A595-3543-A71A-931C7AC40EDE}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{89581302-705F-42C5-99B0-E368A845DAD5}) (Version: 3.70.0.0 - Microsoft Corporation)
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{90120064-0070-0000-0000-4000000FF1CE}) (Version: 7.1.00.00 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{90F60409-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) Spanish (HKLM\...\{90F60C0A-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{2DFD8316-9EF1-3210-908C-4CB61961C1AC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{527BBE2F-1FED-3D8B-91CB-4DB0F838E69E}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.28.29913 (HKLM-x32\...\{855e31d2-9031-46e1-b06d-c9d7777deefb}) (Version: 14.28.29913.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29334 (HKLM-x32\...\{b2d0f752-adc5-496e-8f70-8669de01f746}) (Version: 14.28.29334.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.28.29913 (HKLM\...\{620A7633-7A09-42A8-8580-076A4483C4B0}) (Version: 14.28.29913 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.28.29913 (HKLM\...\{EECDD137-13DA-46ED-ADA0-BDF7F8BE65B8}) (Version: 14.28.29913 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.28.29334 (HKLM-x32\...\{14C49FC8-3E9B-4F29-8526-26629B5CF30B}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.28.29334 (HKLM-x32\...\{0D01A812-82A1-481F-8546-8E28E976F8DF}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 (HKLM-x32\...\{1edcd8d2-905a-4e93-bfdf-92ed5601528a}) (Version: 16.0.28801 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 x64 Hosting Support (HKLM\...\{9D6CE289-E12C-38BB-9999-E2377EC118B7}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 x86 Hosting Support (HKLM-x32\...\{7C931D41-F302-3494-868C-320A4F4DD9F9}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.15 (x64) (HKLM\...\{D004D011-B051-4E88-915E-2D9DA7AD9BE1}) (Version: 24.124.30014 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.15 (x64) (HKLM-x32\...\{da7296c7-a45d-4214-8543-8bea9015e852}) (Version: 3.1.15.30014 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 6.0.8 (x64) (HKLM\...\{EB3983F9-3D60-456D-A11A-C1366C79AD3E}) (Version: 48.35.45540 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 6.0.8 (x64) (HKLM\...\{939D4E60-912A-4D02-BA11-EC9B4B9FAE92}) (Version: 48.35.45540 - Microsoft Corporation) Hidden
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Microsoft.NET.Sdk.Android.Manifest-6.0.300 (HKLM\...\{F4E591C2-810D-4D36-B4F9-DC55103019D1}) (Version: 128.75.16384 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.iOS.Manifest-6.0.300 (HKLM\...\{BBA9C60D-75E7-44EE-922D-069AA85C8EC1}) (Version: 125.191.42208 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.MacCatalyst.Manifest-6.0.300 (HKLM\...\{FEB76EC8-02F4-46E6-8031-BE403766D13A}) (Version: 125.191.42208 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.macOS.Manifest-6.0.300 (HKLM\...\{F590F859-2F6A-4559-9D09-A8FC442AF16B}) (Version: 100.255.42208 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.Maui.Manifest-6.0.300 (HKLM\...\{C2863251-07E7-44A0-B2F8-4C4E2AF08937}) (Version: 24.78.0 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.tvOS.Manifest-6.0.300 (HKLM\...\{69B1631F-5F98-4C6C-B757-46B0ECC8EDBB}) (Version: 125.191.42208 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Emscripten.Manifest (HKLM\...\{7CBF3451-2A94-4DFD-8355-6B97C5EABB26}) (Version: 48.27.39026 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Mono.Toolchain.Manifest (HKLM\...\{DBB48387-294D-4179-81CB-B06A97F8CD8E}) (Version: 48.3.40665 - Microsoft Corporation) Hidden
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 102.1.2 - Mozilla)
Mozilla Thunderbird (x64 es-ES) (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\Mozilla Thunderbird 102.8.0 (x64 es-ES)) (Version: 102.8.0 - Mozilla)
Mozilla Thunderbird 78.7.1 (x64 es-ES) (HKLM\...\Mozilla Thunderbird 78.7.1 (x64 es-ES)) (Version: 78.7.1 - Mozilla)
Mp3Gain 2019 version 2.30 (HKLM-x32\...\{FE4D32A4-0F8F-42FB-98BF-D3781B9F7EC4}_is1) (Version: 2.30 - Mp3Gain PRO)
MP3jam 1.1.6.10 (HKLM-x32\...\MP3jam_is1) (Version: 1.1.6.10 - MP3jam)
MultiCam Capture 2.0 Lite (HKLM\...\{8F281193-9234-4F08-9624-42B1AF08B999}) (Version: 2.1.0.138 - Corel Corporation) Hidden
MyDVD Content Pack 1 (HKLM-x32\...\{ADCF7AE3-8E36-4B80-9460-66B74B56927F}) (Version: 1.00.0000 - Corel Corporation)
MyDVD Content Pack 2 (HKLM-x32\...\{B9987701-F119-46FA-BFF1-A8B593BFAF9E}) (Version: 1.00.0000 - Corel Corporation)
NewBlue Titler Pro 7 Ultimate (HKLM\...\NewBlue Titler Pro 7 Ultimate) (Version: 7.3.201016 - NewBlue)
NewBlue TotalFX5 AEX (HKLM\...\NewBlue TotalFX5 AEX_is1) (Version: 6.0.0.180730 - Team V.R)
NewBlue TotalFX5 AVX (HKLM\...\TotalFX 5 AVX_is1) (Version: 6.0.0.180730 - NewBlue & Team V.R)
NewBlue TotalFX5 OFX (HKLM\...\TotalFX5 OFX_is1) (Version: 6.0.0.180730 - NewBlue & Team V.R)
NewBlue TotalFX5 RTFX (HKLM\...\NewBlue TotalFX5 RTFX_is1) (Version: 6.0.0.180730 - NewBlue & Team V.R)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16227.20204 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
Opera Stable 78.0.4093.147 (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\Opera 78.0.4093.147) (Version: 78.0.4093.147 - Opera Software)
Opera Stable 80.0.4170.63 (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\Opera 80.0.4170.63) (Version: 80.0.4170.63 - Opera Software)
Opera Stable 84.0.4316.21 (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\Opera 84.0.4316.21) (Version: 84.0.4316.21 - Opera Software)
Opera Stable 97.0.4719.63 (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\Opera 97.0.4719.63) (Version: 97.0.4719.63 - Opera Software)
Paint Express 1.31 (HKLM-x32\...\PaintExpress_is1) (Version:  - SlavaSoft Inc.)
particleIllusion 3.0.4 (HKLM-x32\...\{F77685F4-49DC-4B8E-B41F-F399FE2787C7}_is1) (Version: 3.0.4 - wondertouch LLC)
Persian Puzzle (HKLM-x32\...\PersianPuzzle_is1) (Version: 1.0 - Media Contact LLC)
PhotoCartoon 6.6 (HKLM-x32\...\{A79E2602-D3A4-4BBC-B714-171988FCC36E}}_is1) (Version: 6.6 - Photocartoon)
PicosmosTools 2.6.0.0 (HKLM-x32\...\PicosmosTools) (Version: 2.6.0.0 - Free Time)
Pinnacle 3D Title Editor (HKLM\...\{7A863778-80BD-420B-B50B-BF3DD62DBC8A}) (Version: 1.0.10.302 - Corel Corporation) Hidden
Pinnacle Creative Pack Volume 1 (HKLM\...\{9E0ADCB8-A77F-43FD-A723-6A22BDDE7742}) (Version: 11.0 - Corel Corporation)
Pinnacle Hollywood FX Volumes 1-3 (HKLM\...\{BAF923F8-84EF-48D6-BB4F-5497D39D9EB3}) (Version: 10.0 - Corel Corporation)
Pinnacle MyDVD (HKLM\...\{C8F119D0-8BB5-4121-83CE-C13FC63B86CA}) (Version: 3.0.304.0 - Nombre de su organización) Hidden
Pinnacle Premium Pack Volumes 1-2 (HKLM-x32\...\{AD9FEAC6-2C4D-45F9-968B-EA79DC7FBB29}) (Version: 10.0 - Corel Corporation)
Pinnacle ScoreFitter Volumes 1-2 (HKLM\...\{3627D5D2-A197-4059-AAF7-333D3E345B32}) (Version: 10.0 - Corel Corporation)
Pinnacle Studio - Standard Content Pack (HKLM\...\{B17FBF94-EF8A-4CA2-8281-EB0A729EB75C}) (Version: 26 - Corel Corporation)
Pinnacle Studio 26 (HKLM\...\{CB208FA7-D241-45B2-83E0-DD119C9FCAC5}) (Version: 26.0.0.168 - Corel Corporation)
Pinnacle Title Extreme (HKLM\...\{3C993EC4-A1EC-4B38-8D3F-96E089FB6182}) (Version: 10.0 - Corel Corporation)
Plumeboom The First Chapter (HKLM-x32\...\Plumeboom The First Chapter_is1) (Version: 1.0 - GameTop Pte. Ltd.)
PowerDesk 8.5 (HKLM-x32\...\{D5A1D99C-B812-4B61-9AF4-DF9AA4982494}) (Version: 8.5.0.0 - Avanquest North America Inc.)
Prima Cartoonizer versión 4.1.5 (HKLM-x32\...\{DD2AE33E-132A-42CF-9849-8F9F55D1EB27}_is1) (Version: 4.1.5 - Primacartoonizer.com)
proDAD Adorage 3.0 (64bit) (HKLM\...\proDAD-Adorage-3.0) (Version: 3.0.120.1 - proDAD GmbH)
proDAD Heroglyph 4.0 (64bit) (HKLM\...\proDAD-Heroglyph-4.0) (Version: 4.0.262.1 - proDAD GmbH)
proDAD Vitascene 3.0 (64bit) (HKLM\...\proDAD-Vitascene-3.0) (Version: 3.0.261 - proDAD GmbH)
Reset Windows Update Tool (HKLM\...\Reset Windows Update Tool11.0.0.9) (Version: 11.0.0.9 - Manuel Gil)
Revo Uninstaller Pro 4.3.3 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 4.3.3 - VS Revo Group, Ltd.)
Ricochet Infinity (HKLM-x32\...\Ricochet Infinity_is1) (Version:  - )
RocketDock 1.3.5 (HKLM-x32\...\RocketDock_is1) (Version:  - Punk Software)
RS Somnífero (HKLM-x32\...\RS Somnífero) (Version: 2.7.2005.4163 - Rico Software)
Sid Meier's SimGolf (HKLM-x32\...\{8C4504A1-9280-11D5-9F7E-00902712427E}) (Version:  - )
Silver Pilot 1.12 Trial (HKLM-x32\...\Silver Pilot_is1) (Version:  - )
SiSoftware Sandra Lite 2020 (HKLM\...\{C3113E55-7BCB-4de3-8EBF-60E6CE6B2596}_is1) (Version: 30.61.2020.9 - SiSoftware)
Skype versión 8.90 (HKLM-x32\...\Skype_is1) (Version: 8.90 - Skype Technologies S.A.)
SmartGenius (HKLM\...\{F96B1114-82A6-4348-8A84-8FD4E9D99F3B}_is1) (Version: 1.7.0.1 - KYE Systems Corp.)
Speedtest by Ookla (HKLM\...\{10C088B9-8108-4CB4-BEE5-C7590E6BED94}) (Version: 1.10.163.001 - Ookla)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.40.8 - TeamViewer)
TeraBox (HKLM-x32\...\TeraBox) (Version: 1.0.0 - Flextech Inc.)
TLauncher (HKLM-x32\...\TLauncher2.8) (Version: 2.8 - TLauncher Inc.)
Travel Agency (HKLM-x32\...\Travel Agency_is1) (Version:  - FreeGamePick)
Universal Media Server (HKLM-x32\...\Universal Media Server) (Version: 9.8.0 - Universal Media Server)
VdhCoApp 1.6.3 (HKLM\...\weh-iss-net.downloadhelper.coapp_is1) (Version:  - DownloadHelper)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
VueScan x64 (HKLM\...\VueScan x64) (Version: 9.7.33 - Hamrick Software)
WebMate (HKLM-x32\...\{13605214-8CA9-4B59-90A0-DEBB9A9F68E5}) (Version: 2.2.0.0 - KYE)
WebView2 Runtime de Microsoft Edge (HKLM-x32\...\Microsoft EdgeWebView) (Version: 112.0.1722.39 - Microsoft Corporation)
WhatsApp (Outdated) (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\WhatsApp) (Version: 2.2314.11 - WhatsApp)
Windows 7 Games for Windows 10 and 8 (HKLM\...\Win7Games) (Version: 2.0 - hxxp://winaero.com)
Wondershare Helper Compact 2.5.3 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.5.3 - Wondershare)
Wondershare PDFelement ( Version 9.5.0 ) (HKLM\...\{BC2AC233-DEF1-4D05-B6B8-6B46AA69E885}_is1) (Version: 9.5.0 - Wondershare)
Wondershare Recoverit(Build 9.0.1.11) (HKLM-x32\...\{829555DC-31E5-4FEA-B350-8FCF24CECD95}_is1) (Version: 9.0.1.11 - Wondershare Software Co.,Ltd.)
XnView 2.51.0 (HKLM-x32\...\XnView_is1) (Version: 2.51.0 - Gougelet Pierre-e)
Zoom (HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\ZoomUMX) (Version: 5.14.0 (13888) - Zoom Video Communications, Inc.)
Zuma Deluxe RN Version 1.0 (HKLM-x32\...\Zuma Deluxe_is1) (Version:  - PopCap Games, Inc)

Packages:
=========
Angry Birds 2 -> C:\Program Files\WindowsApps\1ED5AEA5.4160926B82DB_2.51.2.0_x64__p2gbknwb5d8r2 [2023-04-13] (Rovio Entertainment Oyj)
Angry Birds Friends -> C:\Program Files\WindowsApps\1ED5AEA5.AngryBirdsFriends_11.11.0.0_x64__p2gbknwb5d8r2 [2023-04-13] (Rovio Entertainment Oyj)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2023-04-13] (Microsoft Corporation)
Cradle of Empires -> C:\Program Files\WindowsApps\AWEMGAMESLTD.CradleofEmpires_7.65.1005.0_x86__bk6jmky90x9y4 [2023-04-13] (AWEM GAMES LTD)
Hidden City: Aventura de objetos ocultos -> C:\Program Files\WindowsApps\828B5831.HiddenCityMysteryofShadows_1.56.5602.0_x86__ytsefhwckbdv6 [2023-04-13] (G5 Entertainment AB)
IrfanView64 -> C:\Program Files\WindowsApps\30067IrfanSkiljanIrfanVie.IrfanView64_4.6.2.0_x64__psgec73n2n7ne [2023-04-13] (Irfan Skiljan (IrfanView))
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-04-13] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-04-13] (Microsoft Corporation) [MS Ad]
Minesweeper Classic Challenge -> C:\Program Files\WindowsApps\52271BtsMusicGame.MinesweeperClassicChallenge_1.2.3.0_x64__e4sbt3v0zjngy [2023-04-13] (Bts Music Game) [MS Ad]
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.38.277.0_x64__dt26b99r8h8gj [2023-04-13] (Realtek Semiconductor Corp)
Sherlock: Casos ocultos -> C:\Program Files\WindowsApps\828B5831.SherlockHiddenMatch-3Cases_1.30.3001.0_x64__ytsefhwckbdv6 [2023-04-13] (G5 Entertainment AB)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.3140.0_x64__8wekyb3d8bbwe [2023-04-13] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0 [2023-04-13] (Spotify AB) [Startup Task]
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2310.3.0_x64__cv1g1gvanyjgm [2023-04-13] (WhatsApp Inc.) [Startup Task]

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{0214607B-3D10-4001-A50E-FCF59B593F4B} -> [FOTOS Y DIBUJOS] => F:\HETITOR\Mis documentos\MEGAsync\FOTOS Y DIBUJOS [2018-01-19 23:13]
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{33127BE7-024C-44DA-809F-9FA403E7E351} -> [FOTOS Y DIBUJOS] => F:\HETITOR\Mis documentos\MEGAsync\FOTOS Y DIBUJOS [2018-01-19 23:13]
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{679F137C-3162-45da-BE3C-2F9C3D093F64}\Shell\Open\Command -> F:\TeraBox\TeraBox.exe -diskopen
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{679F137C-3162-45da-BE3C-2F9C3D093F64} -> [TeraBox] => F:\TeraBox\ [0000-00-00 00:00]
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{869C14C8-1830-491F-B575-5F9AB40D2B42}\InprocServer32 -> "h:\utilitarios\MediaInfo\MediaInfo_InfoTip.dll" => Ningún archivo
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{930e604a-cc01-4d06-8d7a-5a07914f3afb}\localserver32 -> C:\Program Files\TechSmith\Camtasia 2019\CamtasiaStudio.exe (TechSmith Corporation -> TechSmith Corporation)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\Hetitor\Dropbox [2020-09-03 08:17]
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1B} -> [Dropbox] => 
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{FB314EE1-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{FB314EE2-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll (Dropbox, Inc -> Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001_Classes\CLSID\{FEEB42BA-403B-44B9-BE9E-7B700193BBAE} -> [A DOCUMENTACIÓN MIA] => H:\A DOCUMENTACIÓN MIA
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2023-04-12] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2023-04-12] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2023-04-12] (Mega Limited -> )
ShellIconOverlayIdentifiers: [			IDM Shell Extension] -> {CDC95B92-E27C-4745-A8C5-64A52A78855D} => E:\Utilitarios\Internet Download Manager\IDMShellExt64.dll [2021-03-03] (Tonec Inc. -> Tonec FZE)
ShellIconOverlayIdentifiers: [      .WorkspaceExt0] -> {C568C78A-652C-425B-8E6B-FFA73043302D} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [      .WorkspaceExt1] -> {2A6FE247-5DA3-4732-9626-77820518FD77} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [      .WorkspaceExt2] -> {FF895810-293B-464A-93F2-82D11E07EEC8} =>  -> Ningún archivo
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => E:\Utilitarios\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers1: [Advanced SystemCare] -> {2803063F-4B8D-4dc6-8874-D1802487FE2D} => C:\Program Files (x86)\IObit\Advanced SystemCare\ASCExtMenu_64.dll [2022-12-14] (IObit CO., LTD -> IObit)
ContextMenuHandlers1: [AIMP] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => E:\Programas de sonido\AIMP\System\aimp_menu64.dll [2023-04-01] (IP Izmaylov Artem Andreevich -> AIMP DevTeam)
ContextMenuHandlers1: [FormatFactoryShell] -> {A3888923-CFD3-4A6B-89BF-08E6B95716E8} => C:\UTILITARIOS\FormatFactory\ShellEx_108.dll [2022-04-19] (Free Time) [Archivo no firmado]
ContextMenuHandlers1: [IObitUninstaller] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} => C:\Program Files (x86)\IObit\IObit Uninstaller\IUMenuRight.dll [2022-10-20] (IObit CO., LTD -> IObit)
ContextMenuHandlers1: [MagicISO] -> {DB85C504-C730-49DD-BEC1-7B39C6103B7A} => E:\Program Files (x86)\MagicISO\misosh64.dll [2008-05-22] (MagicISO, Inc.) [Archivo no firmado]
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2023-04-12] (Mega Limited -> )
ContextMenuHandlers1: [PDFelement.ContextMenu] -> {ea6c980d-7823-3752-88ac-d43b3a873d20} => C:\Program Files\Common Files\Wondershare\PDFelement9\Shell Extensions\PEShellContextMenu4.exe [2023-03-31] (Wondershare Technology Group Co.,Ltd -> Wondershare)
ContextMenuHandlers1: [PicosmosShell] -> [CC]{A3888921-CFD3-4A6B-89BF-08E6B95716E8} =>  -> Ningún archivo
ContextMenuHandlers1: [PowerDesk Menu] -> [CC]{26E7F081-EB97-11d3-9239-006008D2D00F} =>  -> Ningún archivo
ContextMenuHandlers1: [PowerDesk64 Menu] -> [CC]{E682004E-DA1E-4b71-8A42-A540AD61BDC0} =>  -> Ningún archivo
ContextMenuHandlers1: [SmartGameBoosterMenu] -> {96C86AD1-055D-457D-9C00-0D4A91ECF1B4} =>  -> Ningún archivo
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} =>  -> Ningún archivo
ContextMenuHandlers1: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} =>  -> Ningún archivo
ContextMenuHandlers1: [YunShellExt] -> {6D85624F-305A-491d-8848-C1927AA0D790} => F:\TeraBox\YunShellExt64.dll [2023-03-13] (FLEXTECH INC. -> )
ContextMenuHandlers2: [Advanced SystemCare] -> {2803063F-4B8D-4dc6-8874-D1802487FE2D} => C:\Program Files (x86)\IObit\Advanced SystemCare\ASCExtMenu_64.dll [2022-12-14] (IObit CO., LTD -> IObit)
ContextMenuHandlers2-x32: [AlcoholShellEx] -> {32020A01-506E-484D-A2A8-BE3CF17601C3} => H:\Utilitarios\Alcohol 120\AxShlex.dll -> Ningún archivo
ContextMenuHandlers2: [AlcoholShellEx64] -> {AF67B665-D752-424E-9A03-C7C218F2844F} => H:\Utilitarios\Alcohol 120\AxShlEx64.dll -> Ningún archivo
ContextMenuHandlers2: [PowerDesk64 Menu] -> {E682004E-DA1E-4b71-8A42-A540AD61BDC0} => H:\Utilitarios\PD8\PDShExt64.dll -> Ningún archivo
ContextMenuHandlers3: [Advanced SystemCare] -> {2803063F-4B8D-4dc6-8874-D1802487FE2D} => C:\Program Files (x86)\IObit\Advanced SystemCare\ASCExtMenu_64.dll [2022-12-14] (IObit CO., LTD -> IObit)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => E:\Utilitarios\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers4: [Advanced SystemCare] -> {2803063F-4B8D-4dc6-8874-D1802487FE2D} => C:\Program Files (x86)\IObit\Advanced SystemCare\ASCExtMenu_64.dll [2022-12-14] (IObit CO., LTD -> IObit)
ContextMenuHandlers4: [AIMP] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => E:\Programas de sonido\AIMP\System\aimp_menu64.dll [2023-04-01] (IP Izmaylov Artem Andreevich -> AIMP DevTeam)
ContextMenuHandlers4: [FormatFactoryShell] -> {A3888923-CFD3-4A6B-89BF-08E6B95716E8} => C:\UTILITARIOS\FormatFactory\ShellEx_108.dll [2022-04-19] (Free Time) [Archivo no firmado]
ContextMenuHandlers4: [IObitUninstaller] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} => C:\Program Files (x86)\IObit\IObit Uninstaller\IUMenuRight.dll [2022-10-20] (IObit CO., LTD -> IObit)
ContextMenuHandlers4: [MagicISO] -> {DB85C504-C730-49DD-BEC1-7B39C6103B7A} => E:\Program Files (x86)\MagicISO\misosh64.dll [2008-05-22] (MagicISO, Inc.) [Archivo no firmado]
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2023-04-12] (Mega Limited -> )
ContextMenuHandlers4: [PowerDesk64 Menu] -> {E682004E-DA1E-4b71-8A42-A540AD61BDC0} => H:\Utilitarios\PD8\PDShExt64.dll -> Ningún archivo
ContextMenuHandlers4: [YunShellExt] -> {6D85624F-305A-491d-8848-C1927AA0D790} => F:\TeraBox\YunShellExt64.dll [2023-03-13] (FLEXTECH INC. -> )
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => E:\Utilitarios\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers6: [IObitUninstaller] -> {836AB26C-2DE4-41D3-AC24-4C6C2699B960} => C:\Program Files (x86)\IObit\IObit Uninstaller\IUMenuRight.dll [2022-10-20] (IObit CO., LTD -> IObit)
ContextMenuHandlers6: [MagicISO] -> {DB85C504-C730-49DD-BEC1-7B39C6103B7A} => E:\Program Files (x86)\MagicISO\misosh64.dll [2008-05-22] (MagicISO, Inc.) [Archivo no firmado]
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2019-03-29] (VS Revo Group Ltd. -> VS Revo Group)
ContextMenuHandlers6: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} =>  -> Ningún archivo
ContextMenuHandlers1_S-1-5-21-1406036411-3523515736-3522702373-1001: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4_S-1-5-21-1406036411-3523515736-3522702373-1001: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5_S-1-5-21-1406036411-3523515736-3522702373-1001: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Users\Hetitor\AppData\Roaming\Dropbox\bin\DropboxExt64.61.0.dll [2023-03-04] (Dropbox, Inc -> Dropbox, Inc.)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [vidc.pDAD] => C:\WINDOWS\system32\prodad-codec.dll [607256 2013-08-17] (proDAD GmbH -> proDAD GmbH)
HKLM\...\Drivers32: [VIDC.X264] => C:\WINDOWS\system32\x264vfw64.dll [3799552 2017-07-30] (x264vfw project) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.LAGS] => C:\WINDOWS\system32\lagarith.dll [148992 2011-12-07] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.XVID] => C:\WINDOWS\system32\xvidvfw.dll [310784 2019-12-28] () [Archivo no firmado]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\WINDOWS\system32\ac3acm.acm [180736 2012-07-21] (fccHandler) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado]
HKLM\...\Drivers32: [msacm.pspgru] => C:\Windows\SysWOW64\pspgru.acm [401920 2010-03-22] (Philips Austria GmbH - Speech Processing) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.X264] => C:\Windows\SysWOW64\x264vfw.dll [3850240 2017-07-30] (x264vfw project) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.LAGS] => C:\Windows\SysWOW64\lagarith.dll [216064 2011-12-07] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.XVID] => C:\Windows\SysWOW64\xvidvfw.dll [284160 2019-12-28] () [Archivo no firmado]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\SysWOW64\ac3acm.acm [122880 2012-07-21] (fccHandler) [Archivo no firmado]
HKLM\...\Drivers32: [vidc.pDAD] => C:\Windows\SysWOW64\prodad-codec.dll [506312 2021-04-12] (proDAD GmbH -> proDAD GmbH)

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

Shortcut: C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Reset Windows Update Tool\reset-settings.lnk -> C:\Program Files\wureset\wureset\bin\reset-settings.bat ()
ShortcutWithArgument: C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\AirDroid Remote Control Plugin.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=macmgoeeggnlnmpiojbcniblabkdjphe
ShortcutWithArgument: C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Cut the Rope.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=jfbadlndcminbkfojhlimnkgaackjmdo
ShortcutWithArgument: C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Zoom.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=hmbjbjdpkobdjplfobhljndfdfdipjhg

==================== Módulos cargados (Lista blanca) =============

2022-04-19 07:20 - 2022-04-19 07:20 - 000344064 _____ (Free Time) [Archivo no firmado] C:\UTILITARIOS\FormatFactory\ShellEx_108.dll
2023-04-01 18:30 - 2022-07-15 11:00 - 000094720 _____ (Igor Pavlov) [Archivo no firmado] E:\Utilitarios\7-Zip\7-zip.dll
2023-04-01 23:59 - 2008-05-22 23:25 - 000043520 _____ (MagicISO, Inc.) [Archivo no firmado] E:\Program Files (x86)\MagicISO\misosh64.dll
2020-09-04 09:32 - 2012-11-12 15:15 - 000558592 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\WINDOWS\System32\enppmon.dll
2020-09-04 09:32 - 2012-10-22 17:19 - 000221184 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\WINDOWS\System32\enpres.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\WINDOWS\system32\7-Zip-License.txt:408A155E59 [2586]
AlternateDataStreams: C:\ProgramData\1.txt:CFFE82258F [2586]
AlternateDataStreams: C:\ProgramData\257867.bat:5C42024CD9 [2586]
AlternateDataStreams: C:\ProgramData\DP45977C.lfl:677104FCAA [2586]
AlternateDataStreams: C:\ProgramData\irw.atsd:D788E3CCFB [2586]
AlternateDataStreams: C:\ProgramData\lock.dat:B839BDBBBE [2586]
AlternateDataStreams: C:\ProgramData\mntemp:8EAD8B3507 [2586]
AlternateDataStreams: C:\ProgramData\rc.dat:64746D5524 [2586]
AlternateDataStreams: C:\ProgramData\ts.dat:447AB85D72 [2586]
AlternateDataStreams: C:\ProgramData\UpdateLock-68F1DECBFCE731BC:5064249536 [2586]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Angry Birds Rio.lnk:D109D54A20 [2586]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini:B1DA6C571C [2586]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\PowerDesk 8.5.lnk:B90C71C45C [2586]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Software Updates.lnk:649858F7D6 [2586]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\VueScan x64.lnk:A7A4AA7637 [2586]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Asistente para actualización a Windows 10.lnk:A958E2A9A7 [2586]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks 5 Multi-Instance Manager.lnk:35C0D57199 [2586]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks 5.lnk:088221F38A [2586]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Camo Studio.lnk:71E7D1430C [2586]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VueScan x64.lnk:A34BC7D3C5 [2586]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Adobe:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\AIMPate.exe - Acceso directo.lnk:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\AirDroid:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Archivos en mi computadora.lnk:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Archivos en mi computadora.lnk:com.dropbox.ignored [1]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Bluetooth:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Boolat Games:com.dropbox.attrs [52]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Camtasia:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\cc_20200924_075537.reg:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\ColorPilot:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Default.rdp.boza:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\desktop (Nuevo).ini:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Fax:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\FileSeek Backups:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\FormatFactory:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\HiSuite:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\League of Legends:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\MEGAsync:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\MemoriesOnTV:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\MumboJumbo:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\My Games:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\NewBlue:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\NewBlueFX:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\ofc.cfg:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\ofc.cfg.boza:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Picosmos:com.dropbox.attrs [52]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Pinnacle:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Plantillas personalizadas de Office:com.dropbox.attrs [52]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Ricochet Lost Worlds.CFG.txt.boza:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Scanned Documents:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Tiger Woods PGA TOUR 12 The Masters:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\wondertouch:com.dropbox.attrs [54]
AlternateDataStreams: C:\Users\Hetitor\Dropbox\Mi PC (TRABAJO)\Documents\Zoom:com.dropbox.attrs [54]

==================== Modo Seguro (Lista blanca) ==================

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

BHO: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> E:\Utilitarios\Internet Download Manager\IDMIECC64.dll [2021-11-09] (Tonec Inc. -> Internet Download Manager, Tonec Inc.)
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll [2022-10-20] (IObit Information Technology -> IObit)
BHO: Dragon Web Extension For Internet Explorer -> {609C0837-8DD3-4F9B-AAC5-446F36BC0353} -> C:\Program Files (x86)\Nuance\NaturallySpeaking15\Program\x64\dgnriaie_x64.dll [2018-06-20] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_361\bin\ssv.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_361\bin\jp2ssv.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> E:\Utilitarios\Internet Download Manager\IDMIECC.dll [2021-11-09] (Tonec Inc. -> Internet Download Manager, Tonec Inc.)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-03-03] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Dragon Web Extension For Internet Explorer -> {609C0837-8DD3-4F9B-AAC5-446F36BC0353} -> C:\Program Files (x86)\Nuance\NaturallySpeaking15\Program\dgnriaie.dll [2018-06-20] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
BHO-x32: IEHlprObj Class -> {CE7C3CF0-4B15-11D1-ABED-709549C10000} -> e:\lotus\organize\iehelper.dll => Ningún archivo
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-04-13] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-04-13] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-04-13] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-04-13] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-04-13] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-04-13] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-04-13] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-04-13] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\download.microsoft.com -> hxxp://download.microsoft.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\download.windowsupdate.com -> hxxp://download.windowsupdate.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\download.windowsupdate.com -> hxxps://download.windowsupdate.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\microsoft.com -> hxxp://ntservicepack.microsoft.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\ntservicepack.microsoft.com -> hxxp://ntservicepack.microsoft.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\update.microsoft.com -> hxxp://update.microsoft.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\update.microsoft.com -> hxxps://update.microsoft.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\windows.com -> hxxp://wustat.windows.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\windowsupdate.com -> hxxp://download.windowsupdate.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\windowsupdate.com -> hxxps://download.windowsupdate.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\windowsupdate.microsoft.com -> hxxp://windowsupdate.microsoft.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\ws.microsoft.com -> hxxp://ws.microsoft.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\ws.microsoft.com -> hxxps://ws.microsoft.com
IE trusted site: HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\wustat.windows.com -> hxxp://wustat.windows.com

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2019-03-19 01:49 - 2022-08-06 08:39 - 000000953 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1       localhost
0.0.0.0 apps.corel.com
0.0.0.0 mc.corel.com
0.0.0.0 origin-mc.corel.com
0.0.0.0 iws.corel.com

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> ;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\dotnet\;C:\Program Files\wureset
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Hetitor\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: El medio no está conectado a internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

MSCONFIG\startupfolder: C:^Users^Hetitor^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^DeepL.lnk => 
MSCONFIG\startupreg: BMISR => C:\Program Files (x86)\KYE\WebMate\BM.exe
MSCONFIG\startupreg: RtkAudUService => 
MSCONFIG\startupreg: RunSmartHIDFile => C:\Users\Hetitor\AppData\Local\SmartGenius\resources\KeyboardDriver\SmartHID.exe
MSCONFIG\startupreg: SmartGenius => "C:\Users\Hetitor\AppData\Local\SmartGenius\SmartGenius.exe"  -noShow
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: TeraBoxWeb => 
MSCONFIG\startupreg: Wondershare Helper Compact.exe => C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
HKLM\...\StartupApproved\StartupFolder: => "Lotus Organizer EasyClip.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Universal Media Server.lnk"
HKLM\...\StartupApproved\Run: => "RunSmartForeFile"
HKLM\...\StartupApproved\Run32: => "ISUSPM"
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\StartupApproved\StartupFolder: => "Facebook Gameroom.lnk"
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\StartupApproved\StartupFolder: => "Dropbox.lnk"
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_A30561F3A7BD77AC11AC7AAB87A4B457"
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\StartupApproved\Run: => "KeyboardLeds.exe"
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\StartupApproved\Run: => "ISUSPM"
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\StartupApproved\Run: => "Avanquest Message"
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\StartupApproved\Run: => "Dropbox Update"
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\StartupApproved\Run: => "Facebook.MessengerDesktop"
HKU\S-1-5-21-1406036411-3523515736-3522702373-1001\...\StartupApproved\Run: => "SysHelper"
==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [TCP Query User{CE591AB2-6D41-4693-A321-23B8C6735FB6}C:\users\hetitor\appdata\local\smartgenius\smartgenius.exe] => (Allow) C:\users\hetitor\appdata\local\smartgenius\smartgenius.exe (KYE SYSTEMS CORP. -> GitHub, Inc.)
FirewallRules: [UDP Query User{353889CD-B30C-4561-AC0A-02DF3C359E11}C:\users\hetitor\appdata\local\smartgenius\smartgenius.exe] => (Allow) C:\users\hetitor\appdata\local\smartgenius\smartgenius.exe (KYE SYSTEMS CORP. -> GitHub, Inc.)
FirewallRules: [TCP Query User{57F712DA-4046-4326-A457-A5EA455771AF}C:\program files (x86)\ditto\ditto.exe] => (Allow) C:\program files (x86)\ditto\ditto.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{8078366F-5801-42B7-9A4B-92E5C024153F}C:\program files (x86)\ditto\ditto.exe] => (Allow) C:\program files (x86)\ditto\ditto.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{CC23FBA2-BC6D-44E5-B09B-1DDDE6D5C616}C:\utilitarios\jdownloader 2.0\jdownloader2.exe] => (Allow) C:\utilitarios\jdownloader 2.0\jdownloader2.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{D8135AD5-A467-4E19-8D05-EE7B4214DF6E}C:\utilitarios\jdownloader 2.0\jdownloader2.exe] => (Allow) C:\utilitarios\jdownloader 2.0\jdownloader2.exe () [Archivo no firmado]
FirewallRules: [{5103B46A-9F81-4839-9467-989E7D8A2229}] => (Allow) C:\Utilitarios\FormatFactory\FormatFactory.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{26D99B4B-992F-4AA9-97AB-353AD7DE4FAD}C:\users\hetitor\appdata\roaming\.tlauncher\jvms\jre1.8.0_281\bin\javaw.exe] => (Block) C:\users\hetitor\appdata\roaming\.tlauncher\jvms\jre1.8.0_281\bin\javaw.exe
FirewallRules: [UDP Query User{D63BF0DB-9F9D-4541-A60A-A17E3038A46E}C:\users\hetitor\appdata\roaming\.tlauncher\jvms\jre1.8.0_281\bin\javaw.exe] => (Block) C:\users\hetitor\appdata\roaming\.tlauncher\jvms\jre1.8.0_281\bin\javaw.exe
FirewallRules: [TCP Query User{7DD434E0-C537-4CFD-A7F2-791636671A39}C:\users\hetitor\appdata\roaming\.minecraft\runtime\java-runtime-beta\windows\java-runtime-beta\bin\javaw.exe] => (Allow) C:\users\hetitor\appdata\roaming\.minecraft\runtime\java-runtime-beta\windows\java-runtime-beta\bin\javaw.exe
FirewallRules: [UDP Query User{97791D20-9EFC-491C-A20A-80AE9F6D0B90}C:\users\hetitor\appdata\roaming\.minecraft\runtime\java-runtime-beta\windows\java-runtime-beta\bin\javaw.exe] => (Allow) C:\users\hetitor\appdata\roaming\.minecraft\runtime\java-runtime-beta\windows\java-runtime-beta\bin\javaw.exe
FirewallRules: [TCP Query User{3B7F50FA-0E38-4C6C-AA74-0091DE4FD64E}C:\users\hetitor\appdata\local\smartgenius\smartgenius.exe] => (Block) C:\users\hetitor\appdata\local\smartgenius\smartgenius.exe (KYE SYSTEMS CORP. -> GitHub, Inc.)
FirewallRules: [UDP Query User{CF6BC1B7-9517-4915-8B7E-E237F09F216E}C:\users\hetitor\appdata\local\smartgenius\smartgenius.exe] => (Block) C:\users\hetitor\appdata\local\smartgenius\smartgenius.exe (KYE SYSTEMS CORP. -> GitHub, Inc.)
FirewallRules: [{014565E0-ABB3-4604-B22B-6C21F052F65D}] => (Allow) C:\Program Files\e2eSoft\iVCam\iVCam.exe (Shanghai Yitu Information Technology Co., Ltd. -> )
FirewallRules: [{0976E8A9-8ADF-43E2-9563-A272C3102DF3}] => (Allow) C:\Program Files\e2eSoft\iVCam\iVCam.exe (Shanghai Yitu Information Technology Co., Ltd. -> )
FirewallRules: [{2317C85A-E56D-4EFD-A085-95303FDC9AE0}] => (Allow) C:\UTILITARIOS\FormatFactory\FormatFactory.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{20E6DA54-68A1-4228-BA1C-33B599631FB1}F:\terabox\teraboxrender.exe] => (Allow) F:\terabox\teraboxrender.exe => Ningún archivo
FirewallRules: [UDP Query User{772BCFEB-9116-46D4-A0D0-7CF70F857716}F:\terabox\teraboxrender.exe] => (Allow) F:\terabox\teraboxrender.exe => Ningún archivo
FirewallRules: [TCP Query User{5B1E392A-7768-4163-962F-83A0529AEA7C}C:\program files (x86)\ditto\ditto.exe] => (Allow) C:\program files (x86)\ditto\ditto.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{FBEA6B5F-05FD-4D9C-9378-88F911B0B388}C:\program files (x86)\ditto\ditto.exe] => (Allow) C:\program files (x86)\ditto\ditto.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{A1F533C8-7A16-4A62-92BF-43DDF452DFAB}F:\terabox\teraboxrender.exe] => (Allow) F:\terabox\teraboxrender.exe => Ningún archivo
FirewallRules: [UDP Query User{3CB3EFF5-09DE-4212-BC85-82FEF01FF7F5}F:\terabox\teraboxrender.exe] => (Allow) F:\terabox\teraboxrender.exe => Ningún archivo
FirewallRules: [TCP Query User{756DFAA2-D99B-4313-BF30-4ED618F71E65}C:\utilitarios\jdownloader 2.0\jdownloader2.exe] => (Allow) C:\utilitarios\jdownloader 2.0\jdownloader2.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{4744CBC7-2E7D-4391-8EE2-7608FF17779A}C:\utilitarios\jdownloader 2.0\jdownloader2.exe] => (Allow) C:\utilitarios\jdownloader 2.0\jdownloader2.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{2BF41268-A681-4877-A58A-39D044766F09}C:\users\hetitor\appdata\roaming\.tlauncher\jvms\jre1.8.0_281\bin\javaw.exe] => (Allow) C:\users\hetitor\appdata\roaming\.tlauncher\jvms\jre1.8.0_281\bin\javaw.exe
FirewallRules: [UDP Query User{02137742-7E19-496B-BE73-780BD3E721A2}C:\users\hetitor\appdata\roaming\.tlauncher\jvms\jre1.8.0_281\bin\javaw.exe] => (Allow) C:\users\hetitor\appdata\roaming\.tlauncher\jvms\jre1.8.0_281\bin\javaw.exe
FirewallRules: [{76D5B59E-F551-490B-8F52-73A1608B0225}] => (Allow) C:\Users\Hetitor\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{5DC89DA5-62B7-4FD0-AFFC-4ACEF06EA565}] => (Allow) C:\utilitarios\FormatFactory\FormatFactory.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{2E353010-04E9-4CE1-9284-0D01225CDF4C}F:\terabox\teraboxhost.exe] => (Allow) F:\terabox\teraboxhost.exe => Ningún archivo
FirewallRules: [UDP Query User{419816AC-2F77-4FE2-9C11-C2DE44DAA871}F:\terabox\teraboxhost.exe] => (Allow) F:\terabox\teraboxhost.exe => Ningún archivo
FirewallRules: [{4EE85C2C-7822-4653-B9C8-000FCB32AE95}] => (Allow) C:\UTILITARIOS\FormatFactory\FormatFactory.exe () [Archivo no firmado]
FirewallRules: [{295882D0-F94B-43A7-B636-BB775E636B1D}] => (Allow) C:\Program Files\Pinnacle\Studio 26\programs\RM.exe (Corel Corporation -> Pinnacle)
FirewallRules: [{41866261-F7B2-4A10-924B-70DF4CD63D1D}] => (Allow) C:\Program Files\Pinnacle\Studio 26\programs\RM.exe (Corel Corporation -> Pinnacle)
FirewallRules: [{3764A274-3BF4-45CA-ACA7-B29134C2F310}] => (Allow) C:\Program Files\Pinnacle\Studio 26\programs\NGStudio.exe () <==== ATENCIÓN [cero bytes Archivo/Carpeta]
FirewallRules: [{5C91C11C-2A57-4096-A8B8-EBBBEEA2EFC0}] => (Allow) C:\Program Files\Pinnacle\Studio 26\programs\NGStudio.exe () <==== ATENCIÓN [cero bytes Archivo/Carpeta]
FirewallRules: [{949BBAC7-40E0-4695-93E5-34950B5A6D7F}] => (Allow) C:\Program Files\Pinnacle\Studio 26\programs\UMI.exe (Corel Corporation -> Pinnacle)
FirewallRules: [{2FA23F75-55F3-4AAA-9AE5-EA62137220C6}] => (Allow) C:\Program Files\Pinnacle\Studio 26\programs\UMI.exe (Corel Corporation -> Pinnacle)
FirewallRules: [{CD33384D-6E87-4AF6-805C-629B1AA011F2}] => (Allow) C:\Users\Hetitor\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{7A1D5F8C-0773-401B-BF0C-B4F82719B2BD}] => (Allow) C:\Program Files\inPixio Photo Studio 12\PhotoStudio12.exe (AVANQUEST SOFTWARE SAS -> InPixio)
FirewallRules: [{F62A650C-5C7E-4A5F-9250-B5F6FA4C4695}] => (Allow) C:\Program Files\inPixio Photo Studio 12\PhotoStudio12.exe (AVANQUEST SOFTWARE SAS -> InPixio)
FirewallRules: [{C5CBCD92-219E-45C1-AB7B-A3B89EE0DE40}] => (Allow) C:\Program Files\inPixio Photo Studio 12\PhotoStudio12.exe (AVANQUEST SOFTWARE SAS -> InPixio)
FirewallRules: [{C0978D29-E7F7-426B-A373-C9CA9CD86E20}] => (Allow) C:\Program Files\inPixio Photo Studio 12\PhotoStudio12.exe (AVANQUEST SOFTWARE SAS -> InPixio)
FirewallRules: [{17240745-61D1-4FCC-A5BE-5FF7D90243D2}] => (Allow) C:\Users\Hetitor\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{1241C91C-86CD-4DA4-8FCB-BB81CC707D12}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [{CF07A46C-9027-4677-BC59-3375DB8C00B8}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [TCP Query User{9000995E-3CD4-49E7-A411-ADBFC74AF740}C:\utilitarios\airdroid\airdroid.exe] => (Allow) C:\utilitarios\airdroid\airdroid.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{F5327D1B-F030-4404-BC3C-6057BCBDAA17}C:\utilitarios\airdroid\airdroid.exe] => (Allow) C:\utilitarios\airdroid\airdroid.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{E0423B97-69FF-4655-9B93-67A542A77A12}C:\riot games\riot client\riotclientservices.exe] => (Allow) C:\riot games\riot client\riotclientservices.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{5DBCA4A1-D19F-4694-8CE4-48049DECF701}C:\riot games\riot client\riotclientservices.exe] => (Allow) C:\riot games\riot client\riotclientservices.exe () [Archivo no firmado]
FirewallRules: [{B67021ED-8650-4C39-8D99-869F4D2DD0C3}] => (Allow) C:\Program Files (x86)\Camo Studio\CamoStudio.exe (Reincubate Ltd -> Reincubate)
FirewallRules: [{A1FBAF90-E1A5-4366-941D-755FC733394F}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Bluestack Systems, Inc -> BlueStack Systems)
FirewallRules: [TCP Query User{5D84E52A-E345-4FA3-9697-E10C9D787BAA}C:\users\hetitor\appdata\roaming\.minecraft\runtime\java-runtime-gamma\windows\java-runtime-gamma\bin\javaw.exe] => (Block) C:\users\hetitor\appdata\roaming\.minecraft\runtime\java-runtime-gamma\windows\java-runtime-gamma\bin\javaw.exe
FirewallRules: [UDP Query User{5CF0CB67-488A-4FA0-9D38-B7F4DC83D901}C:\users\hetitor\appdata\roaming\.minecraft\runtime\java-runtime-gamma\windows\java-runtime-gamma\bin\javaw.exe] => (Block) C:\users\hetitor\appdata\roaming\.minecraft\runtime\java-runtime-gamma\windows\java-runtime-gamma\bin\javaw.exe
FirewallRules: [{4C4070D4-79D3-4AB2-BB62-7A6FDE770B6F}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{10CF374E-4828-4D60-AA4E-D6A3B8CB22CB}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4016926E-B003-425B-B881-56853DA1A4B9}] => (Allow) C:\Users\Hetitor\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{C277BC5C-BDE5-4889-8D89-547EF3250B3A}] => (Allow) C:\UTILITARIOS\FormatFactory\FormatFactory.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{F56F40B8-BD5F-47C7-9A3F-955AF253BA42}C:\users\hetitor\appdata\roaming\.minecraft\runtime\java-runtime-gamma\windows\java-runtime-gamma\bin\javaw.exe] => (Block) C:\users\hetitor\appdata\roaming\.minecraft\runtime\java-runtime-gamma\windows\java-runtime-gamma\bin\javaw.exe
FirewallRules: [UDP Query User{6EE76997-28DC-47EF-8C49-87A1A867FE78}C:\users\hetitor\appdata\roaming\.minecraft\runtime\java-runtime-gamma\windows\java-runtime-gamma\bin\javaw.exe] => (Block) C:\users\hetitor\appdata\roaming\.minecraft\runtime\java-runtime-gamma\windows\java-runtime-gamma\bin\javaw.exe
FirewallRules: [TCP Query User{F3E2AE58-FE5E-4049-84CD-2EA0419177A6}C:\riot games\riot client\riotclientservices.exe] => (Allow) C:\riot games\riot client\riotclientservices.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{A2A198CD-E645-4A93-8B53-F046A13622AD}C:\riot games\riot client\riotclientservices.exe] => (Allow) C:\riot games\riot client\riotclientservices.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{F524F396-0556-41FB-9D31-9EF2495B8B87}F:\terabox\teraboxhost.exe] => (Allow) F:\terabox\teraboxhost.exe => Ningún archivo
FirewallRules: [UDP Query User{FE3D8229-471C-4C55-B092-43D264DE5F9F}F:\terabox\teraboxhost.exe] => (Allow) F:\terabox\teraboxhost.exe => Ningún archivo
FirewallRules: [{7865D4FF-87BA-43A7-BF96-8EE8EFF605EC}] => (Allow) C:\UTILITARIOS\FormatFactory\FormatFactory.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{C668089F-D2E0-42B1-A67E-D1155E6BBE81}C:\utilitarios\airdroid\airdroid.exe] => (Allow) C:\utilitarios\airdroid\airdroid.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{0C992334-8671-4F9E-9C32-2D9F323E98AB}C:\utilitarios\airdroid\airdroid.exe] => (Allow) C:\utilitarios\airdroid\airdroid.exe () [Archivo no firmado]
FirewallRules: [TCP Query User{C4DB65F4-E8E5-4636-AE1A-8E0AA984B662}C:\program files (x86)\universal media server\jre14\bin\javaw.exe] => (Allow) C:\program files (x86)\universal media server\jre14\bin\javaw.exe
FirewallRules: [UDP Query User{94BEFBE8-3544-43EB-8F2F-DBCC77C8105E}C:\program files (x86)\universal media server\jre14\bin\javaw.exe] => (Allow) C:\program files (x86)\universal media server\jre14\bin\javaw.exe
FirewallRules: [TCP Query User{5096BFEE-C855-465C-8898-49FD37AD9A85}C:\program files\wondershare\wondershare recoverit pro\drc.exe] => (Allow) C:\program files\wondershare\wondershare recoverit pro\drc.exe (Wondershare Technology Co.,Ltd -> Wondershare Inc.)
FirewallRules: [UDP Query User{61553BDC-E3B5-47C4-89C8-F03546C6F713}C:\program files\wondershare\wondershare recoverit pro\drc.exe] => (Allow) C:\program files\wondershare\wondershare recoverit pro\drc.exe (Wondershare Technology Co.,Ltd -> Wondershare Inc.)
FirewallRules: [{37AA8095-85FD-4666-BD8D-F09B5E5AAAED}] => (Allow) C:\Users\Hetitor\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{2E1A7F44-41FC-4AF9-A48B-DF743198DE99}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{B5D1920F-6579-4ABD-AA3D-C0E2EF9C00B3}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{1064EE12-B5B2-489E-A6F7-C3484D02A0B6}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{FB485C71-59EB-43EB-A967-BAC4D6D5D635}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [TCP Query User{26CA2836-9555-4CE5-A19F-3BBCDE8733EB}C:\users\hetitor\appdata\local\programs\opera\opera.exe] => (Allow) C:\users\hetitor\appdata\local\programs\opera\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [UDP Query User{1599971C-FF67-454A-BAB6-9FE0D1392B9A}C:\users\hetitor\appdata\local\programs\opera\opera.exe] => (Allow) C:\users\hetitor\appdata\local\programs\opera\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [{489F4A86-1808-437B-AD6E-5AAE536EBDD2}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3207.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{65BB5147-E3AD-4441-85B9-008B656D94E6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3207.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{8C87134F-BB03-4CF5-8E8E-50D2DA747B4A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3207.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{29E89CC4-3C91-48B3-9464-C6779A0823AB}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.96.3207.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> )
FirewallRules: [{64C4F8F4-EAE9-4E2C-814F-B8A36F3EA73C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{B9186CB1-82EA-4BA2-A6BC-B2BBBBE87731}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{2AB29950-5281-4672-B8BA-02987B36F0E8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{46A683CB-1F78-4314-A28D-1119ADF21AD3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{229650A8-9E3C-46D9-9674-D28751E61BC3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{0B0E92CA-ED00-44CC-A144-8D8FEF2D435C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{DC90C0D7-4BC2-46D9-9BCC-21008C78630F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{1AFC59D2-58DB-4E1D-B43A-D03B54E7EBE2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{6BBE938E-B941-4940-ABC4-BF9802D51EE7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [{527301BD-A2E7-4926-B2BC-0415F8812422}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.208.923.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> )
FirewallRules: [TCP Query User{208EC3C0-0EF5-4371-A8E8-9EAFD66338A1}C:\users\hetitor\appdata\local\programs\opera\opera.exe] => (Allow) C:\users\hetitor\appdata\local\programs\opera\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [UDP Query User{16FB11BB-8BC4-4969-9953-F008EEA96399}C:\users\hetitor\appdata\local\programs\opera\opera.exe] => (Allow) C:\users\hetitor\appdata\local\programs\opera\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [{DFC7CFBA-6E79-4AB1-AC7B-91E53D9561CE}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.39\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{0FFCDBC3-B880-4051-92FD-B6D1C84DFF81}] => (Allow) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.)
FirewallRules: [{046060B0-B490-40EB-BBC6-E624092FD250}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Puntos de Restauración =========================

13-04-2023 17:57:56 Revo Uninstaller Pro's restore point - Malwarebytes
13-04-2023 18:06:23 Revo Uninstaller Pro's restore point - CCleaner
13-04-2023 18:15:52 Malwarebytes version 4.5.26.259 restore point
13-04-2023 18:44:38 Operación de restauración
14-04-2023 11:08:57 Revo Uninstaller Pro's restore point - Malwarebytes
14-04-2023 11:59:02 Revo Uninstaller Pro's restore point - 595f021478
14-04-2023 14:21:25 Revo Uninstaller Pro's restore point - Malwarebytes
14-04-2023 14:22:59 Revo Uninstaller Pro's restore point - Malwarebytes
14-04-2023 14:24:30 Revo Uninstaller Pro's restore point - Malwarebytes

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (04/17/2023 06:18:40 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Error en la inicialización de la inscripción de certificados de SCEP para WORKGROUP\TRABAJO$ a través de https://AMD-KeyId-8a0578cf56146fea399af903fb5b0ac36eb2786a.microsoftaik.azure.net/templates/Aik/scep:

GetCACaps

Método: GET(109ms)
Fase: GetCACaps
No se pudo resolver el nombre de servidor o su dirección 0x80072ee7 (WinHttp: 12007 ERROR_WINHTTP_NAME_NOT_RESOLVED)

Error: (04/17/2023 08:53:38 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en ex "D" (F:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (04/17/2023 08:38:49 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en Heroe (G:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (04/17/2023 08:38:40 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en 500 (E:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (04/14/2023 02:28:39 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Error en la inicialización de la inscripción de certificados de SCEP para WORKGROUP\TRABAJO$ a través de https://AMD-KeyId-8a0578cf56146fea399af903fb5b0ac36eb2786a.microsoftaik.azure.net/templates/Aik/scep:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-8a0578cf56146fea399af903fb5b0ac36eb2786a.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Fri, 14 Apr 2023 17:28:40 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 74eeb063-ae30-43aa-9290-a31021ac622e

Método: GET(484ms)
Fase: GetCACaps
No encontrado (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (04/14/2023 02:28:38 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Resetting to Probing:   16 TRABAJO.local. AAAA FE80:0000:0000:0000:9D27:CF7E:208E:967E

Error: (04/14/2023 02:28:38 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from FE80:0000:0000:0000:9D27:CF7E:208E:967E:5353   16 TRABAJO.local. AAAA FDAA:BBCC:DDEE:0000:AFEF:74D0:7EFB:B1F8

Error: (04/14/2023 02:24:30 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al consultar la interfaz IVssWriterCallback. HR = 0x80070005, Acceso denegado.
.
A menudo ocurre por una configuración de seguridad incorrecta en el proceso de escritura o de solicitud.


Operación:
   Recopilando datos del escritor

Contexto:
   Id. de clase del escritor: {e8132975-6f93-4464-a53e-1050253ae220}
   Nombre del escritor: System Writer
   Id. de instancia del escritor: {03550a0c-86f2-4654-8204-ad202facd23d}


Errores del sistema:
=============
Error: (04/17/2023 06:18:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio SecDrv no pudo iniciarse debido al siguiente error: 
Se ha bloqueado la descarga de este controlador

Error: (04/17/2023 06:18:31 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\WINDOWS\SysWow64\drivers\SECDRV.SYS

Error: (04/17/2023 06:18:31 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: El servicio PowerControl no se pudo iniciarse como .\Hetitor con la contraseña configurada actualmente debido al siguiente error: 
Las restricciones de cuenta impiden a este usuario iniciar sesión. Por ejemplo: no se permiten contraseñas en blanco, las horas de inicio de sesión están limitadas o se aplicó una restricción de directiva.


Para asegurarse de que el servicio esté correctamente configurado, use el complemento Servicios en Microsoft Management Console (MMC).

Error: (04/17/2023 06:18:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio AMDRyzenMasterDriverV19 no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (04/17/2023 06:18:21 PM) (Source: TPM) (EventID: 15) (User: NT AUTHORITY)
Description: El controlador de dispositivo para el Módulo de plataforma segura (TPM) encontró en el hardware de TPM un error irrecuperable que impide que se usen los servicios de TPM (como el cifrado de datos). Para obtener más ayuda, póngase en contacto con el fabricante del equipo.

Error: (04/17/2023 06:18:29 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: El cierre anterior del sistema a las 01:48:53 p. m. del ‎17/‎04/‎2023 resultó inesperado.

Error: (04/17/2023 08:08:10 AM) (Source: TPM) (EventID: 15) (User: )
Description: El controlador de dispositivo para el Módulo de plataforma segura (TPM) encontró en el hardware de TPM un error irrecuperable que impide que se usen los servicios de TPM (como el cifrado de datos). Para obtener más ayuda, póngase en contacto con el fabricante del equipo.

Error: (04/14/2023 02:28:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio SecDrv no pudo iniciarse debido al siguiente error: 
Se ha bloqueado la descarga de este controlador


Windows Defender:
================
Date: 2023-04-17 13:19:53
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {FC92EE97-88EA-42AE-AC91-B1A88B610CBE}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2023-04-12 14:22:57
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {531E63EF-9E3E-4477-8BB8-7E2F5353FECD}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2023-04-12 12:52:08
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:MSIL/RedLineStealer.EM!MTB&threatid=2147844421&enterprise=0
Nombre: Trojan:MSIL/RedLineStealer.EM!MTB
Id.: 2147844421
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: amsi:_\Device\HarddiskVolume4\Users\Hetitor\AppData\Local\Temp\IXP003.TMP\jr838525.exe
Origen de detección: Desconocido
Tipo de detección: Concreto
Origen de detección: AMSI
Usuario: TRABAJO\Hetitor
Nombre de proceso: C:\Users\Hetitor\AppData\Local\Temp\IXP003.TMP\jr838525.exe
Versión de inteligencia de seguridad: AV: 1.387.711.0, AS: 1.387.711.0, NIS: 1.387.711.0
Versión de motor: AM: 1.1.20200.4, NIS: 1.1.20200.4

Date: 2023-04-12 12:46:29
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:MSIL/RedLineStealer.EM!MTB&threatid=2147844421&enterprise=0
Nombre: Trojan:MSIL/RedLineStealer.EM!MTB
Id.: 2147844421
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: amsi:_\Device\HarddiskVolume4\Users\Hetitor\AppData\Local\Temp\IXP005.TMP\qu446647.exe; amsi:_\Device\HarddiskVolume4\Users\Hetitor\AppData\Local\Temp\IXP008.TMP\jr838525.exe
Origen de detección: Desconocido
Tipo de detección: Concreto
Origen de detección: AMSI
Usuario: TRABAJO\Hetitor
Nombre de proceso: C:\Users\Hetitor\AppData\Local\Temp\IXP008.TMP\jr838525.exe
Versión de inteligencia de seguridad: AV: 1.387.711.0, AS: 1.387.711.0, NIS: 1.387.711.0
Versión de motor: AM: 1.1.20200.4, NIS: 1.1.20200.4

Date: 2023-04-12 12:46:28
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:MSIL/RedLineStealer.EM!MTB&threatid=2147844421&enterprise=0
Nombre: Trojan:MSIL/RedLineStealer.EM!MTB
Id.: 2147844421
Gravedad: Grave
Categoría: Caballo de Troya
Ruta de acceso: amsi:_\Device\HarddiskVolume4\Users\Hetitor\AppData\Local\Temp\IXP005.TMP\qu446647.exe
Origen de detección: Desconocido
Tipo de detección: Concreto
Origen de detección: AMSI
Usuario: TRABAJO\Hetitor
Nombre de proceso: C:\Users\Hetitor\AppData\Local\Temp\IXP005.TMP\qu446647.exe
Versión de inteligencia de seguridad: AV: 1.387.711.0, AS: 1.387.711.0, NIS: 1.387.711.0
Versión de motor: AM: 1.1.20200.4, NIS: 1.1.20200.4
Event[0]:

Date: 2023-04-14 14:38:45
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.387.952.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.20200.4
Código de error: 0x8024500c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulta Ayuda y soporte técnico. 

Date: 2023-04-13 19:06:26
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.387.711.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.20200.4
Código de error: 0x8024500c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulta Ayuda y soporte técnico. 

Date: 2023-04-13 18:56:12
Description: 
Antivirus de Microsoft Defender ћǻѕ ěñ¢őúñţёŗзδ áʼn эřгοŕ ţŕγіпğ ŧǿ ϋρďäτě ŝĕċůŗĭţý ĩŋтеℓĺιģзлçє ăņď ẁίłĺ ãťτęмφť тő яєνêřţ το α ρřęνіōùś νзґšїǿπ.%π %τŠέĉúѓίťÿ įйŧêłŀїģ℮ñċε Âťťĕмφŧëđ:%ьActual%ñ %ť∑ŗŗôŗ Čóđë:%ъ0x80070003%ⁿ %ťΕřŗøґ ðèšςгιρţìŏπ:%вEl sistema no puede encontrar la ruta especificada. %и %τŚêćŭґīτў îŋтėļĺìģёñçě Vĕяśīθη:%ъ0.0.0.0;0.0.0.0%и %ţĒņġïⁿë Vëřşįбñ:%ь0.0.0.0

Date: 2023-04-13 18:38:13
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.387.913.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.20200.4
Código de error: 0x8024500c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulta Ayuda y soporte técnico. 

Date: 2023-04-13 15:16:46
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.387.913.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.20200.4
Código de error: 0x8024500c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulta Ayuda y soporte técnico. 

CodeIntegrity:
===============
Date: 2023-04-17 08:21:03
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\ProgramData\Microsoft\Windows Defender\Platform\4.18.2303.8-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2023-04-13 16:44:54
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.


==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. 2.50 04/20/2020
Placa base: Micro-Star International Co., Ltd. A320M-A PRO MAX (MS-7C52)
Procesador: AMD Ryzen 5 3400G with Radeon Vega Graphics 
Porcentaje de memoria en uso: 23%
RAM física total: 14284.04 MB
RAM física disponible: 10992.35 MB
Virtual total: 16460.04 MB
Virtual disponible: 12920.8 MB

==================== Unidades ================================

Drive c: (SSD) (Fixed) (Total:930.41 GB) (Free:755.17 GB) (Model: CT1000BX500SSD1) NTFS
Drive e: (500) (Fixed) (Total:465.76 GB) (Free:453.73 GB) (Model: Hitachi HDP725050GLA360) NTFS
Drive f: (ex "D") (Fixed) (Total:931.51 GB) (Free:559.28 GB) (Model: WDC WD10EARX-00N0YB0) NTFS
Drive g: (Heroe) (Removable) (Total:14.97 GB) (Free:13.98 GB) NTFS

\\?\Volume{6c0708a8-0000-0000-0000-100000000000}\ (Reservado para el sistema) (Fixed) (Total:0.57 GB) (Free:0.53 GB) NTFS
\\?\Volume{6c0708a8-0000-0000-0000-40bee8000000}\ () (Fixed) (Total:0.54 GB) (Free:0.06 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: D2376DFC)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=0F Extended)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: C50F837B)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 6C0708A8)
Partition 1: (Active) - (Size=579 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=930.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=551 MB) - (Type=27)

==========================================================
Disk: 3 (MBR Code: Windows 7/8/10) (Size: 15 GB) (Disk ID: 0174EF02)
Partition 1: (Active) - (Size=15 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================

Hola buenas @Chercho

De nada.

Ok, tranquilo, no pasa nada. Sigamos pues.

Ok, perfecto.

Esta noche re-analizo todo tu caso con los informes que ya me has traído y seguimos con el tema.

Salu2.

1 me gusta

A la espera ansiosamente ajajaja…

Hola amigo, no quiero ser molesto, pero hace 11 dias abri mi hilo, hace 3 me digiste que me responderías esa misma noche y tengo hace 11 dias la pc si poder usarla, tendras algo que pueda hacer? saludos

¬¬ una pena…me quede huerfano de ayuda, creo que no tendre otra que formatear y perder todo…

Pueden cerrar el tema, no recibí la ayuda prometida y después de 15 días necesitaba recupera la pc, formateo hecho…saludos

Este tema se cerró automáticamente 2 días después de la última publicación. No se permiten nuevas respuestas.