PC ralentizado

Realiza lo siguiente

:one: Desactive temporalmente su antivirus. ¿Cómo deshabilitar temporalmente su Antivirus?

:two: Por favor, descargue Farbar Recovery Scan Tool de acuerdo a su tipo de sistema y guárdelo en el Escritorio del sistema.

  • Haga clic con el botón derecho sobre él y seleccionar “Ejecutar como Administrador”, para ejecutar la herramienta con permisos de administrador.
  • Cuando la herramienta se abra, haga clic en para aceptar el Disclaimer/ Descargo de responsabilidad.
  • Haga clic en el botón Scan (Analizar) y espere a que termine.
  • La herramienta creará dos informes FRST.txt y Addition.txt ubicados en el mismo directorio desde el que se ejecuta la herramienta.
  • Por favor, traiga el contenido de estos reportes en su próxima respuesta.

¿Como Pegar Reportes en el Foro?

Saludos

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 19.02.2024 02
Ejecutado por AntonioJesús (administrador) sobre PCAJGROBLES (Hewlett-Packard 500-353ns) (20-02-2024 10:43:31)
Ejecutado desde C:\Users\AntonioJesús\Downloads\FRST64.exe
Perfiles cargados: AntonioJesús
Plataforma: Microsoft Windows 10 Pro Versión 22H2 19045.4046 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

() [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe ->) (Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe ->) (Softex Incorporated -> Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <28>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(explorer.exe ->) (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATIPFE.EXE
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler64.exe
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
(services.exe ->) () [Archivo no firmado] C:\Program Files\Serviio\bin\ServiioService.exe <2>
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (Avira Operations GmbH -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe
(services.exe ->) (Avira Operations GmbH -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe
(services.exe ->) (Avira Operations GmbH -> Avira Operations GmbH) C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe
(services.exe ->) (Avira Operations GmbH -> Avira Operations GmbH) C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe
(services.exe ->) (Dynamsoft Corporation -> Dynamsoft Corporation) C:\Windows\SysWOW64\Dynamsoft\DynamicWebTwain\ForChrome\WebTWAINService.exe <3>
(services.exe ->) (Dynamsoft Corporation -> Dynamsoft Corporation) C:\Windows\SysWOW64\Dynamsoft\DynamsoftServicex64_17\DynamsoftService.exe <3>
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\DiagsCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\NetworkCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe
(services.exe ->) (Huawei Technologies Co., Ltd. -> ) [Archivo no firmado] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(services.exe ->) (SEIKO EPSON Corporation -> Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(services.exe ->) (Softex Inc.) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(svchost.exe ->) (Adobe Inc. -> Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrotray.exe
(svchost.exe ->) (Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe <2>
(svchost.exe ->) (Adobe Systems Incorporated -> ) C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\AcrobatNotificationClient.exe
(svchost.exe ->) (Avira Operations GmbH -> Avira Operations GmbH) C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe
(svchost.exe ->) (Integrated Device Technology Inc. -> Hewlett-Packard) [Archivo no firmado] C:\Program Files\IDT\WDM\Beats64.exe
(svchost.exe ->) (Janos Mathe -> H.D.S. Hungary) C:\Program Files (x86)\Hard Disk Sentinel\HDSentinel.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileCoAuth.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(svchost.exe ->) (Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(svchost.exe ->) (SEAGATE TECHNOLOGY LLC -> Seagate Technology LLC) C:\Program Files (x86)\Toolkit\Toolkit.exe
(svchost.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Program Files (x86)\EPSON Software\Download Navigator\EPSDNMON.EXE
(svchost.exe ->) (Softex Incorporated -> Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe
(svchost.exe ->) (Softex Incorporated -> Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1087184 2016-01-20] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [Avira System Speedup User Starter] => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe [333200 2023-12-11] (Avira Operations GmbH -> Avira Operations GmbH)
HKLM-x32\...\Run: [] => [X]
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restricción <==== ATENCIÓN
HKLM\Software\Policies\...\system: [EnableSmartScreen] 0
HKU\S-1-5-19\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2598328 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2598328 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [EPLTarget\P0000000000000003] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIPFE.EXE [417776 2014-11-14] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [EPLTarget\P0000000000000001] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIPFE.EXE [417776 2014-11-14] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [45018016 2024-02-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [Google Update] => "C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.372\GoogleUpdateCore.exe" (Ningún archivo)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [] => [X]
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [MicrosoftEdgeAutoLaunch_9A8C8BD52AC8DC06BA8B46216C783F42] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3788240 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [AceStream] => C:\Users\AntonioJesús\AppData\Roaming\ACEStream\engine\ace_engine.exe [34248 2022-09-14] (Innovative Digital Technologies, LLC -> Innovative Digital Technologies)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Policies\system: [shell] explorer.exe <==== ATENCIÓN
HKU\S-1-5-18\...\Winlogon: [Shell] C:\WINDOWS\explorer.exe [5577144 2024-02-15] (Microsoft Windows -> Microsoft Corporation) <==== ATENCIÓN
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\WINDOWS\system32\AdobePDF.dll [65496 2020-12-07] (Adobe Inc. -> Adobe Systems Inc)
HKLM\...\Print\Monitors\EPSON XP-235 Series 64MonitorBE: C:\WINDOWS\system32\E_YLMBPFE.DLL [180224 2014-03-05] (Microsoft Windows Hardware Compatibility Publisher -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\EpsonNet Print Port: C:\WINDOWS\system32\enppmon.dll [500736 2015-06-17] (SEIKO EPSON CORPORATION) [Archivo no firmado]
HKLM\...\Print\Monitors\HP Universal Port Monitor: C:\WINDOWS\system32\hpbprtmon.dll [404992 2013-08-09] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\121.0.6167.185\Installer\chrmstp.exe [2024-02-16] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{F3F1B0FA-4775-41d8-8578-436772D93FB4}] -> C:\Program Files\Hewlett-Packard\SimplePass\OmniPassCredProv.dll [2014-02-07] (Softex Inc..) [Archivo no firmado]
HKLM\Software\...\Authentication\Credential Provider Filters: [{F3F1B0FA-4775-41d8-8578-436772D93FB4}] -> C:\Program Files\Hewlett-Packard\SimplePass\OmniPassCredProv.dll [2014-02-07] (Softex Inc..) [Archivo no firmado]
Startup: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe - Acceso directo.lnk [2021-07-10]
ShortcutTarget: ctfmon.exe - Acceso directo.lnk -> C:\Windows\System32\ctfmon.exe (Microsoft Windows -> Microsoft Corporation)
Startup: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nssyncer.lnk [2023-10-13]
ShortcutTarget: nssyncer.lnk -> C:\Users\AntonioJesús\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe (Ningún archivo)
HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) =================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {397C390F-9A75-4266-B9E0-E80E1888D6A9} - \KMSpico Automatic Update Scheduler -> Ningún archivo <==== ATENCIÓN
Task: {40841756-2905-40CF-A2C3-30E1A9D2DC7B} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\1 => C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe [1493288 2011-09-20] (Nero AG -> Nero AG)
Task: {F7B595EC-C72B-4109-8A05-9C444BF2C840} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\10 => C:\Program Files (x86)\EPSON Software\Epson Printer Connection Checker\EPPCCMON.EXE [442936 2020-10-22] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
Task: {9C1E0DC0-7C29-4DDA-8740-D4991BFA23D4} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\11 => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {061E12FD-2FC7-4741-A3A5-DFF9CBF3DEEC} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\12 => "C:\Program Files\Bitdefender\Bitdefender VPN\BdVpnApp.exe"  startup (Ningún archivo)
Task: {0ECEFF7A-8254-4E95-93E3-02BE13571D7C} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\2 => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [706680 2020-12-09] (Oracle America, Inc. -> Oracle Corporation)
Task: {ADDCBFCD-00AA-41ED-BA3D-06C55A2A7500} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\3 => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [5866032 2020-12-07] (Adobe Inc. -> Adobe Systems Inc.)
Task: {86B543CA-006B-4490-A1A5-CD1E5240C8C1} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\4 => C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe [3957816 2014-02-07] (Softex Incorporated -> Hewlett-Packard)
Task: {08367D0B-01E8-4D9D-B42A-AF571C806709} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\5 => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [415288 2014-02-07] (Softex Incorporated -> Hewlett-Packard)
Task: {DEA68208-C5E0-414A-8A0E-C8F1DCF55491} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\6 => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [415288 2014-02-07] (Softex Incorporated -> Hewlett-Packard)
Task: {4BBAFE60-A66F-469A-92EB-2E488FADEF0F} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\7 => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1813128 2015-11-09] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1BD8BC95-8FBC-45A2-904E-473349616836} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\8 => C:\Program Files\IDT\WDM\beats64.exe [41664 2014-01-07] (Integrated Device Technology Inc. -> Hewlett-Packard) [Archivo no firmado]
Task: {72A9E374-5D0A-4507-A3E4-B8A8949B8E7F} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\9 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3412680 2021-02-17] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D10518A9-6CBB-43D6-A104-ECED45CA56E9} - System32\Tasks\Avira\System Speedup\Delayed Startup\AntonioJesús\1 => C:\Program Files\CCleaner\CCleaner64.exe [45018016 2024-02-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {F7506AA5-35B2-4DDE-99D9-887F8D38B17D} - System32\Tasks\Avira\System Speedup\Delayed Startup\AntonioJesús\2 => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2598328 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {283D6242-5731-48F4-AB3B-522E73950CA7} - System32\Tasks\Avira\System Speedup\Delayed Startup\AntonioJesús\3 => C:\Users\AntonioJesús\AppData\Roaming\ACEStream\engine\ace_engine.exe [34248 2022-09-14] (Innovative Digital Technologies, LLC -> Innovative Digital Technologies)
Task: {7B8D6E5A-FC64-420A-98A2-3A0195B52ED6} - System32\Tasks\Avira\System Speedup\Delayed Startup\AntonioJesús\4 => C:\Program Files (x86)\Epson Software\Download Navigator\EPSDNMON.EXE [346712 2020-07-27] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
Task: {C528DCBE-BFD1-4926-A9E2-909097DD0AC9} - System32\Tasks\Avira\System Speedup\Delayed Startup\AntonioJesús\5 => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [5491248 2020-12-07] (Adobe Inc. -> Adobe Systems Incorporated)
Task: {36935185-639B-4878-A0EC-2D244142A96C} - System32\Tasks\Avira\System Speedup\Delayed Startup\AntonioJesús\6 => "C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.292\GoogleUpdateCore.exe"  (Ningún archivo)
Task: {8786419F-4732-4DB9-8FF6-7BF98C97CA62} - System32\Tasks\Avira\System Speedup\Delayed Startup\AntonioJesús\7 => C:\Users\AntonioJesús\AppData\Roaming\Spotify\Spotify.exe [30560072 2024-02-16] (Spotify AB -> Spotify Ltd)
Task: {E53C4937-7CA8-4901-AD3F-65D40AAA4224} - System32\Tasks\Avira\System Speedup\Delayed Startup\AntonioJesús\8 => C:\Program Files (x86)\Toolkit\Toolkit.exe [1623576 2024-01-23] (SEAGATE TECHNOLOGY LLC -> Seagate Technology LLC)
Task: {04DB0AF4-95A3-4E3F-B1BA-02A24F957C62} - System32\Tasks\Avira\System Speedup\TestScheduler => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe [333200 2023-12-11] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {2DB6CD9C-95A1-43C9-8781-8B168B3A6CF4} - System32\Tasks\Avira_FallbackUpdater => C:\WINDOWS\system32\sc.exe [72192 2019-12-07] (Microsoft Windows -> Microsoft Corporation) -> start AviraFallbackUpdater Delayed=false
Task: {95AEF4E4-FC23-4454-9A4B-312B0CC2E718} - System32\Tasks\Avira_Security_Maintenance => Command(1): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> FallbackTelemetry
Task: {95AEF4E4-FC23-4454-9A4B-312B0CC2E718} - System32\Tasks\Avira_Security_Maintenance => Command(2): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> ServiceWatchdog
Task: {95AEF4E4-FC23-4454-9A4B-312B0CC2E718} - System32\Tasks\Avira_Security_Maintenance => Command(3): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> CrashCollector
Task: {9EB35F5F-29C1-4963-A20C-58F8B461DACA} - System32\Tasks\Avira_Security_Service_SCM_Watchdog => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe [260832 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {B10FBFBB-9DC1-4F01-9B6E-7BB183E7141F} - System32\Tasks\Avira_Security_Systray => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe [1825360 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {539F88FA-B93D-4A41-B292-593EB56D2BF0} - System32\Tasks\Avira_Security_Update => C:\WINDOWS\system32\net.exe [59904 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {4D720935-1E60-4BA6-A21C-CE6C6E18DE01} - System32\Tasks\AviraSystemSpeedupVerify => C:\Program Files (x86)\Avira\System Speedup\setup\avira_speedup_setup.exe [37097112 2023-12-14] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {CBF835C9-BBF7-4646-9D8F-7029C9D375BC} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2024-02-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {EDB69EA0-4E10-44C7-98F4-83A25AF48625} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2024-02-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "3787354a-14f9-4f39-a1ed-e9f51976a77b" --version "6.21.10918" --silent
Task: {D570DC0A-D7AD-437C-A2E5-B6D3CE5026C6} - System32\Tasks\CCleanerSkipUAC - AntonioJesús => C:\Program Files\CCleaner\CCleaner.exe [38778272 2024-02-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {66456C7A-2BDD-4A4B-A7DA-4CD68E9368DC} - System32\Tasks\EPSON XP-235 Series Update {4F686A40-1469-4AA0-BE60-C4D3691F51DD} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSPFE.EXE [690536 2013-11-22] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Task: {F3D04B10-B438-4AF5-A528-AB3BC9EA813B} - System32\Tasks\GoogleUpdateTaskMachineCore{C3EF5D1A-85CE-4E7F-9730-C895DA12AC80} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-01] (Google LLC -> Google LLC)
Task: {4413FB78-4DD5-4E04-B2CF-ADA8CDC59E1C} - System32\Tasks\GoogleUpdateTaskMachineCore{DAA62CC3-475C-4B45-9DFD-8531DFA7C7BD} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-01] (Google LLC -> Google LLC)
Task: {5BE4D6B0-9BA7-42B4-B487-E55D83F9AAFE} - System32\Tasks\GoogleUpdateTaskMachineUA{A39C4CBA-EA84-442B-A6F1-2DED67EE23C9} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-01] (Google LLC -> Google LLC)
Task: {98E18DDF-324E-4166-9345-6596784AB481} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001Core{0A8B7352-6E66-4EF1-BCA6-FD57641C6DA8} => C:\Users\AntonioJesús\AppData\Local\Google\Update\GoogleUpdate.exe  /c (Ningún archivo)
Task: {93BB4BE6-225A-406C-A67A-E0E7DDC4A1AC} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001Core{D1FC4773-619F-44C3-9E04-AA0DFC7B39C8} => "C:\Users\AntonioJesús\AppData\Local\Google\Update\GoogleUpdate.exe"  /c (Ningún archivo)
Task: {60A1137E-184E-4446-893A-07CEC0792283} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001UA{7F0B42EC-92F1-4564-B735-6C7AB6749A18} => "C:\Users\AntonioJesús\AppData\Local\Google\Update\GoogleUpdate.exe"  /ua /installsource scheduler (Ningún archivo)
Task: {A6DC7A01-8195-425C-804E-7F150D76172A} - System32\Tasks\HardDiskSentinel\Hard Disk Sentinel_AntonioJes_FAs => C:\Program Files (x86)\Hard Disk Sentinel\HDSentinel.exe [6197080 2023-02-02] (Janos Mathe -> H.D.S. Hungary)
Task: {2632B5D3-18BA-4E07-A178-45F60F05E08C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe  /send (Ningún archivo)
Task: {088D873E-80EA-4281-A2D8-9FBD5D6C40BC} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe  /f (Ningún archivo)
Task: {88A2B0F1-7AA1-4767-916B-605F2CDA19C8} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [21916856 2023-12-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {FFF189BC-070C-4A22-86A8-FB12ECD8DF48} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [21916856 2023-12-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {135D9163-51E9-4CBD-B1D2-A6D2B3CA32FA} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [141352 2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {70E5813E-7599-48DF-A9C9-E4B67C3E687B} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [141352 2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {5CF90CF0-0032-47A1-B7FE-BAFBAFCCD9AD} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => %SystemRoot%\System32\AutoWorkplace.exe  join (Ningún archivo)
Task: {AD434EE6-BBC3-46A8-ADD3-BE615914C42F} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4130320 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {636FCCCA-AFFB-421E-BFF4-CB1EE141FD5C} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-1521708468-3349573035-3668188076-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4130320 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {8DB5DB68-4D97-4A29-9FC8-BE1A672875E9} - System32\Tasks\Opera scheduled Autoupdate 1644163686 => C:\Users\AntonioJesús\AppData\Local\Programs\Opera\launcher.exe [2358688 2024-02-12] (Opera Norway AS -> Opera Software)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\EPSON XP-235 Series Update {4F686A40-1469-4AA0-BE60-C4D3691F51DD}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSPFE.EXE:/EXE:{4F686A40-1469-4AA0-BE60-C4D3691F51DD} /F:UpdateWORKGROUP\PCAJGROBLES$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings: [ProxySettingsPerUser] 1 <==== ATENCIÓN (Restricción - ProxySettings)
AutoConfigURL: [HKLM] => hxxp://127.0.0.1:86/ <==== ATENCIÓN
AutoConfigURL: [HKLM-x32] => hxxp://127.0.0.1:86/ <==== ATENCIÓN
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{d989aab5-ca48-4a7b-bf6f-707047abd756}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{d989aab5-ca48-4a7b-bf6f-707047abd756}: [DhcpDomain] Home
Tcpip\..\Interfaces\{e5679e8b-c485-4a75-8ab0-24b3957a7622}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{e5679e8b-c485-4a75-8ab0-24b3957a7622}: [DhcpDomain] Home
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\AntonioJesús\AppData\Local\Microsoft\Edge\User Data\Default [2024-02-20]
Edge StartupUrls: Default -> "hxxp://www.google.es/"
Edge DefaultSearchURL: Default -> hxxps://www.google.es/search?q={searchTerms}&ie={inputEncoding?}&oe={outputEncoding?}
Edge Extension: (Documentos de Google sin conexión) - C:\Users\AntonioJesús\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-22]
Edge Extension: (Edge relevant text changes) - C:\Users\AntonioJesús\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-24]
Edge HKU\S-1-5-19\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [elhpdacimkjpccooodognopfhbdgnpbk]
Edge HKU\S-1-5-20\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [elhpdacimkjpccooodognopfhbdgnpbk]
Edge HKLM-x32\...\Edge\Extension: [caiblelclndcckfafdaggpephhgfpoip]
Edge HKLM-x32\...\Edge\Extension: [emgfgdclgfeldebanedpihppahgngnle]
FireFox:
========
FF HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\AntonioJesús\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_465.dll [2020-12-08] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\Office15\NPSPWRAP.DLL [Ningún archivo]
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-01-23] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_465.dll [2020-12-08] (Adobe Inc. -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.301.2 -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\dtplugin\npDeployJava1.dll [2021-08-11] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.301.2 -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\plugin2\npjp2.dll [2021-08-11] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [Ningún archivo]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\Program Files (x86)\Common Files\Nero\BrowserPlugin\npBrowserPlugin.dll [2011-09-23] (Nero AG -> Nero AG)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.12 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.16 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\2\NP_wtapp.dll [Ningún archivo]
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2020-12-07] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-01-23] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\AntonioJesús\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: @acestream.net/acestreamplugin,version=3.1.74 -> C:\Users\AntonioJesús\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: @octoshape.com/Octoshape Streaming Services,version=1.0 -> C:\Users\AntonioJesús\AppData\Roaming\Octoshape\Octoshape Streaming Services\sua-1702150-0-npoctoshape.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: torrents-time.com/TTPlugin -> C:\Program Files (x86)\TorrentsTime Media Player\bin\npTTPlugin.dll [Ningún archivo]
FF Plugin ProgramFiles/Appdata: C:\Users\AntonioJesús\AppData\Roaming\mozilla\plugins\npoctoshape.dll [2014-10-16]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default [2024-02-20]
CHR StartupUrls: Default -> "hxxp://www.google.es/"
CHR Extension: (Torrent Scanner) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2024-02-19]
CHR Extension: (Avira Password Manager) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\caljgklbbfbcjjanaijlacgncafpegll [2024-02-19]
CHR Extension: (Avira Safe Shopping) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\ccbpbkebodcjkknkfkpmfeciinhidaeh [2024-02-20]
CHR Extension: (Adblock Plus - bloqueador de anuncios gratis) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2024-02-08]
CHR Extension: (Adobe Acrobat: herramientas para convertir, editar y firmar PDFs) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2024-02-19]
CHR Extension: (Avira Navegación segura) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2022-10-26]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-11]
CHR Extension: (Cookie-Editor) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\hlkenndednhfkekhgcdicdfddnkalmdm [2023-10-16]
CHR Extension: (Ace Script) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2024-02-19]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-02-19]
CHR Profile: C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Guest Profile [2024-02-16]
CHR Profile: C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 1 [2024-02-19]
CHR StartupUrls: Profile 1 -> "hxxp://www.google.es/"
CHR Extension: (Presentaciones) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-07-04]
CHR Extension: (Kaspersky Protection) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2022-02-22]
CHR Extension: (Adobe Acrobat: herramientas de conversión, edición y firma de PDF) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2022-02-22]
CHR Extension: (Hojas de cálculo) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-07-04]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-02-22]
CHR Extension: (Ace Script) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2021-07-04]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-07-04]
CHR Profile: C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 2 [2024-02-16]
CHR StartupUrls: Profile 2 -> "hxxp://www.google.es/"
CHR Extension: (Safe Torrent Scanner) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2022-10-04]
CHR Extension: (Avira Password Manager) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\caljgklbbfbcjjanaijlacgncafpegll [2023-02-27]
CHR Extension: (Avira Safe Shopping) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ccbpbkebodcjkknkfkpmfeciinhidaeh [2023-02-27]
CHR Extension: (Adobe Acrobat: herramientas para convertir, editar y firmar PDFs) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2023-02-27]
CHR Extension: (Avira Navegación segura) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2023-02-27]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-10-07]
CHR Extension: (Ace Script) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2021-07-05]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-07-05]
CHR Profile: C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 6 [2024-02-16]
CHR Extension: (Torrent Scanner) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 6\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2023-12-11]
CHR Extension: (Avira Password Manager) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 6\Extensions\caljgklbbfbcjjanaijlacgncafpegll [2023-12-11]
CHR Extension: (Avira Safe Shopping) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 6\Extensions\ccbpbkebodcjkknkfkpmfeciinhidaeh [2023-12-11]
CHR Extension: (Adobe Acrobat: herramientas para convertir, editar y firmar PDFs) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 6\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2023-12-11]
CHR Extension: (Avira Navegación segura) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 6\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2023-12-11]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 6\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-12-11]
CHR Extension: (Ace Script) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 6\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2023-12-11]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Profile 6\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-12-11]
CHR Profile: C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\System Profile [2024-02-20]
CHR HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]

Opera: 
=======
OPR Profile: C:\Users\AntonioJesús\AppData\Roaming\Opera Software\Opera Stable [2024-02-16]
OPR StartupUrls: Opera Stable -> "hxxp://www.google.es/"
OPR DefaultSearchURL: Opera Stable -> hxxps://www.google.com/search?client=opera&q={searchTerms}&sourceid=opera&ie={inputEncoding}&oe={outputEncoding}
OPR DefaultSearchKeyword: Opera Stable -> g
OPR Extension: (Rich Hints Agent) - C:\Users\AntonioJesús\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2023-08-07]
OPR Extension: (Opera Wallet) - C:\Users\AntonioJesús\AppData\Roaming\Opera Software\Opera Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk [2023-08-07]
OPR Extension: (Aria) - C:\Users\AntonioJesús\AppData\Roaming\Opera Software\Opera Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm [2023-08-07]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\AntonioJesús\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2022-02-06]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [170056 2020-11-03] (Adobe Inc. -> Adobe Inc.)
S3 AdobeFlashPlayerUpdateSvc; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-08] (Adobe Inc. -> Adobe)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3780296 2021-02-17] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3548360 2021-02-17] (Adobe Inc. -> Adobe Systems, Incorporated)
S2 AviraFallbackUpdater; C:\Program Files (x86)\Avira\Fallback Updater\Avira.Spotlight.FallbackUpdater.exe [6782232 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
R2 AviraOptimizerHost; C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe [3004688 2022-07-22] (Avira Operations GmbH -> Avira Operations GmbH & Co. KG)
R2 AviraPhantomVPN; C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe [389096 2023-09-06] (Avira Operations GmbH -> Avira Operations GmbH & Co. KG)
R2 AviraSecurity; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe [268600 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
S2 AviraSecurityUpdater; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe [298400 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9201848 2023-12-18] (Microsoft Corporation -> Microsoft Corporation)
R2 Dynamsoft Service (64-bit); C:\WINDOWS\SysWOW64\Dynamsoft\DynamsoftServicex64_17\DynamsoftService.exe [1114936 2022-02-16] (Dynamsoft Corporation -> Dynamsoft Corporation)
R2 Dynamsoft WebTWAIN Service; C:\WINDOWS\SysWOW64\Dynamsoft\DynamicWebTwain\ForChrome\WebTWAINService.exe [1445072 2017-04-05] (Dynamsoft Corporation -> Dynamsoft Corporation)
R2 EndpointProtectionService; C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe [11253656 2024-01-29] (Avira Operations GmbH -> Avira Operations GmbH)
S3 EndpointProtectionService2; C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe [11253656 2024-01-29] (Avira Operations GmbH -> Avira Operations GmbH)
R2 EpsonScanSvc; C:\windows\system32\EscSvc64.exe [144560 2012-05-17] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncHelper.exe [3515936 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
R2 HPAppHelperCap; C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe [733200 2021-04-19] (HP Inc. -> HP Inc.)
R2 HPDiagsCap; C:\Program Files\HP\HP Enabling Services\DiagsCap.exe [731152 2021-04-19] (HP Inc. -> HP Inc.)
R2 HPNetworkCap; C:\Program Files\HP\HP Enabling Services\NetworkCap.exe [731152 2021-04-19] (HP Inc. -> HP Inc.)
R2 HPSysInfoCap; C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe [732176 2021-04-19] (HP Inc. -> HP Inc.)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [192320 2020-09-24] (Huawei Technologies Co., Ltd. -> ) [Archivo no firmado]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9410296 2024-02-15] (Malwarebytes Inc. -> Malwarebytes)
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [714712 2017-06-28] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\Display.NvContainer\NVDisplay.Container.exe [1275000 2023-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [88064 2014-02-07] (Softex Inc.) [Archivo no firmado]
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.020.0128.0003\OneDriveUpdaterService.exe [3853856 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [534472 2024-01-31] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 Serviio; C:\Program Files\Serviio\bin\ServiioService.exe [413696 2021-12-13] () [Archivo no firmado]
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\NisSrv.exe [3216064 2023-05-16] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MsMpEng.exe [133544 2023-05-16] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 TTService; C:\Program Files (x86)\TorrentsTime Media Player\bin\TTService.exe [X]

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 AndNetDiag; C:\WINDOWS\system32\DRIVERS\lgandnetdiag64.sys [29184 2011-09-06] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 ANDNetModem; C:\WINDOWS\system32\DRIVERS\lgandnetmodem64.sys [35840 2011-09-06] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
R0 BdNet; C:\WINDOWS\System32\DRIVERS\BdNet.sys [190712 2023-03-20] (Avira Operations GmbH -> Avira Operations GmbH)
R1 BdSentry; C:\WINDOWS\System32\DRIVERS\BdSentry.sys [233560 2023-05-29] (Avira Operations GmbH -> Avira Operations GmbH)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Archivo no firmado]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Archivo no firmado]
R1 dokan1; C:\WINDOWS\System32\DRIVERS\dokan1.sys [138760 2021-01-14] (ADAPP SASU -> Dokan Project)
R2 mbamchameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [223296 2024-02-15] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2024-02-15] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239576 2024-02-16] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R1 netprotection_network_filter; C:\WINDOWS\System32\drivers\netprotection_network_filter.sys [114992 2023-08-16] (Avira Operations GmbH -> Avira Operations GmbH)
S3 netprotection_network_filter2; C:\WINDOWS\System32\drivers\netprotection_network_filter2.sys [115056 2023-08-16] (Avira Operations GmbH -> Avira Operations GmbH)
S3 OXSDIDRV_x64; C:\WINDOWS\system32\DRIVERS\OXSDIDRV_x64.sys [51760 2009-09-28] (Oxford Semiconductor Ltd -> )
S3 OXUDIDRV; C:\WINDOWS\system32\Drivers\OXUDIDRV_X64.sys [31280 2010-05-25] (Oxford Semiconductor Ltd -> )
R3 phantomtap; C:\WINDOWS\System32\drivers\phantomtap.sys [50248 2022-03-30] (Avira Operations GmbH & Co. KG -> The OpenVPN Project)
S0 rtp_elam; C:\WINDOWS\System32\DRIVERS\rtp_elam.sys [28784 2023-11-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Avira Operations GmbH)
R1 rtp_filter; C:\WINDOWS\System32\DRIVERS\rtp_filter.sys [379376 2024-01-29] (Avira Operations GmbH -> Avira Operations GmbH)
R1 rtp_traverse; C:\WINDOWS\system32\DRIVERS\rtp_traverse.sys [41984 2023-11-10] (Avira Operations GmbH -> Avira Operations GmbH)
R3 STHDA; C:\WINDOWS\system32\DRIVERS\stwrt64.sys [551936 2014-01-07] (Microsoft Windows Hardware Compatibility Publisher -> IDT, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49616 2023-05-16] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [498944 2023-05-16] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99608 2023-05-16] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2024-02-20 10:43 - 2024-02-20 10:48 - 000048083 _____ C:\Users\AntonioJesús\Downloads\FRST.txt
2024-02-20 10:40 - 2024-02-20 10:40 - 002386944 _____ (Farbar) C:\Users\AntonioJesús\Downloads\Sin confirmar 142844.crdownload
2024-02-20 10:40 - 2024-02-20 10:40 - 002386944 _____ (Farbar) C:\Users\AntonioJesús\Downloads\FRST64.exe
2024-02-20 09:59 - 2024-02-20 09:59 - 000001238 _____ C:\Users\AntonioJesús\Downloads\Registro de análisis ESET.txt
2024-02-19 10:55 - 2024-02-19 10:55 - 015274968 _____ (ESET) C:\Users\AntonioJesús\Downloads\esetonlinescanner.exe
2024-02-19 09:54 - 2024-02-19 10:36 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\ZHP
2024-02-19 09:54 - 2024-02-19 09:54 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\ZHP
2024-02-19 09:53 - 2024-02-19 09:53 - 003364000 _____ (Nicolas Coolman) C:\Users\AntonioJesús\Downloads\ZHPCleaner.exe
2024-02-18 21:03 - 2024-02-19 10:41 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\.ACEStream
2024-02-18 21:01 - 2024-02-19 10:41 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\ACEStream
2024-02-18 21:00 - 2024-02-18 21:01 - 101545232 _____ C:\Users\AntonioJesús\Downloads\ace-stream-3-1-74-1.exe
2024-02-18 10:28 - 2024-02-18 10:28 - 000146067 _____ C:\Users\AntonioJesús\Downloads\Ticket Paking AENA.jpeg
2024-02-18 10:28 - 2024-02-18 10:28 - 000046574 _____ C:\Users\AntonioJesús\Downloads\Comprobante parking.jpeg
2024-02-18 10:27 - 2024-02-18 10:28 - 000002835 _____ C:\Users\AntonioJesús\Downloads\Cabify Palau - Aeropuerto.pdf
2024-02-16 11:48 - 2024-02-16 11:48 - 000158547 _____ C:\Users\AntonioJesús\Downloads\20240217-svqbcn-morenoreina-bc5qki-21c.pdf
2024-02-16 11:47 - 2024-02-16 11:47 - 000159066 _____ C:\Users\AntonioJesús\Downloads\20240217-svqbcn-garciarobles-bc5qki-21d.pdf
2024-02-16 11:27 - 2024-02-16 11:27 - 000025108 _____ C:\Users\AntonioJesús\Downloads\cc_20240216_112746.reg
2024-02-16 11:22 - 2024-02-16 11:22 - 000136908 _____ C:\Users\AntonioJesús\Downloads\cc_20240216_112200.reg
2024-02-16 10:47 - 2024-02-16 11:00 - 000000000 ____D C:\AdwCleaner
2024-02-16 10:32 - 2024-02-16 10:32 - 000006291 _____ C:\Users\AntonioJesús\Downloads\Infome MBAM.txt
2024-02-15 23:41 - 2024-02-15 23:41 - 000019697 _____ C:\WINDOWS\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-02-15 23:39 - 2024-02-15 23:39 - 000019697 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-02-15 22:45 - 2024-02-15 22:45 - 000000000 ___HD C:\$WinREAgent
2024-02-15 18:20 - 2024-02-15 18:20 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\mbam
2024-02-15 18:19 - 2024-02-20 10:21 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Malwarebytes
2024-02-15 18:19 - 2024-02-15 18:19 - 000002040 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2024-02-15 18:18 - 2024-02-15 18:18 - 000000000 ____D C:\ProgramData\Malwarebytes
2024-02-15 18:18 - 2024-02-15 18:18 - 000000000 ____D C:\Program Files\Malwarebytes
2024-02-15 18:17 - 2024-02-15 18:17 - 002582384 _____ (Malwarebytes) C:\Users\AntonioJesús\Downloads\MBSetup.exe
2024-02-15 18:16 - 2024-02-15 18:16 - 000298648 _____ C:\Users\AntonioJesús\Downloads\cc_20240215_181612.reg
2024-02-15 09:40 - 2024-02-15 14:05 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\HD Tune Pro
2024-02-15 09:40 - 2024-02-15 09:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HD Tune Pro
2024-02-15 09:40 - 2024-02-15 09:40 - 000000000 ____D C:\Program Files (x86)\HD Tune Pro
2024-02-15 09:39 - 2024-02-15 09:39 - 002249913 ____N (EFD Software ) C:\Users\AntonioJesús\Downloads\hdtunepro_575_trial.exe
2024-02-14 17:33 - 2024-02-14 17:33 - 000456089 _____ C:\Users\AntonioJesús\Downloads\ACFrOgCIzPZ2KT4o-OSUyyRrawTImsx9hSRgHogdl4IMhrJqixr0zR6YafkQUt0ZqAxo03ROScyST_FS8YrsWwnCmqR3jGW2Ef5O4OZJnVkpUuLBeNInKbDUao-0Wml1Xb03ABeTPu-fK24zHojG.pdf
2024-02-13 19:37 - 2024-02-13 19:37 - 000207543 _____ C:\Users\AntonioJesús\Downloads\Señalización.pdf
2024-02-12 17:56 - 2024-02-12 17:56 - 000160899 _____ C:\Users\AntonioJesús\Downloads\_07bbeafb-c3b8-42c4-83e4-397746d445ad.jfif
2024-02-12 17:53 - 2024-02-12 17:53 - 000224861 _____ C:\Users\AntonioJesús\Downloads\_bd5f71b4-4f43-4bda-af86-515b52d0e7b2.jfif
2024-02-12 17:49 - 2024-02-12 17:49 - 000182377 _____ C:\Users\AntonioJesús\Downloads\_053bb630-e7dd-4d35-8a2a-57ed2cb8a9a0.jfif
2024-02-12 11:06 - 2024-02-15 09:41 - 000000000 ____D C:\Program Files (x86)\Hard Disk Sentinel
2024-02-12 11:06 - 2024-02-12 11:06 - 000000000 ____D C:\WINDOWS\system32\Tasks\HardDiskSentinel
2024-02-12 11:06 - 2024-02-12 11:06 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Hard Disk Sentinel
2024-02-12 11:06 - 2024-02-12 11:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hard Disk Sentinel
2024-02-12 11:05 - 2024-02-12 11:05 - 037064423 _____ C:\Users\AntonioJesús\Downloads\hdsentinel_trial_setup.zip
2024-02-12 11:01 - 2024-02-12 11:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskInfo
2024-02-12 11:01 - 2024-02-12 11:01 - 000000000 ____D C:\Program Files\CrystalDiskInfo
2024-02-12 11:00 - 2024-02-12 11:01 - 005804824 ____N (Crystal Dew World ) C:\Users\AntonioJesús\Downloads\CrystalDiskInfo9_2_2.exe
2024-02-09 11:46 - 2024-02-09 11:46 - 000168227 _____ C:\Users\AntonioJesús\Downloads\_d1db913c-38f9-4309-b3ce-1786c182599e.jfif
2024-02-09 11:42 - 2024-02-09 11:42 - 000200425 _____ C:\Users\AntonioJesús\Downloads\_35afbd05-87f5-42c6-92ee-73098afc3b7f.jfif
2024-02-09 11:39 - 2024-02-09 11:39 - 000223505 _____ C:\Users\AntonioJesús\Downloads\_8201fe12-afa7-4b37-bee4-233bb6f51bd8.jfif
2024-02-08 13:49 - 2024-02-08 13:49 - 000133617 _____ C:\Users\AntonioJesús\Downloads\Preguntas Reglas de Juego.pdf
2024-02-08 11:07 - 2024-02-08 11:07 - 000014669 _____ C:\Users\AntonioJesús\Downloads\EXAMEN PROVINCIAL FEBRERO 2024.xlsx
2024-02-05 18:38 - 2024-02-05 18:38 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Backup
2024-02-01 01:13 - 2024-02-01 01:13 - 000000000 ____D C:\WINDOWS\InboxApps
2024-01-31 21:20 - 2023-11-10 02:06 - 001487480 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2024-01-31 21:20 - 2023-11-10 02:06 - 001226864 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2024-01-31 21:20 - 2023-11-10 02:06 - 000849088 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2024-01-31 21:20 - 2023-11-10 02:06 - 000849088 _____ C:\WINDOWS\system32\vulkaninfo.exe
2024-01-31 21:20 - 2023-11-10 02:06 - 000713912 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-01-31 21:20 - 2023-11-10 02:06 - 000713912 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2024-01-31 21:20 - 2023-11-10 02:06 - 000653504 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2024-01-31 21:20 - 2023-11-10 02:06 - 000653504 _____ C:\WINDOWS\system32\vulkan-1.dll
2024-01-31 21:20 - 2023-11-10 02:06 - 000637112 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2024-01-31 21:20 - 2023-11-10 02:06 - 000637112 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2024-01-31 21:19 - 2023-11-10 02:02 - 000943216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2024-01-31 21:19 - 2023-11-10 02:02 - 000669216 _____ C:\WINDOWS\system32\nvofapi64.dll
2024-01-31 21:19 - 2023-11-10 02:02 - 000504352 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2024-01-31 21:19 - 2023-11-10 02:01 - 059196944 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2024-01-31 21:19 - 2023-11-10 02:01 - 002168352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2024-01-31 21:19 - 2023-11-10 02:01 - 001622048 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2024-01-31 21:19 - 2023-11-10 02:01 - 001538184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2024-01-31 21:19 - 2023-11-10 02:01 - 001195552 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2024-01-31 21:19 - 2023-11-10 02:01 - 000992800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2024-01-31 21:19 - 2023-11-10 02:01 - 000779784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2024-01-31 21:19 - 2023-11-10 02:01 - 000768544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 014520968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 012066424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 006190728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 005855752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 005550192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 003483272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 000853640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2024-01-31 21:19 - 2023-11-10 02:00 - 000459376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2024-01-31 21:19 - 2023-11-10 01:59 - 006738136 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2024-01-31 21:19 - 2023-11-10 01:29 - 000108232 _____ C:\WINDOWS\system32\nvinfo.pb
2024-01-30 18:23 - 2024-01-30 18:23 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2024-01-30 18:19 - 2024-01-30 18:19 - 000002504 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Project.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002496 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002477 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002460 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visio.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002459 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002452 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002450 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002408 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002404 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Herramientas de Microsoft Office
2024-01-30 18:12 - 2024-01-30 18:12 - 000000000 ____D C:\Program Files\Microsoft Office 15
2024-01-30 11:59 - 2024-01-30 11:59 - 000110620 _____ C:\ProgramData\vpn.uninstall.1706612223.bdinstall.v2.bin
2024-01-23 12:27 - 2024-01-23 12:27 - 000003888 _____ C:\WINDOWS\system32\Tasks\Avira_Security_Maintenance
2024-01-23 12:27 - 2024-01-23 12:27 - 000003428 _____ C:\WINDOWS\system32\Tasks\Avira_Security_Service_SCM_Watchdog
2024-01-23 12:27 - 2024-01-23 12:27 - 000002818 _____ C:\WINDOWS\system32\Tasks\Avira_Security_Systray
2024-01-22 21:48 - 2024-01-22 21:48 - 000002260 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth Pro.lnk
2024-01-22 13:02 - 2024-01-22 13:02 - 000711972 _____ C:\Users\AntonioJesús\Downloads\PFR6G7.pdf
2024-01-22 11:12 - 2024-01-22 11:12 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Temp

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2024-02-20 10:53 - 2023-01-06 12:31 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Toolkit
2024-02-20 10:47 - 2020-04-21 17:54 - 000000000 ____D C:\FRST
2024-02-20 10:28 - 2020-05-06 11:10 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Spotify
2024-02-20 10:24 - 2020-05-06 11:09 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Spotify
2024-02-20 10:24 - 2014-09-09 09:08 - 000000000 ___RD C:\Users\AntonioJesús\OneDrive
2024-02-20 10:22 - 2023-01-07 06:17 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-02-20 10:22 - 2022-06-07 09:22 - 000000000 ____D C:\Users\Public\Speedup Sessions
2024-02-20 10:22 - 2020-12-01 21:14 - 000000000 ____D C:\Program Files (x86)\Google
2024-02-20 10:21 - 2016-08-02 10:55 - 000000000 ____D C:\Program Files\CCleaner
2024-02-20 10:18 - 2023-05-02 17:54 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-02-20 10:18 - 2020-11-29 01:42 - 000008192 ___SH C:\DumpStack.log.tmp
2024-02-20 10:18 - 2016-09-22 02:35 - 000000000 ____D C:\ProgramData\NVIDIA
2024-02-20 10:17 - 2023-03-07 16:25 - 005780400 _____ C:\WINDOWS\system32\rtp.db
2024-02-20 10:17 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2024-02-20 09:57 - 2023-05-02 17:13 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-02-19 18:31 - 2018-12-23 23:21 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\D3DSCache
2024-02-19 18:10 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-02-19 16:29 - 2014-09-16 11:43 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Excel
2024-02-19 12:25 - 2014-09-12 12:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOM Player
2024-02-19 11:40 - 2021-03-04 11:34 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\CrashDumps
2024-02-19 11:37 - 2023-02-14 12:38 - 000000000 ____D C:\Program Files\InkChip WIC
2024-02-19 10:56 - 2022-02-12 11:38 - 000001438 _____ C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2024-02-19 10:35 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2024-02-19 10:33 - 2020-04-22 11:56 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Google
2024-02-18 11:07 - 2014-09-10 00:08 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Word
2024-02-17 00:39 - 2020-08-02 17:16 - 000002447 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-02-16 15:49 - 2023-05-02 07:31 - 000000000 ____D C:\Users\AntonioJesús
2024-02-16 11:02 - 2014-06-19 18:07 - 000000000 ____D C:\ProgramData\Hewlett-Packard
2024-02-16 11:02 - 2014-06-19 18:07 - 000000000 ____D C:\Program Files (x86)\Hewlett-Packard
2024-02-16 11:02 - 2014-05-20 11:07 - 000000000 _RSHD C:\hp
2024-02-16 11:01 - 2020-09-14 17:24 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Lavasoft
2024-02-16 11:01 - 2020-09-14 17:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2024-02-16 11:01 - 2020-09-14 17:23 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Lavasoft
2024-02-16 11:01 - 2020-09-14 17:23 - 000000000 ____D C:\ProgramData\Lavasoft
2024-02-16 11:01 - 2020-09-14 17:23 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2024-02-16 11:01 - 2016-01-10 23:07 - 000000000 ____D C:\Program Files\EPSON
2024-02-16 11:01 - 2016-01-08 18:52 - 000000000 ____D C:\ProgramData\Epson
2024-02-16 11:00 - 2017-11-21 23:14 - 000000000 ____D C:\ProgramData\HP
2024-02-16 11:00 - 2017-11-21 23:14 - 000000000 ____D C:\Program Files\HP
2024-02-16 03:54 - 2021-02-19 00:24 - 000002252 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-02-16 02:02 - 2023-05-02 17:33 - 001928548 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-02-16 02:02 - 2019-12-07 15:55 - 000828892 _____ C:\WINDOWS\system32\perfh00A.dat
2024-02-16 02:02 - 2019-12-07 15:55 - 000175234 _____ C:\WINDOWS\system32\perfc00A.dat
2024-02-16 02:02 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2024-02-16 01:56 - 2023-05-02 17:13 - 000519856 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-02-16 01:55 - 2022-09-20 16:44 - 000000666 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2024-02-16 01:55 - 2022-01-22 11:22 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-02-16 01:50 - 2019-12-07 15:58 - 000000000 ___SD C:\WINDOWS\system32\AppV
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2024-02-16 01:49 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2024-02-16 01:49 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2024-02-16 01:49 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-02-16 01:43 - 2021-11-27 22:51 - 000000000 ____D C:\Program Files (x86)\macule1
2024-02-15 23:52 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-02-15 23:38 - 2023-05-02 17:18 - 003016192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2024-02-15 18:18 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2024-02-15 18:00 - 2023-05-02 17:54 - 000004246 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1644163686
2024-02-15 18:00 - 2022-02-06 17:08 - 000001551 _____ C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera.lnk
2024-02-15 11:30 - 2023-05-02 17:54 - 000003596 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1521708468-3349573035-3668188076-1001
2024-02-15 11:30 - 2023-05-02 17:54 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-02-15 11:30 - 2022-01-22 11:22 - 000002173 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-02-15 11:07 - 2023-05-02 17:54 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2024-02-15 11:07 - 2023-05-02 17:54 - 000003382 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2024-02-15 10:54 - 2017-12-01 01:20 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Packages
2024-02-15 09:26 - 2014-09-11 11:48 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-02-15 09:08 - 2014-09-11 11:48 - 191155960 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-02-09 11:36 - 2014-09-09 09:06 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Microsoft\InputMethod
2024-02-08 10:07 - 2019-03-26 13:16 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\BitTorrentHelper
2024-02-05 17:50 - 2023-05-02 17:54 - 000003708 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-02-05 17:50 - 2023-05-02 17:54 - 000003614 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d6c5eae5ddaed8
2024-02-01 19:43 - 2020-09-30 11:15 - 000000000 ____D C:\Users\AntonioJesús\.afirma
2024-02-01 10:47 - 2023-05-02 17:54 - 000003992 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{A39C4CBA-EA84-442B-A6F1-2DED67EE23C9}
2024-02-01 10:47 - 2023-05-02 17:54 - 000003868 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{C3EF5D1A-85CE-4E7F-9730-C895DA12AC80}
2024-02-01 01:19 - 2019-12-07 15:55 - 000000000 ____D C:\WINDOWS\SysWOW64\es
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2024-02-01 01:16 - 2019-12-07 15:55 - 000000000 ____D C:\WINDOWS\system32\es
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\F12
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Com
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2024-02-01 01:13 - 2019-12-07 15:58 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2024-02-01 01:13 - 2019-12-07 15:58 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2024-02-01 01:13 - 2019-12-07 15:58 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Provisioning
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\IME
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\appcompat
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Windows Defender
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\System
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2024-02-01 01:13 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2024-01-31 23:36 - 2019-12-07 15:58 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2024-01-31 23:36 - 2019-12-07 15:58 - 000020827 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2024-01-31 23:36 - 2019-12-07 10:15 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2024-01-31 23:36 - 2019-12-07 10:14 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2024-01-31 23:00 - 2023-05-02 17:54 - 000004270 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001UA{7F0B42EC-92F1-4564-B735-6C7AB6749A18}
2024-01-31 23:00 - 2023-05-02 17:54 - 000004002 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001Core{D1FC4773-619F-44C3-9E04-AA0DFC7B39C8}
2024-01-31 21:23 - 2017-06-16 21:12 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2024-01-31 21:23 - 2017-06-16 21:11 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2024-01-31 21:22 - 2018-10-11 20:57 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2024-01-31 21:17 - 2020-08-23 12:34 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2024-01-31 21:00 - 2013-08-22 14:25 - 000000301 _____ C:\WINDOWS\win.ini
2024-01-31 20:53 - 2023-04-08 10:38 - 000000000 ____D C:\Program Files\RUXIM
2024-01-31 10:23 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2024-01-30 18:27 - 2014-09-10 00:08 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Office
2024-01-30 18:20 - 2014-10-10 12:13 - 000000000 ____D C:\Program Files\Microsoft Office
2024-01-30 11:52 - 2014-10-10 12:13 - 000000000 ____D C:\Program Files\Microsoft Analysis Services
2024-01-30 11:51 - 2016-08-28 12:25 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Mozilla
2024-01-30 11:51 - 2014-10-16 20:20 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Mozilla
2024-01-30 11:51 - 2014-10-10 12:15 - 000000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2024-01-30 11:51 - 2014-10-10 12:13 - 000000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2024-01-30 11:39 - 2022-06-28 16:31 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-01-29 19:38 - 2023-04-21 18:24 - 000379376 _____ (Avira Operations GmbH) C:\WINDOWS\system32\Drivers\rtp_filter.sys
2024-01-25 20:23 - 2019-01-29 00:35 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Telegram Desktop
2024-01-23 12:32 - 2022-06-07 09:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2024-01-23 12:27 - 2023-05-02 17:54 - 000003474 _____ C:\WINDOWS\system32\Tasks\Avira_Security_Update
2024-01-23 12:27 - 2022-06-07 09:22 - 000000000 ____D C:\Program Files (x86)\Avira
2024-01-22 21:48 - 2020-12-01 21:20 - 000000000 ____D C:\Program Files\Google

==================== Archivos en la raíz de algunos directorios ========

2014-09-12 00:17 - 2014-09-12 00:17 - 000000017 _____ () C:\Users\AntonioJesús\AppData\Local\resmon.resmoncfg
2021-12-06 12:31 - 2021-12-06 12:31 - 000000000 _____ () C:\Users\AntonioJesús\AppData\Local\{302A86FE-2FCD-4838-AE19-98821E66F851}

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 19.02.2024 02
Ejecutado por AntonioJesús (20-02-2024 10:53:32)
Ejecutado desde C:\Users\AntonioJesús\Downloads
Microsoft Windows 10 Pro Versión 22H2 19045.4046 (X64) (2023-05-02 16:56:33)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================


(Si una entrada es incluida en el fixlist, será eliminada.)

Administrador (S-1-5-21-1521708468-3349573035-3668188076-500 - Administrator - Disabled)
AntonioJesús (S-1-5-21-1521708468-3349573035-3668188076-1001 - Administrator - Enabled) => C:\Users\AntonioJesús
DefaultAccount (S-1-5-21-1521708468-3349573035-3668188076-503 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1521708468-3349573035-3668188076-1003 - Limited - Enabled)
Invitado (S-1-5-21-1521708468-3349573035-3668188076-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1521708468-3349573035-3668188076-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Malwarebytes (Disabled - Up to date) {0D452135-A081-B000-D6B6-132E52638543}
AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Security Cloud (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
AV: Avira Security (Disabled - Up to date) {73535B65-1023-5EE7-9DB9-8A0AB906421A}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AV: Kaspersky Security Cloud (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Disabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
FW: Avira Security (Disabled) {BE55A40C-05CA-1096-36EB-CCA92DEAF539}
FW: Kaspersky Security Cloud (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}
FW: firewall.tools.exe (Disabled) {584A1E3E-D555-02C4-01BA-D81B87038AEA}
FW: Kaspersky Security Cloud (Disabled) {32888857-01C3-7AB6-E095-11CC1854D0A3}
FW: Avira Security (Enabled) {877B141C-E73B-9A54-223E-108CC963426A}
FW: Avira Security (Enabled) {6207A357-4A32-0B8C-12DB-C7111287446A}
FW: Avira Security (Enabled) {E2EE3342-AA78-B31E-B5E1-9EE1559AE96B}
FW: firewall.tools.exe (Enabled) {17E8CE47-42AD-C1F1-0700-B3410EE3DED6}
FW: firewall.tools.exe (Enabled) {EABF72E2-9813-7346-E2F3-BB7D0B2AAFCB}
FW: firewall.tools.exe (Enabled) {0544AF26-4FE9-2BB0-F659-CE43883CF44F}
FW: Avira Security (Enabled) {71EC0A3F-391C-0E33-A103-0C8A6DF0EBF0}
FW: Avira Security (Enabled) {4EFB3EBA-D5BC-D311-F570-D3065B48D523}
FW: Avira Security (Enabled) {12CE3622-C811-64DE-1773-AA1774F2B8E1}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

7-Zip 19.00 (x64 edition) (HKLM\...\{23170F69-40C1-2702-1900-000001000000}) (Version: 19.00.00.0 - Igor Pavlov)
Actualización de NVIDIA 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 20.013.20074 - Adobe Systems Incorporated)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version:  - Adobe)
AutoFirma (HKLM-x32\...\AutoFirma) (Version: 1.6.5 - Gobierno de España)
Avira Fallback Updater (HKLM-x32\...\Avira Fallback Updater) (Version:  - ) Hidden
Avira Phantom VPN (HKLM-x32\...\Avira Phantom VPN) (Version: 2.43.1.16819 - Avira Operations GmbH & Co. KG) Hidden
Avira Security (HKLM-x32\...\Avira Security_is1) (Version: 1.1.98.1 - Avira Operations GmbH) Hidden
Avira Security (HKLM-x32\...\AviraSecurityUninstaller) (Version:  - Avira Operations GmbH)
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 6.27.0.19 - Avira Operations GmbH) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.21 - Piriform)
CCleaner Update Helper (HKLM-x32\...\{E4EAC0E2-A80B-479F-BA45-DCDA595C9A93}) (Version: 1.8.1187.1 - Piriform Software) Hidden
Comprobación de estado de PC Windows (HKLM\...\{8B474A92-CE3A-4F46-B6F1-6DFA1390F826}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Configurador_FNMT (HKLM-x32\...\{438D4C4C-B703-4971-9C3D-33FF8A010ADB}) (Version: 3.7 - FNMT-RCM)
CrystalDiskInfo 9.2.2 (HKLM\...\CrystalDiskInfo_is1) (Version: 9.2.2 - Crystal Dew World)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
DisableMSDefender (HKLM\...\{74FE39A0-FB76-47CD-84BA-91E2BBB17EF2}) (Version: 1.0.0 - Hewlett-Packard Company) Hidden
Dokan Library 1.4.1.1000 (x64) (HKLM\...\{65A3A964-3DC3-0104-0001-210114105723}) (Version: 1.4.1.1000 - Dokany Project) Hidden
Dokan Library 1.4.1.1000 Bundle (HKLM-x32\...\{9af3b5e1-ed1b-48df-a34f-22fa6bcc4b04}) (Version: 1.4.1.1000 - Dokany Project)
DTS+AC3 ÇÊÅÍ (HKLM-x32\...\DtsFilter) (Version:  - )
Dynamic Web TWAIN HTML5 Edition (HKLM-x32\...\{DAFF030B-CA3F-42DC-9D8D-FF70CA126334}) (Version: 12.3.412 - Dynamsoft)
Dynamsoft Service (HKLM-x32\...\{4A458328-91F0-4966-B3D2-5B51168E805C}) (Version: 1.7.2228 - Dynamsoft)
Easy Photo Scan (HKLM-x32\...\{9E3F2EC3-7E4F-4F20-A56F-7A24D6E3D39B}) (Version: 1.00.0017 - Seiko Epson Corporation)
Eines de correcció del Microsoft Office 2013: català (HKLM\...\{90150000-001F-0403-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Endpoint Protection SDK (HKLM\...\{68E1CCB4-4965-4713-BDEB-77F6D6C9BF9D}_is1) (Version: 1.0.2206.2902 - Avira Operations GmbH & Co. KG) Hidden
Energy Star (HKLM-x32\...\{FC0ADA4D-8FA5-4452-8AFF-F0A0BAC97EF7}) (Version: 1.0.9 - Hewlett-Packard Company)
Epson Connect Printer Setup (HKLM-x32\...\{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}) (Version: 1.4.2 - Seiko Epson Corporation)
Epson Easy Photo Print 2 (HKLM-x32\...\{F05A434E-D3CF-4B44-9D3E-779D42090781}) (Version: 2.8.0.0 - Seiko Epson Corporation)
Epson Event Manager (HKLM-x32\...\{9F205E94-9E42-4486-A92A-DF3F6CB85444}) (Version: 3.10.0061 - Seiko Epson Corporation)
Epson E-Web Print (HKLM-x32\...\{6BF9F374-EC67-4808-A90C-F127DE6D989D}) (Version: 1.23.0000 - SEIKO EPSON CORPORATION)
Epson Printer Connection Checker (HKLM-x32\...\{189DE071-E0BC-4BA5-8E34-83D5ED12600B}) (Version: 3.2.0.0 - Seiko Epson Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Epson Software Updater (HKLM-x32\...\{28C66F35-69BF-4376-BC80-4D5F4808FF3C}) (Version: 4.6.1 - Seiko Epson Corporation)
EPSON XP-235 Series Printer Uninstall (HKLM\...\EPSON XP-235 Series) (Version:  - Seiko Epson Corporation)
EpsonNet Print (HKLM\...\{15A0F113-BF2C-4C12-8AA8-42AE0D9AE1C9}) (Version: 3.1.2.0 - SEIKO EPSON Corporation)
Evernote v. 5.1.1 (HKLM-x32\...\{19ABCFE2-7EED-11E3-B98A-00163E98E7D6}) (Version: 5.1.1.2334 - Evernote Corp.)
Ferramentas de verificación de Microsoft Office 2013 - Galego (HKLM\...\{90150000-001F-0456-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
ffdshow v1.3.4532 [2014-07-17] (HKLM-x32\...\ffdshow_is1) (Version: 1.3.4532.0 - )
GOM Player (HKLM-x32\...\GOM Player) (Version: 2.3.92.5362 - GOM & Company)
GOM Remote (HKLM-x32\...\GOM Remote) (Version: 2.0.3.0 - Gretech Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 121.0.6167.185 - Google LLC)
Google Chrome (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Google Chrome) (Version: 121.0.6167.185 - Google LLC)
Google Earth Pro (HKLM\...\{3D4E3A7F-9855-4098-9A6E-B7FBF4E79DF1}) (Version: 7.3.6.9750 - Google)
Hard Disk Sentinel PRO (HKLM-x32\...\Hard Disk Sentinel_is1) (Version: 6.10 - Janos Mathe)
HD Tune Pro 5.75 (HKLM-x32\...\HD Tune Pro_is1) (Version:  - EFD Software)
High-Definition Video Playback (HKLM-x32\...\{9193490D-5229-4FC4-9BB9-A6D63C09574A}) (Version: 11.1.10400.2.65 - Nero AG) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 11.0.0.360 - Huawei Technologies Co., Ltd.)
HP Documentation (HKLM-x32\...\{06600E94-1C34-40E2-AB09-D30AECF78172}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Postscript Converter (HKLM\...\{6E14E6D6-3175-4E1A-B934-CAB5A86367CD}) (Version: 4.5.12202 - Hewlett-Packard) Hidden
HP SimplePass (HKLM\...\{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.01.06 - Hewlett-Packard) Hidden
HP SimplePass (HKLM-x32\...\InstallShield_{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.01.06 - Hewlett-Packard)
HP Support Solutions Framework (HKLM-x32\...\{58868B1F-5018-47CD-A522-0C3B93C12683}) (Version: 12.19.53.13 - HP Inc.)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6496.0 - IDT)
Inst5675 (HKLM\...\{2DE6247C-7077-451B-8BA7-FFD1A2ABBB47}) (Version: 8.01.06 - Softex Inc.) Hidden
Inst5676 (HKLM\...\{878F6913-7421-4713-97F7-0A736EE2A188}) (Version: 8.01.06 - Softex Inc.) Hidden
Iomega Encryption (HKLM\...\{578831A8-CB47-471F-A552-907EC3E9E040}) (Version: 1.03.0001 - Iomega an EMC Company)
Java 8 Update 301 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180301F0}) (Version: 8.0.3010.9 - Oracle Corporation)
Kinovea (HKLM-x32\...\Kinovea) (Version: 0.8.15 - Kinovea)
K-Lite Codec Pack 13.7.5 Basic (HKLM-x32\...\KLiteCodecPack_is1) (Version: 13.7.5 - KLCP)
LG United Mobile Drivers (HKLM-x32\...\{C2944BE7-9BFF-4EF0-A362-CB3281B7C50D}) (Version: 3.6.0.0 - LG Electronics)
Malwarebytes version 4.6.8.311 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.6.8.311 - Malwarebytes)
Manuales de EPSON (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.57.0.0 - Seiko Epson Corporation)
Microsoft Access MUI (Spanish) 2013 (HKLM\...\{90150000-0015-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft DCF MUI (Spanish) 2013 (HKLM\...\{90150000-0090-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 121.0.2277.128 - Microsoft Corporation)
Microsoft Excel MUI (Spanish) 2013 (HKLM\...\{90150000-0016-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Groove MUI (Spanish) 2013 (HKLM\...\{90150000-00BA-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64) (HKLM\...\{B0169E83-757B-EF66-E2F0-391944D785BC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (Spanish) 2013 (HKLM\...\{90150000-0044-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Lync MUI (Spanish) 2013 (HKLM\...\{90150000-012B-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office 32-bit Components 2013 (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office LTSC Professional Plus 2021 - es-es (HKLM\...\ProPlus2021Volume - es-es) (Version: 16.0.14332.20624 - Microsoft Corporation)
Microsoft Office OSM MUI (Spanish) 2013 (HKLM\...\{90150000-00E1-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (Spanish) 2013 (HKLM\...\{90150000-00E2-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing (Spanish) 2013 (HKLM\...\{90150000-002C-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - English (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - Español (HKLM\...\{90150000-001F-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (Spanish) 2013 (HKLM\...\{90150000-00C1-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Spanish) 2013 (HKLM\...\{90150000-006E-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office zuzenketa-tresnak 2013 - Euskara (HKLM\...\{90150000-001F-042D-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.020.0128.0003 - Microsoft Corporation)
Microsoft OneNote MUI (Spanish) 2013 (HKLM\...\{90150000-00A1-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (Spanish) 2013 (HKLM\...\{90150000-001A-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (Spanish) 2013 (HKLM\...\{90150000-0018-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Project Profesional 2021 - es-es (HKLM\...\ProjectPro2021Volume - es-es) (Version: 16.0.14332.20624 - Microsoft Corporation)
Microsoft Publisher MUI (Spanish) 2013 (HKLM\...\{90150000-0019-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visio LTSC Professional 2021 - es-es (HKLM\...\VisioPro2021Volume - es-es) (Version: 16.0.14332.20624 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.28.29325 (HKLM-x32\...\{33628a12-6787-4b9f-95a1-92449f69fae0}) (Version: 14.28.29325.2 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29325 (HKLM-x32\...\{d7a6435f-ac9a-4af6-8fdc-ca130d13fac9}) (Version: 14.28.29325.2 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.28.29325 (HKLM\...\{26AF0C35-55EC-4025-8D83-349E8FB1419F}) (Version: 14.28.29325 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.28.29325 (HKLM\...\{7D0362D5-C699-4403-BC09-0C1DAD1D93AB}) (Version: 14.28.29325 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.28.29325 (HKLM-x32\...\{B40FC85D-2B12-46E0-B950-E5B27E348793}) (Version: 14.28.29325 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.28.29325 (HKLM-x32\...\{EE2E15BB-54C8-4DB0-B1F3-026E3C166991}) (Version: 14.28.29325 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Word MUI (Spanish) 2013 (HKLM\...\{90150000-001B-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
MKVToolNix 13.0.0 (64bit) (HKLM-x32\...\MKVToolNix) (Version: 13.0.0 - Moritz Bunkus)
Movie Maker (HKLM-x32\...\{38F03569-A636-4CF3-BDDE-032C8C251304}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
MSVCRT (HKLM-x32\...\{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}) (Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT Redists (HKLM\...\{3BFC9CAE-091D-11E4-886A-F04DA23A5C58}) (Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT110 (HKLM-x32\...\{8E14DDC8-EA60-4E18-B3E3-1937104D5BDA}) (Version: 16.4.1108.0727 - Microsoft) Hidden
MyEpson Portal (HKLM-x32\...\{3361D415-BA35-4143-B301-661991BA6219}) (Version: 1.1.1.0 - SEIKO EPSON CORPORATION) Hidden
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
Nero 11 (HKLM-x32\...\{F021D637-BBDA-486B-96F0-225B62596C3B}) (Version: 11.0.11000 - Nero AG)
Nero 11 Disc Menus Basic (HKLM-x32\...\{F49EF443-B2BD-4F10-8A46-87AFCDB90EDD}) (Version: 11.0.11200.12.0 - Nero AG) Hidden
Nero 11 Effects Basic (HKLM-x32\...\{E51BC4B0-EA5E-49CC-AF3B-93B5C627EC22}) (Version: 11.0.11200.12.0 - Nero AG) Hidden
Nero 11 Image Samples (HKLM-x32\...\{F3743A2C-5D5F-4456-8F98-5DF36A954C50}) (Version: 11.0.11200.12.0 - Nero AG) Hidden
Nero 11 Kwik Themes Basic (HKLM-x32\...\{5A212B2D-140D-46F4-B625-2D1CA5A00594}) (Version: 11.0.11200.12.0 - Nero AG) Hidden
Nero 11 PiP Effects Basic (HKLM-x32\...\{2CA7225D-CB12-462A-9DD1-50319E158BA5}) (Version: 11.0.11300.12.0 - Nero AG) Hidden
Nero Audio Pack 1 (HKLM-x32\...\{A7A0BF2E-31CC-49E3-9913-52C503EB969D}) (Version: 11.0.11500.110.0 - Nero AG) Hidden
Nero BackItUp 11 (HKLM-x32\...\{AB2BBC64-8AC8-4E66-BBF3-E22D5EACEECA}) (Version: 6.0.16000.13.100 - Nero AG) Hidden
Nero BackItUp 11 Help (CHM) (HKLM-x32\...\{6AB2427E-A18F-4809-9A12-29F5EBABBB3A}) (Version: 11.0.10200 - Nero AG) Hidden
Nero Backup Drivers (HKLM\...\{D600D357-5CB9-4DE9-8FD4-14E208BD1970}) (Version: 1.0.10000.1.0 - Nero AG)
Nero Burning ROM 11 (HKLM-x32\...\{B1846721-A8E6-46C7-83B6-0DCF7ADB4267}) (Version: 11.0.12200.23.100 - Nero AG) Hidden
Nero Burning ROM 11 Help (CHM) (HKLM-x32\...\{53F7746A-96AA-49A5-86B8-59989680DAC5}) (Version: 11.0.10300 - Nero AG) Hidden
Nero ControlCenter 11 (HKLM-x32\...\{11D3EF85-63E1-4AE4-A7C1-9241BDB16B51}) (Version: 11.0.12300.0.23 - Nero AG) Hidden
Nero ControlCenter 11 Help (CHM) (HKLM-x32\...\{D4D66270-9147-4BDF-9946-FCA2B303AA8F}) (Version: 11.0.10300 - Nero AG) Hidden
Nero Core Components 11 (HKLM-x32\...\{BEBEE34D-84A2-4EDD-8BEA-96CC54371263}) (Version: 11.0.15000.1.12 - Nero AG) Hidden
Nero CoverDesigner 11 (HKLM-x32\...\{FF44BCE5-5A18-4051-85F0-BC172D7B4695}) (Version: 6.0.10800.11.100 - Nero AG) Hidden
Nero CoverDesigner 11 Help (CHM) (HKLM-x32\...\{55C2143E-FBA5-442F-9AFA-726FF068F39D}) (Version: 11.0.10300 - Nero AG) Hidden
Nero Express 11 (HKLM-x32\...\{E10AAE4A-98B8-420A-BD93-E0520C23D624}) (Version: 11.0.11700.23.100 - Nero AG) Hidden
Nero Express 11 Help (CHM) (HKLM-x32\...\{D2CBEFA4-F2D3-4E97-A171-8BFD6A31A5EC}) (Version: 11.0.10300 - Nero AG) Hidden
Nero Kwik Media (HKLM-x32\...\{BE814218-3919-4EA3-868A-2F60BC135CB4}) (Version: 1.10.19300.93.100 - Nero AG) Hidden
Nero Kwik Media Help (CHM) (HKLM-x32\...\{B9B1BA7F-7E07-49DD-A713-5B397A5BB66B}) (Version: 11.0.10200 - Nero AG) Hidden
Nero Recode 11 (HKLM-x32\...\{F69FB940-5031-4FE8-AFAD-085802D0BF63}) (Version: 5.0.13300.32.100 - Nero AG) Hidden
Nero Recode 11 Help (CHM) (HKLM-x32\...\{57F80ECF-E27C-4EEE-AB58-E971BACE2639}) (Version: 11.0.10300 - Nero AG) Hidden
Nero RescueAgent 11 (HKLM-x32\...\{034DCAF9-96E7-4936-9A07-712F80B5181E}) (Version: 4.0.10600.10.100 - Nero AG) Hidden
Nero RescueAgent 11 Help (CHM) (HKLM-x32\...\{D01CE99A-8802-483C-A79F-298B691EB432}) (Version: 11.0.10400 - Nero AG) Hidden
Nero SoundTrax 11 (HKLM-x32\...\{0713D1F9-DD77-42C1-8C7D-54D479E2E743}) (Version: 5.0.10400.4.100 - Nero AG) Hidden
Nero SoundTrax 11 Help (CHM) (HKLM-x32\...\{390757AA-8830-43DC-AEE0-4E5B6F8439EB}) (Version: 11.0.10400 - Nero AG) Hidden
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 11.0.10623.22.0 - Nero AG) Hidden
Nero Video 11 (HKLM-x32\...\{0D7A4289-99CF-4B8D-B812-86BE50A54552}) (Version: 8.0.14000.21.100 - Nero AG) Hidden
Nero Video 11 Help (CHM) (HKLM-x32\...\{FAC3C37E-EDAB-4F3A-A173-A7C70CC88F09}) (Version: 11.0.10300 - Nero AG) Hidden
Nero WaveEditor 11 (HKLM-x32\...\{8014FACB-1D1D-48C2-94AA-E29EE2E6B9CE}) (Version: 6.0.10800.5.100 - Nero AG) Hidden
Nero WaveEditor 11 Help (CHM) (HKLM-x32\...\{EB8DED20-A887-4A9C-BB5A-F3E7523DFB44}) (Version: 11.0.10400 - Nero AG) Hidden
NVIDIA Controlador de gráficos 537.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 537.70 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{80407BA7-7763-4395-AB98-5233F1B34E65}) (Version: 9.13.1220 - NVIDIA Corporation) Hidden
NVIDIA PhysX System Software 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
Octoshape Streaming Services (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Octoshape Streaming Services) (Version:  - Octoshape ApS)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20624 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20624 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.14332.20624 - Microsoft Corporation) Hidden
Opera Stable 107.0.5045.21 (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Opera 107.0.5045.21) (Version: 107.0.5045.21 - Opera Software)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Paquete de idioma de Microsoft Visual Studio 2010 Tools para Office Runtime (x64) - ESN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - ESN) (Version: 10.0.50903 - Microsoft Corporation)
Photo Common (HKLM-x32\...\{CAA0F57A-BA8C-4AD8-AA03-F32B0E4F5623}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Photo Gallery (HKLM-x32\...\{07AAB66E-4718-422D-9218-4AFB3C922A71}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Photo Gallery (HKLM-x32\...\{C992FFE0-AC32-4FA9-BC9A-F1637B9E655D}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
PPPOKER (HKLM-x32\...\{5E8DD545-FDE5-45A7-AAEB-A658BAB319CB}) (Version: 34.0 - LeinTech)
Qualcomm Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.30164 - Realtek Semiconductor Corp.)
Recovery Manager (HKLM-x32\...\{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.0.7316 - CyberLink Corp.) Hidden
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
RemoteComms External Disk Access (HKLM-x32\...\{04FCD5DE-1662-4F99-BDA9-C57212113EF2}) (Version: 1.25.0003 - PLX Technology)
Revisores de Texto do Microsoft Office 2013 – Português do Brasil (HKLM\...\{90150000-001F-0416-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Revo Uninstaller 2.4.5 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.4.5 - VS Revo Group, Ltd.)
Serviio (HKLM\...\Serviio) (Version: 2.2.1 - Six Lines Ltd)
Spotify (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Spotify) (Version: 1.2.31.1205.g4d59ad7c - Spotify AB)
Stellar Data Recovery (HKLM\...\Stellar Data Recovery_is1) (Version: 10.5.0.0 - Stellar Information Technology Pvt Ltd.)
Telegram Desktop (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.14 - Telegram FZ-LLC)
Toolkit (HKLM-x32\...\Toolkit) (Version: 2.17.0.9 - Seagate)
Total Video Converter 3.71 100812 (HKLM-x32\...\Total Video Converter 3.71_is1) (Version:  - EffectMatrix Inc.)
Unlocker (HKLM-x32\...\{5577A25D-E4FE-4BFB-A660-E0D766BC4EDD}) (Version: 1.9.2 - ajua Custom Installers)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.16 - VideoLAN)
WebView2 Runtime de Microsoft Edge (HKLM-x32\...\Microsoft EdgeWebView) (Version: 121.0.2277.128 - Microsoft Corporation)
welcome (HKLM-x32\...\{CCE210DF-7EEF-4A76-A63C-3EB091FDB992}) (Version: 11.0.21500.0.4 - Nero AG) Hidden
WicReset version 5.65.0.0 (HKLM-x32\...\{20379D3A-321B-4830-96A6-37183B713AE8}_is1) (Version: 5.65.0.0 - WWW.WIC.SUPPORT)
Windows Live Communications Platform (HKLM-x32\...\{41C61308-6CFD-4D54-AB6A-7136ED08A18E}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\{66B5819D-DE70-42BE-B40F-978FBA12452E}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Installer (HKLM-x32\...\{659CB81C-B54E-4DF1-B618-F35777393A54}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Mail (HKLM-x32\...\{BAD27F0E-5165-49A5-BE66-AF5BF73F2FEE}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Messenger (HKLM-x32\...\{BAD984EE-790E-4513-A428-3BE2D426DCA7}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (HKLM\...\{25058321-C33E-496B-8915-6FD64D362CAF}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Photo Common (HKLM-x32\...\{1D6432B4-E24D-405E-A4AB-D7E6D088CBC9}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (HKLM-x32\...\{B2611F8A-EFE7-4E88-875D-19F0EFAE87E4}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE (HKLM-x32\...\{CDC1AB00-01FF-4FC7-816A-16C67F0923C0}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (HKLM-x32\...\{D1893000-EA77-493C-8DDD-E262436E959B}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform (HKLM-x32\...\{00F9DB8C-65D7-4D47-AB5F-F698EE38580D}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (HKLM-x32\...\{6522F5F9-411B-4513-A75B-CEA00395F032}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer (HKLM-x32\...\{A2DC527D-FA79-46E9-973F-920897CA55E9}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer Resources (HKLM-x32\...\{0F974770-76EB-4C38-986E-E7BDD9C0DFC4}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Movie Maker 2017 (HKLM-x32\...\{3CC29C1A-B5FE-457B-1234-32A2557A92C7}}_is1) (Version:  - winmoviemaker)

Packages:
=========

- Games App - -> C:\Program Files\WindowsApps\WildTangentGames.-GamesApp-_1.0.3.28_x86__qt5r5pa5dyg8m [2020-03-28] (WildTangent Games)
AccuWeather - Weather for Life -> C:\Program Files\WindowsApps\AccuWeather.AccuWeatherforWindows8_10.0.348.1000_x64__8zz2pj9h1h1d8 [2020-03-28] (AccuWeather) [MS Ad]
Acrobat Notification Client -> C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2021-03-11] (Adobe Systems Incorporated)
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2020-03-28] (Autodesk Inc.)
Box for Windows 8 -> C:\Program Files\WindowsApps\134D4F5B.Box_2.1.4.4_neutral__2qk4zy5s3qmee [2020-03-28] (Box, Inc.)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.261.200.0_x64__kgqvnymyfvs32 [2024-02-07] (king.com)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2023-05-02] (Microsoft Corporation)
HP Connected Music -> C:\Program Files\WindowsApps\AD2F1837.HPConnectedMusic_1.5.0.253_x86__v10z8vjag6ke6 [2020-03-28] (Hewlett-Packard Company)
HP PC Hardware Diagnostics Windows -> C:\Program Files\WindowsApps\AD2F1837.HPPCHardwareDiagnosticsWindows_2.4.0.0_x64__v10z8vjag6ke6 [2023-10-22] (HP Inc.)
HP Registration -> C:\Program Files\WindowsApps\AD2F1837.HPRegistration_1.2.1.166_neutral__v10z8vjag6ke6 [2020-03-28] (Hewlett-Packard Company)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.33.28.0_x64__v10z8vjag6ke6 [2024-02-07] (HP Inc.)
McAfee® Central for HP -> C:\Program Files\WindowsApps\2703103D.McAfeeCentral_5.0.177.1_x64__4ehj4w4frejdr [2020-03-28] (.-McAfee Inc-.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
Microsoft Mahjong -> C:\Program Files\WindowsApps\Microsoft.MicrosoftMahjong_4.4.10270.0_x64__8wekyb3d8bbwe [2023-11-03] (Microsoft Studios) [MS Ad]
MSN Recetas -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
MSN Salud y Bienestar -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
MSN Viajes -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-05-02] (NVIDIA Corp.)
Primeros pasos con Windows 8 -> C:\Program Files\WindowsApps\AD2F1837.GettingStartedwithWindows8_1.6.0.0_neutral__v10z8vjag6ke6 [2020-03-28] (Hewlett-Packard Company)
Snapfish -> C:\Program Files\WindowsApps\AD2F1837.HPConnectedPhotopoweredbySnapfish_6.1.736.0_x86__v10z8vjag6ke6 [2020-03-28] (Snapfish)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.19.1262.0_x64__8wekyb3d8bbwe [2024-02-07] (Microsoft Studios) [MS Ad]
Speedtest by Ookla -> C:\Program Files\WindowsApps\Ookla.SpeedtestbyOokla_1.18.194.0_x64__43tkc6nmykmb6 [2024-02-19] (Ookla)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.TWITTER_7.0.1.0_neutral__wgeqdkkx372wm [2023-05-03] (Twitter Inc.)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{3BC2EF70-3830-43FC-9009-029942FD2DCE}\InprocServer32 -> C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.372\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{85D8EE2F-794F-41F0-BB03-49D56A23BEF4}\InprocServer32 -> C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.372\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{A2C6CB58-C076-425C-ACB7-6D19D64428CD}\localserver32 -> C:\Users\AntonioJesús\AppData\Local\Google\Chrome\Application\121.0.6167.185\notification_helper.exe (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.372\psuser_64.dll => Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2020-12-07] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [SystemSpeedupFilesMenu] -> {14cb2bd0-2375-3d10-9b5d-5e18865c8959} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2023-12-11] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers1: [TVCShellExt] -> {4E33A7F5-8083-4C08-9D45-C5CED88F5C04} => C:\Program Files (x86)\Total Video Converter\TVCShellExtx64.dll [2010-07-29] () [Archivo no firmado]
ContextMenuHandlers2: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers3: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2024-02-15] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers4: [SystemSpeedupFoldersMenu] -> {700866bb-c8e9-3e71-b359-abb28baed0e8} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2023-12-11] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\nvshext.dll [2023-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [SystemSpeedupDesktopMenu] -> {0cab5786-30e8-3185-9b3b-ccefbf1b8afe} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2023-12-11] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2020-12-07] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2024-02-15] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [112640 2014-07-17] () [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Spotyfrade.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=gmkemjplbolmfniadhljecdmeocpdphk
ShortcutWithArgument: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\ff13ca23fee04978\Antonio Jesús - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 5"
ShortcutWithArgument: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\c73f8971d6bec911\Google Chrome.lnk -> C:\FRST\Quarantine\C\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default

==================== Módulos cargados (Lista blanca) =============

2020-12-07 20:24 - 2020-12-07 20:24 - 000010240 _____ () [Archivo no firmado] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\locale\es_es\Acrotray.esp
2014-02-07 10:24 - 2014-02-07 10:24 - 002108928 _____ () [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\autheng.dll
2014-02-07 10:21 - 2014-02-07 10:21 - 000021504 _____ () [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\cryptodll.dll
2014-02-07 10:21 - 2014-02-07 10:21 - 000055296 _____ () [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\RandomPass.dll
2014-02-07 10:21 - 2014-02-07 10:21 - 000035328 _____ () [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\ssplogon.dll
2014-02-07 10:39 - 2014-02-07 10:39 - 000644096 _____ (Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\OpBHO64.dll
2014-02-07 10:23 - 2014-02-07 10:23 - 000692224 _____ (Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\storeng.dll
2014-02-07 10:24 - 2014-02-07 10:24 - 001102336 _____ (Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\userdata.dll
2019-02-21 21:00 - 2019-02-21 21:00 - 000078336 _____ (Igor Pavlov) [Archivo no firmado] C:\Program Files\7-Zip\7-zip.dll
2015-12-17 10:11 - 2015-12-17 10:11 - 000132096 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\epnsm.dll
2009-10-21 16:39 - 2009-10-21 16:39 - 000291328 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\LcMgr.dll
2021-10-26 16:58 - 2021-10-26 16:58 - 000647168 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON\MyEpson Portal\Condition Viewer_00000012\ConView.dll
2021-10-26 10:00 - 2021-10-26 10:00 - 000708608 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON\MyEpson Portal\Configration_00000171\MepCfg.dll
2020-04-17 09:15 - 2020-04-17 09:15 - 000577536 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON\MyEpson Portal\MepUploader_00000542\MepUploader.dll
2019-02-22 14:09 - 2019-02-22 14:09 - 000475136 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON\MyEpson Portal\Online Manual_00000013\MepFAQ.dll
2015-06-17 16:44 - 2015-06-17 16:44 - 000500736 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\WINDOWS\System32\enppmon.dll
2014-02-07 10:40 - 2014-02-07 10:40 - 000714128 _____ (Softex Incorporated -> ) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\GraphicalPwd.dll
2014-02-07 10:40 - 2014-02-07 10:40 - 000368528 _____ (Softex Incorporated -> ) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\mstrpwd.dll
2014-02-07 10:40 - 2014-02-07 10:40 - 000602512 _____ (Softex Incorporated -> Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\hdddrv.dll
2014-02-07 10:40 - 2014-02-07 10:40 - 001203088 _____ (Softex Incorporated -> Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\Wbf.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2015-07-31] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\ssv.dll [2021-08-11] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2014-01-16] (EVERNOTE CORPORATION -> Evernote Corp., 305 Walnut Street, Redwood City, CA 94063) [Archivo no firmado]
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2018-05-15] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\jp2ssv.dll [2021-08-11] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2015-07-31] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
DPF: HKLM-x32 {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_281-windows-i586.cab
DPF: HKLM-x32 {CAFEEFAC-0018-0000-00281-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_281-windows-i586.cab
DPF: HKLM-x32 {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_281-windows-i586.cab
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\fnmt.es -> hxxp://fnmt.es
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\fnmt.es -> hxxps://fnmt.es
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\fnmt.gob.es -> hxxps://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\fnmt.gob.es -> hxxp://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\upo.es -> upo.es

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2013-08-22 14:25 - 2022-06-07 08:47 - 000000000 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Hewlett-Packard\SimplePass\;C:\Program Files (x86)\MKVToolNix;C:\Program Files (x86)\Windows Live\Shared;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\AutoFirma\AutoFirma
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Control Panel\Desktop\\Wallpaper -> G:\Antonio Jesús\Mis imágenes\FOTOS ANTONIO JESÚS\Fotos Semana Santa\Jueves Santo\Monte-Sión\10928967_782770038475408_1506529805513701476_o.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\StartupApproved\Run: => "ares"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [UDP Query User{3F5F4BFD-003D-4818-99F7-AA07E5A7824F}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [TCP Query User{35D81468-553F-4288-8E91-5DEEBA79D9A6}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [UDP Query User{7707556F-0683-4340-A9D5-0998C3E4C885}C:\program files (x86)\toolkit\toolkit.exe] => (Allow) C:\program files (x86)\toolkit\toolkit.exe (SEAGATE TECHNOLOGY LLC -> Seagate Technology LLC)
FirewallRules: [TCP Query User{F34A8B35-35D0-4D71-8922-07E1D1F6F2D1}C:\program files (x86)\toolkit\toolkit.exe] => (Allow) C:\program files (x86)\toolkit\toolkit.exe (SEAGATE TECHNOLOGY LLC -> Seagate Technology LLC)
FirewallRules: [{CCCF109E-4D9C-4A58-887B-C048A7CC895F}] => (Allow) LPort=1689
FirewallRules: [{16536660-722B-45EC-97B1-85FA29C78A43}] => (Allow) C:\Program Files\Serviio\console\ServiioConsole.exe (Six Lines Ltd) [Archivo no firmado]
FirewallRules: [{44D84329-F916-4ACE-A443-96A7BB1BC743}] => (Allow) C:\Program Files\Serviio\bin\ServiioService.exe () [Archivo no firmado]
FirewallRules: [{19479CB9-389F-4603-87E0-7D7398253382}] => (Allow) C:\Program Files\Serviio\bin\ServiioService.exe () [Archivo no firmado]
FirewallRules: [UDP Query User{A1B2EDF7-6C3A-44AF-BCC0-2A9C37671E30}C:\program files\serviio\jre\bin\javaw.exe] => (Allow) C:\program files\serviio\jre\bin\javaw.exe
FirewallRules: [TCP Query User{69789592-5898-43E9-869B-5E1959D222B0}C:\program files\serviio\jre\bin\javaw.exe] => (Allow) C:\program files\serviio\jre\bin\javaw.exe
FirewallRules: [UDP Query User{04437A1D-B0BC-4C52-B691-09BDB3A9CEF0}C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{7DA22D93-A0BA-422F-B1B3-9FCE9103F9F2}C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{41D0BAF1-2E39-40C9-A163-10C70C35629D}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [TCP Query User{B425AD53-AF5C-4F51-9B4C-070DE7C13DB6}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [UDP Query User{6E20EDB0-CD5D-4739-AA85-85A1779C39AB}C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{CF19ABC8-125D-4396-879B-B221AD5611D1}C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{F6B7B199-3DC4-452B-B29A-EC24CBE2A0E8}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [TCP Query User{6CDBDD76-10C3-49B4-AF0F-2E8213064380}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [UDP Query User{32DAF00A-9B1F-433D-AF51-121170F49DD6}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{4A4A835B-8DF6-4B41-8846-63CE0AD602E9}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{F3BF69C7-802C-4824-AE5A-BE2F0566AE79}C:\users\antoniojesús\appdata\local\programs\opera\opera.exe] => (Allow) C:\users\antoniojesús\appdata\local\programs\opera\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [UDP Query User{AB628C8F-88F3-4B68-B133-798100D1D2D8}C:\users\antoniojesús\appdata\local\programs\opera\opera.exe] => (Allow) C:\users\antoniojesús\appdata\local\programs\opera\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [{718729D9-EA6D-46E3-965F-793B9DDDC9AF}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{72BA66B2-C486-4FB4-82A8-790EAB1F0D5D}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.112.3210.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{39CF094F-B0E3-414D-A48D-5533953CF0BF}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.112.3210.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C0B6A426-1435-4FE2-9790-D528823E35CF}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.112.3210.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AFF6470A-6368-4106-A279-2F54F95608C0}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.112.3210.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A5B654D9-3C1E-4085-A8C8-82EE3998E0C2}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{9BB04B55-6D21-46B6-90B8-576A5CA120F7}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\121.0.2277.128\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7291B01A-0DF9-4949-95C4-C4AD192AAD1B}] => (Allow) C:\Users\AntonioJesús\AppData\Roaming\ACEStream\engine\ace_engine.exe (Innovative Digital Technologies, LLC -> Innovative Digital Technologies)
FirewallRules: [{A819BABC-0E8D-4B50-B95C-3C15AC00B650}] => (Allow) C:\Users\AntonioJesús\AppData\Roaming\ACEStream\engine\ace_engine.exe (Innovative Digital Technologies, LLC -> Innovative Digital Technologies)

==================== Puntos de Restauración =========================

16-02-2024 10:58:46 AdwCleaner_BeforeCleaning_16/02/2024_10:58:28

==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (02/20/2024 10:21:35 AM) (Source: SecurityCenter) (EventID: 18) (User: )
Description: El servicio del Centro de seguridad de Windows no puede cargar las instancias de FirewallProduct desde el almacén de datos.

Error: (02/20/2024 01:37:17 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en Recovery Image (D:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (02/20/2024 01:37:16 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en Windows (C:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (02/19/2024 09:16:51 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname PCajgRobles.local already in use; will try PCajgRobles-2.local instead

Error: (02/19/2024 09:16:51 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister   16 PCajgRobles.local. AAAA FE80:0000:0000:0000:85A8:F474:D441:19A2

Error: (02/19/2024 09:16:51 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from FE80:0000:0000:0000:85A8:F474:D441:19A2:5353    4 PCajgRobles.local. Addr 192.168.1.129

Error: (02/19/2024 05:50:32 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en Recovery Image (D:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (02/19/2024 11:40:35 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: SearchApp.exe, versión: 10.0.19041.3996, marca de tiempo: 0x517a9e5f
Nombre del módulo con errores: SearchApi.dll, versión: 10.0.19041.3996, marca de tiempo: 0x2d10cb29
Código de excepción: 0x80000003
Desplazamiento de errores: 0x00000000001c6c86
Identificador del proceso con errores: 0xe80
Hora de inicio de la aplicación con errores: 0x01da631fa438db22
Ruta de acceso de la aplicación con errores: C:\WINDOWS\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApi.dll
Identificador del informe: 87949618-9304-4095-bf10-8a924761b10e
Nombre completo del paquete con errores: Microsoft.Windows.Search_1.14.12.19041_neutral_neutral_cw5n1h2txyewy
Identificador de aplicación relativa del paquete con errores: CortanaUI


Errores del sistema:
=============
Error: (02/20/2024 10:22:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio TTService no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (02/20/2024 10:21:58 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Avira Security Updater no pudo iniciarse debido al siguiente error: 
El servicio no respondió a tiempo a la solicitud de inicio o de control.

Error: (02/20/2024 10:21:58 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la conexión con el servicio Avira Security Updater.

Error: (02/20/2024 10:17:19 AM) (Source: DCOM) (EventID: 10010) (User: PCAJGROBLES)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (02/20/2024 10:17:19 AM) (Source: DCOM) (EventID: 10010) (User: PCAJGROBLES)
Description: El servidor {021E4F06-9DCC-49AD-88CF-ECC2DA314C8A} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (02/20/2024 10:17:19 AM) (Source: DCOM) (EventID: 10010) (User: PCAJGROBLES)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (02/20/2024 10:17:17 AM) (Source: DCOM) (EventID: 10010) (User: PCAJGROBLES)
Description: El servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (02/20/2024 10:17:17 AM) (Source: DCOM) (EventID: 10010) (User: PCAJGROBLES)
Description: El servidor {021E4F06-9DCC-49AD-88CF-ECC2DA314C8A} no se registró con DCOM dentro del tiempo de espera requerido.


Windows Defender:
================
Date: 2023-05-16 15:03:55
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win64/AutoKMS&threatid=2147723334&enterprise=0
Nombre: HackTool:Win64/AutoKMS
Id.: 2147723334
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Windows\Temp\sentry_temp\SECOH-QAD.exe.E8037557AB2D292988FC166C8E171346
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: PCajgRobles\AntonioJesús
Nombre de proceso: C:\Program Files\CCleaner\CCleaner64.exe
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6

Date: 2023-05-16 15:03:20
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKms&threatid=2147711767&enterprise=0
Nombre: HackTool:MSIL/AutoKms
Id.: 2147711767
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Windows\Temp\sentry_temp\AutoPico.exe.5B860DD6B91BB35AA2BDDC488CE99AB9
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: PCajgRobles\AntonioJesús
Nombre de proceso: C:\Program Files\CCleaner\CCleaner64.exe
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6

Date: 2023-05-02 18:59:30
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win64/AutoKMS&threatid=2147723334&enterprise=0
Nombre: HackTool:Win64/AutoKMS
Id.: 2147723334
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Windows\SECOH-QAD.dll
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: Unknown
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6

Date: 2023-05-02 18:59:28
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKms&threatid=2147711767&enterprise=0
Nombre: HackTool:MSIL/AutoKms
Id.: 2147711767
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Program Files\KMSpico\Service_KMS.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6

Date: 2023-05-02 18:59:26
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKms&threatid=2147711767&enterprise=0
Nombre: HackTool:MSIL/AutoKms
Id.: 2147711767
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Program Files\KMSpico\Service_KMS.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6
Event[0]:

Date: 2023-05-29 17:33:49
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.389.1472.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.20300.3
Código de error: 0x80240017
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

CodeIntegrity:
===============
Date: 2024-02-20 10:42:31
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\Avira\Endpoint Protection SDK\amsi\x64\avamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Información de la memoria =========================== 

BIOS: AMI 80.04 03/26/2014
Placa base: Hewlett-Packard 2B17
Procesador: AMD A10-5700 APU with Radeon(tm) HD Graphics 
Porcentaje de memoria en uso: 45%
RAM física total: 12212.95 MB
RAM física disponible: 6638.81 MB
Virtual total: 14068.95 MB
Virtual disponible: 7130.82 MB

==================== Unidades ================================

Drive c: (Windows) (Fixed) (Total:916.69 GB) (Free:749.57 GB) (Model: ST1000DM003-1CH162) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive d: (Recovery Image) (Fixed) (Total:12.74 GB) (Free:1.56 GB) (Model: ST1000DM003-1CH162) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive g: (Expansion) (Fixed) (Total:931.48 GB) (Free:326.43 GB) (Model: Seagate Expansion SW SCSI Disk Device) exFAT

\\?\Volume{78b155cf-c406-446b-a500-cb9eff173936}\ (Windows RE tools) (Fixed) (Total:1 GB) (Free:0.65 GB) NTFS
\\?\Volume{895d04cd-b6d0-4d16-9c77-6a1329ee6e74}\ () (Fixed) (Total:0.6 GB) (Free:0.08 GB) NTFS
\\?\Volume{a1c8970a-cae2-44e4-963b-9ad7e6207c11}\ (SYSTEM) (Fixed) (Total:0.35 GB) (Free:0.29 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 4485940F)

Partition: GPT.

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: AC8DF39B)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================

La próxima utiliza la etiqueta code porque se hace muy dificil y tediosos leer y acomodar los reportes.

Aca te indica como hacerlo

Revisare los logs y luego te comento como continuar.

Saludos

Mis disculpas. La próxima lo haré como indicas.

Hola @Roblini

Realiza lo siguiente

:warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning:

MUEVE FARBAR AL ESCRITORIO
:warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning: :warning:

:one: Ahora debes de hacer una COPIA DE SEGURIDAD DEL REGISTRO, para ello:

  • Reinicias el ordenador en Modo Normal.

  • Descargas DelFix en tu escritorio.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador)

  • Marcas solamente la casilla de Create registry backup, el resto te aseguras de que no estén seleccionadas.

  • Presionas en Run.

Se abrirá el informe (DelFix.txt), puedes cerrarlo. Pero lo guardas por si en el futuro te lo pido/hace falta.

Seguidamente, CIERRAS TODOS LOS PROGRAMAS, vas a Inicio >> Ejecutar y escribes Notepad.exe

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
Start
SystemRestore: On
CreateRestorePoint:
CloseProcesses:

File: C:\Windows\System32\spool\drivers\x64\3\E_YATIPFE.EXE

HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [] => [X]
HKLM\Software\Policies\...\system: [EnableSmartScreen] 0
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [Google Update] => "C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.372\GoogleUpdateCore.exe" (Ningún archivo)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [] => [X]
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Policies\system: [shell] explorer.exe <==== ATENCIÓN
HKU\S-1-5-18\...\Winlogon: [Shell] C:\WINDOWS\explorer.exe [5577144 2024-02-15] (Microsoft Windows -> Microsoft Corporation) <==== ATENCIÓN
ShortcutTarget: nssyncer.lnk -> C:\Users\AntonioJesús\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe (Ningún archivo)
HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

Task: {397C390F-9A75-4266-B9E0-E80E1888D6A9} - \KMSpico Automatic Update Scheduler -> Ningún archivo <==== ATENCIÓN
Task: {061E12FD-2FC7-4741-A3A5-DFF9CBF3DEEC} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\12 => "C:\Program Files\Bitdefender\Bitdefender VPN\BdVpnApp.exe"  startup (Ningún archivo)
Task: {36935185-639B-4878-A0EC-2D244142A96C} - System32\Tasks\Avira\System Speedup\Delayed Startup\AntonioJesús\6 => "C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.292\GoogleUpdateCore.exe"  (Ningún archivo)
Task: {98E18DDF-324E-4166-9345-6596784AB481} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001Core{0A8B7352-6E66-4EF1-BCA6-FD57641C6DA8} => C:\Users\AntonioJesús\AppData\Local\Google\Update\GoogleUpdate.exe  /c (Ningún archivo)
Task: {93BB4BE6-225A-406C-A67A-E0E7DDC4A1AC} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001Core{D1FC4773-619F-44C3-9E04-AA0DFC7B39C8} => "C:\Users\AntonioJesús\AppData\Local\Google\Update\GoogleUpdate.exe"  /c (Ningún archivo)
Task: {60A1137E-184E-4446-893A-07CEC0792283} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001UA{7F0B42EC-92F1-4564-B735-6C7AB6749A18} => "C:\Users\AntonioJesús\AppData\Local\Google\Update\GoogleUpdate.exe"  /ua /installsource scheduler (Ningún archivo)
Task: {2632B5D3-18BA-4E07-A178-45F60F05E08C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe  /send (Ningún archivo)
Task: {088D873E-80EA-4281-A2D8-9FBD5D6C40BC} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe  /f (Ningún archivo)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => %SystemRoot%\System32\AutoWorkplace.exe  join (Ningún archivo)
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings: [ProxySettingsPerUser] 1 <==== ATENCIÓN (Restricción - ProxySettings)
AutoConfigURL: [HKLM] => hxxp://127.0.0.1:86/ <==== ATENCIÓN
AutoConfigURL: [HKLM-x32] => hxxp://127.0.0.1:86/ <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN

FF HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\AntonioJesús\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [Ningún archivo]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\Office15\NPSPWRAP.DLL [Ningún archivo]
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\2\NP_wtapp.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\AntonioJesús\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: @acestream.net/acestreamplugin,version=3.1.74 -> C:\Users\AntonioJesús\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: @octoshape.com/Octoshape Streaming Services,version=1.0 -> C:\Users\AntonioJesús\AppData\Roaming\Octoshape\Octoshape Streaming Services\sua-1702150-0-npoctoshape.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: torrents-time.com/TTPlugin -> C:\Program Files (x86)\TorrentsTime Media Player\bin\npTTPlugin.dll [Ningún archivo]

S2 TTService; C:\Program Files (x86)\TorrentsTime Media Player\bin\TTService.exe [X]

2024-02-16 11:01 - 2020-09-14 17:23 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2024-02-16 11:01 - 2020-09-14 17:23 - 000000000 ____D C:\ProgramData\Lavasoft
2024-02-16 11:01 - 2020-09-14 17:24 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Lavasoft
2024-02-16 11:01 - 2020-09-14 17:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2024-02-16 11:01 - 2020-09-14 17:23 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Lavasoft

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Avast Antivirus (Disabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo

CustomCLSID: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{3BC2EF70-3830-43FC-9009-029942FD2DCE}\InprocServer32 -> C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.372\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{85D8EE2F-794F-41F0-BB03-49D56A23BEF4}\InprocServer32 -> C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.372\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.372\psuser_64.dll => Ningún archivo

IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\fnmt.es -> hxxp://fnmt.es
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\fnmt.es -> hxxps://fnmt.es
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\fnmt.gob.es -> hxxps://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\fnmt.gob.es -> hxxp://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\upo.es -> upo.es

Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 6.27.0.19 - Avira Operations GmbH) Hidden

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:

End

Lo guardas con el nombre de FIXLIST.TXT en tu escritorio (MUY IMPORTANTE). Pues en caso contrario no funcionará el SCRIPT, ambos ficheros (FRST.exe y FIXLIST.TXT ) y deben de estar en la ubicación del ESCRITORIO.

:warning: El anterior Script de reparación es personalizado para la máquina en concreto para la cual se fabricó y está hecho específicamente por un miembro del Staff. Si se tiene un problema parecido, por favor abra su propio tema para recibir ayuda personalizada y específica. Utilizar Scripts de otros Sistemas puede causar daños graves en su ordenador.

Finalmente (OJO, en MODO NORMAL):

  1. Ejecutas nuevamente FRST.exe (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador).

  2. Presionas sobre Fix/Corregir y esperas a que finalice el proceso. No hagas nada con el PC mientras este realizando dichas reparaciones, incluso si parece ser que se ha quedado colgado. No lo toques y esperas.

  3. Cunado finalice, en el ESCRITORIO se creará el fichero FIXLOG.TXT lo traes en tu próxima respuesta.

  4. Reinicias el ordenador en Modo Normal compruebas durante un rato el funcionamiento de este y comentas como sigue el problema inicialmente planteado.

:two: Instala y ejecuta Revo Uninstaller | InfoSpyware

  • Desinstalas Avira System Speedup utilizando el Modo Avanzado .

Para ello mira el manual en la seccion de desinstalación de programas.

:warning: Muy Importante :warning: Coloca el reporte que te he pedido como se muestra en la siguiente imagen:

Salu2.

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 19.02.2024 02
Ejecutado por AntonioJesús (20-02-2024 17:42:31) Run:2
Ejecutado desde C:\Users\AntonioJesús\OneDrive\Escritorio
Perfiles cargados: AntonioJesús
Modo de Inicio: Normal
==============================================

fixlist contenido:
*****************
Start
SystemRestore: On
CreateRestorePoint:
CloseProcesses:

File: C:\Windows\System32\spool\drivers\x64\3\E_YATIPFE.EXE

HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [] => [X]
HKLM\Software\Policies\...\system: [EnableSmartScreen] 0
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [Google Update] => "C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.372\GoogleUpdateCore.exe" (Ningún archivo)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [] => [X]
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Policies\system: [shell] explorer.exe <==== ATENCIÓN
HKU\S-1-5-18\...\Winlogon: [Shell] C:\WINDOWS\explorer.exe [5577144 2024-02-15] (Microsoft Windows -> Microsoft Corporation) <==== ATENCIÓN
ShortcutTarget: nssyncer.lnk -> C:\Users\AntonioJesús\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe (Ningún archivo)
HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN

Task: {397C390F-9A75-4266-B9E0-E80E1888D6A9} - \KMSpico Automatic Update Scheduler -> Ningún archivo <==== ATENCIÓN
Task: {061E12FD-2FC7-4741-A3A5-DFF9CBF3DEEC} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\12 => "C:\Program Files\Bitdefender\Bitdefender VPN\BdVpnApp.exe"  startup (Ningún archivo)
Task: {36935185-639B-4878-A0EC-2D244142A96C} - System32\Tasks\Avira\System Speedup\Delayed Startup\AntonioJesús\6 => "C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.292\GoogleUpdateCore.exe"  (Ningún archivo)
Task: {98E18DDF-324E-4166-9345-6596784AB481} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001Core{0A8B7352-6E66-4EF1-BCA6-FD57641C6DA8} => C:\Users\AntonioJesús\AppData\Local\Google\Update\GoogleUpdate.exe  /c (Ningún archivo)
Task: {93BB4BE6-225A-406C-A67A-E0E7DDC4A1AC} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001Core{D1FC4773-619F-44C3-9E04-AA0DFC7B39C8} => "C:\Users\AntonioJesús\AppData\Local\Google\Update\GoogleUpdate.exe"  /c (Ningún archivo)
Task: {60A1137E-184E-4446-893A-07CEC0792283} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001UA{7F0B42EC-92F1-4564-B735-6C7AB6749A18} => "C:\Users\AntonioJesús\AppData\Local\Google\Update\GoogleUpdate.exe"  /ua /installsource scheduler (Ningún archivo)
Task: {2632B5D3-18BA-4E07-A178-45F60F05E08C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe  /send (Ningún archivo)
Task: {088D873E-80EA-4281-A2D8-9FBD5D6C40BC} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe  /f (Ningún archivo)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => %SystemRoot%\System32\AutoWorkplace.exe  join (Ningún archivo)
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings: [ProxySettingsPerUser] 1 <==== ATENCIÓN (Restricción - ProxySettings)
AutoConfigURL: [HKLM] => hxxp://127.0.0.1:86/ <==== ATENCIÓN
AutoConfigURL: [HKLM-x32] => hxxp://127.0.0.1:86/ <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restricción <==== ATENCIÓN

FF HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\AntonioJesús\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [Ningún archivo]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\Office15\NPSPWRAP.DLL [Ningún archivo]
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\2\NP_wtapp.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: @acestream.net/acestreamplugin,version=3.1.32 -> C:\Users\AntonioJesús\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: @acestream.net/acestreamplugin,version=3.1.74 -> C:\Users\AntonioJesús\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: @octoshape.com/Octoshape Streaming Services,version=1.0 -> C:\Users\AntonioJesús\AppData\Roaming\Octoshape\Octoshape Streaming Services\sua-1702150-0-npoctoshape.dll [Ningún archivo]
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: torrents-time.com/TTPlugin -> C:\Program Files (x86)\TorrentsTime Media Player\bin\npTTPlugin.dll [Ningún archivo]

S2 TTService; C:\Program Files (x86)\TorrentsTime Media Player\bin\TTService.exe [X]

2024-02-16 11:01 - 2020-09-14 17:23 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2024-02-16 11:01 - 2020-09-14 17:23 - 000000000 ____D C:\ProgramData\Lavasoft
2024-02-16 11:01 - 2020-09-14 17:24 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Lavasoft
2024-02-16 11:01 - 2020-09-14 17:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2024-02-16 11:01 - 2020-09-14 17:23 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Lavasoft

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Avast Antivirus (Disabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo

CustomCLSID: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{3BC2EF70-3830-43FC-9009-029942FD2DCE}\InprocServer32 -> C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.372\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{85D8EE2F-794F-41F0-BB03-49D56A23BEF4}\InprocServer32 -> C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.372\psuser_64.dll => Ningún archivo
CustomCLSID: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.372\psuser_64.dll => Ningún archivo

IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\fnmt.es -> hxxp://fnmt.es
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\fnmt.es -> hxxps://fnmt.es
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\fnmt.gob.es -> hxxps://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\fnmt.gob.es -> hxxp://fnmt.gob.es
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\upo.es -> upo.es

Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 6.27.0.19 - Avira Operations GmbH) Hidden

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:

End
*****************

SystemRestore: On => completado
El punto de restauración fue creado correctamente.
Procesos cerrados correctamente.

========================= File: C:\Windows\System32\spool\drivers\x64\3\E_YATIPFE.EXE ========================

C:\Windows\System32\spool\drivers\x64\3\E_YATIPFE.EXE
Catalog: C:\WINDOWS\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\oem18.cat
El archivo está firmado digitalmente
MD5: 97BFD4C3591EDD7A9EA1772DBE0202E6
Fecha de creación y modificación: 2020-11-10 10:48 - 2014-11-14 10:00
Tamaño: 000417776
Atributos: ----A
Nombre de la compañía: SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION
Interno Nombre: E_WT90IC
Original Nombre: E_WT90IC.EXE
Producto: EPSON Status Monitor 3
Descripción: EPSON Status Monitor 3
Archivo Versión: 10.00
Producto Versión: 10.00
Copyright: Copyright (C) SEIKO EPSON CORP. 2015

====== Final de File: ======

"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\" => eliminado correctamente
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\" => eliminado correctamente
"HKLM\Software\Policies\Microsoft\Windows\System\\EnableSmartScreen" => eliminado correctamente
"HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\Microsoft\Windows\CurrentVersion\Run\\Google Update" => eliminado correctamente
"HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\Microsoft\Windows\CurrentVersion\Run\\" => eliminado correctamente
"HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\Microsoft\Windows\CurrentVersion\Policies\system\\shell" => eliminado correctamente
"HKU\S-1-5-18\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell" => eliminado correctamente
"C:\Users\AntonioJesús\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe" => no encontrado
HKLM\SOFTWARE\Policies\Google => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{397C390F-9A75-4266-B9E0-E80E1888D6A9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{397C390F-9A75-4266-B9E0-E80E1888D6A9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\KMSpico Automatic Update Scheduler" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{061E12FD-2FC7-4741-A3A5-DFF9CBF3DEEC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{061E12FD-2FC7-4741-A3A5-DFF9CBF3DEEC}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Avira\System Speedup\Delayed Startup\All users\12 => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avira\System Speedup\Delayed Startup\All users\12" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{36935185-639B-4878-A0EC-2D244142A96C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{36935185-639B-4878-A0EC-2D244142A96C}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Avira\System Speedup\Delayed Startup\AntonioJesús\6 => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avira\System Speedup\Delayed Startup\AntonioJesús\6" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{98E18DDF-324E-4166-9345-6596784AB481}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{98E18DDF-324E-4166-9345-6596784AB481}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001Core{0A8B7352-6E66-4EF1-BCA6-FD57641C6DA8} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001Core{0A8B7352-6E66-4EF1-BCA6-FD57641C6DA8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{93BB4BE6-225A-406C-A67A-E0E7DDC4A1AC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{93BB4BE6-225A-406C-A67A-E0E7DDC4A1AC}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001Core{D1FC4773-619F-44C3-9E04-AA0DFC7B39C8} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001Core{D1FC4773-619F-44C3-9E04-AA0DFC7B39C8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{60A1137E-184E-4446-893A-07CEC0792283}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{60A1137E-184E-4446-893A-07CEC0792283}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001UA{7F0B42EC-92F1-4564-B735-6C7AB6749A18} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskUserS-1-5-21-1521708468-3349573035-3668188076-1001UA{7F0B42EC-92F1-4564-B735-6C7AB6749A18}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2632B5D3-18BA-4E07-A178-45F60F05E08C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2632B5D3-18BA-4E07-A178-45F60F05E08C}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{088D873E-80EA-4281-A2D8-9FBD5D6C40BC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{088D873E-80EA-4281-A2D8-9FBD5D6C40BC}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater" => eliminado correctamente
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{352E6CA0-7314-4DF4-89C4-682368D80D57} => eliminado correctamente
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{352E6CA0-7314-4DF4-89C4-682368D80D57} => eliminado correctamente
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => movido correctamente
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => eliminado correctamente
C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => movido correctamente
"HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxySettingsPerUser" => eliminado correctamente
"HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\AutoConfigURL" => eliminado correctamente
"HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\\AutoConfigURL" => eliminado correctamente
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => eliminado correctamente
"HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\Mozilla\Firefox\Extensions\\[email protected]" => eliminado correctamente
HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/Lync,version=15.0 => eliminado correctamente
HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0 => eliminado correctamente
HKLM\Software\Wow6432Node\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0 => eliminado correctamente
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\MozillaPlugins\@acestream.net/acestreamplugin,version=3.1.32 => eliminado correctamente
"C:\Users\AntonioJesús\AppData\Roaming\ACEStream\player\npace_plugin.dll" => no encontrado
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\MozillaPlugins\@acestream.net/acestreamplugin,version=3.1.74 => eliminado correctamente
"C:\Users\AntonioJesús\AppData\Roaming\ACEStream\player\npace_plugin.dll" => no encontrado
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\MozillaPlugins\@octoshape.com/Octoshape Streaming Services,version=1.0 => eliminado correctamente
"C:\Users\AntonioJesús\AppData\Roaming\Octoshape\Octoshape Streaming Services\sua-1702150-0-npoctoshape.dll" => no encontrado
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\MozillaPlugins\torrents-time.com/TTPlugin => eliminado correctamente
"C:\Program Files (x86)\TorrentsTime Media Player\bin\npTTPlugin.dll" => no encontrado
HKLM\System\CurrentControlSet\Services\TTService => eliminado correctamente
TTService => servicio eliminado correctamente

"C:\Program Files (x86)\Lavasoft" carpeta mover:

C:\Program Files (x86)\Lavasoft => movido correctamente

"C:\ProgramData\Lavasoft" carpeta mover:

C:\ProgramData\Lavasoft => movido correctamente

"C:\Users\AntonioJesús\AppData\Local\Lavasoft" carpeta mover:

C:\Users\AntonioJesús\AppData\Local\Lavasoft => movido correctamente

"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft" carpeta mover:

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft => movido correctamente

"C:\Users\AntonioJesús\AppData\Roaming\Lavasoft" carpeta mover:

C:\Users\AntonioJesús\AppData\Roaming\Lavasoft => movido correctamente
"AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}" => eliminado correctamente
"AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}" => eliminado correctamente
"AS: Avast Antivirus (Disabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}" => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => eliminado correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => eliminado correctamente
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{3BC2EF70-3830-43FC-9009-029942FD2DCE} => eliminado correctamente
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{85D8EE2F-794F-41F0-BB03-49D56A23BEF4} => eliminado correctamente
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F} => eliminado correctamente
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\fnmt.es => eliminado correctamente
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\fnmt.es => no encontrado
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\fnmt.gob.es => eliminado correctamente
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\fnmt.gob.es => no encontrado
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\localhost => eliminado correctamente
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\upo.es => eliminado correctamente
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Avira System Speedup_is1\\SystemComponent" => eliminado correctamente

========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local 2 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 2 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 3 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Wi-Fi mientras los medios
est‚n desconectados.

Adaptador de Ethernet Ethernet:

   Sufijo DNS espec¡fico para la conexi¢n. . : Home
   V¡nculo: direcci¢n IPv6 local. . . : fe80::85a8:f474:d441:19a2%16
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.129
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.1.1

Adaptador desconocido Conexi¢n de  rea local 2:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 2:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 3:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Wi-Fi:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 


========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

0 out of 0 jobs canceled.


========= Final de CMD: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.



========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar



========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar



========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.



========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.



========= Final de CMD: =========


========= RemoveProxy: =========

"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========

C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

=========== EmptyTemp: ==========

FlushDNS => completado
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 28561136 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 79418275 B
Windows/system/drivers => 1486625263 B
Edge => 0 B
Chrome => 515543614 B
Firefox => 0 B
Opera => 11377873 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 77012 B
NetworkService => 9966212 B
AntonioJesús => 134086156 B

RecycleBin => 37245923 B
EmptyTemp: => 2.1 GB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 17:46:50 ====

Hola @Roblini

Desinstalaste Avira System Speedup ?

Como funciona todo

Saludos

Sí, está desinstalado. Ahora mismo parece que va bien. Le echaré un vistazo entre hoy y mañana y te informo.

Qué programas de todos los que he instalado puedo o debo desintalar? CCleaner ya lo tenía instalado anteriormente. De los antivirus, me quedo con Avira que era el que ya tenía o es mejor MBAM o Eset?

Hola @Roblini

Con revo puedes desinstalar todo lo que ya no uses ademas de los programas que usamos en el proceso de reparación del equipo.

Ccleaner puedes dejarlo para hacer mantenimiento de ves en cuando.

En windows 10 yo prefiero usar Windows defender, en mi opinión es mas que suficiente y acompañarlo con algún bloqueador de publicidad como adguard. También puedes optar por malwarebytes pero en su versión premium ya que es la que cuenta con protección en tiempo real pero obviamente es de pago ni se te ocurra piratearlo.

Ahora que lo mencionas había muchos rastros de varios firewall, antivirus y antispyware, deberíamos eliminarlos. Es importante ya que se intervienen entre ellos y pueden causar problemas.

Saludos

Cómo borro esos rastros, si no sé ni cuáles son ni dónde están?

Hola @Roblini

Hoy ando con poco tiempo, pero te dejo esta guia

Deberias usar las herramientas de avast, kaspersky y avira.

Y si tu version de malwarebytes es pirata como lo sospecho tambien ejecutas su desinstalador.

Una ves hecho eso ejecutas farbar y me traes logs nuevos

Por ultimo activas windows defender y el firewall de windows para no quedar desprotegido.

Saludoa

Buenas tardes.

No te preocupes, cuando puedas. Mil gracias por toda la ayuda. Voy a seguir los pasos que me indicas, pero antes te comento que me ha surgido un problema. Entiendo que a raiz de la limpieza que se le está haciendo al pc, algo ha entrado en conflicto con el certificado digital y aunque me lo reconoce, en diferentes webs me salen mensajes como este…

Un saludo.

He quitado Avast y Avira. Kaspersky no recuerdo qué versión tenís y no encuentro ningún elemento que me lo aclare y debemos seleccionarlo manualmente.

En cuanto a MBAM, la versión que tengo es la que descargue el otro día cuando me lo pediste.

Windows Defender y el firewall de Windows suelo tenerlo activado.

Un saludo.

Hola @Roblini

Bueno ahora trae logs nuevos de farbar y cuando haga tiempo los miro.

Los sitios donde te pide certificado tienen algo que ver con fnmt? Es raro que una pagina te pida certificado para entrar.

Saludos

Buenas.

No le había pasado aún Farbar porque me quedaba quitar del todo Kaspersky…

Sí, son sitios de FNMT.

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 19.02.2024 02
Ejecutado por AntonioJesús (21-02-2024 18:24:37)
Ejecutado desde C:\Users\AntonioJesús\OneDrive\Escritorio
Microsoft Windows 10 Pro Versión 22H2 19045.4046 (X64) (2023-05-02 16:56:33)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================


(Si una entrada es incluida en el fixlist, será eliminada.)

Administrador (S-1-5-21-1521708468-3349573035-3668188076-500 - Administrator - Disabled)
AntonioJesús (S-1-5-21-1521708468-3349573035-3668188076-1001 - Administrator - Enabled) => C:\Users\AntonioJesús
DefaultAccount (S-1-5-21-1521708468-3349573035-3668188076-503 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1521708468-3349573035-3668188076-1003 - Limited - Enabled)
Invitado (S-1-5-21-1521708468-3349573035-3668188076-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1521708468-3349573035-3668188076-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Security Cloud (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
AV: Avira Security (Disabled - Up to date) {73535B65-1023-5EE7-9DB9-8A0AB906421A}
AV: Kaspersky Security Cloud (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Avira Security (Disabled) {BE55A40C-05CA-1096-36EB-CCA92DEAF539}
FW: Kaspersky Security Cloud (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}
FW: firewall.tools.exe (Disabled) {584A1E3E-D555-02C4-01BA-D81B87038AEA}
FW: Kaspersky Security Cloud (Disabled) {32888857-01C3-7AB6-E095-11CC1854D0A3}
FW: Avira Security (Enabled) {877B141C-E73B-9A54-223E-108CC963426A}
FW: Avira Security (Enabled) {6207A357-4A32-0B8C-12DB-C7111287446A}
FW: Avira Security (Enabled) {E2EE3342-AA78-B31E-B5E1-9EE1559AE96B}
FW: firewall.tools.exe (Enabled) {17E8CE47-42AD-C1F1-0700-B3410EE3DED6}
FW: firewall.tools.exe (Enabled) {EABF72E2-9813-7346-E2F3-BB7D0B2AAFCB}
FW: firewall.tools.exe (Enabled) {0544AF26-4FE9-2BB0-F659-CE43883CF44F}
FW: Avira Security (Enabled) {71EC0A3F-391C-0E33-A103-0C8A6DF0EBF0}
FW: Avira Security (Enabled) {4EFB3EBA-D5BC-D311-F570-D3065B48D523}
FW: Avira Security (Enabled) {12CE3622-C811-64DE-1773-AA1774F2B8E1}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

7-Zip 19.00 (x64 edition) (HKLM\...\{23170F69-40C1-2702-1900-000001000000}) (Version: 19.00.00.0 - Igor Pavlov)
Actualización de NVIDIA 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
AdGuard (HKLM\...\{6B9CDBED-1E86-40C4-9A05-3D7CBB3D4A50}) (Version: 7.16.4542.0 - Adguard Software Limited) Hidden
AdGuard (HKLM-x32\...\{435f215a-51c6-4fa1-ab23-4b550fb5f0bd}) (Version: 7.16.4542.0 - Adguard Software Limited)
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 20.013.20074 - Adobe Systems Incorporated)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version:  - Adobe)
AutoFirma (HKLM-x32\...\AutoFirma) (Version: 1.6.5 - Gobierno de España)
Avira Fallback Updater (HKLM-x32\...\Avira Fallback Updater) (Version:  - ) Hidden
Avira Security (HKLM-x32\...\Avira Security_is1) (Version: 1.1.98.1 - Avira Operations GmbH) Hidden
Avira Security (HKLM-x32\...\AviraSecurityUninstaller) (Version:  - Avira Operations GmbH)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.21 - Piriform)
CCleaner Update Helper (HKLM-x32\...\{E4EAC0E2-A80B-479F-BA45-DCDA595C9A93}) (Version: 1.8.1187.1 - Piriform Software) Hidden
Comprobación de estado de PC Windows (HKLM\...\{8B474A92-CE3A-4F46-B6F1-6DFA1390F826}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Configurador_FNMT (HKLM-x32\...\{438D4C4C-B703-4971-9C3D-33FF8A010ADB}) (Version: 3.7 - FNMT-RCM)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
DisableMSDefender (HKLM\...\{74FE39A0-FB76-47CD-84BA-91E2BBB17EF2}) (Version: 1.0.0 - Hewlett-Packard Company) Hidden
Dokan Library 1.4.1.1000 (x64) (HKLM\...\{65A3A964-3DC3-0104-0001-210114105723}) (Version: 1.4.1.1000 - Dokany Project) Hidden
Dokan Library 1.4.1.1000 Bundle (HKLM-x32\...\{9af3b5e1-ed1b-48df-a34f-22fa6bcc4b04}) (Version: 1.4.1.1000 - Dokany Project)
DTS+AC3 ÇÊÅÍ (HKLM-x32\...\DtsFilter) (Version:  - )
Dynamic Web TWAIN HTML5 Edition (HKLM-x32\...\{DAFF030B-CA3F-42DC-9D8D-FF70CA126334}) (Version: 12.3.412 - Dynamsoft)
Dynamsoft Service (HKLM-x32\...\{4A458328-91F0-4966-B3D2-5B51168E805C}) (Version: 1.7.2228 - Dynamsoft)
Easy Photo Scan (HKLM-x32\...\{9E3F2EC3-7E4F-4F20-A56F-7A24D6E3D39B}) (Version: 1.00.0017 - Seiko Epson Corporation)
Eines de correcció del Microsoft Office 2013: català (HKLM\...\{90150000-001F-0403-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Endpoint Protection SDK (HKLM\...\{68E1CCB4-4965-4713-BDEB-77F6D6C9BF9D}_is1) (Version: 1.0.2206.2902 - Avira Operations GmbH & Co. KG) Hidden
Energy Star (HKLM-x32\...\{FC0ADA4D-8FA5-4452-8AFF-F0A0BAC97EF7}) (Version: 1.0.9 - Hewlett-Packard Company)
Epson Connect Printer Setup (HKLM-x32\...\{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}) (Version: 1.4.2 - Seiko Epson Corporation)
Epson Easy Photo Print 2 (HKLM-x32\...\{F05A434E-D3CF-4B44-9D3E-779D42090781}) (Version: 2.8.0.0 - Seiko Epson Corporation)
Epson Event Manager (HKLM-x32\...\{9F205E94-9E42-4486-A92A-DF3F6CB85444}) (Version: 3.10.0061 - Seiko Epson Corporation)
Epson E-Web Print (HKLM-x32\...\{6BF9F374-EC67-4808-A90C-F127DE6D989D}) (Version: 1.23.0000 - SEIKO EPSON CORPORATION)
Epson Printer Connection Checker (HKLM-x32\...\{189DE071-E0BC-4BA5-8E34-83D5ED12600B}) (Version: 3.2.0.0 - Seiko Epson Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Epson Software Updater (HKLM-x32\...\{28C66F35-69BF-4376-BC80-4D5F4808FF3C}) (Version: 4.6.1 - Seiko Epson Corporation)
EPSON XP-235 Series Printer Uninstall (HKLM\...\EPSON XP-235 Series) (Version:  - Seiko Epson Corporation)
EpsonNet Print (HKLM\...\{15A0F113-BF2C-4C12-8AA8-42AE0D9AE1C9}) (Version: 3.1.2.0 - SEIKO EPSON Corporation)
Evernote v. 5.1.1 (HKLM-x32\...\{19ABCFE2-7EED-11E3-B98A-00163E98E7D6}) (Version: 5.1.1.2334 - Evernote Corp.)
Ferramentas de verificación de Microsoft Office 2013 - Galego (HKLM\...\{90150000-001F-0456-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
ffdshow v1.3.4532 [2014-07-17] (HKLM-x32\...\ffdshow_is1) (Version: 1.3.4532.0 - )
GOM Player (HKLM-x32\...\GOM Player) (Version: 2.3.92.5362 - GOM & Company)
GOM Remote (HKLM-x32\...\GOM Remote) (Version: 2.0.3.0 - Gretech Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 122.0.6261.58 - Google LLC)
Google Earth Pro (HKLM\...\{3D4E3A7F-9855-4098-9A6E-B7FBF4E79DF1}) (Version: 7.3.6.9750 - Google)
High-Definition Video Playback (HKLM-x32\...\{9193490D-5229-4FC4-9BB9-A6D63C09574A}) (Version: 11.1.10400.2.65 - Nero AG) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 11.0.0.360 - Huawei Technologies Co., Ltd.)
HP Documentation (HKLM-x32\...\{06600E94-1C34-40E2-AB09-D30AECF78172}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Postscript Converter (HKLM\...\{6E14E6D6-3175-4E1A-B934-CAB5A86367CD}) (Version: 4.5.12202 - Hewlett-Packard) Hidden
HP SimplePass (HKLM\...\{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.01.06 - Hewlett-Packard) Hidden
HP SimplePass (HKLM-x32\...\InstallShield_{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.01.06 - Hewlett-Packard)
HP Support Solutions Framework (HKLM-x32\...\{58868B1F-5018-47CD-A522-0C3B93C12683}) (Version: 12.19.53.13 - HP Inc.)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6496.0 - IDT)
Inst5675 (HKLM\...\{2DE6247C-7077-451B-8BA7-FFD1A2ABBB47}) (Version: 8.01.06 - Softex Inc.) Hidden
Inst5676 (HKLM\...\{878F6913-7421-4713-97F7-0A736EE2A188}) (Version: 8.01.06 - Softex Inc.) Hidden
Iomega Encryption (HKLM\...\{578831A8-CB47-471F-A552-907EC3E9E040}) (Version: 1.03.0001 - Iomega an EMC Company)
Java 8 Update 301 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180301F0}) (Version: 8.0.3010.9 - Oracle Corporation)
Kinovea (HKLM-x32\...\Kinovea) (Version: 0.8.15 - Kinovea)
K-Lite Codec Pack 13.7.5 Basic (HKLM-x32\...\KLiteCodecPack_is1) (Version: 13.7.5 - KLCP)
LG United Mobile Drivers (HKLM-x32\...\{C2944BE7-9BFF-4EF0-A362-CB3281B7C50D}) (Version: 3.6.0.0 - LG Electronics)
Manuales de EPSON (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.57.0.0 - Seiko Epson Corporation)
Microsoft Access MUI (Spanish) 2013 (HKLM\...\{90150000-0015-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft DCF MUI (Spanish) 2013 (HKLM\...\{90150000-0090-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 121.0.2277.128 - Microsoft Corporation)
Microsoft Excel MUI (Spanish) 2013 (HKLM\...\{90150000-0016-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Groove MUI (Spanish) 2013 (HKLM\...\{90150000-00BA-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64) (HKLM\...\{B0169E83-757B-EF66-E2F0-391944D785BC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (Spanish) 2013 (HKLM\...\{90150000-0044-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Lync MUI (Spanish) 2013 (HKLM\...\{90150000-012B-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office 32-bit Components 2013 (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office LTSC Professional Plus 2021 - es-es (HKLM\...\ProPlus2021Volume - es-es) (Version: 16.0.14332.20637 - Microsoft Corporation)
Microsoft Office OSM MUI (Spanish) 2013 (HKLM\...\{90150000-00E1-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (Spanish) 2013 (HKLM\...\{90150000-00E2-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing (Spanish) 2013 (HKLM\...\{90150000-002C-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - English (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - Español (HKLM\...\{90150000-001F-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (Spanish) 2013 (HKLM\...\{90150000-00C1-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Spanish) 2013 (HKLM\...\{90150000-006E-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office zuzenketa-tresnak 2013 - Euskara (HKLM\...\{90150000-001F-042D-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.020.0128.0003 - Microsoft Corporation)
Microsoft OneNote MUI (Spanish) 2013 (HKLM\...\{90150000-00A1-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (Spanish) 2013 (HKLM\...\{90150000-001A-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (Spanish) 2013 (HKLM\...\{90150000-0018-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Project Profesional 2021 - es-es (HKLM\...\ProjectPro2021Volume - es-es) (Version: 16.0.14332.20637 - Microsoft Corporation)
Microsoft Publisher MUI (Spanish) 2013 (HKLM\...\{90150000-0019-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visio LTSC Professional 2021 - es-es (HKLM\...\VisioPro2021Volume - es-es) (Version: 16.0.14332.20637 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.28.29325 (HKLM-x32\...\{33628a12-6787-4b9f-95a1-92449f69fae0}) (Version: 14.28.29325.2 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29325 (HKLM-x32\...\{d7a6435f-ac9a-4af6-8fdc-ca130d13fac9}) (Version: 14.28.29325.2 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.28.29325 (HKLM\...\{26AF0C35-55EC-4025-8D83-349E8FB1419F}) (Version: 14.28.29325 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.28.29325 (HKLM\...\{7D0362D5-C699-4403-BC09-0C1DAD1D93AB}) (Version: 14.28.29325 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.28.29325 (HKLM-x32\...\{B40FC85D-2B12-46E0-B950-E5B27E348793}) (Version: 14.28.29325 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.28.29325 (HKLM-x32\...\{EE2E15BB-54C8-4DB0-B1F3-026E3C166991}) (Version: 14.28.29325 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Word MUI (Spanish) 2013 (HKLM\...\{90150000-001B-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
MKVToolNix 13.0.0 (64bit) (HKLM-x32\...\MKVToolNix) (Version: 13.0.0 - Moritz Bunkus)
Movie Maker (HKLM-x32\...\{38F03569-A636-4CF3-BDDE-032C8C251304}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
MSVCRT (HKLM-x32\...\{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}) (Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT Redists (HKLM\...\{3BFC9CAE-091D-11E4-886A-F04DA23A5C58}) (Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT110 (HKLM-x32\...\{8E14DDC8-EA60-4E18-B3E3-1937104D5BDA}) (Version: 16.4.1108.0727 - Microsoft) Hidden
MyEpson Portal (HKLM-x32\...\{3361D415-BA35-4143-B301-661991BA6219}) (Version: 1.1.1.0 - SEIKO EPSON CORPORATION) Hidden
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
Nero 11 (HKLM-x32\...\{F021D637-BBDA-486B-96F0-225B62596C3B}) (Version: 11.0.11000 - Nero AG)
Nero 11 Disc Menus Basic (HKLM-x32\...\{F49EF443-B2BD-4F10-8A46-87AFCDB90EDD}) (Version: 11.0.11200.12.0 - Nero AG) Hidden
Nero 11 Effects Basic (HKLM-x32\...\{E51BC4B0-EA5E-49CC-AF3B-93B5C627EC22}) (Version: 11.0.11200.12.0 - Nero AG) Hidden
Nero 11 Image Samples (HKLM-x32\...\{F3743A2C-5D5F-4456-8F98-5DF36A954C50}) (Version: 11.0.11200.12.0 - Nero AG) Hidden
Nero 11 Kwik Themes Basic (HKLM-x32\...\{5A212B2D-140D-46F4-B625-2D1CA5A00594}) (Version: 11.0.11200.12.0 - Nero AG) Hidden
Nero 11 PiP Effects Basic (HKLM-x32\...\{2CA7225D-CB12-462A-9DD1-50319E158BA5}) (Version: 11.0.11300.12.0 - Nero AG) Hidden
Nero Audio Pack 1 (HKLM-x32\...\{A7A0BF2E-31CC-49E3-9913-52C503EB969D}) (Version: 11.0.11500.110.0 - Nero AG) Hidden
Nero BackItUp 11 (HKLM-x32\...\{AB2BBC64-8AC8-4E66-BBF3-E22D5EACEECA}) (Version: 6.0.16000.13.100 - Nero AG) Hidden
Nero BackItUp 11 Help (CHM) (HKLM-x32\...\{6AB2427E-A18F-4809-9A12-29F5EBABBB3A}) (Version: 11.0.10200 - Nero AG) Hidden
Nero Backup Drivers (HKLM\...\{D600D357-5CB9-4DE9-8FD4-14E208BD1970}) (Version: 1.0.10000.1.0 - Nero AG)
Nero Burning ROM 11 (HKLM-x32\...\{B1846721-A8E6-46C7-83B6-0DCF7ADB4267}) (Version: 11.0.12200.23.100 - Nero AG) Hidden
Nero Burning ROM 11 Help (CHM) (HKLM-x32\...\{53F7746A-96AA-49A5-86B8-59989680DAC5}) (Version: 11.0.10300 - Nero AG) Hidden
Nero ControlCenter 11 (HKLM-x32\...\{11D3EF85-63E1-4AE4-A7C1-9241BDB16B51}) (Version: 11.0.12300.0.23 - Nero AG) Hidden
Nero ControlCenter 11 Help (CHM) (HKLM-x32\...\{D4D66270-9147-4BDF-9946-FCA2B303AA8F}) (Version: 11.0.10300 - Nero AG) Hidden
Nero Core Components 11 (HKLM-x32\...\{BEBEE34D-84A2-4EDD-8BEA-96CC54371263}) (Version: 11.0.15000.1.12 - Nero AG) Hidden
Nero CoverDesigner 11 (HKLM-x32\...\{FF44BCE5-5A18-4051-85F0-BC172D7B4695}) (Version: 6.0.10800.11.100 - Nero AG) Hidden
Nero CoverDesigner 11 Help (CHM) (HKLM-x32\...\{55C2143E-FBA5-442F-9AFA-726FF068F39D}) (Version: 11.0.10300 - Nero AG) Hidden
Nero Express 11 (HKLM-x32\...\{E10AAE4A-98B8-420A-BD93-E0520C23D624}) (Version: 11.0.11700.23.100 - Nero AG) Hidden
Nero Express 11 Help (CHM) (HKLM-x32\...\{D2CBEFA4-F2D3-4E97-A171-8BFD6A31A5EC}) (Version: 11.0.10300 - Nero AG) Hidden
Nero Kwik Media (HKLM-x32\...\{BE814218-3919-4EA3-868A-2F60BC135CB4}) (Version: 1.10.19300.93.100 - Nero AG) Hidden
Nero Kwik Media Help (CHM) (HKLM-x32\...\{B9B1BA7F-7E07-49DD-A713-5B397A5BB66B}) (Version: 11.0.10200 - Nero AG) Hidden
Nero Recode 11 (HKLM-x32\...\{F69FB940-5031-4FE8-AFAD-085802D0BF63}) (Version: 5.0.13300.32.100 - Nero AG) Hidden
Nero Recode 11 Help (CHM) (HKLM-x32\...\{57F80ECF-E27C-4EEE-AB58-E971BACE2639}) (Version: 11.0.10300 - Nero AG) Hidden
Nero RescueAgent 11 (HKLM-x32\...\{034DCAF9-96E7-4936-9A07-712F80B5181E}) (Version: 4.0.10600.10.100 - Nero AG) Hidden
Nero RescueAgent 11 Help (CHM) (HKLM-x32\...\{D01CE99A-8802-483C-A79F-298B691EB432}) (Version: 11.0.10400 - Nero AG) Hidden
Nero SoundTrax 11 (HKLM-x32\...\{0713D1F9-DD77-42C1-8C7D-54D479E2E743}) (Version: 5.0.10400.4.100 - Nero AG) Hidden
Nero SoundTrax 11 Help (CHM) (HKLM-x32\...\{390757AA-8830-43DC-AEE0-4E5B6F8439EB}) (Version: 11.0.10400 - Nero AG) Hidden
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 11.0.10623.22.0 - Nero AG) Hidden
Nero Video 11 (HKLM-x32\...\{0D7A4289-99CF-4B8D-B812-86BE50A54552}) (Version: 8.0.14000.21.100 - Nero AG) Hidden
Nero Video 11 Help (CHM) (HKLM-x32\...\{FAC3C37E-EDAB-4F3A-A173-A7C70CC88F09}) (Version: 11.0.10300 - Nero AG) Hidden
Nero WaveEditor 11 (HKLM-x32\...\{8014FACB-1D1D-48C2-94AA-E29EE2E6B9CE}) (Version: 6.0.10800.5.100 - Nero AG) Hidden
Nero WaveEditor 11 Help (CHM) (HKLM-x32\...\{EB8DED20-A887-4A9C-BB5A-F3E7523DFB44}) (Version: 11.0.10400 - Nero AG) Hidden
NVIDIA Controlador de gráficos 537.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 537.70 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{80407BA7-7763-4395-AB98-5233F1B34E65}) (Version: 9.13.1220 - NVIDIA Corporation) Hidden
NVIDIA PhysX System Software 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
Octoshape Streaming Services (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Octoshape Streaming Services) (Version:  - Octoshape ApS)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20637 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20637 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.14332.20624 - Microsoft Corporation) Hidden
Opera Stable 107.0.5045.21 (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Opera 107.0.5045.21) (Version: 107.0.5045.21 - Opera Software)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Paquete de idioma de Microsoft Visual Studio 2010 Tools para Office Runtime (x64) - ESN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - ESN) (Version: 10.0.50903 - Microsoft Corporation)
Photo Common (HKLM-x32\...\{CAA0F57A-BA8C-4AD8-AA03-F32B0E4F5623}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Photo Gallery (HKLM-x32\...\{07AAB66E-4718-422D-9218-4AFB3C922A71}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Photo Gallery (HKLM-x32\...\{C992FFE0-AC32-4FA9-BC9A-F1637B9E655D}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
PPPOKER (HKLM-x32\...\{5E8DD545-FDE5-45A7-AAEB-A658BAB319CB}) (Version: 34.0 - LeinTech)
Qualcomm Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.30164 - Realtek Semiconductor Corp.)
Recovery Manager (HKLM-x32\...\{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.0.7316 - CyberLink Corp.) Hidden
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
RemoteComms External Disk Access (HKLM-x32\...\{04FCD5DE-1662-4F99-BDA9-C57212113EF2}) (Version: 1.25.0003 - PLX Technology)
Revisores de Texto do Microsoft Office 2013 – Português do Brasil (HKLM\...\{90150000-001F-0416-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Revo Uninstaller 2.4.5 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.4.5 - VS Revo Group, Ltd.)
Serviio (HKLM\...\Serviio) (Version: 2.2.1 - Six Lines Ltd)
Spotify (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Spotify) (Version: 1.2.31.1205.g4d59ad7c - Spotify AB)
Stellar Data Recovery (HKLM\...\Stellar Data Recovery_is1) (Version: 10.5.0.0 - Stellar Information Technology Pvt Ltd.)
Telegram Desktop (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.14 - Telegram FZ-LLC)
Toolkit (HKLM-x32\...\Toolkit) (Version: 2.17.0.9 - Seagate)
Total Video Converter 3.71 100812 (HKLM-x32\...\Total Video Converter 3.71_is1) (Version:  - EffectMatrix Inc.)
Unlocker (HKLM-x32\...\{5577A25D-E4FE-4BFB-A660-E0D766BC4EDD}) (Version: 1.9.2 - ajua Custom Installers)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.16 - VideoLAN)
WebView2 Runtime de Microsoft Edge (HKLM-x32\...\Microsoft EdgeWebView) (Version: 121.0.2277.128 - Microsoft Corporation)
welcome (HKLM-x32\...\{CCE210DF-7EEF-4A76-A63C-3EB091FDB992}) (Version: 11.0.21500.0.4 - Nero AG) Hidden
WicReset version 5.65.0.0 (HKLM-x32\...\{20379D3A-321B-4830-96A6-37183B713AE8}_is1) (Version: 5.65.0.0 - WWW.WIC.SUPPORT)
Windows Live Communications Platform (HKLM-x32\...\{41C61308-6CFD-4D54-AB6A-7136ED08A18E}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\{66B5819D-DE70-42BE-B40F-978FBA12452E}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Installer (HKLM-x32\...\{659CB81C-B54E-4DF1-B618-F35777393A54}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Mail (HKLM-x32\...\{BAD27F0E-5165-49A5-BE66-AF5BF73F2FEE}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Messenger (HKLM-x32\...\{BAD984EE-790E-4513-A428-3BE2D426DCA7}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (HKLM\...\{25058321-C33E-496B-8915-6FD64D362CAF}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Photo Common (HKLM-x32\...\{1D6432B4-E24D-405E-A4AB-D7E6D088CBC9}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (HKLM-x32\...\{B2611F8A-EFE7-4E88-875D-19F0EFAE87E4}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE (HKLM-x32\...\{CDC1AB00-01FF-4FC7-816A-16C67F0923C0}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (HKLM-x32\...\{D1893000-EA77-493C-8DDD-E262436E959B}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform (HKLM-x32\...\{00F9DB8C-65D7-4D47-AB5F-F698EE38580D}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (HKLM-x32\...\{6522F5F9-411B-4513-A75B-CEA00395F032}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer (HKLM-x32\...\{A2DC527D-FA79-46E9-973F-920897CA55E9}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer Resources (HKLM-x32\...\{0F974770-76EB-4C38-986E-E7BDD9C0DFC4}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Movie Maker 2017 (HKLM-x32\...\{3CC29C1A-B5FE-457B-1234-32A2557A92C7}}_is1) (Version:  - winmoviemaker)

Packages:
=========

- Games App - -> C:\Program Files\WindowsApps\WildTangentGames.-GamesApp-_1.0.3.28_x86__qt5r5pa5dyg8m [2020-03-28] (WildTangent Games)
AccuWeather - Weather for Life -> C:\Program Files\WindowsApps\AccuWeather.AccuWeatherforWindows8_10.0.348.1000_x64__8zz2pj9h1h1d8 [2020-03-28] (AccuWeather) [MS Ad]
Acrobat Notification Client -> C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2021-03-11] (Adobe Systems Incorporated)
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2020-03-28] (Autodesk Inc.)
Box for Windows 8 -> C:\Program Files\WindowsApps\134D4F5B.Box_2.1.4.4_neutral__2qk4zy5s3qmee [2020-03-28] (Box, Inc.)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.261.200.0_x64__kgqvnymyfvs32 [2024-02-07] (king.com)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2023-05-02] (Microsoft Corporation)
HP Connected Music -> C:\Program Files\WindowsApps\AD2F1837.HPConnectedMusic_1.5.0.253_x86__v10z8vjag6ke6 [2020-03-28] (Hewlett-Packard Company)
HP PC Hardware Diagnostics Windows -> C:\Program Files\WindowsApps\AD2F1837.HPPCHardwareDiagnosticsWindows_2.4.0.0_x64__v10z8vjag6ke6 [2023-10-22] (HP Inc.)
HP Registration -> C:\Program Files\WindowsApps\AD2F1837.HPRegistration_1.2.1.166_neutral__v10z8vjag6ke6 [2020-03-28] (Hewlett-Packard Company)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.33.28.0_x64__v10z8vjag6ke6 [2024-02-07] (HP Inc.)
McAfee® Central for HP -> C:\Program Files\WindowsApps\2703103D.McAfeeCentral_5.0.177.1_x64__4ehj4w4frejdr [2020-03-28] (.-McAfee Inc-.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
Microsoft Mahjong -> C:\Program Files\WindowsApps\Microsoft.MicrosoftMahjong_4.4.10270.0_x64__8wekyb3d8bbwe [2023-11-03] (Microsoft Studios) [MS Ad]
MSN Recetas -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
MSN Salud y Bienestar -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
MSN Viajes -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-05-02] (NVIDIA Corp.)
Primeros pasos con Windows 8 -> C:\Program Files\WindowsApps\AD2F1837.GettingStartedwithWindows8_1.6.0.0_neutral__v10z8vjag6ke6 [2020-03-28] (Hewlett-Packard Company)
Snapfish -> C:\Program Files\WindowsApps\AD2F1837.HPConnectedPhotopoweredbySnapfish_6.1.736.0_x86__v10z8vjag6ke6 [2020-03-28] (Snapfish)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.19.1262.0_x64__8wekyb3d8bbwe [2024-02-07] (Microsoft Studios) [MS Ad]
Speedtest by Ookla -> C:\Program Files\WindowsApps\Ookla.SpeedtestbyOokla_1.18.194.0_x64__43tkc6nmykmb6 [2024-02-19] (Ookla)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.TWITTER_7.0.1.0_neutral__wgeqdkkx372wm [2023-05-03] (Twitter Inc.)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\CLSID\{A2C6CB58-C076-425C-ACB7-6D19D64428CD}\localserver32 -> "C:\Users\AntonioJesús\AppData\Local\Google\Chrome\Application\121.0.6167.185\notification_helper.exe" => Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2020-12-07] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [TVCShellExt] -> {4E33A7F5-8083-4C08-9D45-C5CED88F5C04} => C:\Program Files (x86)\Total Video Converter\TVCShellExtx64.dll [2010-07-29] () [Archivo no firmado]
ContextMenuHandlers2: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers3: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\nvshext.dll [2023-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2020-12-07] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [112640 2014-07-17] () [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Spotyfrade.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=gmkemjplbolmfniadhljecdmeocpdphk
ShortcutWithArgument: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\ff13ca23fee04978\Antonio Jesús - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 5"
ShortcutWithArgument: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\c73f8971d6bec911\Google Chrome.lnk -> C:\FRST\Quarantine\C\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default

==================== Módulos cargados (Lista blanca) =============

2020-12-07 20:24 - 2020-12-07 20:24 - 000010240 _____ () [Archivo no firmado] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\locale\es_es\acrotray.esp
2014-10-10 13:26 - 2010-07-29 17:19 - 000293888 _____ () [Archivo no firmado] C:\Program Files (x86)\Total Video Converter\TVCShellExtx64.dll
2014-02-07 10:24 - 2014-02-07 10:24 - 002108928 _____ () [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\autheng.dll
2014-02-07 10:21 - 2014-02-07 10:21 - 000021504 _____ () [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\cryptodll.dll
2014-02-07 10:21 - 2014-02-07 10:21 - 000055296 _____ () [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\RandomPass.dll
2014-02-07 10:21 - 2014-02-07 10:21 - 000035328 _____ () [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\ssplogon.dll
2020-12-07 20:24 - 2020-12-07 20:24 - 000021504 _____ (Adobe Systems Inc.) [Archivo no firmado] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\locale\es_es\Acrobat Elements\ContextMenuShim64.esp
2014-02-07 10:39 - 2014-02-07 10:39 - 000644096 _____ (Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\OpBHO64.dll
2014-02-07 10:23 - 2014-02-07 10:23 - 000692224 _____ (Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\storeng.dll
2014-02-07 10:24 - 2014-02-07 10:24 - 001102336 _____ (Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\userdata.dll
2019-02-21 21:00 - 2019-02-21 21:00 - 000078336 _____ (Igor Pavlov) [Archivo no firmado] C:\Program Files\7-Zip\7-zip.dll
2017-11-01 21:58 - 2017-11-01 21:58 - 001522688 _____ (Robert Simpson, et al.) [Archivo no firmado] C:\Program Files\AdGuard\x64\SQLite.Interop.dll
2015-12-17 10:11 - 2015-12-17 10:11 - 000132096 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\epnsm.dll
2009-10-21 16:39 - 2009-10-21 16:39 - 000291328 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\LcMgr.dll
2021-10-26 16:58 - 2021-10-26 16:58 - 000647168 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON\MyEpson Portal\Condition Viewer_00000012\ConView.dll
2021-10-26 10:00 - 2021-10-26 10:00 - 000708608 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON\MyEpson Portal\Configration_00000171\MepCfg.dll
2020-04-17 09:15 - 2020-04-17 09:15 - 000577536 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON\MyEpson Portal\MepUploader_00000542\MepUploader.dll
2019-02-22 14:09 - 2019-02-22 14:09 - 000475136 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON\MyEpson Portal\Online Manual_00000013\MepFAQ.dll
2015-06-17 16:44 - 2015-06-17 16:44 - 000500736 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\WINDOWS\System32\enppmon.dll
2014-02-07 10:40 - 2014-02-07 10:40 - 000714128 _____ (Softex Incorporated -> ) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\GraphicalPwd.dll
2014-02-07 10:40 - 2014-02-07 10:40 - 000368528 _____ (Softex Incorporated -> ) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\mstrpwd.dll
2014-02-07 10:40 - 2014-02-07 10:40 - 000602512 _____ (Softex Incorporated -> Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\hdddrv.dll
2014-02-07 10:40 - 2014-02-07 10:40 - 001203088 _____ (Softex Incorporated -> Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\Wbf.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2015-07-31] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\ssv.dll [2021-08-11] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2014-01-16] (EVERNOTE CORPORATION -> Evernote Corp., 305 Walnut Street, Redwood City, CA 94063) [Archivo no firmado]
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2018-05-15] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\jp2ssv.dll [2021-08-11] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2015-07-31] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
DPF: HKLM-x32 {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_281-windows-i586.cab
DPF: HKLM-x32 {CAFEEFAC-0018-0000-00281-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_281-windows-i586.cab
DPF: HKLM-x32 {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_281-windows-i586.cab
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2013-08-22 14:25 - 2024-02-20 17:44 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1       localhost

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Hewlett-Packard\SimplePass\;C:\Program Files (x86)\MKVToolNix;C:\Program Files (x86)\Windows Live\Shared;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\AutoFirma\AutoFirma
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Control Panel\Desktop\\Wallpaper -> G:\Antonio Jesús\Mis imágenes\FOTOS ANTONIO JESÚS\Fotos Semana Santa\Jueves Santo\Monte-Sión\10928967_782770038475408_1506529805513701476_o.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\StartupApproved\Run: => "ares"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [TCP Query User{D992A8D9-4DAC-43A2-B35F-D515CF94B9AF}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [UDP Query User{6E99E0D4-9889-44E5-9196-79024DD794D1}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [TCP Query User{C589B47B-0D67-43F5-BBF5-C9E0C4CEDA8E}C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{764DD86D-91FF-4BA7-B526-5E1CD0F00C3E}C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{FD50B2B6-7577-4A20-9B9F-11F26D9282EC}C:\program files (x86)\toolkit\toolkit.exe] => (Allow) C:\program files (x86)\toolkit\toolkit.exe (SEAGATE TECHNOLOGY LLC -> Seagate Technology LLC)
FirewallRules: [UDP Query User{97EC2C9B-F5D2-46BA-9914-45D8C2A5B466}C:\program files (x86)\toolkit\toolkit.exe] => (Allow) C:\program files (x86)\toolkit\toolkit.exe (SEAGATE TECHNOLOGY LLC -> Seagate Technology LLC)
FirewallRules: [{4A4AD54A-5433-4F39-93A8-BC66510E66AA}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{8DB8FA26-D17F-4665-B1E4-97497AD79339}] => (Allow) C:\Program Files\AdGuard\AdguardSvc.exe (Adguard Software Limited -> Adguard Software Limited)
FirewallRules: [TCP Query User{2BB295CC-8BFF-46CC-846E-491001415A5C}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [UDP Query User{A14B83F7-74DA-483B-A253-C00528919424}C:\program files\autofirma\autofirma\jre\bin\javaw.exe] => (Allow) C:\program files\autofirma\autofirma\jre\bin\javaw.exe
FirewallRules: [{E3251D5B-BC67-4C6D-8A2D-3E285360E8E5}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Puntos de Restauración =========================


==================== Dispositivos defectuosos en el Administrador de dispositivos ============


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (02/21/2024 05:41:07 PM) (Source: ESENT) (EventID: 489) (User: )
Description: CCleaner64 (11396,G,0) Al intentar abrir el archivo "C:\Users\AntonioJesús\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat" para acceso de sólo lectura se produjo el error de sistema 32 (0x00000020): "El proceso no tiene acceso al archivo porque está siendo utilizado por otro proceso. ". La operación para abrir el archivo se cerrará con el error -1032 (0xfffffbf8).

Error: (02/21/2024 05:35:39 PM) (Source: SecurityCenter) (EventID: 18) (User: )
Description: El servicio del Centro de seguridad de Windows no puede cargar las instancias de FirewallProduct desde el almacén de datos.

Error: (02/21/2024 05:34:47 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa SearchApp.exe (versión 10.0.19041.3996) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 22b8

Hora de Inicio: 01da64e3b9921de3

Hora de finalización: 4294967295

Ruta de la aplicación: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe

Id. de informe: b0a4bc7d-93ec-4f31-8fe9-23857ea0bf35

Nombre completo del paquete con errores: Microsoft.Windows.Search_1.14.12.19041_neutral_neutral_cw5n1h2txyewy

Id. de la aplicación relativa al paquete con errores: CortanaUI

Tipo de bloqueo: Quiesce

Error: (02/21/2024 02:40:35 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1023) (User: NT AUTHORITY)
Description: Windows no puede cargar el archivo DLL del contador extensible "C:\WINDOWS\system32\sysmain.dll" (código de error de Win32 126).

Error: (02/21/2024 02:29:25 PM) (Source: SecurityCenter) (EventID: 18) (User: )
Description: El servicio del Centro de seguridad de Windows no puede cargar las instancias de FirewallProduct desde el almacén de datos.

Error: (02/21/2024 02:24:10 PM) (Source: AbtPaaS) (EventID: 0) (User: )
Description: Event-ID 0

Error: (02/21/2024 02:24:10 PM) (Source: AbtPaaS) (EventID: 0) (User: )
Description: Event-ID 0

Error: (02/21/2024 02:24:10 PM) (Source: AbtPaaS) (EventID: 0) (User: )
Description: Event-ID 0


Errores del sistema:
=============
Error: (02/21/2024 05:40:06 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Administrador de mapas descargados no respondió después de iniciar.

Error: (02/21/2024 05:37:58 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Optimización de distribución no respondió después de iniciar.

Error: (02/21/2024 05:35:52 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Avira Security Updater no pudo iniciarse debido al siguiente error: 
El servicio no respondió a tiempo a la solicitud de inicio o de control.

Error: (02/21/2024 05:35:52 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (120000 ms) para la conexión con el servicio Avira Security Updater.

Error: (02/21/2024 02:33:33 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Optimización de distribución no respondió después de iniciar.

Error: (02/21/2024 02:31:41 PM) (Source: DCOM) (EventID: 10010) (User: PCAJGROBLES)
Description: El servidor {659CDEA7-489E-11D9-A9CD-000D56965251} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (02/21/2024 02:31:27 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Servicio de transferencia inteligente en segundo plano (BITS) no respondió después de iniciar.

Error: (02/21/2024 02:29:21 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Avira Security Updater no pudo iniciarse debido al siguiente error: 
El servicio no respondió a tiempo a la solicitud de inicio o de control.


Windows Defender:
================
Date: 2023-05-16 15:03:55
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win64/AutoKMS&threatid=2147723334&enterprise=0
Nombre: HackTool:Win64/AutoKMS
Id.: 2147723334
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Windows\Temp\sentry_temp\SECOH-QAD.exe.E8037557AB2D292988FC166C8E171346
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: PCajgRobles\AntonioJesús
Nombre de proceso: C:\Program Files\CCleaner\CCleaner64.exe
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6

Date: 2023-05-16 15:03:20
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKms&threatid=2147711767&enterprise=0
Nombre: HackTool:MSIL/AutoKms
Id.: 2147711767
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Windows\Temp\sentry_temp\AutoPico.exe.5B860DD6B91BB35AA2BDDC488CE99AB9
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: PCajgRobles\AntonioJesús
Nombre de proceso: C:\Program Files\CCleaner\CCleaner64.exe
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6

Date: 2023-05-02 18:59:30
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win64/AutoKMS&threatid=2147723334&enterprise=0
Nombre: HackTool:Win64/AutoKMS
Id.: 2147723334
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Windows\SECOH-QAD.dll
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: Unknown
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6

Date: 2023-05-02 18:59:28
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKms&threatid=2147711767&enterprise=0
Nombre: HackTool:MSIL/AutoKms
Id.: 2147711767
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Program Files\KMSpico\Service_KMS.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6
Date: 2023-05-02 18:59:26
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKms&threatid=2147711767&enterprise=0
Nombre: HackTool:MSIL/AutoKms
Id.: 2147711767
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Program Files\KMSpico\Service_KMS.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6
Event[0]:

Date: 2023-05-29 17:33:49
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.389.1472.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.20300.3
Código de error: 0x80240017
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

CodeIntegrity:
===============
Date: 2024-02-21 18:17:10
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\Avira\Endpoint Protection SDK\amsi\x64\avamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Información de la memoria =========================== 

BIOS: AMI 80.04 03/26/2014
Placa base: Hewlett-Packard 2B17
Procesador: AMD A10-5700 APU with Radeon(tm) HD Graphics 
Porcentaje de memoria en uso: 41%
RAM física total: 12212.95 MB
RAM física disponible: 7200.34 MB
Virtual total: 14068.95 MB
Virtual disponible: 7838.39 MB

==================== Unidades ================================

Drive c: (Windows) (Fixed) (Total:916.69 GB) (Free:757 GB) (Model: ST1000DM003-1CH162) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive d: (Recovery Image) (Fixed) (Total:12.74 GB) (Free:1.56 GB) (Model: ST1000DM003-1CH162) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive g: (Expansion) (Fixed) (Total:931.48 GB) (Free:325.41 GB) (Model: Seagate Expansion SW SCSI Disk Device) exFAT

\\?\Volume{78b155cf-c406-446b-a500-cb9eff173936}\ (Windows RE tools) (Fixed) (Total:1 GB) (Free:0.65 GB) NTFS
\\?\Volume{895d04cd-b6d0-4d16-9c77-6a1329ee6e74}\ () (Fixed) (Total:0.6 GB) (Free:0.08 GB) NTFS
\\?\Volume{a1c8970a-cae2-44e4-963b-9ad7e6207c11}\ (SYSTEM) (Fixed) (Total:0.35 GB) (Free:0.29 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 4485940F)

Partition: GPT.

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: AC8DF39B)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================