PC ralentizado

Hola @Roblini

Por lo visto la herramienta de avira se fue de sabático, no limpio nada :face_with_raised_eyebrow:

Realiza lo siguiente

:one: Ahora debes de hacer una COPIA DE SEGURIDAD DEL REGISTRO, para ello:

  • Reinicias el ordenador en Modo Normal.

  • Descargas DelFix en tu escritorio.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador)

  • Marcas solamente la casilla de Create registry backup, el resto te aseguras de que no estén seleccionadas.

  • Presionas en Run.

Se abrirá el informe (DelFix.txt), puedes cerrarlo. Pero lo guardas por si en el futuro te lo pido/hace falta.

Seguidamente, CIERRAS TODOS LOS PROGRAMAS, vas a Inicio >> Ejecutar y escribes Notepad.exe

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
Start
SystemRestore: On
CreateRestorePoint:
CloseProcesses:

(services.exe ->) (Avira Operations GmbH -> Avira Operations GmbH) C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe
(svchost.exe ->) (Avira Operations GmbH -> Avira Operations GmbH) C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [Google Update] => "C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.292\GoogleUpdateCore.exe" (Ningún archivo)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\122.0.6261.69\Installer\chrmstp.exe [2024-02-24] (Google LLC -> Google LLC)
ShortcutTarget: nssyncer.lnk -> C:\Users\AntonioJesús\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe (Ningún archivo)
Task: {95AEF4E4-FC23-4454-9A4B-312B0CC2E718} - System32\Tasks\Avira_Security_Maintenance => Command(1): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> FallbackTelemetry
Task: {95AEF4E4-FC23-4454-9A4B-312B0CC2E718} - System32\Tasks\Avira_Security_Maintenance => Command(2): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> ServiceWatchdog
Task: {95AEF4E4-FC23-4454-9A4B-312B0CC2E718} - System32\Tasks\Avira_Security_Maintenance => Command(3): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> CrashCollector
Task: {9EB35F5F-29C1-4963-A20C-58F8B461DACA} - System32\Tasks\Avira_Security_Service_SCM_Watchdog => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe [260832 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {B10FBFBB-9DC1-4F01-9B6E-7BB183E7141F} - System32\Tasks\Avira_Security_Systray => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe [1825360 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {539F88FA-B93D-4A41-B292-593EB56D2BF0} - System32\Tasks\Avira_Security_Update => C:\WINDOWS\system32\net.exe [59904 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {F3D04B10-B438-4AF5-A528-AB3BC9EA813B} - System32\Tasks\GoogleUpdateTaskMachineCore{C3EF5D1A-85CE-4E7F-9730-C895DA12AC80} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-01] (Google LLC -> Google LLC)
Task: {4413FB78-4DD5-4E04-B2CF-ADA8CDC59E1C} - System32\Tasks\GoogleUpdateTaskMachineCore{DAA62CC3-475C-4B45-9DFD-8531DFA7C7BD} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-01] (Google LLC -> Google LLC)
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: @acestream.net/acestreamplugin,version=3.1.74 -> C:\Users\AntonioJesús\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
R2 Serviio; C:\Program Files\Serviio\bin\ServiioService.exe [413696 2021-12-13] () [Archivo no firmado]
S2 AviraSecurity; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe [268600 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
S2 AviraSecurityUpdater; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe [298400 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
R1 BdSentry; C:\WINDOWS\System32\DRIVERS\BdSentry.sys [233560 2023-05-29] (Avira Operations GmbH -> Avira Operations GmbH)
C:\WINDOWS\System32\DRIVERS\BdSentry.sys
R1 netprotection_network_filter; C:\WINDOWS\System32\drivers\netprotection_network_filter.sys [114992 2023-08-16] (Avira Operations GmbH -> Avira Operations GmbH)
C:\WINDOWS\System32\drivers\netprotection_network_filter.sys
S3 netprotection_network_filter2; C:\WINDOWS\System32\drivers\netprotection_network_filter2.sys [115056 2023-08-16] (Avira Operations GmbH -> Avira Operations GmbH)
C:\WINDOWS\System32\drivers\netprotection_network_filter2.sys
R3 phantomtap; C:\WINDOWS\System32\drivers\phantomtap.sys [50248 2022-03-30] (Avira Operations GmbH & Co. KG -> The OpenVPN Project)
C:\WINDOWS\System32\drivers\phantomtap.sys
S0 rtp_elam; C:\WINDOWS\System32\DRIVERS\rtp_elam.sys [28784 2023-11-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Avira Operations GmbH)
C:\WINDOWS\System32\DRIVERS\rtp_elam.sys
R1 rtp_filter; C:\WINDOWS\System32\DRIVERS\rtp_filter.sys [379376 2024-01-29] (Avira Operations GmbH -> Avira Operations GmbH)
C:\WINDOWS\System32\DRIVERS\rtp_filter.sys
R1 rtp_traverse; C:\WINDOWS\system32\DRIVERS\rtp_traverse.sys [41984 2023-11-10] (Avira Operations GmbH -> Avira Operations GmbH)
C:\WINDOWS\system32\DRIVERS\rtp_traverse.sys 

ContextMenuHandlers2: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers3: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)

2024-02-25 18:38 - 2024-02-25 19:09 - 000000000 ___HD C:\_acestream_cache_
2024-02-25 18:37 - 2024-02-25 18:37 - 000000000 ____D C:\Users\AntonioJesús\AppData\LocalLow\.ACEStream
2024-02-25 18:35 - 2024-02-25 18:36 - 101545232 _____ C:\Users\AntonioJesús\Downloads\ace-stream-3-1-74-1 (1).exe

2024-02-20 18:21 - 2022-06-07 09:22 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Avira
2024-02-20 18:17 - 2022-06-07 09:22 - 000000000 ____D C:\Program Files (x86)\Avira
2024-02-20 18:17 - 2022-06-07 09:19 - 000000000 ____D C:\ProgramData\Avira

AV: Avira Security (Enabled - Up to date) {73535B65-1023-5EE7-9DB9-8A0AB906421A}
AV: Kaspersky Security Cloud (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
FW: Avira Security (Disabled) {BE55A40C-05CA-1096-36EB-CCA92DEAF539}
FW: firewall.tools.exe (Disabled) {584A1E3E-D555-02C4-01BA-D81B87038AEA}
FW: Avira Security (Enabled) {877B141C-E73B-9A54-223E-108CC963426A}
FW: Avira Security (Enabled) {6207A357-4A32-0B8C-12DB-C7111287446A}
FW: Avira Security (Enabled) {E2EE3342-AA78-B31E-B5E1-9EE1559AE96B}
FW: firewall.tools.exe (Enabled) {17E8CE47-42AD-C1F1-0700-B3410EE3DED6}
FW: firewall.tools.exe (Enabled) {EABF72E2-9813-7346-E2F3-BB7D0B2AAFCB}
FW: firewall.tools.exe (Enabled) {0544AF26-4FE9-2BB0-F659-CE43883CF44F}
FW: Avira Security (Enabled) {71EC0A3F-391C-0E33-A103-0C8A6DF0EBF0}
FW: Avira Security (Enabled) {4EFB3EBA-D5BC-D311-F570-D3065B48D523}
FW: Avira Security (Enabled) {12CE3622-C811-64DE-1773-AA1774F2B8E1}


CMD: dism /online /cleanup-image /scanhealth
CMD: dism /online /cleanup-image /checkhealth
CMD: dism/online /cleanup-image /restorehealth
CMD: sfc /scannow
CMD: findstr /c:“[SR]” %windir%\Logs\CBS\CBS.log >“%userprofile%\Desktop\sfcdetails.txt”

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:

End

Lo guardas con el nombre de FIXLIST.TXT en tu escritorio (MUY IMPORTANTE). Pues en caso contrario no funcionará el SCRIPT, ambos ficheros (FRST.exe y FIXLIST.TXT ) y deben de estar en la ubicación del ESCRITORIO.

:warning: El anterior Script de reparación es personalizado para la máquina en concreto para la cual se fabricó y está hecho específicamente por un miembro del Staff. Si se tiene un problema parecido, por favor abra su propio tema para recibir ayuda personalizada y específica. Utilizar Scripts de otros Sistemas puede causar daños graves en su ordenador.

Finalmente (OJO, en MODO NORMAL):

  1. Ejecutas nuevamente FRST.exe (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador).

  2. Presionas sobre Fix/Corregir y esperas a que finalice el proceso. No hagas nada con el PC mientras este realizando dichas reparaciones, incluso si parece ser que se ha quedado colgado. No lo toques y esperas.

  3. Cunado finalice, en el ESCRITORIO se creará el fichero FIXLOG.TXT lo traes en tu próxima respuesta.

:two: Con revounistaller elimina el programa Ace Stream Media 3.1.74

:three: En el escritorio despues de ejecutar farbar deberia haber un reporte llamado sfcdetails.txt pega su contenido en tu proxima respuesta.

:four: Comenta como va todo

:warning: Muy Importante :warning: Coloca el reporte que te he pedido como se muestra en la siguiente imagen:

Salu2.

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 26.02.2024 01
Ejecutado por AntonioJesús (26-02-2024 20:14:53) Run:4
Ejecutado desde C:\Users\AntonioJesús\OneDrive\Escritorio
Perfiles cargados: AntonioJesús
Modo de Inicio: Normal
==============================================

fixlist contenido:
*****************
Start
SystemRestore: On
CreateRestorePoint:
CloseProcesses:

(services.exe ->) (Avira Operations GmbH -> Avira Operations GmbH) C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe
(svchost.exe ->) (Avira Operations GmbH -> Avira Operations GmbH) C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [Google Update] => "C:\Users\AntonioJesús\AppData\Local\Google\Update\1.3.36.292\GoogleUpdateCore.exe" (Ningún archivo)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\122.0.6261.69\Installer\chrmstp.exe [2024-02-24] (Google LLC -> Google LLC)
ShortcutTarget: nssyncer.lnk -> C:\Users\AntonioJesús\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe (Ningún archivo)
Task: {95AEF4E4-FC23-4454-9A4B-312B0CC2E718} - System32\Tasks\Avira_Security_Maintenance => Command(1): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> FallbackTelemetry
Task: {95AEF4E4-FC23-4454-9A4B-312B0CC2E718} - System32\Tasks\Avira_Security_Maintenance => Command(2): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> ServiceWatchdog
Task: {95AEF4E4-FC23-4454-9A4B-312B0CC2E718} - System32\Tasks\Avira_Security_Maintenance => Command(3): C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe -> CrashCollector
Task: {9EB35F5F-29C1-4963-A20C-58F8B461DACA} - System32\Tasks\Avira_Security_Service_SCM_Watchdog => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe [260832 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {B10FBFBB-9DC1-4F01-9B6E-7BB183E7141F} - System32\Tasks\Avira_Security_Systray => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe [1825360 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
Task: {539F88FA-B93D-4A41-B292-593EB56D2BF0} - System32\Tasks\Avira_Security_Update => C:\WINDOWS\system32\net.exe [59904 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Task: {F3D04B10-B438-4AF5-A528-AB3BC9EA813B} - System32\Tasks\GoogleUpdateTaskMachineCore{C3EF5D1A-85CE-4E7F-9730-C895DA12AC80} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-01] (Google LLC -> Google LLC)
Task: {4413FB78-4DD5-4E04-B2CF-ADA8CDC59E1C} - System32\Tasks\GoogleUpdateTaskMachineCore{DAA62CC3-475C-4B45-9DFD-8531DFA7C7BD} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-01] (Google LLC -> Google LLC)
FF Plugin HKU\S-1-5-21-1521708468-3349573035-3668188076-1001: @acestream.net/acestreamplugin,version=3.1.74 -> C:\Users\AntonioJesús\AppData\Roaming\ACEStream\player\npace_plugin.dll [Ningún archivo]
R2 Serviio; C:\Program Files\Serviio\bin\ServiioService.exe [413696 2021-12-13] () [Archivo no firmado]
S2 AviraSecurity; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe [268600 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
S2 AviraSecurityUpdater; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe [298400 2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
R1 BdSentry; C:\WINDOWS\System32\DRIVERS\BdSentry.sys [233560 2023-05-29] (Avira Operations GmbH -> Avira Operations GmbH)
C:\WINDOWS\System32\DRIVERS\BdSentry.sys
R1 netprotection_network_filter; C:\WINDOWS\System32\drivers\netprotection_network_filter.sys [114992 2023-08-16] (Avira Operations GmbH -> Avira Operations GmbH)
C:\WINDOWS\System32\drivers\netprotection_network_filter.sys
S3 netprotection_network_filter2; C:\WINDOWS\System32\drivers\netprotection_network_filter2.sys [115056 2023-08-16] (Avira Operations GmbH -> Avira Operations GmbH)
C:\WINDOWS\System32\drivers\netprotection_network_filter2.sys
R3 phantomtap; C:\WINDOWS\System32\drivers\phantomtap.sys [50248 2022-03-30] (Avira Operations GmbH & Co. KG -> The OpenVPN Project)
C:\WINDOWS\System32\drivers\phantomtap.sys
S0 rtp_elam; C:\WINDOWS\System32\DRIVERS\rtp_elam.sys [28784 2023-11-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Avira Operations GmbH)
C:\WINDOWS\System32\DRIVERS\rtp_elam.sys
R1 rtp_filter; C:\WINDOWS\System32\DRIVERS\rtp_filter.sys [379376 2024-01-29] (Avira Operations GmbH -> Avira Operations GmbH)
C:\WINDOWS\System32\DRIVERS\rtp_filter.sys
R1 rtp_traverse; C:\WINDOWS\system32\DRIVERS\rtp_traverse.sys [41984 2023-11-10] (Avira Operations GmbH -> Avira Operations GmbH)
C:\WINDOWS\system32\DRIVERS\rtp_traverse.sys 

ContextMenuHandlers2: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers3: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2024-01-16] (Avira Operations GmbH -> Avira Operations GmbH)

2024-02-25 18:38 - 2024-02-25 19:09 - 000000000 ___HD C:\_acestream_cache_
2024-02-25 18:37 - 2024-02-25 18:37 - 000000000 ____D C:\Users\AntonioJesús\AppData\LocalLow\.ACEStream
2024-02-25 18:35 - 2024-02-25 18:36 - 101545232 _____ C:\Users\AntonioJesús\Downloads\ace-stream-3-1-74-1 (1).exe

2024-02-20 18:21 - 2022-06-07 09:22 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Avira
2024-02-20 18:17 - 2022-06-07 09:22 - 000000000 ____D C:\Program Files (x86)\Avira
2024-02-20 18:17 - 2022-06-07 09:19 - 000000000 ____D C:\ProgramData\Avira

AV: Avira Security (Enabled - Up to date) {73535B65-1023-5EE7-9DB9-8A0AB906421A}
AV: Kaspersky Security Cloud (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
FW: Avira Security (Disabled) {BE55A40C-05CA-1096-36EB-CCA92DEAF539}
FW: firewall.tools.exe (Disabled) {584A1E3E-D555-02C4-01BA-D81B87038AEA}
FW: Avira Security (Enabled) {877B141C-E73B-9A54-223E-108CC963426A}
FW: Avira Security (Enabled) {6207A357-4A32-0B8C-12DB-C7111287446A}
FW: Avira Security (Enabled) {E2EE3342-AA78-B31E-B5E1-9EE1559AE96B}
FW: firewall.tools.exe (Enabled) {17E8CE47-42AD-C1F1-0700-B3410EE3DED6}
FW: firewall.tools.exe (Enabled) {EABF72E2-9813-7346-E2F3-BB7D0B2AAFCB}
FW: firewall.tools.exe (Enabled) {0544AF26-4FE9-2BB0-F659-CE43883CF44F}
FW: Avira Security (Enabled) {71EC0A3F-391C-0E33-A103-0C8A6DF0EBF0}
FW: Avira Security (Enabled) {4EFB3EBA-D5BC-D311-F570-D3065B48D523}
FW: Avira Security (Enabled) {12CE3622-C811-64DE-1773-AA1774F2B8E1}


CMD: dism /online /cleanup-image /scanhealth
CMD: dism /online /cleanup-image /checkhealth
CMD: dism/online /cleanup-image /restorehealth
CMD: sfc /scannow
CMD: findstr /c:“[SR]” %windir%\Logs\CBS\CBS.log >“%userprofile%\Desktop\sfcdetails.txt”

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:

End
*****************

SystemRestore: On => completado
El punto de restauración fue creado correctamente.
Procesos cerrados correctamente.
"C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe" => No se pudo cerrar el proceso
C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe => No se encontró ningún proceso en ejecución
"HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\Microsoft\Windows\CurrentVersion\Run\\Google Update" => eliminado correctamente
HKLM\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} => eliminado correctamente
"C:\Users\AntonioJesús\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{95AEF4E4-FC23-4454-9A4B-312B0CC2E718}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{95AEF4E4-FC23-4454-9A4B-312B0CC2E718}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Avira_Security_Maintenance => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avira_Security_Maintenance" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{95AEF4E4-FC23-4454-9A4B-312B0CC2E718}" => no encontrado
"C:\WINDOWS\System32\Tasks\Avira_Security_Maintenance" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avira_Security_Maintenance" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{95AEF4E4-FC23-4454-9A4B-312B0CC2E718}" => no encontrado
"C:\WINDOWS\System32\Tasks\Avira_Security_Maintenance" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avira_Security_Maintenance" => no encontrado
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9EB35F5F-29C1-4963-A20C-58F8B461DACA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9EB35F5F-29C1-4963-A20C-58F8B461DACA}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Avira_Security_Service_SCM_Watchdog => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avira_Security_Service_SCM_Watchdog" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{B10FBFBB-9DC1-4F01-9B6E-7BB183E7141F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B10FBFBB-9DC1-4F01-9B6E-7BB183E7141F}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Avira_Security_Systray => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avira_Security_Systray" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{539F88FA-B93D-4A41-B292-593EB56D2BF0}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{539F88FA-B93D-4A41-B292-593EB56D2BF0}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\Avira_Security_Update => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avira_Security_Update" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{F3D04B10-B438-4AF5-A528-AB3BC9EA813B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F3D04B10-B438-4AF5-A528-AB3BC9EA813B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore{C3EF5D1A-85CE-4E7F-9730-C895DA12AC80} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore{C3EF5D1A-85CE-4E7F-9730-C895DA12AC80}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{4413FB78-4DD5-4E04-B2CF-ADA8CDC59E1C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4413FB78-4DD5-4E04-B2CF-ADA8CDC59E1C}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore{DAA62CC3-475C-4B45-9DFD-8531DFA7C7BD} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore{DAA62CC3-475C-4B45-9DFD-8531DFA7C7BD}" => eliminado correctamente
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\MozillaPlugins\@acestream.net/acestreamplugin,version=3.1.74 => eliminado correctamente
"C:\Users\AntonioJesús\AppData\Roaming\ACEStream\player\npace_plugin.dll" => no encontrado
HKLM\System\CurrentControlSet\Services\Serviio => eliminado correctamente
Serviio => servicio eliminado correctamente
HKLM\System\CurrentControlSet\Services\AviraSecurity => no pudo ser eliminado. Acceso Denegado.
HKLM\System\CurrentControlSet\Services\AviraSecurityUpdater => no pudo ser eliminado. Acceso Denegado.
BdSentry => No se puede detener el servicio.
HKLM\System\CurrentControlSet\Services\BdSentry => no pudo ser eliminado. Acceso Denegado.
No pudo ser movido "C:\WINDOWS\System32\DRIVERS\BdSentry.sys" => Programado para moverse al reiniciar.
netprotection_network_filter => Servicio detenido correctamente.
HKLM\System\CurrentControlSet\Services\netprotection_network_filter => no pudo ser eliminado. Acceso Denegado.
No pudo ser movido "C:\WINDOWS\System32\drivers\netprotection_network_filter.sys" => Programado para moverse al reiniciar.
HKLM\System\CurrentControlSet\Services\netprotection_network_filter2 => no pudo ser eliminado. Acceso Denegado.
No pudo ser movido "C:\WINDOWS\System32\drivers\netprotection_network_filter2.sys" => Programado para moverse al reiniciar.
phantomtap => No se puede detener el servicio.
HKLM\System\CurrentControlSet\Services\phantomtap => eliminado correctamente
phantomtap => servicio eliminado correctamente
C:\WINDOWS\System32\drivers\phantomtap.sys => movido correctamente
HKLM\System\CurrentControlSet\Services\rtp_elam => no pudo ser eliminado. Acceso Denegado.
No pudo ser movido "C:\WINDOWS\System32\DRIVERS\rtp_elam.sys" => Programado para moverse al reiniciar.
rtp_filter => No se puede detener el servicio.
HKLM\System\CurrentControlSet\Services\rtp_filter => no pudo ser eliminado. Acceso Denegado.
No pudo ser movido "C:\WINDOWS\System32\DRIVERS\rtp_filter.sys" => Programado para moverse al reiniciar.
rtp_traverse => Servicio detenido correctamente.
HKLM\System\CurrentControlSet\Services\rtp_traverse => no pudo ser eliminado. Acceso Denegado.
No pudo ser movido "C:\WINDOWS\system32\DRIVERS\rtp_traverse.sys" => Programado para moverse al reiniciar.
HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\ContextMenu => eliminado correctamente
HKLM\Software\Classes\CLSID\{ee10d625-cc60-30a4-b3df-4b349785be6b} => eliminado correctamente
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\ContextMenu => eliminado correctamente

"C:\_acestream_cache_" carpeta mover:

C:\_acestream_cache_ => movido correctamente

"C:\Users\AntonioJesús\AppData\LocalLow\.ACEStream" carpeta mover:

C:\Users\AntonioJesús\AppData\LocalLow\.ACEStream => movido correctamente
C:\Users\AntonioJesús\Downloads\ace-stream-3-1-74-1 (1).exe => movido correctamente

"C:\Users\AntonioJesús\AppData\Local\Avira" carpeta mover:

C:\Users\AntonioJesús\AppData\Local\Avira => movido correctamente

"C:\Program Files (x86)\Avira" carpeta mover:

No pudo ser movido "C:\Program Files (x86)\Avira" => Programado para moverse al reiniciar.


"C:\ProgramData\Avira" carpeta mover:

No pudo ser movido "C:\ProgramData\Avira" => Programado para moverse al reiniciar.

"AV: Avira Security (Enabled - Up to date) {73535B65-1023-5EE7-9DB9-8A0AB906421A}" => eliminado correctamente
"AV: Kaspersky Security Cloud (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}" => eliminado correctamente
"FW: Avira Security (Disabled) {BE55A40C-05CA-1096-36EB-CCA92DEAF539}" => eliminado correctamente
"FW: firewall.tools.exe (Disabled) {584A1E3E-D555-02C4-01BA-D81B87038AEA}" => eliminado correctamente
"FW: Avira Security (Enabled) {877B141C-E73B-9A54-223E-108CC963426A}" => eliminado correctamente
"FW: Avira Security (Enabled) {6207A357-4A32-0B8C-12DB-C7111287446A}" => eliminado correctamente
"FW: Avira Security (Enabled) {E2EE3342-AA78-B31E-B5E1-9EE1559AE96B}" => eliminado correctamente
"FW: firewall.tools.exe (Enabled) {17E8CE47-42AD-C1F1-0700-B3410EE3DED6}" => eliminado correctamente
"FW: firewall.tools.exe (Enabled) {EABF72E2-9813-7346-E2F3-BB7D0B2AAFCB}" => eliminado correctamente
"FW: firewall.tools.exe (Enabled) {0544AF26-4FE9-2BB0-F659-CE43883CF44F}" => eliminado correctamente
"FW: Avira Security (Enabled) {71EC0A3F-391C-0E33-A103-0C8A6DF0EBF0}" => eliminado correctamente
"FW: Avira Security (Enabled) {4EFB3EBA-D5BC-D311-F570-D3065B48D523}" => eliminado correctamente
"FW: Avira Security (Enabled) {12CE3622-C811-64DE-1773-AA1774F2B8E1}" => eliminado correctamente

========= dism /online /cleanup-image /scanhealth =========


Herramienta Administraci¢n y mantenimiento de im genes de implementaci¢n
Versi¢n: 10.0.19041.3636

Versi¢n de imagen: 10.0.19045.4046


[==                         4.9%                           ] 

[==                         4.9%                           ] 

[==                         5.0%                           ] 

[==                         5.1%                           ] 

[==                         5.1%                           ] 

[==                         5.2%                           ] 

[===                        5.3%                           ] 

[===                        5.4%                           ] 

[===                        5.5%                           ] 

[===                        5.5%                           ] 

[===                        5.6%                           ] 

[===                        5.6%                           ] 

[===                        5.7%                           ] 

[===                        5.8%                           ] 

[===                        5.9%                           ] 

[===                        6.0%                           ] 

[===                        6.0%                           ] 

[===                        6.1%                           ] 

[===                        6.2%                           ] 

[===                        6.3%                           ] 

[===                        6.5%                           ] 

[===                        6.8%                           ] 

[====                       6.9%                           ] 

[====                       7.0%                           ] 

[====                       7.1%                           ] 

[====                       7.2%                           ] 

[====                       7.3%                           ] 

[====                       7.4%                           ] 

[====                       7.6%                           ] 

[====                       7.8%                           ] 

[====                       8.1%                           ] 

[====                       8.4%                           ] 

[====                       8.6%                           ] 

[=====                      8.8%                           ] 

[=====                      9.1%                           ] 

[=====                      9.4%                           ] 

[=====                      9.6%                           ] 

[=====                      9.8%                           ] 

[=====                      9.9%                           ] 

[=====                      10.0%                          ] 

[=====                      10.0%                          ] 

[=====                      10.2%                          ] 

[=====                      10.3%                          ] 

[======                     10.5%                          ] 

[======                     10.7%                          ] 

[======                     10.9%                          ] 

[======                     11.1%                          ] 

[======                     11.3%                          ] 

[======                     11.5%                          ] 

[======                     11.6%                          ] 

[======                     11.8%                          ] 

[=======                    12.1%                          ] 

[=======                    12.4%                          ] 

[=======                    12.6%                          ] 

[=======                    12.8%                          ] 

[=======                    13.0%                          ] 

[=======                    13.2%                          ] 

[=======                    13.4%                          ] 

[=======                    13.7%                          ] 

[========                   13.9%                          ] 

[========                   14.1%                          ] 

[========                   14.1%                          ] 

[========                   14.2%                          ] 

[========                   14.3%                          ] 

[========                   14.5%                          ] 

[========                   14.7%                          ] 

[========                   14.8%                          ] 

[========                   14.9%                          ] 

[========                   15.2%                          ] 

[========                   15.5%                          ] 

[=========                  15.7%                          ] 

[=========                  15.9%                          ] 

[=========                  16.2%                          ] 

[=========                  16.5%                          ] 

[=========                  16.7%                          ] 

[=========                  17.0%                          ] 

[=========                  17.2%                          ] 

[==========                 17.5%                          ] 

[==========                 17.8%                          ] 

[==========                 18.0%                          ] 

[==========                 18.3%                          ] 

[==========                 18.4%                          ] 

[==========                 18.5%                          ] 

[==========                 18.6%                          ] 

[==========                 18.7%                          ] 

[==========                 18.8%                          ] 

[==========                 18.9%                          ] 

[===========                19.1%                          ] 

[===========                19.2%                          ] 

[===========                19.4%                          ] 

[===========                19.6%                          ] 

[===========                19.8%                          ] 

[===========                20.1%                          ] 

[===========                20.2%                          ] 

[===========                20.5%                          ] 

[============               20.8%                          ] 

[============               21.0%                          ] 

[============               21.3%                          ] 

[============               21.5%                          ] 

[============               21.8%                          ] 

[============               22.0%                          ] 

[============               22.2%                          ] 

[=============              22.6%                          ] 

[=============              22.9%                          ] 

[=============              23.2%                          ] 

[=============              23.4%                          ] 

[=============              23.8%                          ] 

[=============              24.0%                          ] 

[==============             24.2%                          ] 

[==============             24.4%                          ] 

[==============             24.5%                          ] 

[==============             24.6%                          ] 

[==============             24.8%                          ] 

[==============             25.0%                          ] 

[==============             25.3%                          ] 

[==============             25.4%                          ] 

[==============             25.7%                          ] 

[===============            26.0%                          ] 

[===============            26.1%                          ] 

[===============            26.3%                          ] 

[===============            26.6%                          ] 

[===============            26.9%                          ] 

[===============            27.1%                          ] 

[===============            27.4%                          ] 

[================           27.6%                          ] 

[================           27.6%                          ] 

[================           27.7%                          ] 

[================           27.9%                          ] 

[================           28.1%                          ] 

[================           28.2%                          ] 

[================           28.3%                          ] 

[================           28.4%                          ] 

[================           28.5%                          ] 

[================           28.9%                          ] 

[================           29.1%                          ] 

[=================          29.4%                          ] 

[=================          29.7%                          ] 

[=================          29.7%                          ] 

[=================          29.8%                          ] 

[=================          29.8%                          ] 

[=================          30.0%                          ] 

[=================          30.1%                          ] 

[=================          30.2%                          ] 

[=================          30.3%                          ] 

[=================          30.4%                          ] 

[=================          30.6%                          ] 

[=================          30.7%                          ] 

[=================          31.0%                          ] 

[==================         31.2%                          ] 

[==================         31.3%                          ] 

[==================         31.7%                          ] 

[==================         32.6%                          ] 

[===================        33.6%                          ] 

[===================        34.0%                          ] 

[===================        34.3%                          ] 

[====================       34.5%                          ] 

[====================       34.8%                          ] 

[====================       35.1%                          ] 

[====================       35.4%                          ] 

[====================       35.6%                          ] 

[====================       35.8%                          ] 

[====================       36.1%                          ] 

[=====================      36.3%                          ] 

[=====================      36.5%                          ] 

[=====================      37.0%                          ] 

[=====================      37.2%                          ] 

[=====================      37.6%                          ] 

[======================     38.0%                          ] 

[======================     38.3%                          ] 

[======================     38.7%                          ] 

[======================     39.0%                          ] 

[======================     39.3%                          ] 

[======================     39.6%                          ] 

[=======================    40.1%                          ] 

[=======================    40.3%                          ] 

[=======================    40.5%                          ] 

[=======================    40.6%                          ] 

[=======================    40.8%                          ] 

[=======================    40.9%                          ] 

[=======================    41.2%                          ] 

[=======================    41.3%                          ] 

[========================   41.5%                          ] 

[========================   41.6%                          ] 

[========================   41.7%                          ] 

[========================   41.9%                          ] 

[========================   42.0%                          ] 

[========================   42.3%                          ] 

[========================   42.5%                          ] 

[========================   42.7%                          ] 

[========================   43.0%                          ] 

[=========================  43.1%                          ] 

[=========================  43.2%                          ] 

[=========================  43.3%                          ] 

[=========================  43.3%                          ] 

[=========================  43.4%                          ] 

[=========================  43.5%                          ] 

[=========================  43.5%                          ] 

[=========================  43.6%                          ] 

[=========================  43.7%                          ] 

[=========================  44.0%                          ] 

[=========================  44.1%                          ] 

[=========================  44.2%                          ] 

[=========================  44.3%                          ] 

[=========================  44.4%                          ] 

[=========================  44.7%                          ] 

[=========================  44.8%                          ] 

[========================== 45.1%                          ] 

[========================== 45.3%                          ] 

[========================== 45.6%                          ] 

[========================== 45.8%                          ] 

[========================== 46.0%                          ] 

[========================== 46.1%                          ] 

[========================== 46.3%                          ] 

[===========================46.6%                          ] 

[===========================46.9%                          ] 

[===========================47.1%                          ] 

[===========================47.3%                          ] 

[===========================47.4%                          ] 

[===========================47.7%                          ] 

[===========================47.9%                          ] 

[===========================48.1%                          ] 

[===========================48.3%                          ] 

[===========================48.5%                          ] 

[===========================48.8%                          ] 

[===========================48.9%                          ] 

[===========================49.1%                          ] 

[===========================49.2%                          ] 

[===========================49.3%                          ] 

[===========================49.8%                          ] 

[===========================50.0%                          ] 

[===========================50.1%                          ] 

[===========================50.2%                          ] 

[===========================50.5%                          ] 

[===========================50.7%                          ] 

[===========================51.0%                          ] 

[===========================51.3%                          ] 

[===========================51.5%                          ] 

[===========================51.8%                          ] 

[===========================52.1%                          ] 

[===========================52.3%                          ] 

[===========================52.5%                          ] 

[===========================52.6%                          ] 

[===========================52.9%                          ] 

[===========================53.1%                          ] 

[===========================53.4%                          ] 

[===========================53.6%                          ] 

[===========================53.6%                          ] 

[===========================53.7%                          ] 

[===========================53.8%                          ] 

[===========================54.0%                          ] 

[===========================54.1%                          ] 

[===========================54.3%                          ] 

[===========================54.4%                          ] 

[===========================54.5%                          ] 

[===========================54.8%                          ] 

[===========================54.9%                          ] 

[===========================55.0%                          ] 

[===========================55.0%                          ] 

[===========================55.2%                          ] 

[===========================55.3%                          ] 

[===========================55.5%                          ] 

[===========================55.7%                          ] 

[===========================55.9%                          ] 

[===========================56.0%                          ] 

[===========================56.1%                          ] 

[===========================56.2%                          ] 

[===========================56.2%                          ] 

[===========================56.3%                          ] 

[===========================56.3%                          ] 

[===========================56.4%                          ] 

[===========================56.6%                          ] 

[===========================56.9%                          ] 

[===========================57.0%=                         ] 

[===========================57.0%=                         ] 

[===========================57.0%=                         ] 

[===========================57.2%=                         ] 

[===========================57.4%=                         ] 

[===========================57.7%=                         ] 

[===========================57.8%=                         ] 

[===========================58.0%=                         ] 

[===========================58.0%=                         ] 

[===========================58.2%=                         ] 

[===========================58.4%=                         ] 

[===========================58.7%==                        ] 

[===========================58.8%==                        ] 

[===========================58.9%==                        ] 

[===========================58.9%==                        ] 

[===========================59.0%==                        ] 

[===========================59.0%==                        ] 

[===========================59.1%==                        ] 

[===========================59.2%==                        ] 

[===========================59.3%==                        ] 

[===========================59.3%==                        ] 

[===========================59.5%==                        ] 

[===========================59.6%==                        ] 

[===========================59.7%==                        ] 

[===========================59.7%==                        ] 

[===========================59.8%==                        ] 

[===========================59.8%==                        ] 

[===========================59.9%==                        ] 

[===========================60.0%==                        ] 

[===========================60.1%==                        ] 

[===========================60.3%==                        ] 

[===========================60.5%===                       ] 

[===========================61.1%===                       ] 

[===========================61.2%===                       ] 

[===========================61.3%===                       ] 

[===========================61.4%===                       ] 

[===========================61.5%===                       ] 

[===========================61.5%===                       ] 

[===========================61.6%===                       ] 

[===========================61.6%===                       ] 

[===========================61.7%===                       ] 

[===========================61.8%===                       ] 

[===========================61.8%===                       ] 

[===========================61.9%===                       ] 

[===========================62.0%===                       ] 

[===========================62.1%====                      ] 

[===========================62.2%====                      ] 

[===========================62.2%====                      ] 

[===========================62.3%====                      ] 

[===========================62.3%====                      ] 

[===========================62.3%====                      ] 

[===========================62.4%====                      ] 

[===========================62.5%====                      ] 

[===========================62.6%====                      ] 

[===========================62.9%====                      ] 

[===========================62.9%====                      ] 

[===========================63.0%====                      ] 

[===========================63.1%====                      ] 

[===========================63.3%====                      ] 

[===========================63.5%====                      ] 

[===========================63.7%====                      ] 

[===========================63.9%=====                     ] 

[===========================63.9%=====                     ] 

[===========================64.0%=====                     ] 

[===========================64.1%=====                     ] 

[===========================64.1%=====                     ] 

[===========================64.2%=====                     ] 

[===========================64.3%=====                     ] 

[===========================64.4%=====                     ] 

[===========================64.4%=====                     ] 

[===========================64.5%=====                     ] 

[===========================64.6%=====                     ] 

[===========================64.7%=====                     ] 

[===========================64.7%=====                     ] 

[===========================64.9%=====                     ] 

[===========================65.0%=====                     ] 

[===========================65.2%=====                     ] 

[===========================65.4%=====                     ] 

[===========================65.5%=====                     ] 

[===========================65.5%=====                     ] 

[===========================65.6%======                    ] 

[===========================65.7%======                    ] 

[===========================66.0%======                    ] 

[===========================66.0%======                    ] 

[===========================66.1%======                    ] 

[===========================66.4%======                    ] 

[===========================66.5%======                    ] 

[===========================66.7%======                    ] 

[===========================66.8%======                    ] 

[===========================66.8%======                    ] 

[===========================66.9%======                    ] 

[===========================66.9%======                    ] 

[===========================67.0%======                    ] 

[===========================67.0%======                    ] 

[===========================67.1%======                    ] 

[===========================67.1%======                    ] 

[===========================67.2%======                    ] 

[===========================67.2%======                    ] 

[===========================67.3%=======                   ] 

[===========================67.3%=======                   ] 

[===========================67.4%=======                   ] 

[===========================67.4%=======                   ] 

[===========================67.5%=======                   ] 

[===========================67.5%=======                   ] 

[===========================67.6%=======                   ] 

[===========================67.6%=======                   ] 

[===========================67.7%=======                   ] 

[===========================67.7%=======                   ] 

[===========================67.7%=======                   ] 

[===========================67.8%=======                   ] 

[===========================67.8%=======                   ] 

[===========================67.8%=======                   ] 

[===========================67.9%=======                   ] 

[===========================68.0%=======                   ] 

[===========================68.0%=======                   ] 

[===========================68.0%=======                   ] 

[===========================68.1%=======                   ] 

[===========================68.2%=======                   ] 

[===========================68.2%=======                   ] 

[===========================68.3%=======                   ] 

[===========================68.3%=======                   ] 

[===========================68.4%=======                   ] 

[===========================68.6%=======                   ] 

[===========================68.7%=======                   ] 

[===========================68.7%=======                   ] 

[===========================68.8%=======                   ] 

[===========================68.9%=======                   ] 

[===========================69.0%========                  ] 

[===========================69.0%========                  ] 

[===========================69.1%========                  ] 

[===========================69.1%========                  ] 

[===========================69.2%========                  ] 

[===========================69.4%========                  ] 

[===========================69.4%========                  ] 

[===========================69.5%========                  ] 

[===========================69.6%========                  ] 

[===========================69.6%========                  ] 

[===========================69.7%========                  ] 

[===========================69.9%========                  ] 

[===========================70.0%========                  ] 

[===========================70.0%========                  ] 

[===========================70.0%========                  ] 

[===========================70.2%========                  ] 

[===========================70.3%========                  ] 

[===========================70.3%========                  ] 

[===========================70.5%========                  ] 

[===========================70.6%========                  ] 

[===========================70.7%=========                 ] 

[===========================70.8%=========                 ] 

[===========================70.8%=========                 ] 

[===========================70.9%=========                 ] 

[===========================71.0%=========                 ] 

[===========================71.1%=========                 ] 

[===========================71.2%=========                 ] 

[===========================71.3%=========                 ] 

[===========================71.4%=========                 ] 

[===========================71.6%=========                 ] 

[===========================71.6%=========                 ] 

[===========================71.7%=========                 ] 

[===========================71.8%=========                 ] 

[===========================71.9%=========                 ] 

[===========================72.0%=========                 ] 

[===========================72.1%=========                 ] 

[===========================72.2%=========                 ] 

[===========================72.3%=========                 ] 

[===========================72.5%==========                ] 

[===========================72.7%==========                ] 

[===========================72.8%==========                ] 

[===========================73.0%==========                ] 

[===========================73.1%==========                ] 

[===========================73.1%==========                ] 

[===========================73.2%==========                ] 

[===========================73.2%==========                ] 

[===========================73.3%==========                ] 

[===========================73.4%==========                ] 

[===========================73.6%==========                ] 

[===========================73.7%==========                ] 

[===========================73.8%==========                ] 

[===========================73.8%==========                ] 

[===========================73.8%==========                ] 

[===========================73.9%==========                ] 

[===========================73.9%==========                ] 

[===========================74.0%==========                ] 

[===========================74.0%==========                ] 

[===========================74.0%==========                ] 

[===========================74.0%==========                ] 

[===========================74.0%==========                ] 

[===========================74.1%===========               ] 

[===========================74.2%===========               ] 

[===========================74.3%===========               ] 

[===========================74.3%===========               ] 

[===========================74.3%===========               ] 

[===========================74.4%===========               ] 

[===========================74.5%===========               ] 

[===========================74.6%===========               ] 

[===========================74.8%===========               ] 

[===========================74.8%===========               ] 

[===========================74.9%===========               ] 

[===========================75.0%===========               ] 

[===========================75.1%===========               ] 

[===========================75.2%===========               ] 

[===========================75.3%===========               ] 

[===========================75.5%===========               ] 

[===========================75.5%===========               ] 

[===========================75.5%===========               ] 

[===========================75.6%===========               ] 

[===========================75.7%===========               ] 

[===========================75.8%===========               ] 

[===========================76.1%============              ] 

[===========================76.3%============              ] 

[===========================76.5%============              ] 

[===========================76.7%============              ] 

[===========================76.8%============              ] 

[===========================76.9%============              ] 

[===========================77.2%============              ] 

[===========================77.4%============              ] 

[===========================77.6%============              ] 

[===========================77.9%=============             ] 

[===========================77.9%=============             ] 

[===========================78.0%=============             ] 

[===========================78.2%=============             ] 

[===========================78.3%=============             ] 

[===========================78.6%=============             ] 

[===========================78.8%=============             ] 

[===========================78.9%=============             ] 

[===========================79.1%=============             ] 

[===========================79.4%==============            ] 

[===========================79.7%==============            ] 

[===========================79.9%==============            ] 

[===========================80.2%==============            ] 

[===========================80.6%==============            ] 

[===========================80.8%==============            ] 

[===========================81.1%===============           ] 

[===========================81.4%===============           ] 

[===========================81.7%===============           ] 

[===========================82.0%===============           ] 

[===========================82.4%===============           ] 

[===========================82.6%===============           ] 

[===========================82.8%================          ] 

[===========================83.1%================          ] 

[===========================83.1%================          ] 

[===========================83.2%================          ] 

[===========================83.3%================          ] 

[===========================83.3%================          ] 

[===========================83.7%================          ] 

[===========================84.0%================          ] 

[===========================84.3%================          ] 

[===========================84.7%=================         ] 

[===========================84.7%=================         ] 

[===========================84.8%=================         ] 

[===========================85.2%=================         ] 

[===========================85.4%=================         ] 

[===========================85.4%=================         ] 

[===========================85.4%=================         ] 

[===========================85.5%=================         ] 

[===========================85.5%=================         ] 

[===========================85.5%=================         ] 

[===========================85.5%=================         ] 

[===========================85.6%=================         ] 

[===========================85.7%=================         ] 

[===========================85.7%=================         ] 

[===========================85.7%=================         ] 

[===========================85.7%=================         ] 

[===========================85.8%=================         ] 

[===========================85.8%=================         ] 

[===========================85.9%=================         ] 

[===========================85.9%=================         ] 

[===========================86.0%=================         ] 

[===========================86.0%=================         ] 

[===========================86.0%=================         ] 

[===========================86.0%=================         ] 

[===========================86.0%=================         ] 

[===========================86.0%=================         ] 

[===========================86.0%=================         ] 

[===========================86.1%=================         ] 

[===========================86.1%=================         ] 

[===========================86.1%=================         ] 

[===========================86.1%=================         ] 

[===========================86.2%==================        ] 

[===========================86.2%==================        ] 

[===========================86.3%==================        ] 

[===========================86.3%==================        ] 

[===========================86.3%==================        ] 

[===========================86.3%==================        ] 

[===========================86.4%==================        ] 

[===========================86.4%==================        ] 

[===========================86.4%==================        ] 

[===========================86.5%==================        ] 

[===========================86.5%==================        ] 

[===========================86.5%==================        ] 

[===========================86.6%==================        ] 

[===========================86.6%==================        ] 

[===========================86.6%==================        ] 

[===========================86.7%==================        ] 

[===========================86.7%==================        ] 

[===========================86.7%==================        ] 

[===========================86.8%==================        ] 

[===========================86.8%==================        ] 

[===========================86.8%==================        ] 

[===========================86.9%==================        ] 

[===========================86.9%==================        ] 

[===========================86.9%==================        ] 

[===========================87.0%==================        ] 

[===========================87.1%==================        ] 

[===========================87.1%==================        ] 

[===========================87.2%==================        ] 

[===========================87.2%==================        ] 

[===========================87.2%==================        ] 

[===========================87.3%==================        ] 

[===========================87.3%==================        ] 

[===========================87.4%==================        ] 

[===========================87.4%==================        ] 

[===========================87.4%==================        ] 

[===========================87.5%==================        ] 

[===========================87.5%==================        ] 

[===========================87.5%==================        ] 

[===========================87.6%==================        ] 

[===========================87.6%==================        ] 

[===========================87.6%==================        ] 

[===========================87.6%==================        ] 

[===========================87.7%==================        ] 

[===========================87.7%==================        ] 

[===========================87.8%==================        ] 

[===========================87.8%==================        ] 

[===========================87.9%==================        ] 

[===========================87.9%==================        ] 

[===========================88.0%===================       ] 

[===========================88.0%===================       ] 

[===========================88.0%===================       ] 

[===========================88.0%===================       ] 

[===========================88.1%===================       ] 

[===========================88.1%===================       ] 

[===========================88.1%===================       ] 

[===========================88.1%===================       ] 

[===========================88.2%===================       ] 

[===========================88.2%===================       ] 

[===========================88.2%===================       ] 

[===========================88.3%===================       ] 

[===========================88.3%===================       ] 

[===========================88.3%===================       ] 

[===========================88.3%===================       ] 

[===========================88.4%===================       ] 

[===========================88.4%===================       ] 

[===========================88.4%===================       ] 

[===========================88.4%===================       ] 

[===========================88.5%===================       ] 

[===========================88.5%===================       ] 

[===========================88.5%===================       ] 

[===========================88.5%===================       ] 

[===========================88.6%===================       ] 

[===========================88.6%===================       ] 

[===========================88.6%===================       ] 

[===========================88.6%===================       ] 

[===========================88.7%===================       ] 

[===========================88.7%===================       ] 

[===========================88.7%===================       ] 

[===========================88.8%===================       ] 

[===========================88.8%===================       ] 

[===========================88.8%===================       ] 

[===========================88.9%===================       ] 

[===========================88.9%===================       ] 

[===========================88.9%===================       ] 

[===========================88.9%===================       ] 

[===========================89.0%===================       ] 

[===========================89.1%===================       ] 

[===========================89.1%===================       ] 

[===========================89.1%===================       ] 

[===========================89.1%===================       ] 

[===========================89.2%===================       ] 

[===========================89.2%===================       ] 

[===========================89.3%===================       ] 

[===========================89.3%===================       ] 

[===========================89.3%===================       ] 

[===========================89.4%===================       ] 

[===========================89.4%===================       ] 

[===========================89.4%===================       ] 

[===========================89.4%===================       ] 

[===========================89.5%===================       ] 

[===========================89.5%===================       ] 

[===========================89.6%===================       ] 

[===========================89.7%====================      ] 

[===========================89.7%====================      ] 

[===========================89.7%====================      ] 

[===========================89.8%====================      ] 

[===========================89.8%====================      ] 

[===========================89.9%====================      ] 

[===========================89.9%====================      ] 

[===========================89.9%====================      ] 

[===========================90.0%====================      ] 

[===========================90.0%====================      ] 

[===========================90.0%====================      ] 

[===========================90.0%====================      ] 

[===========================90.0%====================      ] 

[===========================90.0%====================      ] 

[===========================90.1%====================      ] 

[===========================90.1%====================      ] 

[===========================90.1%====================      ] 

[===========================90.1%====================      ] 

[===========================90.2%====================      ] 

[===========================90.2%====================      ] 

[===========================90.2%====================      ] 

[===========================90.2%====================      ] 

[===========================90.3%====================      ] 

[===========================90.4%====================      ] 

[===========================90.4%====================      ] 

[===========================90.5%====================      ] 

[===========================90.5%====================      ] 

[===========================90.5%====================      ] 

[===========================90.5%====================      ] 

[===========================90.6%====================      ] 

[===========================90.6%====================      ] 

[===========================90.6%====================      ] 

[===========================90.6%====================      ] 

[===========================90.7%====================      ] 

[===========================90.9%====================      ] 

[===========================91.0%====================      ] 

[===========================91.2%====================      ] 

[===========================91.5%=====================     ] 

[===========================91.7%=====================     ] 

[===========================91.8%=====================     ] 

[===========================91.9%=====================     ] 

[===========================91.9%=====================     ] 

[===========================92.1%=====================     ] 

[===========================92.3%=====================     ] 

[===========================92.4%=====================     ] 

[===========================92.4%=====================     ] 

[===========================92.5%=====================     ] 

[===========================92.5%=====================     ] 

[===========================92.6%=====================     ] 

[===========================92.6%=====================     ] 

[===========================92.6%=====================     ] 

[===========================92.7%=====================     ] 

[===========================92.8%=====================     ] 

[===========================92.9%=====================     ] 

[===========================92.9%=====================     ] 

[===========================93.0%=====================     ] 

[===========================93.1%=====================     ] 

[===========================93.2%======================    ] 

[===========================93.2%======================    ] 

[===========================93.7%======================    ] 

[===========================93.8%======================    ] 

[===========================93.8%======================    ] 

[===========================93.9%======================    ] 

[===========================94.8%=======================   ] 

[===========================95.6%=======================   ] 

[===========================96.3%=======================   ] 

[===========================96.4%=======================   ] 

[===========================96.6%========================  ] 

[===========================96.7%========================  ] 

[===========================97.2%========================  ] 

[===========================97.2%========================  ] 

[==========================100.0%==========================] 
No se detectaron da¤os en el almac‚n de componentes.
La operaci¢n se complet¢ correctamente.


========= Final de CMD: =========


========= dism /online /cleanup-image /checkhealth =========


Herramienta Administraci¢n y mantenimiento de im genes de implementaci¢n
Versi¢n: 10.0.19041.3636

Versi¢n de imagen: 10.0.19045.4046

No se detectaron da¤os en el almac‚n de componentes.
La operaci¢n se complet¢ correctamente.


========= Final de CMD: =========


========= dism/online /cleanup-image /restorehealth =========


Herramienta Administraci¢n y mantenimiento de im genes de implementaci¢n
Versi¢n: 10.0.19041.3636

Versi¢n de imagen: 10.0.19045.4046


[==                         3.8%                           ] 

[==                         3.9%                           ] 

[==                         4.1%                           ] 

[==                         4.5%                           ] 

[==                         5.1%                           ] 

[===                        5.3%                           ] 

[===                        5.4%                           ] 

[===                        5.9%                           ] 

[===                        6.1%                           ] 

[===                        6.8%                           ] 

[====                       7.2%                           ] 

[====                       7.7%                           ] 

[====                       8.2%                           ] 

[====                       8.5%                           ] 

[=====                      8.9%                           ] 

[=====                      9.4%                           ] 

[=====                      9.6%                           ] 

[=====                      9.9%                           ] 

[=====                      10.2%                          ] 

[======                     10.5%                          ] 

[======                     10.9%                          ] 

[======                     11.2%                          ] 

[======                     11.5%                          ] 

[======                     11.9%                          ] 

[=======                    12.2%                          ] 

[=======                    12.3%                          ] 

[=======                    12.5%                          ] 

[=======                    12.9%                          ] 

[=======                    13.2%                          ] 

[=======                    13.7%                          ] 

[========                   14.0%                          ] 

[========                   14.4%                          ] 

[========                   14.8%                          ] 

[========                   15.1%                          ] 

[========                   15.5%                          ] 

[=========                  15.6%                          ] 

[=========                  16.0%                          ] 

[=========                  16.0%                          ] 

[=========                  16.3%                          ] 

[=========                  16.5%                          ] 

[=========                  16.8%                          ] 

[=========                  17.1%                          ] 

[==========                 17.4%                          ] 

[==========                 17.7%                          ] 

[==========                 18.0%                          ] 

[==========                 18.2%                          ] 

[==========                 18.6%                          ] 

[==========                 18.9%                          ] 

[==========                 18.9%                          ] 

[==========                 18.9%                          ] 

[===========                19.2%                          ] 

[===========                19.4%                          ] 

[===========                19.7%                          ] 

[===========                20.2%                          ] 

[============               21.2%                          ] 

[============               21.9%                          ] 

[============               22.3%                          ] 

[=============              22.8%                          ] 

[=============              22.9%                          ] 

[=============              23.5%                          ] 

[=============              23.8%                          ] 

[==============             24.3%                          ] 

[==============             24.9%                          ] 

[==============             25.4%                          ] 

[==============             25.6%                          ] 

[===============            25.9%                          ] 

[===============            26.1%                          ] 

[===============            26.3%                          ] 

[===============            26.5%                          ] 

[===============            26.7%                          ] 

[===============            26.9%                          ] 

[===============            27.1%                          ] 

[===============            27.2%                          ] 

[===============            27.2%                          ] 

[===============            27.2%                          ] 

[===============            27.3%                          ] 

[===============            27.4%                          ] 

[================           27.6%                          ] 

[================           27.8%                          ] 

[================           27.9%                          ] 

[================           28.2%                          ] 

[================           28.6%                          ] 

[================           28.9%                          ] 

[=================          29.4%                          ] 

[=================          29.6%                          ] 

[=================          29.9%                          ] 

[=================          30.2%                          ] 

[=================          30.5%                          ] 

[=================          30.8%                          ] 

[==================         31.2%                          ] 

[==================         31.4%                          ] 

[==================         31.5%                          ] 

[==================         31.8%                          ] 

[==================         32.2%                          ] 

[==================         32.5%                          ] 

[===================        32.8%                          ] 

[===================        33.2%                          ] 

[===================        33.5%                          ] 

[===================        33.6%                          ] 

[===================        33.7%                          ] 

[===================        34.0%                          ] 

[===================        34.2%                          ] 

[===================        34.4%                          ] 

[====================       34.5%                          ] 

[====================       34.7%                          ] 

[====================       35.0%                          ] 

[====================       35.1%                          ] 

[====================       35.1%                          ] 

[====================       35.2%                          ] 

[====================       35.3%                          ] 

[====================       35.5%                          ] 

[====================       35.5%                          ] 

[====================       35.6%                          ] 

[====================       35.6%                          ] 

[====================       36.0%                          ] 

[====================       36.2%                          ] 

[=====================      36.5%                          ] 

[=====================      36.8%                          ] 

[=====================      36.8%                          ] 

[=====================      36.8%                          ] 

[=====================      37.0%                          ] 

[=====================      37.1%                          ] 

[=====================      37.3%                          ] 

[=====================      37.4%                          ] 

[=====================      37.7%                          ] 

[======================     38.3%                          ] 

[======================     38.3%                          ] 

[======================     38.4%                          ] 

[======================     38.5%                          ] 

[======================     38.6%                          ] 

[======================     38.8%                          ] 

[======================     38.9%                          ] 

[======================     38.9%                          ] 

[======================     39.0%                          ] 

[======================     39.2%                          ] 

[======================     39.3%                          ] 

[======================     39.5%                          ] 

[=======================    39.8%                          ] 

[=======================    39.8%                          ] 

[=======================    40.0%                          ] 

[=======================    40.1%                          ] 

[=======================    40.1%                          ] 

[=======================    40.3%                          ] 

[=======================    40.3%                          ] 

[=======================    40.5%                          ] 

[=======================    40.8%                          ] 

[=======================    40.8%                          ] 

[=======================    41.0%                          ] 

[=======================    41.1%                          ] 

[=======================    41.2%                          ] 

[========================   41.4%                          ] 

[========================   41.6%                          ] 

[========================   41.6%                          ] 

[========================   41.7%                          ] 

[========================   41.7%                          ] 

[========================   41.7%                          ] 

[========================   41.8%                          ] 

[========================   41.8%                          ] 

[========================   41.9%                          ] 

[========================   41.9%                          ] 

[========================   42.0%                          ] 

[========================   42.0%                          ] 

[========================   42.0%                          ] 

[========================   42.1%                          ] 

[========================   42.2%                          ] 

[========================   42.2%                          ] 

[========================   42.2%                          ] 

[========================   42.3%                          ] 

[========================   42.3%                          ] 

[========================   42.3%                          ] 

[========================   42.3%                          ] 

[========================   42.3%                          ] 

[========================   42.4%                          ] 

[========================   42.5%                          ] 

[========================   42.6%                          ] 

[========================   42.7%                          ] 

[========================   42.8%                          ] 

[========================   42.8%                          ] 

[========================   42.9%                          ] 

[========================   43.0%                          ] 

[=========================  43.2%                          ] 

[=========================  43.2%                          ] 

[=========================  43.3%                          ] 

[=========================  43.5%                          ] 

[=========================  43.5%                          ] 

[=========================  43.7%                          ] 

[=========================  43.8%                          ] 

[=========================  44.0%                          ] 

[=========================  44.2%                          ] 

[=========================  44.2%                          ] 

[=========================  44.3%                          ] 

[=========================  44.5%                          ] 

[=========================  44.5%                          ] 

[=========================  44.7%                          ] 

[=========================  44.8%                          ] 

[========================== 44.8%                          ] 

[========================== 45.0%                          ] 

[========================== 45.2%                          ] 

[========================== 45.4%                          ] 

[========================== 45.6%                          ] 

[========================== 45.8%                          ] 

[========================== 45.8%                          ] 

[========================== 45.9%                          ] 

[========================== 46.0%                          ] 

[========================== 46.0%                          ] 

[========================== 46.0%                          ] 

[========================== 46.0%                          ] 

[========================== 46.1%                          ] 

[========================== 46.2%                          ] 

[========================== 46.3%                          ] 

[========================== 46.4%                          ] 

[========================== 46.5%                          ] 

[===========================46.6%                          ] 

[===========================46.7%                          ] 

[===========================46.9%                          ] 

[===========================47.0%                          ] 

[===========================47.1%                          ] 

[===========================47.2%                          ] 

[===========================47.5%                          ] 

[===========================47.7%                          ] 

[===========================48.0%                          ] 

[===========================48.2%                          ] 

[===========================48.4%                          ] 

[===========================48.6%                          ] 

[===========================48.8%                          ] 

[===========================48.9%                          ] 

[===========================49.1%                          ] 

[===========================49.2%                          ] 

[===========================49.4%                          ] 

[===========================49.7%                          ] 

[===========================49.9%                          ] 

[===========================50.0%                          ] 

[===========================50.4%                          ] 

[===========================50.6%                          ] 

[===========================50.9%                          ] 

[===========================51.2%                          ] 

[===========================51.5%                          ] 

[===========================51.6%                          ] 

[===========================52.0%                          ] 

[===========================52.2%                          ] 

[===========================52.5%                          ] 

[===========================52.9%                          ] 

[===========================52.9%                          ] 

[===========================53.0%                          ] 

[===========================53.0%                          ] 

[===========================53.0%                          ] 

[===========================53.0%                          ] 

[===========================53.0%                          ] 

[===========================53.1%                          ] 

[===========================53.1%                          ] 

[===========================53.1%                          ] 

[===========================53.1%                          ] 

[===========================53.1%                          ] 

[===========================53.2%                          ] 

[===========================53.2%                          ] 

[===========================53.2%                          ] 

[===========================53.3%                          ] 

[===========================53.3%                          ] 

[===========================53.3%                          ] 

[===========================53.3%                          ] 

[===========================53.4%                          ] 

[===========================53.4%                          ] 

[===========================53.4%                          ] 

[===========================53.4%                          ] 

[===========================53.4%                          ] 

[===========================53.4%                          ] 

[===========================53.4%                          ] 

[===========================53.4%                          ] 

[===========================53.4%                          ] 

[===========================53.5%                          ] 

[===========================53.5%                          ] 

[===========================53.5%                          ] 

[===========================53.5%                          ] 

[===========================53.6%                          ] 

[===========================53.6%                          ] 

[===========================53.6%                          ] 

[===========================53.7%                          ] 

[===========================53.7%                          ] 

[===========================53.7%                          ] 

[===========================53.7%                          ] 

[===========================53.7%                          ] 

[===========================53.7%                          ] 

[===========================53.7%                          ] 

[===========================53.7%                          ] 

[===========================53.8%                          ] 

[===========================53.8%                          ] 

[===========================53.8%                          ] 

[===========================53.9%                          ] 

[===========================53.9%                          ] 

[===========================54.0%                          ] 

[===========================54.0%                          ] 

[===========================54.0%                          ] 

[===========================54.0%                          ] 

[===========================54.0%                          ] 

[===========================54.1%                          ] 

[===========================54.1%                          ] 

[===========================54.1%                          ] 

[===========================54.2%                          ] 

[===========================54.2%                          ] 

[===========================54.2%                          ] 

[===========================54.2%                          ] 

[===========================54.2%                          ] 

[===========================54.3%                          ] 

[===========================54.3%                          ] 

[===========================54.3%                          ] 

[===========================54.3%                          ] 

[===========================54.3%                          ] 

[===========================54.3%                          ] 

[===========================54.4%                          ] 

[===========================54.4%                          ] 

[===========================54.4%                          ] 

[===========================54.5%                          ] 

[===========================54.5%                          ] 

[===========================54.5%                          ] 

[===========================54.6%                          ] 

[===========================54.6%                          ] 

[===========================54.6%                          ] 

[===========================54.6%                          ] 

[===========================54.6%                          ] 

[===========================54.6%                          ] 

[===========================54.6%                          ] 

[===========================54.6%                          ] 

[===========================54.7%                          ] 

[===========================54.7%                          ] 

[===========================54.7%                          ] 

[===========================54.7%                          ] 

[===========================54.7%                          ] 

[===========================54.8%                          ] 

[===========================54.8%                          ] 

[===========================54.8%                          ] 

[===========================54.8%                          ] 

[===========================54.8%                          ] 

[===========================54.9%                          ] 

[===========================54.9%                          ] 

[===========================54.9%                          ] 

[===========================54.9%                          ] 

[===========================54.9%                          ] 

[===========================54.9%                          ] 

[===========================54.9%                          ] 

[===========================54.9%                          ] 

[===========================54.9%                          ] 

[===========================55.0%                          ] 

[===========================55.0%                          ] 

[===========================55.0%                          ] 

[===========================55.1%                          ] 

[===========================55.1%                          ] 

[===========================55.1%                          ] 

[===========================55.2%                          ] 

[===========================55.2%                          ] 

[===========================55.2%                          ] 

[===========================55.2%                          ] 

[===========================55.2%                          ] 

[===========================55.3%                          ] 

[===========================55.3%                          ] 

[===========================55.4%                          ] 

[===========================55.4%                          ] 

[===========================55.5%                          ] 

[===========================55.5%                          ] 

[===========================55.5%                          ] 

[===========================55.5%                          ] 

[===========================55.5%                          ] 

[===========================55.6%                          ] 

[===========================55.7%                          ] 

[===========================55.7%                          ] 

[===========================55.7%                          ] 

[===========================55.7%                          ] 

[===========================55.8%                          ] 

[===========================55.8%                          ] 

[===========================55.8%                          ] 

[===========================55.8%                          ] 

[===========================55.8%                          ] 

[===========================55.8%                          ] 

[===========================55.8%                          ] 

[===========================55.8%                          ] 

[===========================55.9%                          ] 

[===========================55.9%                          ] 

[===========================55.9%                          ] 

[===========================56.0%                          ] 

[===========================56.0%                          ] 

[===========================56.1%                          ] 

[===========================56.1%                          ] 

[===========================56.1%                          ] 

[===========================56.2%                          ] 

[===========================56.2%                          ] 

[===========================56.2%                          ] 

[===========================56.2%                          ] 

[===========================56.2%                          ] 

[===========================56.4%                          ] 

[===========================56.5%                          ] 

[===========================56.8%                          ] 

[===========================56.9%=                         ] 

[===========================57.1%=                         ] 

[===========================57.2%=                         ] 

[===========================57.3%=                         ] 

[===========================57.3%=                         ] 

[===========================57.4%=                         ] 

[===========================57.4%=                         ] 

[===========================57.4%=                         ] 

[===========================57.4%=                         ] 

[===========================57.5%=                         ] 

[===========================57.6%=                         ] 

[===========================57.7%=                         ] 

[===========================57.8%=                         ] 

[===========================58.0%=                         ] 

[===========================58.0%=                         ] 

[===========================58.1%=                         ] 

[===========================59.1%==                        ] 

[===========================59.5%==                        ] 

[===========================59.6%==                        ] 

[===========================59.8%==                        ] 

[===========================60.2%==                        ] 

[===========================60.2%==                        ] 

[===========================62.3%====                      ] 

[===========================84.9%=================         ] 

[==========================100.0%==========================] 
La operaci¢n de restauraci¢n finaliz¢ correctamente.
La operaci¢n se complet¢ correctamente.


========= Final de CMD: =========


========= sfc /scannow =========



Iniciando examen en el sistema. Este proceso tardará algún tiempo.



Iniciando la fase de comprobación del examen del sistema.


Se completó la comprobación de 0%.
Se completó la comprobación de 1%.
Se completó la comprobación de 1%.
Se completó la comprobación de 2%.
Se completó la comprobación de 2%.
Se completó la comprobación de 3%.
Se completó la comprobación de 4%.
Se completó la comprobación de 4%.
Se completó la comprobación de 5%.
Se completó la comprobación de 5%.
Se completó la comprobación de 6%.
Se completó la comprobación de 6%.
Se completó la comprobación de 7%.
Se completó la comprobación de 8%.
Se completó la comprobación de 8%.
Se completó la comprobación de 9%.
Se completó la comprobación de 9%.
Se completó la comprobación de 10%.
Se completó la comprobación de 10%.
Se completó la comprobación de 11%.
Se completó la comprobación de 12%.
Se completó la comprobación de 12%.
Se completó la comprobación de 13%.
Se completó la comprobación de 13%.
Se completó la comprobación de 14%.
Se completó la comprobación de 15%.
Se completó la comprobación de 15%.
Se completó la comprobación de 16%.
Se completó la comprobación de 16%.
Se completó la comprobación de 17%.
Se completó la comprobación de 17%.
Se completó la comprobación de 18%.
Se completó la comprobación de 19%.
Se completó la comprobación de 19%.
Se completó la comprobación de 20%.
Se completó la comprobación de 20%.
Se completó la comprobación de 21%.
Se completó la comprobación de 21%.
Se completó la comprobación de 22%.
Se completó la comprobación de 23%.
Se completó la comprobación de 23%.
Se completó la comprobación de 24%.
Se completó la comprobación de 24%.
Se completó la comprobación de 25%.
Se completó la comprobación de 26%.
Se completó la comprobación de 26%.
Se completó la comprobación de 27%.
Se completó la comprobación de 27%.
Se completó la comprobación de 28%.
Se completó la comprobación de 28%.
Se completó la comprobación de 29%.
Se completó la comprobación de 30%.
Se completó la comprobación de 30%.
Se completó la comprobación de 31%.
Se completó la comprobación de 31%.
Se completó la comprobación de 32%.
Se completó la comprobación de 32%.
Se completó la comprobación de 33%.
Se completó la comprobación de 34%.
Se completó la comprobación de 34%.
Se completó la comprobación de 35%.
Se completó la comprobación de 35%.
Se completó la comprobación de 36%.
Se completó la comprobación de 36%.
Se completó la comprobación de 37%.
Se completó la comprobación de 38%.
Se completó la comprobación de 38%.
Se completó la comprobación de 39%.
Se completó la comprobación de 39%.
Se completó la comprobación de 40%.
Se completó la comprobación de 41%.
Se completó la comprobación de 41%.
Se completó la comprobación de 42%.
Se completó la comprobación de 42%.
Se completó la comprobación de 43%.
Se completó la comprobación de 43%.
Se completó la comprobación de 44%.
Se completó la comprobación de 45%.
Se completó la comprobación de 45%.
Se completó la comprobación de 46%.
Se completó la comprobación de 46%.
Se completó la comprobación de 47%.
Se completó la comprobación de 47%.
Se completó la comprobación de 48%.
Se completó la comprobación de 49%.
Se completó la comprobación de 49%.
Se completó la comprobación de 50%.
Se completó la comprobación de 50%.
Se completó la comprobación de 51%.
Se completó la comprobación de 52%.
Se completó la comprobación de 52%.
Se completó la comprobación de 53%.
Se completó la comprobación de 53%.
Se completó la comprobación de 54%.
Se completó la comprobación de 54%.
Se completó la comprobación de 55%.
Se completó la comprobación de 56%.
Se completó la comprobación de 56%.
Se completó la comprobación de 57%.
Se completó la comprobación de 57%.
Se completó la comprobación de 58%.
Se completó la comprobación de 58%.
Se completó la comprobación de 59%.
Se completó la comprobación de 60%.
Se completó la comprobación de 60%.
Se completó la comprobación de 61%.
Se completó la comprobación de 61%.
Se completó la comprobación de 62%.
Se completó la comprobación de 63%.
Se completó la comprobación de 63%.
Se completó la comprobación de 64%.
Se completó la comprobación de 64%.
Se completó la comprobación de 65%.
Se completó la comprobación de 65%.
Se completó la comprobación de 66%.
Se completó la comprobación de 67%.
Se completó la comprobación de 67%.
Se completó la comprobación de 68%.
Se completó la comprobación de 68%.
Se completó la comprobación de 69%.
Se completó la comprobación de 69%.
Se completó la comprobación de 70%.
Se completó la comprobación de 71%.
Se completó la comprobación de 71%.
Se completó la comprobación de 72%.
Se completó la comprobación de 72%.
Se completó la comprobación de 73%.
Se completó la comprobación de 73%.
Se completó la comprobación de 74%.
Se completó la comprobación de 75%.
Se completó la comprobación de 75%.
Se completó la comprobación de 76%.
Se completó la comprobación de 76%.
Se completó la comprobación de 77%.
Se completó la comprobación de 78%.
Se completó la comprobación de 78%.
Se completó la comprobación de 79%.
Se completó la comprobación de 79%.
Se completó la comprobación de 80%.
Se completó la comprobación de 80%.
Se completó la comprobación de 81%.
Se completó la comprobación de 82%.
Se completó la comprobación de 82%.
Se completó la comprobación de 83%.
Se completó la comprobación de 83%.
Se completó la comprobación de 84%.
Se completó la comprobación de 84%.
Se completó la comprobación de 85%.
Se completó la comprobación de 86%.
Se completó la comprobación de 86%.
Se completó la comprobación de 87%.
Se completó la comprobación de 87%.
Se completó la comprobación de 88%.
Se completó la comprobación de 89%.
Se completó la comprobación de 89%.
Se completó la comprobación de 90%.
Se completó la comprobación de 90%.
Se completó la comprobación de 91%.
Se completó la comprobación de 91%.
Se completó la comprobación de 92%.
Se completó la comprobación de 93%.
Se completó la comprobación de 93%.
Se completó la comprobación de 94%.
Se completó la comprobación de 94%.
Se completó la comprobación de 95%.
Se completó la comprobación de 95%.
Se completó la comprobación de 96%.
Se completó la comprobación de 97%.
Se completó la comprobación de 97%.
Se completó la comprobación de 98%.
Se completó la comprobación de 98%.
Se completó la comprobación de 99%.
Se completó la comprobación de 100%.


Protección de recursos de Windows encontró archivos dañados, pero algunos no se pudieron reparar.

Para las reparaciones en línea, los detalles se encuentran en el archivo de registro de CBS ubicado en

windir\Logs\CBS\CBS.log. Por ejemplo, C:\Windows\Logs\CBS\CBS.log. Para las reparaciones

sin conexión, los detalles se encuentran en el archivo de registro que proporciona la marca /OFFLOGFILE.



========= Final de CMD: =========


========= findstr /c:“[SR]” %windir%\Logs\CBS\CBS.log >“%userprofile%\Desktop\sfcdetails.txt” =========


========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local 2 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Wi-Fi mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 2 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 3 mientras los medios
est‚n desconectados.

Adaptador de Ethernet Ethernet:

   Sufijo DNS espec¡fico para la conexi¢n. . : Home
   V¡nculo: direcci¢n IPv6 local. . . : fe80::85a8:f474:d441:19a2%16
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.129
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.1.1

Adaptador desconocido Conexi¢n de  rea local 2:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Wi-Fi:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : Home

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 2:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 3:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 


========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

0 out of 0 jobs canceled.


========= Final de CMD: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.



========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar



========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar



========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.



========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.



========= Final de CMD: =========


========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========

C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

=========== EmptyTemp: ==========

FlushDNS => completado
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 8468447 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 0 B
Windows/system/drivers => 482869692 B
Edge => 0 B
Chrome => 467414156 B
Firefox => 0 B
Opera => 6433815 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 14088 B
NetworkService => 14088 B
AntonioJesús => 26426510 B

RecycleBin => 13865569 B
EmptyTemp: => 958.9 MB datos temporales eliminados.

================================

Resultado de los archivos programados para mover (Modo de Inicio: Normal) (Fecha y Hora: 27-02-2024 00:23:59)

C:\WINDOWS\System32\DRIVERS\BdSentry.sys => No pudo ser movido
C:\WINDOWS\System32\drivers\netprotection_network_filter.sys => No pudo ser movido
C:\WINDOWS\System32\drivers\netprotection_network_filter2.sys => No pudo ser movido
C:\WINDOWS\System32\DRIVERS\rtp_elam.sys => No pudo ser movido
C:\WINDOWS\System32\DRIVERS\rtp_filter.sys => No pudo ser movido
C:\WINDOWS\system32\DRIVERS\rtp_traverse.sys => No pudo ser movido
C:\Program Files (x86)\Avira => Se ha movido correctamente
C:\ProgramData\Avira => No pudo ser movido

Resultado de las claves programadas para eliminar después de reiniciar:

HKLM\System\CurrentControlSet\Services\AviraSecurity => no pudo ser eliminado. Acceso Denegado.
HKLM\System\CurrentControlSet\Services\AviraSecurityUpdater => no pudo ser eliminado. Acceso Denegado.
HKLM\System\CurrentControlSet\Services\BdSentry => no pudo ser eliminado. Acceso Denegado.
HKLM\System\CurrentControlSet\Services\netprotection_network_filter => no pudo ser eliminado. Acceso Denegado.
HKLM\System\CurrentControlSet\Services\netprotection_network_filter2 => no pudo ser eliminado. Acceso Denegado.
HKLM\System\CurrentControlSet\Services\rtp_elam => no pudo ser eliminado. Acceso Denegado.
HKLM\System\CurrentControlSet\Services\rtp_filter => no pudo ser eliminado. Acceso Denegado.
HKLM\System\CurrentControlSet\Services\rtp_traverse => no pudo ser eliminado. Acceso Denegado.

==== Final  Fixlog 00:24:01 ====

El archivo que se creó en el escritorio se llamaba “fixlog.txt” y no “sfcdetails.txt” como indicabas.

Buenos días.

El PC por ahora va bastante bien en estos últimos días. Algunas ralentizaciones en cosas muy puntuales que entiendo que son ya fruto de los años que tiene, pero nada comparado a cuando creé este post.

Hola @Roblini

Te escribo desde el telefono xq tengo problemas de internet.

Fijate si encontras este log C:\Windows\Logs\CBS\CBS.log si lo encontras traemelo.

Ejecuta ccleaner nuevamente y trae un nuevo log de farbar

Hay algunas cosas rotas del sistema que no se pueden reparar automaticamente y ese log de cbs me dira cuales son. Esas lentitudes pueden ser por esto.

Saludos

¿Cómo puedo compartirte ese archivo de una manera menos tediosa? Tiene millones de caracteres y el mensaje del foro solo deja 65.000?

De todo lo que te he pasado en los anteriores mensajes no había ni medio archivo copiado. He pensado que subirlo a Drive podía ser buena opción.

https://drive.google.com/file/d/1YVqZWG3j0mR_UDEt6PoNm7n4RJE_q4SU/view?usp=drive_link

Sigo con la limpieza de CCleaner y Farbar.

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 26.02.2024 01
Ejecutado por AntonioJesús (administrador) sobre PCAJGROBLES (Hewlett-Packard 500-353ns) (28-02-2024 17:41:04)
Ejecutado desde C:\Users\AntonioJesús\OneDrive\Escritorio\FRST64.exe
Perfiles cargados: AntonioJesús
Plataforma: Microsoft Windows 10 Pro Versión 22H2 19045.4046 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

() [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(Adobe Inc. -> Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrotray.exe
(C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe ->) (Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(C:\Program Files (x86)\EPSON Software\Epson Printer Connection Checker\EPPCCMON.EXE ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\splwow64.exe
(C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe ->) (Softex Incorporated -> Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe
(explorer.exe ->) (Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe <2>
(explorer.exe ->) (Integrated Device Technology Inc. -> Hewlett-Packard) [Archivo no firmado] C:\Program Files\IDT\WDM\Beats64.exe
(explorer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(explorer.exe ->) (SEAGATE TECHNOLOGY LLC -> Seagate Technology LLC) C:\Program Files (x86)\Toolkit\Toolkit.exe
(explorer.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Program Files (x86)\EPSON Software\Download Navigator\EPSDNMON.EXE
(explorer.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Program Files (x86)\EPSON Software\Epson Printer Connection Checker\EPPCCMON.EXE
(explorer.exe ->) (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATIPFE.EXE
(explorer.exe ->) (Softex Incorporated -> Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe
(explorer.exe ->) (Softex Incorporated -> Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler64.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (Avira Operations GmbH -> Avira Operations GmbH) C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe
(services.exe ->) (Dynamsoft Corporation -> Dynamsoft Corporation) C:\Windows\SysWOW64\Dynamsoft\DynamicWebTwain\ForChrome\WebTWAINService.exe <3>
(services.exe ->) (Dynamsoft Corporation -> Dynamsoft Corporation) C:\Windows\SysWOW64\Dynamsoft\DynamsoftServicex64_17\DynamsoftService.exe <3>
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\DiagsCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\NetworkCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe
(services.exe ->) (Huawei Technologies Co., Ltd. -> ) [Archivo no firmado] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(services.exe ->) (SEIKO EPSON Corporation -> Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(services.exe ->) (Softex Inc.) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(svchost.exe ->) (Adobe Systems Incorporated -> ) C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\AcrobatNotificationClient.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft) C:\Program Files\WindowsApps\Microsoft.ZuneMusic_11.2401.2.0_x64__8wekyb3d8bbwe\Microsoft.Media.Player.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [SimplePass] => C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe [3957816 2014-02-07] (Softex Incorporated -> Hewlett-Packard)
HKLM\...\Run: [OPBHOBroker] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [415288 2014-02-07] (Softex Incorporated -> Hewlett-Packard)
HKLM\...\Run: [OPBHOBrokerDesktop] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [415288 2014-02-07] (Softex Incorporated -> Hewlett-Packard)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1813128 2015-11-09] (NVIDIA Corporation -> NVIDIA Corporation)
HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2014-01-07] (Integrated Device Technology Inc. -> Hewlett-Packard) [Archivo no firmado]
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3412680 2021-02-17] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [EPPCCMON] => C:\Program Files (x86)\EPSON Software\Epson Printer Connection Checker\EPPCCMON.EXE [442936 2020-10-22] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [Adguard] => C:\Program Files\AdGuard\Adguard.exe [7147224 2023-12-23] (Adguard Software Limited -> Adguard Software Limited)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1087184 2016-01-20] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [NBAgent] => C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe [1493288 2011-09-20] (Nero AG -> Nero AG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [706680 2020-12-09] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [5866032 2020-12-07] (Adobe Inc. -> Adobe Systems Inc.)
HKU\S-1-5-19\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2598328 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2598328 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [EPLTarget\P0000000000000003] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIPFE.EXE [417776 2014-11-14] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [EPLTarget\P0000000000000001] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIPFE.EXE [417776 2014-11-14] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [45018016 2024-02-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [MicrosoftEdgeAutoLaunch_9A8C8BD52AC8DC06BA8B46216C783F42] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [4060728 2024-02-27] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2598328 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [EPSDNMON] => C:\Program Files (x86)\Epson Software\Download Navigator\EPSDNMON.EXE [346712 2020-07-27] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [5491248 2020-12-07] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [Spotify] => C:\Users\AntonioJesús\AppData\Roaming\Spotify\Spotify.exe [30560072 2024-02-16] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Run: [Toolkit] => C:\Program Files (x86)\Toolkit\Toolkit.exe [1623576 2024-01-23] (SEAGATE TECHNOLOGY LLC -> Seagate Technology LLC)
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\WINDOWS\system32\AdobePDF.dll [65496 2020-12-07] (Adobe Inc. -> Adobe Systems Inc)
HKLM\...\Print\Monitors\EPSON XP-235 Series 64MonitorBE: C:\WINDOWS\system32\E_YLMBPFE.DLL [180224 2014-03-05] (Microsoft Windows Hardware Compatibility Publisher -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\EpsonNet Print Port: C:\WINDOWS\system32\enppmon.dll [500736 2015-06-17] (SEIKO EPSON CORPORATION) [Archivo no firmado]
HKLM\...\Print\Monitors\HP Universal Port Monitor: C:\WINDOWS\system32\hpbprtmon.dll [404992 2013-08-09] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\122.0.6261.94\Installer\chrmstp.exe [2024-02-27] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{F3F1B0FA-4775-41d8-8578-436772D93FB4}] -> C:\Program Files\Hewlett-Packard\SimplePass\OmniPassCredProv.dll [2014-02-07] (Softex Inc..) [Archivo no firmado]
HKLM\Software\...\Authentication\Credential Provider Filters: [{F3F1B0FA-4775-41d8-8578-436772D93FB4}] -> C:\Program Files\Hewlett-Packard\SimplePass\OmniPassCredProv.dll [2014-02-07] (Softex Inc..) [Archivo no firmado]
Startup: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe - Acceso directo.lnk [2021-07-10]
ShortcutTarget: ctfmon.exe - Acceso directo.lnk -> C:\Windows\System32\ctfmon.exe (Microsoft Windows -> Microsoft Corporation)
Startup: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nssyncer.lnk [2023-10-13]
ShortcutTarget: nssyncer.lnk -> C:\Users\AntonioJesús\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe (Ningún archivo)

==================== Tareas programadas (Lista blanca) =================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {CBF835C9-BBF7-4646-9D8F-7029C9D375BC} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2024-02-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {EDB69EA0-4E10-44C7-98F4-83A25AF48625} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2024-02-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "3787354a-14f9-4f39-a1ed-e9f51976a77b" --version "6.21.10918" --silent
Task: {D570DC0A-D7AD-437C-A2E5-B6D3CE5026C6} - System32\Tasks\CCleanerSkipUAC - AntonioJesús => C:\Program Files\CCleaner\CCleaner.exe [38778272 2024-02-05] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {66456C7A-2BDD-4A4B-A7DA-4CD68E9368DC} - System32\Tasks\EPSON XP-235 Series Update {4F686A40-1469-4AA0-BE60-C4D3691F51DD} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSPFE.EXE [690536 2013-11-22] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Task: {5BE4D6B0-9BA7-42B4-B487-E55D83F9AAFE} - System32\Tasks\GoogleUpdateTaskMachineUA{A39C4CBA-EA84-442B-A6F1-2DED67EE23C9} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-01] (Google LLC -> Google LLC)
Task: {318B7B52-BFF6-40EA-A7F1-6AF66297E58D} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [21916640 2024-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {42E5474E-23D1-4E0C-A838-AB49F06064C6} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [21916640 2024-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {0E6427D4-716B-4CA1-900D-37F0BBA33764} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [141496 2024-02-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {929A3DC0-902A-4360-A2C5-3B2C65438FE1} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [141496 2024-02-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {5CF90CF0-0032-47A1-B7FE-BAFBAFCCD9AD} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {AD434EE6-BBC3-46A8-ADD3-BE615914C42F} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4130320 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {636FCCCA-AFFB-421E-BFF4-CB1EE141FD5C} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-1521708468-3349573035-3668188076-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4130320 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {8DB5DB68-4D97-4A29-9FC8-BE1A672875E9} - System32\Tasks\Opera scheduled Autoupdate 1644163686 => C:\Users\AntonioJesús\AppData\Local\Programs\Opera\launcher.exe [2358688 2024-02-12] (Opera Norway AS -> Opera Software)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\EPSON XP-235 Series Update {4F686A40-1469-4AA0-BE60-C4D3691F51DD}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSPFE.EXE:/EXE:{4F686A40-1469-4AA0-BE60-C4D3691F51DD} /F:UpdateWORKGROUP\PCAJGROBLES$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{d989aab5-ca48-4a7b-bf6f-707047abd756}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{d989aab5-ca48-4a7b-bf6f-707047abd756}: [DhcpDomain] Home
Tcpip\..\Interfaces\{e5679e8b-c485-4a75-8ab0-24b3957a7622}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{e5679e8b-c485-4a75-8ab0-24b3957a7622}: [DhcpDomain] Home

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\AntonioJesús\AppData\Local\Microsoft\Edge\User Data\Default [2024-02-28]
Edge StartupUrls: Default -> "hxxp://www.google.es/"
Edge DefaultSearchURL: Default -> hxxps://www.google.es/search?q={searchTerms}&ie={inputEncoding?}&oe={outputEncoding?}
Edge Extension: (Documentos de Google sin conexión) - C:\Users\AntonioJesús\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-01-22]
Edge Extension: (Edge relevant text changes) - C:\Users\AntonioJesús\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-24]
Edge HKLM-x32\...\Edge\Extension: [caiblelclndcckfafdaggpephhgfpoip]
Edge HKLM-x32\...\Edge\Extension: [emgfgdclgfeldebanedpihppahgngnle]

FireFox:
========
FF HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Firefox\Extensions: [[email protected]] - C:\Users\AntonioJesús\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi => no encontrado
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-01-23] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @java.com/DTPlugin,version=11.301.2 -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\dtplugin\npDeployJava1.dll [2021-08-11] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.301.2 -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\plugin2\npjp2.dll [2021-08-11] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\Program Files (x86)\Common Files\Nero\BrowserPlugin\npBrowserPlugin.dll [2011-09-23] (Nero AG -> Nero AG)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.12 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.16 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2020-12-07] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-01-23] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin ProgramFiles/Appdata: C:\Users\AntonioJesús\AppData\Roaming\mozilla\plugins\npoctoshape.dll [2014-10-16]

Chrome: 
=======
CHR Profile: C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default [2024-02-28]
CHR HomePage: Default -> hxxp://www.google.es/
CHR StartupUrls: Default -> "hxxp://www.google.es/"
CHR Extension: (AdGuard AdBlocker) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2024-02-21]
CHR Extension: (Ace Script) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjbepbhonbojpoaenhckjocchgfiaofo [2024-02-25]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2024-02-21]
CHR HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mjbepbhonbojpoaenhckjocchgfiaofo]

Opera: 
=======
OPR DefaultProfile: Default

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S2 Adguard Service; C:\Program Files\AdGuard\AdguardSvc.exe [797400 2023-12-23] (Adguard Software Limited -> Adguard Software Limited)
S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [170056 2020-11-03] (Adobe Inc. -> Adobe Inc.)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3780296 2021-02-17] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3548360 2021-02-17] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9202360 2024-01-16] (Microsoft Corporation -> Microsoft Corporation)
R2 Dynamsoft Service (64-bit); C:\WINDOWS\SysWOW64\Dynamsoft\DynamsoftServicex64_17\DynamsoftService.exe [1114936 2022-02-16] (Dynamsoft Corporation -> Dynamsoft Corporation)
R2 Dynamsoft WebTWAIN Service; C:\WINDOWS\SysWOW64\Dynamsoft\DynamicWebTwain\ForChrome\WebTWAINService.exe [1445072 2017-04-05] (Dynamsoft Corporation -> Dynamsoft Corporation)
R2 EndpointProtectionService; C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe [11253656 2024-01-29] (Avira Operations GmbH -> Avira Operations GmbH)
S3 EndpointProtectionService2; C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe [11253656 2024-01-29] (Avira Operations GmbH -> Avira Operations GmbH)
R2 EpsonScanSvc; C:\windows\system32\EscSvc64.exe [144560 2012-05-17] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncHelper.exe [3515936 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
R2 HPAppHelperCap; C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe [733200 2021-04-19] (HP Inc. -> HP Inc.)
R2 HPDiagsCap; C:\Program Files\HP\HP Enabling Services\DiagsCap.exe [731152 2021-04-19] (HP Inc. -> HP Inc.)
R2 HPNetworkCap; C:\Program Files\HP\HP Enabling Services\NetworkCap.exe [731152 2021-04-19] (HP Inc. -> HP Inc.)
R2 HPSysInfoCap; C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe [732176 2021-04-19] (HP Inc. -> HP Inc.)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [192320 2020-09-24] (Huawei Technologies Co., Ltd. -> ) [Archivo no firmado]
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [714712 2017-06-28] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\Display.NvContainer\NVDisplay.Container.exe [1275000 2023-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [88064 2014-02-07] (Softex Inc.) [Archivo no firmado]
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.020.0128.0003\OneDriveUpdaterService.exe [3853856 2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [534472 2024-01-31] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\NisSrv.exe [3216064 2023-05-16] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2304.8-0\MsMpEng.exe [133544 2023-05-16] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 AviraSecurity; "C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe" [X]
S2 AviraSecurityUpdater; "C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe" [X]

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R1 adgnetworkwfpdrv; C:\WINDOWS\System32\drivers\adgnetworkwfpdrv.sys [89272 2023-11-03] (Microsoft Windows Hardware Compatibility Publisher -> Adguard Software Limited)
S3 AndNetDiag; C:\WINDOWS\system32\DRIVERS\lgandnetdiag64.sys [29184 2011-09-06] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 ANDNetModem; C:\WINDOWS\system32\DRIVERS\lgandnetmodem64.sys [35840 2011-09-06] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
R0 BdNet; C:\WINDOWS\System32\DRIVERS\BdNet.sys [190712 2023-03-20] (Avira Operations GmbH -> Avira Operations GmbH)
R1 BdSentry; C:\WINDOWS\System32\DRIVERS\BdSentry.sys [233560 2023-05-29] (Avira Operations GmbH -> Avira Operations GmbH)
R1 dokan1; C:\WINDOWS\System32\DRIVERS\dokan1.sys [138760 2021-01-14] (ADAPP SASU -> Dokan Project)
R1 netprotection_network_filter; C:\WINDOWS\System32\drivers\netprotection_network_filter.sys [114992 2023-08-16] (Avira Operations GmbH -> Avira Operations GmbH)
S3 netprotection_network_filter2; C:\WINDOWS\System32\drivers\netprotection_network_filter2.sys [115056 2023-08-16] (Avira Operations GmbH -> Avira Operations GmbH)
S3 OXSDIDRV_x64; C:\WINDOWS\system32\DRIVERS\OXSDIDRV_x64.sys [51760 2009-09-28] (Oxford Semiconductor Ltd -> )
S3 OXUDIDRV; C:\WINDOWS\system32\Drivers\OXUDIDRV_X64.sys [31280 2010-05-25] (Oxford Semiconductor Ltd -> )
S0 rtp_elam; C:\WINDOWS\System32\DRIVERS\rtp_elam.sys [28784 2023-11-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Avira Operations GmbH)
R1 rtp_filter; C:\WINDOWS\System32\DRIVERS\rtp_filter.sys [379376 2024-01-29] (Avira Operations GmbH -> Avira Operations GmbH)
R1 rtp_traverse; C:\WINDOWS\system32\DRIVERS\rtp_traverse.sys [41984 2023-11-10] (Avira Operations GmbH -> Avira Operations GmbH)
R3 STHDA; C:\WINDOWS\system32\DRIVERS\stwrt64.sys [551936 2014-01-07] (Microsoft Windows Hardware Compatibility Publisher -> IDT, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49616 2023-05-16] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [498944 2023-05-16] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99608 2023-05-16] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2024-02-28 17:41 - 2024-02-28 17:44 - 000028751 _____ C:\Users\AntonioJesús\OneDrive\Escritorio\FRST.txt
2024-02-27 00:23 - 2024-02-27 00:23 - 000000000 ____D C:\ProgramData\Avira
2024-02-26 20:14 - 2024-02-27 00:24 - 000106357 _____ C:\Users\AntonioJesús\OneDrive\Escritorio\Fixlog.txt
2024-02-26 20:12 - 2024-02-26 20:12 - 000000257 _____ C:\Users\AntonioJesús\Downloads\DelFix3.txt
2024-02-25 19:53 - 2024-02-25 19:53 - 000000257 _____ C:\Users\AntonioJesús\Downloads\DelFix2.txt
2024-02-25 19:51 - 2020-04-22 11:45 - 000797760 _____ C:\Users\AntonioJesús\OneDrive\Escritorio\delfix.exe
2024-02-25 18:37 - 2024-02-25 18:37 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ace Stream Media
2024-02-22 18:50 - 2024-02-22 18:50 - 000203807 _____ C:\Users\AntonioJesús\Downloads\AM REDENCIÓN REPERTORIO SEMANA SANTA 2024.pdf
2024-02-21 18:15 - 2024-02-26 15:19 - 002386944 _____ (Farbar) C:\Users\AntonioJesús\OneDrive\Escritorio\FRST64.exe
2024-02-21 17:27 - 2024-02-24 10:48 - 000000000 ___HD C:\kleaner.tmp
2024-02-21 17:27 - 2024-02-21 17:27 - 003181960 _____ (Avira Operations GmbH & Co. KG) C:\Users\AntonioJesús\Downloads\avira_registry_cleaner_en.exe
2024-02-21 17:16 - 2024-02-21 17:16 - 013976688 _____ (Kaspersky Lab ZAO) C:\Users\AntonioJesús\Downloads\kavremvr.exe
2024-02-21 14:22 - 2024-02-22 18:33 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2024-02-21 14:19 - 2024-02-21 14:19 - 014160480 _____ (AVAST Software) C:\Users\AntonioJesús\Downloads\avastclear.exe
2024-02-21 11:03 - 2024-02-23 12:40 - 000000000 ____D C:\Users\AntonioJesús\OneDrive\Escritorio\Repetorio Redención Semana Santa 2024
2024-02-21 10:37 - 2024-02-21 10:37 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Adguard Software Limited
2024-02-21 10:37 - 2024-02-21 10:37 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Adguard_Software_Limited
2024-02-21 10:33 - 2024-02-28 11:04 - 000000000 ____D C:\ProgramData\Adguard
2024-02-21 10:33 - 2024-02-28 11:04 - 000000000 ____D C:\Program Files\AdGuard
2024-02-21 10:33 - 2024-02-21 10:34 - 000001945 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AdGuard.lnk
2024-02-21 10:31 - 2024-02-21 10:31 - 000145952 _____ (Adguard Software Ltd) C:\Users\AntonioJesús\Downloads\adguardInstaller.exe
2024-02-21 10:21 - 2024-02-21 10:21 - 000002346 _____ C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-02-20 17:42 - 2024-02-20 17:46 - 000027639 _____ C:\Users\AntonioJesús\Downloads\Fixlog.txt
2024-02-20 17:38 - 2024-02-26 20:11 - 000000257 _____ C:\DelFix.txt
2024-02-20 17:38 - 2024-02-20 17:38 - 000000257 _____ C:\Users\AntonioJesús\Downloads\DelFix.txt
2024-02-20 10:53 - 2024-02-20 10:56 - 000073969 _____ C:\Users\AntonioJesús\Downloads\Addition.txt
2024-02-20 10:43 - 2024-02-20 10:56 - 000074757 _____ C:\Users\AntonioJesús\Downloads\FRST.txt
2024-02-20 09:59 - 2024-02-20 09:59 - 000001238 _____ C:\Users\AntonioJesús\Downloads\Registro de análisis ESET.txt
2024-02-19 10:55 - 2024-02-19 10:55 - 015274968 _____ (ESET) C:\Users\AntonioJesús\Downloads\esetonlinescanner.exe
2024-02-19 09:54 - 2024-02-19 10:36 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\ZHP
2024-02-19 09:54 - 2024-02-19 09:54 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\ZHP
2024-02-18 10:28 - 2024-02-18 10:28 - 000146067 _____ C:\Users\AntonioJesús\Downloads\Ticket Paking AENA.jpeg
2024-02-18 10:28 - 2024-02-18 10:28 - 000046574 _____ C:\Users\AntonioJesús\Downloads\Comprobante parking.jpeg
2024-02-18 10:27 - 2024-02-18 10:28 - 000002835 _____ C:\Users\AntonioJesús\Downloads\Cabify Palau - Aeropuerto.pdf
2024-02-16 11:48 - 2024-02-16 11:48 - 000158547 _____ C:\Users\AntonioJesús\Downloads\20240217-svqbcn-morenoreina-bc5qki-21c.pdf
2024-02-16 11:47 - 2024-02-16 11:47 - 000159066 _____ C:\Users\AntonioJesús\Downloads\20240217-svqbcn-garciarobles-bc5qki-21d.pdf
2024-02-16 11:27 - 2024-02-16 11:27 - 000025108 _____ C:\Users\AntonioJesús\Downloads\cc_20240216_112746.reg
2024-02-16 11:22 - 2024-02-16 11:22 - 000136908 _____ C:\Users\AntonioJesús\Downloads\cc_20240216_112200.reg
2024-02-16 10:47 - 2024-02-16 11:00 - 000000000 ____D C:\AdwCleaner
2024-02-16 10:32 - 2024-02-16 10:32 - 000006291 _____ C:\Users\AntonioJesús\Downloads\Infome MBAM.txt
2024-02-15 23:41 - 2024-02-15 23:41 - 000019697 _____ C:\WINDOWS\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-02-15 23:39 - 2024-02-15 23:39 - 000019697 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-02-15 22:45 - 2024-02-15 22:45 - 000000000 ___HD C:\$WinREAgent
2024-02-15 18:17 - 2024-02-15 18:17 - 002582384 _____ (Malwarebytes) C:\Users\AntonioJesús\Downloads\MBSetup.exe
2024-02-15 18:16 - 2024-02-15 18:16 - 000298648 _____ C:\Users\AntonioJesús\Downloads\cc_20240215_181612.reg
2024-02-15 09:39 - 2024-02-15 09:39 - 002249913 ____N (EFD Software ) C:\Users\AntonioJesús\Downloads\hdtunepro_575_trial.exe
2024-02-14 17:33 - 2024-02-14 17:33 - 000456089 _____ C:\Users\AntonioJesús\Downloads\ACFrOgCIzPZ2KT4o-OSUyyRrawTImsx9hSRgHogdl4IMhrJqixr0zR6YafkQUt0ZqAxo03ROScyST_FS8YrsWwnCmqR3jGW2Ef5O4OZJnVkpUuLBeNInKbDUao-0Wml1Xb03ABeTPu-fK24zHojG.pdf
2024-02-13 19:37 - 2024-02-13 19:37 - 000207543 _____ C:\Users\AntonioJesús\Downloads\Señalización.pdf
2024-02-12 17:56 - 2024-02-12 17:56 - 000160899 _____ C:\Users\AntonioJesús\Downloads\_07bbeafb-c3b8-42c4-83e4-397746d445ad.jfif
2024-02-12 17:53 - 2024-02-12 17:53 - 000224861 _____ C:\Users\AntonioJesús\Downloads\_bd5f71b4-4f43-4bda-af86-515b52d0e7b2.jfif
2024-02-12 17:49 - 2024-02-12 17:49 - 000182377 _____ C:\Users\AntonioJesús\Downloads\_053bb630-e7dd-4d35-8a2a-57ed2cb8a9a0.jfif
2024-02-12 11:05 - 2024-02-12 11:05 - 037064423 _____ C:\Users\AntonioJesús\Downloads\hdsentinel_trial_setup.zip
2024-02-12 11:00 - 2024-02-12 11:01 - 005804824 ____N (Crystal Dew World ) C:\Users\AntonioJesús\Downloads\CrystalDiskInfo9_2_2.exe
2024-02-09 11:46 - 2024-02-09 11:46 - 000168227 _____ C:\Users\AntonioJesús\Downloads\_d1db913c-38f9-4309-b3ce-1786c182599e.jfif
2024-02-09 11:42 - 2024-02-09 11:42 - 000200425 _____ C:\Users\AntonioJesús\Downloads\_35afbd05-87f5-42c6-92ee-73098afc3b7f.jfif
2024-02-09 11:39 - 2024-02-09 11:39 - 000223505 _____ C:\Users\AntonioJesús\Downloads\_8201fe12-afa7-4b37-bee4-233bb6f51bd8.jfif
2024-02-08 13:49 - 2024-02-08 13:49 - 000133617 _____ C:\Users\AntonioJesús\Downloads\Preguntas Reglas de Juego.pdf
2024-02-08 11:07 - 2024-02-08 11:07 - 000014669 _____ C:\Users\AntonioJesús\Downloads\EXAMEN PROVINCIAL FEBRERO 2024.xlsx
2024-02-05 18:38 - 2024-02-05 18:38 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Backup
2024-02-01 01:13 - 2024-02-01 01:13 - 000000000 ____D C:\WINDOWS\InboxApps
2024-01-31 21:20 - 2023-11-10 02:06 - 001487480 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2024-01-31 21:20 - 2023-11-10 02:06 - 001226864 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2024-01-31 21:20 - 2023-11-10 02:06 - 000849088 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2024-01-31 21:20 - 2023-11-10 02:06 - 000849088 _____ C:\WINDOWS\system32\vulkaninfo.exe
2024-01-31 21:20 - 2023-11-10 02:06 - 000713912 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-01-31 21:20 - 2023-11-10 02:06 - 000713912 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2024-01-31 21:20 - 2023-11-10 02:06 - 000653504 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2024-01-31 21:20 - 2023-11-10 02:06 - 000653504 _____ C:\WINDOWS\system32\vulkan-1.dll
2024-01-31 21:20 - 2023-11-10 02:06 - 000637112 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2024-01-31 21:20 - 2023-11-10 02:06 - 000637112 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2024-01-31 21:19 - 2023-11-10 02:02 - 000943216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2024-01-31 21:19 - 2023-11-10 02:02 - 000669216 _____ C:\WINDOWS\system32\nvofapi64.dll
2024-01-31 21:19 - 2023-11-10 02:02 - 000504352 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2024-01-31 21:19 - 2023-11-10 02:01 - 059196944 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2024-01-31 21:19 - 2023-11-10 02:01 - 002168352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2024-01-31 21:19 - 2023-11-10 02:01 - 001622048 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2024-01-31 21:19 - 2023-11-10 02:01 - 001538184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2024-01-31 21:19 - 2023-11-10 02:01 - 001195552 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2024-01-31 21:19 - 2023-11-10 02:01 - 000992800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2024-01-31 21:19 - 2023-11-10 02:01 - 000779784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2024-01-31 21:19 - 2023-11-10 02:01 - 000768544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 014520968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 012066424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 006190728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 005855752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 005550192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 003483272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2024-01-31 21:19 - 2023-11-10 02:00 - 000853640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2024-01-31 21:19 - 2023-11-10 02:00 - 000459376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2024-01-31 21:19 - 2023-11-10 01:59 - 006738136 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2024-01-31 21:19 - 2023-11-10 01:29 - 000108232 _____ C:\WINDOWS\system32\nvinfo.pb
2024-01-30 18:23 - 2024-01-30 18:23 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2024-01-30 18:19 - 2024-01-30 18:19 - 000002504 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Project.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002496 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002477 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002460 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visio.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002459 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002452 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002450 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002408 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000002404 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2024-01-30 18:19 - 2024-01-30 18:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Herramientas de Microsoft Office
2024-01-30 18:12 - 2024-01-30 18:12 - 000000000 ____D C:\Program Files\Microsoft Office 15
2024-01-30 11:59 - 2024-01-30 11:59 - 000110620 _____ C:\ProgramData\vpn.uninstall.1706612223.bdinstall.v2.bin

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2024-02-28 17:42 - 2020-04-21 17:54 - 000000000 ____D C:\FRST
2024-02-28 17:38 - 2021-03-04 11:34 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\CrashDumps
2024-02-28 17:36 - 2016-08-02 10:55 - 000000000 ____D C:\Program Files\CCleaner
2024-02-28 16:52 - 2023-01-07 06:17 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-02-28 16:52 - 2020-12-01 21:14 - 000000000 ____D C:\Program Files (x86)\Google
2024-02-28 11:47 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2024-02-28 11:47 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-02-28 11:04 - 2020-05-06 11:10 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Spotify
2024-02-28 10:55 - 2020-08-02 17:16 - 000002447 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-02-28 10:48 - 2023-01-06 12:31 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Toolkit
2024-02-28 10:48 - 2020-05-06 11:09 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Spotify
2024-02-28 10:47 - 2014-09-09 09:08 - 000000000 ___RD C:\Users\AntonioJesús\OneDrive
2024-02-27 21:09 - 2016-09-22 02:35 - 000000000 ____D C:\ProgramData\NVIDIA
2024-02-27 18:17 - 2023-05-02 17:13 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-02-27 10:50 - 2014-09-10 00:08 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Word
2024-02-27 00:23 - 2023-05-02 17:54 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-02-27 00:23 - 2020-11-29 01:42 - 000008192 ___SH C:\DumpStack.log.tmp
2024-02-27 00:22 - 2023-03-07 16:25 - 005746432 _____ C:\WINDOWS\system32\rtp.db
2024-02-27 00:22 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2024-02-26 21:40 - 2018-12-23 23:21 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\D3DSCache
2024-02-26 21:28 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-02-26 19:30 - 2014-09-16 11:43 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Excel
2024-02-26 11:20 - 2020-06-01 09:58 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Adobe
2024-02-26 11:10 - 2020-09-30 11:15 - 000000000 ____D C:\Users\AntonioJesús\.afirma
2024-02-26 10:52 - 2016-02-13 18:04 - 000000000 ____D C:\Users\Administrador\AppData\Roaming\Adobe
2024-02-23 20:55 - 2023-05-02 17:54 - 000003708 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-02-23 20:55 - 2023-05-02 17:54 - 000003614 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d6c5eae5ddaed8
2024-02-23 11:58 - 2014-09-10 00:08 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Office
2024-02-22 18:16 - 2017-12-01 01:20 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Packages
2024-02-21 17:45 - 2014-10-10 12:13 - 000000000 ____D C:\Program Files\Microsoft Office
2024-02-21 10:34 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2024-02-21 10:33 - 2014-04-02 15:46 - 000000000 ____D C:\ProgramData\Package Cache
2024-02-21 10:18 - 2020-04-22 11:56 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Google
2024-02-20 18:16 - 2023-05-02 17:54 - 000004048 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2024-02-20 17:45 - 2016-04-06 13:21 - 000000000 ____D C:\Users\AntonioJesús\AppData\LocalLow\Temp
2024-02-20 10:56 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2024-02-19 12:25 - 2014-09-12 12:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOM Player
2024-02-19 11:37 - 2023-02-14 12:38 - 000000000 ____D C:\Program Files\InkChip WIC
2024-02-19 10:56 - 2022-02-12 11:38 - 000001438 _____ C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2024-02-16 15:49 - 2023-05-02 07:31 - 000000000 ____D C:\Users\AntonioJesús
2024-02-16 11:02 - 2014-06-19 18:07 - 000000000 ____D C:\ProgramData\Hewlett-Packard
2024-02-16 11:02 - 2014-06-19 18:07 - 000000000 ____D C:\Program Files (x86)\Hewlett-Packard
2024-02-16 11:02 - 2014-05-20 11:07 - 000000000 _RSHD C:\hp
2024-02-16 11:01 - 2016-01-10 23:07 - 000000000 ____D C:\Program Files\EPSON
2024-02-16 11:01 - 2016-01-08 18:52 - 000000000 ____D C:\ProgramData\Epson
2024-02-16 11:00 - 2017-11-21 23:14 - 000000000 ____D C:\ProgramData\HP
2024-02-16 11:00 - 2017-11-21 23:14 - 000000000 ____D C:\Program Files\HP
2024-02-16 02:02 - 2023-05-02 17:33 - 001928548 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-02-16 02:02 - 2019-12-07 15:55 - 000828892 _____ C:\WINDOWS\system32\perfh00A.dat
2024-02-16 02:02 - 2019-12-07 15:55 - 000175234 _____ C:\WINDOWS\system32\perfc00A.dat
2024-02-16 01:56 - 2023-05-02 17:13 - 000519856 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-02-16 01:55 - 2022-09-20 16:44 - 000000666 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2024-02-16 01:55 - 2022-01-22 11:22 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-02-16 01:50 - 2019-12-07 15:58 - 000000000 ___SD C:\WINDOWS\system32\AppV
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2024-02-16 01:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2024-02-16 01:49 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2024-02-16 01:49 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2024-02-16 01:49 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-02-16 01:43 - 2021-11-27 22:51 - 000000000 ____D C:\Program Files (x86)\macule1
2024-02-15 23:38 - 2023-05-02 17:18 - 003016192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2024-02-15 18:00 - 2023-05-02 17:54 - 000004246 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1644163686
2024-02-15 18:00 - 2022-02-06 17:08 - 000001551 _____ C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera.lnk
2024-02-15 11:30 - 2023-05-02 17:54 - 000003596 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1521708468-3349573035-3668188076-1001
2024-02-15 11:30 - 2023-05-02 17:54 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-02-15 11:30 - 2022-01-22 11:22 - 000002173 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-02-15 11:07 - 2023-05-02 17:54 - 000003382 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2024-02-15 09:26 - 2014-09-11 11:48 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-02-15 09:08 - 2014-09-11 11:48 - 191155960 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-02-09 11:36 - 2014-09-09 09:06 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Microsoft\InputMethod
2024-02-08 10:07 - 2019-03-26 13:16 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\BitTorrentHelper
2024-02-01 10:47 - 2023-05-02 17:54 - 000003992 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{A39C4CBA-EA84-442B-A6F1-2DED67EE23C9}
2024-02-01 01:19 - 2019-12-07 15:55 - 000000000 ____D C:\WINDOWS\SysWOW64\es
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2024-02-01 01:19 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2024-02-01 01:16 - 2019-12-07 15:55 - 000000000 ____D C:\WINDOWS\system32\es
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\F12
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Com
2024-02-01 01:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2024-02-01 01:13 - 2019-12-07 15:58 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2024-02-01 01:13 - 2019-12-07 15:58 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2024-02-01 01:13 - 2019-12-07 15:58 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Provisioning
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\IME
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\appcompat
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Windows Defender
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\System
2024-02-01 01:13 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2024-02-01 01:13 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2024-01-31 23:36 - 2019-12-07 15:58 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2024-01-31 23:36 - 2019-12-07 15:58 - 000020827 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2024-01-31 23:36 - 2019-12-07 10:15 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2024-01-31 23:36 - 2019-12-07 10:14 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2024-01-31 21:23 - 2017-06-16 21:12 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2024-01-31 21:23 - 2017-06-16 21:11 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2024-01-31 21:22 - 2018-10-11 20:57 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2024-01-31 21:17 - 2020-08-23 12:34 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2024-01-31 21:00 - 2013-08-22 14:25 - 000000301 _____ C:\WINDOWS\win.ini
2024-01-31 20:53 - 2023-04-08 10:38 - 000000000 ____D C:\Program Files\RUXIM
2024-01-31 10:23 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2024-01-30 11:52 - 2014-10-10 12:13 - 000000000 ____D C:\Program Files\Microsoft Analysis Services
2024-01-30 11:51 - 2016-08-28 12:25 - 000000000 ____D C:\Users\AntonioJesús\AppData\Local\Mozilla
2024-01-30 11:51 - 2014-10-16 20:20 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Mozilla
2024-01-30 11:51 - 2014-10-10 12:15 - 000000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2024-01-30 11:51 - 2014-10-10 12:13 - 000000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2024-01-30 11:39 - 2022-06-28 16:31 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-01-29 19:38 - 2023-04-21 18:24 - 000379376 _____ (Avira Operations GmbH) C:\WINDOWS\system32\Drivers\rtp_filter.sys

==================== Archivos en la raíz de algunos directorios ========

2024-01-22 08:14 - 2024-01-22 08:14 - 000000258 _____ () C:\ProgramData\fontcacheev1.dat
2014-09-12 00:17 - 2014-09-12 00:17 - 000000017 _____ () C:\Users\AntonioJesús\AppData\Local\resmon.resmoncfg
2021-12-06 12:31 - 2021-12-06 12:31 - 000000000 _____ () C:\Users\AntonioJesús\AppData\Local\{302A86FE-2FCD-4838-AE19-98821E66F851}

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 26.02.2024 01
Ejecutado por AntonioJesús (28-02-2024 17:49:29)
Ejecutado desde C:\Users\AntonioJesús\OneDrive\Escritorio
Microsoft Windows 10 Pro Versión 22H2 19045.4046 (X64) (2023-05-02 16:56:33)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================


(Si una entrada es incluida en el fixlist, será eliminada.)

Administrador (S-1-5-21-1521708468-3349573035-3668188076-500 - Administrator - Disabled)
AntonioJesús (S-1-5-21-1521708468-3349573035-3668188076-1001 - Administrator - Enabled) => C:\Users\AntonioJesús
DefaultAccount (S-1-5-21-1521708468-3349573035-3668188076-503 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1521708468-3349573035-3668188076-1003 - Limited - Enabled)
Invitado (S-1-5-21-1521708468-3349573035-3668188076-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1521708468-3349573035-3668188076-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avira Security (Enabled - Up to date) {73535B65-1023-5EE7-9DB9-8A0AB906421A}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

7-Zip 19.00 (x64 edition) (HKLM\...\{23170F69-40C1-2702-1900-000001000000}) (Version: 19.00.00.0 - Igor Pavlov)
Actualización de NVIDIA 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
AdGuard (HKLM\...\{6B9CDBED-1E86-40C4-9A05-3D7CBB3D4A50}) (Version: 7.16.4542.0 - Adguard Software Limited) Hidden
AdGuard (HKLM-x32\...\{435f215a-51c6-4fa1-ab23-4b550fb5f0bd}) (Version: 7.16.4542.0 - Adguard Software Limited)
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 20.013.20074 - Adobe Systems Incorporated)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version:  - Adobe)
AutoFirma (HKLM-x32\...\AutoFirma) (Version: 1.6.5 - Gobierno de España)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.21 - Piriform)
CCleaner Update Helper (HKLM-x32\...\{E4EAC0E2-A80B-479F-BA45-DCDA595C9A93}) (Version: 1.8.1187.1 - Piriform Software) Hidden
Comprobación de estado de PC Windows (HKLM\...\{8B474A92-CE3A-4F46-B6F1-6DFA1390F826}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Configurador_FNMT (HKLM-x32\...\{438D4C4C-B703-4971-9C3D-33FF8A010ADB}) (Version: 3.7 - FNMT-RCM)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
DisableMSDefender (HKLM\...\{74FE39A0-FB76-47CD-84BA-91E2BBB17EF2}) (Version: 1.0.0 - Hewlett-Packard Company) Hidden
Dokan Library 1.4.1.1000 (x64) (HKLM\...\{65A3A964-3DC3-0104-0001-210114105723}) (Version: 1.4.1.1000 - Dokany Project) Hidden
Dokan Library 1.4.1.1000 Bundle (HKLM-x32\...\{9af3b5e1-ed1b-48df-a34f-22fa6bcc4b04}) (Version: 1.4.1.1000 - Dokany Project)
DTS+AC3 ÇÊÅÍ (HKLM-x32\...\DtsFilter) (Version:  - )
Dynamic Web TWAIN HTML5 Edition (HKLM-x32\...\{DAFF030B-CA3F-42DC-9D8D-FF70CA126334}) (Version: 12.3.412 - Dynamsoft)
Dynamsoft Service (HKLM-x32\...\{4A458328-91F0-4966-B3D2-5B51168E805C}) (Version: 1.7.2228 - Dynamsoft)
Easy Photo Scan (HKLM-x32\...\{9E3F2EC3-7E4F-4F20-A56F-7A24D6E3D39B}) (Version: 1.00.0017 - Seiko Epson Corporation)
Eines de correcció del Microsoft Office 2013: català (HKLM\...\{90150000-001F-0403-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Endpoint Protection SDK (HKLM\...\{68E1CCB4-4965-4713-BDEB-77F6D6C9BF9D}_is1) (Version: 1.0.2206.2902 - Avira Operations GmbH & Co. KG) Hidden
Energy Star (HKLM-x32\...\{FC0ADA4D-8FA5-4452-8AFF-F0A0BAC97EF7}) (Version: 1.0.9 - Hewlett-Packard Company)
Epson Connect Printer Setup (HKLM-x32\...\{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}) (Version: 1.4.2 - Seiko Epson Corporation)
Epson Easy Photo Print 2 (HKLM-x32\...\{F05A434E-D3CF-4B44-9D3E-779D42090781}) (Version: 2.8.0.0 - Seiko Epson Corporation)
Epson Event Manager (HKLM-x32\...\{9F205E94-9E42-4486-A92A-DF3F6CB85444}) (Version: 3.10.0061 - Seiko Epson Corporation)
Epson E-Web Print (HKLM-x32\...\{6BF9F374-EC67-4808-A90C-F127DE6D989D}) (Version: 1.23.0000 - SEIKO EPSON CORPORATION)
Epson Printer Connection Checker (HKLM-x32\...\{189DE071-E0BC-4BA5-8E34-83D5ED12600B}) (Version: 3.2.0.0 - Seiko Epson Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Epson Software Updater (HKLM-x32\...\{28C66F35-69BF-4376-BC80-4D5F4808FF3C}) (Version: 4.6.1 - Seiko Epson Corporation)
EPSON XP-235 Series Printer Uninstall (HKLM\...\EPSON XP-235 Series) (Version:  - Seiko Epson Corporation)
EpsonNet Print (HKLM\...\{15A0F113-BF2C-4C12-8AA8-42AE0D9AE1C9}) (Version: 3.1.2.0 - SEIKO EPSON Corporation)
Evernote v. 5.1.1 (HKLM-x32\...\{19ABCFE2-7EED-11E3-B98A-00163E98E7D6}) (Version: 5.1.1.2334 - Evernote Corp.)
Ferramentas de verificación de Microsoft Office 2013 - Galego (HKLM\...\{90150000-001F-0456-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
ffdshow v1.3.4532 [2014-07-17] (HKLM-x32\...\ffdshow_is1) (Version: 1.3.4532.0 - )
GOM Player (HKLM-x32\...\GOM Player) (Version: 2.3.92.5362 - GOM & Company)
GOM Remote (HKLM-x32\...\GOM Remote) (Version: 2.0.3.0 - Gretech Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 122.0.6261.94 - Google LLC)
Google Earth Pro (HKLM\...\{3D4E3A7F-9855-4098-9A6E-B7FBF4E79DF1}) (Version: 7.3.6.9750 - Google)
High-Definition Video Playback (HKLM-x32\...\{9193490D-5229-4FC4-9BB9-A6D63C09574A}) (Version: 11.1.10400.2.65 - Nero AG) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 11.0.0.360 - Huawei Technologies Co., Ltd.)
HP Documentation (HKLM-x32\...\{06600E94-1C34-40E2-AB09-D30AECF78172}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Postscript Converter (HKLM\...\{6E14E6D6-3175-4E1A-B934-CAB5A86367CD}) (Version: 4.5.12202 - Hewlett-Packard) Hidden
HP SimplePass (HKLM\...\{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.01.06 - Hewlett-Packard) Hidden
HP SimplePass (HKLM-x32\...\InstallShield_{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.01.06 - Hewlett-Packard)
HP Support Solutions Framework (HKLM-x32\...\{58868B1F-5018-47CD-A522-0C3B93C12683}) (Version: 12.19.53.13 - HP Inc.)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6496.0 - IDT)
Inst5675 (HKLM\...\{2DE6247C-7077-451B-8BA7-FFD1A2ABBB47}) (Version: 8.01.06 - Softex Inc.) Hidden
Inst5676 (HKLM\...\{878F6913-7421-4713-97F7-0A736EE2A188}) (Version: 8.01.06 - Softex Inc.) Hidden
Iomega Encryption (HKLM\...\{578831A8-CB47-471F-A552-907EC3E9E040}) (Version: 1.03.0001 - Iomega an EMC Company)
Java 8 Update 301 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180301F0}) (Version: 8.0.3010.9 - Oracle Corporation)
Kinovea (HKLM-x32\...\Kinovea) (Version: 0.8.15 - Kinovea)
K-Lite Codec Pack 13.7.5 Basic (HKLM-x32\...\KLiteCodecPack_is1) (Version: 13.7.5 - KLCP)
LG United Mobile Drivers (HKLM-x32\...\{C2944BE7-9BFF-4EF0-A362-CB3281B7C50D}) (Version: 3.6.0.0 - LG Electronics)
Manuales de EPSON (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.57.0.0 - Seiko Epson Corporation)
Microsoft Access MUI (Spanish) 2013 (HKLM\...\{90150000-0015-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft DCF MUI (Spanish) 2013 (HKLM\...\{90150000-0090-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 122.0.2365.59 - Microsoft Corporation)
Microsoft Excel MUI (Spanish) 2013 (HKLM\...\{90150000-0016-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Groove MUI (Spanish) 2013 (HKLM\...\{90150000-00BA-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64) (HKLM\...\{B0169E83-757B-EF66-E2F0-391944D785BC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft InfoPath MUI (Spanish) 2013 (HKLM\...\{90150000-0044-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Lync MUI (Spanish) 2013 (HKLM\...\{90150000-012B-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office 32-bit Components 2013 (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office LTSC Professional Plus 2021 - es-es (HKLM\...\ProPlus2021Volume - es-es) (Version: 16.0.14332.20637 - Microsoft Corporation)
Microsoft Office OSM MUI (Spanish) 2013 (HKLM\...\{90150000-00E1-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM UX MUI (Spanish) 2013 (HKLM\...\{90150000-00E2-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing (Spanish) 2013 (HKLM\...\{90150000-002C-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - English (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - Español (HKLM\...\{90150000-001F-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (Spanish) 2013 (HKLM\...\{90150000-00C1-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Spanish) 2013 (HKLM\...\{90150000-006E-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office zuzenketa-tresnak 2013 - Euskara (HKLM\...\{90150000-001F-042D-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.020.0128.0003 - Microsoft Corporation)
Microsoft OneNote MUI (Spanish) 2013 (HKLM\...\{90150000-00A1-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Outlook MUI (Spanish) 2013 (HKLM\...\{90150000-001A-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft PowerPoint MUI (Spanish) 2013 (HKLM\...\{90150000-0018-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Project Profesional 2021 - es-es (HKLM\...\ProjectPro2021Volume - es-es) (Version: 16.0.14332.20637 - Microsoft Corporation)
Microsoft Publisher MUI (Spanish) 2013 (HKLM\...\{90150000-0019-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visio LTSC Professional 2021 - es-es (HKLM\...\VisioPro2021Volume - es-es) (Version: 16.0.14332.20637 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.28.29325 (HKLM-x32\...\{33628a12-6787-4b9f-95a1-92449f69fae0}) (Version: 14.28.29325.2 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29325 (HKLM-x32\...\{d7a6435f-ac9a-4af6-8fdc-ca130d13fac9}) (Version: 14.28.29325.2 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.28.29325 (HKLM\...\{26AF0C35-55EC-4025-8D83-349E8FB1419F}) (Version: 14.28.29325 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.28.29325 (HKLM\...\{7D0362D5-C699-4403-BC09-0C1DAD1D93AB}) (Version: 14.28.29325 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.28.29325 (HKLM-x32\...\{B40FC85D-2B12-46E0-B950-E5B27E348793}) (Version: 14.28.29325 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.28.29325 (HKLM-x32\...\{EE2E15BB-54C8-4DB0-B1F3-026E3C166991}) (Version: 14.28.29325 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Word MUI (Spanish) 2013 (HKLM\...\{90150000-001B-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
MKVToolNix 13.0.0 (64bit) (HKLM-x32\...\MKVToolNix) (Version: 13.0.0 - Moritz Bunkus)
Movie Maker (HKLM-x32\...\{38F03569-A636-4CF3-BDDE-032C8C251304}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
MSVCRT (HKLM-x32\...\{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}) (Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT Redists (HKLM\...\{3BFC9CAE-091D-11E4-886A-F04DA23A5C58}) (Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT110 (HKLM-x32\...\{8E14DDC8-EA60-4E18-B3E3-1937104D5BDA}) (Version: 16.4.1108.0727 - Microsoft) Hidden
MyEpson Portal (HKLM-x32\...\{3361D415-BA35-4143-B301-661991BA6219}) (Version: 1.1.1.0 - SEIKO EPSON CORPORATION) Hidden
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
Nero 11 (HKLM-x32\...\{F021D637-BBDA-486B-96F0-225B62596C3B}) (Version: 11.0.11000 - Nero AG)
Nero 11 Disc Menus Basic (HKLM-x32\...\{F49EF443-B2BD-4F10-8A46-87AFCDB90EDD}) (Version: 11.0.11200.12.0 - Nero AG) Hidden
Nero 11 Effects Basic (HKLM-x32\...\{E51BC4B0-EA5E-49CC-AF3B-93B5C627EC22}) (Version: 11.0.11200.12.0 - Nero AG) Hidden
Nero 11 Image Samples (HKLM-x32\...\{F3743A2C-5D5F-4456-8F98-5DF36A954C50}) (Version: 11.0.11200.12.0 - Nero AG) Hidden
Nero 11 Kwik Themes Basic (HKLM-x32\...\{5A212B2D-140D-46F4-B625-2D1CA5A00594}) (Version: 11.0.11200.12.0 - Nero AG) Hidden
Nero 11 PiP Effects Basic (HKLM-x32\...\{2CA7225D-CB12-462A-9DD1-50319E158BA5}) (Version: 11.0.11300.12.0 - Nero AG) Hidden
Nero Audio Pack 1 (HKLM-x32\...\{A7A0BF2E-31CC-49E3-9913-52C503EB969D}) (Version: 11.0.11500.110.0 - Nero AG) Hidden
Nero BackItUp 11 (HKLM-x32\...\{AB2BBC64-8AC8-4E66-BBF3-E22D5EACEECA}) (Version: 6.0.16000.13.100 - Nero AG) Hidden
Nero BackItUp 11 Help (CHM) (HKLM-x32\...\{6AB2427E-A18F-4809-9A12-29F5EBABBB3A}) (Version: 11.0.10200 - Nero AG) Hidden
Nero Backup Drivers (HKLM\...\{D600D357-5CB9-4DE9-8FD4-14E208BD1970}) (Version: 1.0.10000.1.0 - Nero AG)
Nero Burning ROM 11 (HKLM-x32\...\{B1846721-A8E6-46C7-83B6-0DCF7ADB4267}) (Version: 11.0.12200.23.100 - Nero AG) Hidden
Nero Burning ROM 11 Help (CHM) (HKLM-x32\...\{53F7746A-96AA-49A5-86B8-59989680DAC5}) (Version: 11.0.10300 - Nero AG) Hidden
Nero ControlCenter 11 (HKLM-x32\...\{11D3EF85-63E1-4AE4-A7C1-9241BDB16B51}) (Version: 11.0.12300.0.23 - Nero AG) Hidden
Nero ControlCenter 11 Help (CHM) (HKLM-x32\...\{D4D66270-9147-4BDF-9946-FCA2B303AA8F}) (Version: 11.0.10300 - Nero AG) Hidden
Nero Core Components 11 (HKLM-x32\...\{BEBEE34D-84A2-4EDD-8BEA-96CC54371263}) (Version: 11.0.15000.1.12 - Nero AG) Hidden
Nero CoverDesigner 11 (HKLM-x32\...\{FF44BCE5-5A18-4051-85F0-BC172D7B4695}) (Version: 6.0.10800.11.100 - Nero AG) Hidden
Nero CoverDesigner 11 Help (CHM) (HKLM-x32\...\{55C2143E-FBA5-442F-9AFA-726FF068F39D}) (Version: 11.0.10300 - Nero AG) Hidden
Nero Express 11 (HKLM-x32\...\{E10AAE4A-98B8-420A-BD93-E0520C23D624}) (Version: 11.0.11700.23.100 - Nero AG) Hidden
Nero Express 11 Help (CHM) (HKLM-x32\...\{D2CBEFA4-F2D3-4E97-A171-8BFD6A31A5EC}) (Version: 11.0.10300 - Nero AG) Hidden
Nero Kwik Media (HKLM-x32\...\{BE814218-3919-4EA3-868A-2F60BC135CB4}) (Version: 1.10.19300.93.100 - Nero AG) Hidden
Nero Kwik Media Help (CHM) (HKLM-x32\...\{B9B1BA7F-7E07-49DD-A713-5B397A5BB66B}) (Version: 11.0.10200 - Nero AG) Hidden
Nero Recode 11 (HKLM-x32\...\{F69FB940-5031-4FE8-AFAD-085802D0BF63}) (Version: 5.0.13300.32.100 - Nero AG) Hidden
Nero Recode 11 Help (CHM) (HKLM-x32\...\{57F80ECF-E27C-4EEE-AB58-E971BACE2639}) (Version: 11.0.10300 - Nero AG) Hidden
Nero RescueAgent 11 (HKLM-x32\...\{034DCAF9-96E7-4936-9A07-712F80B5181E}) (Version: 4.0.10600.10.100 - Nero AG) Hidden
Nero RescueAgent 11 Help (CHM) (HKLM-x32\...\{D01CE99A-8802-483C-A79F-298B691EB432}) (Version: 11.0.10400 - Nero AG) Hidden
Nero SoundTrax 11 (HKLM-x32\...\{0713D1F9-DD77-42C1-8C7D-54D479E2E743}) (Version: 5.0.10400.4.100 - Nero AG) Hidden
Nero SoundTrax 11 Help (CHM) (HKLM-x32\...\{390757AA-8830-43DC-AEE0-4E5B6F8439EB}) (Version: 11.0.10400 - Nero AG) Hidden
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 11.0.10623.22.0 - Nero AG) Hidden
Nero Video 11 (HKLM-x32\...\{0D7A4289-99CF-4B8D-B812-86BE50A54552}) (Version: 8.0.14000.21.100 - Nero AG) Hidden
Nero Video 11 Help (CHM) (HKLM-x32\...\{FAC3C37E-EDAB-4F3A-A173-A7C70CC88F09}) (Version: 11.0.10300 - Nero AG) Hidden
Nero WaveEditor 11 (HKLM-x32\...\{8014FACB-1D1D-48C2-94AA-E29EE2E6B9CE}) (Version: 6.0.10800.5.100 - Nero AG) Hidden
Nero WaveEditor 11 Help (CHM) (HKLM-x32\...\{EB8DED20-A887-4A9C-BB5A-F3E7523DFB44}) (Version: 11.0.10400 - Nero AG) Hidden
NVIDIA Controlador de gráficos 537.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 537.70 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{80407BA7-7763-4395-AB98-5233F1B34E65}) (Version: 9.13.1220 - NVIDIA Corporation) Hidden
NVIDIA PhysX System Software 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
Octoshape Streaming Services (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Octoshape Streaming Services) (Version:  - Octoshape ApS)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20637 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20637 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.14332.20624 - Microsoft Corporation) Hidden
Opera Stable 107.0.5045.21 (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Opera 107.0.5045.21) (Version: 107.0.5045.21 - Opera Software)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Paquete de idioma de Microsoft Visual Studio 2010 Tools para Office Runtime (x64) - ESN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - ESN) (Version: 10.0.50903 - Microsoft Corporation)
Photo Common (HKLM-x32\...\{CAA0F57A-BA8C-4AD8-AA03-F32B0E4F5623}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Photo Gallery (HKLM-x32\...\{07AAB66E-4718-422D-9218-4AFB3C922A71}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Photo Gallery (HKLM-x32\...\{C992FFE0-AC32-4FA9-BC9A-F1637B9E655D}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
PPPOKER (HKLM-x32\...\{5E8DD545-FDE5-45A7-AAEB-A658BAB319CB}) (Version: 34.0 - LeinTech)
Qualcomm Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.30164 - Realtek Semiconductor Corp.)
Recovery Manager (HKLM-x32\...\{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.0.7316 - CyberLink Corp.) Hidden
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
RemoteComms External Disk Access (HKLM-x32\...\{04FCD5DE-1662-4F99-BDA9-C57212113EF2}) (Version: 1.25.0003 - PLX Technology)
Revisores de Texto do Microsoft Office 2013 – Português do Brasil (HKLM\...\{90150000-001F-0416-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Revo Uninstaller 2.4.5 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.4.5 - VS Revo Group, Ltd.)
Serviio (HKLM\...\Serviio) (Version: 2.2.1 - Six Lines Ltd)
Spotify (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\Spotify) (Version: 1.2.31.1205.g4d59ad7c - Spotify AB)
Stellar Data Recovery (HKLM\...\Stellar Data Recovery_is1) (Version: 10.5.0.0 - Stellar Information Technology Pvt Ltd.)
Telegram Desktop (HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.14 - Telegram FZ-LLC)
Toolkit (HKLM-x32\...\Toolkit) (Version: 2.17.0.9 - Seagate)
Total Video Converter 3.71 100812 (HKLM-x32\...\Total Video Converter 3.71_is1) (Version:  - EffectMatrix Inc.)
Unlocker (HKLM-x32\...\{5577A25D-E4FE-4BFB-A660-E0D766BC4EDD}) (Version: 1.9.2 - ajua Custom Installers)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.16 - VideoLAN)
WebView2 Runtime de Microsoft Edge (HKLM-x32\...\Microsoft EdgeWebView) (Version: 122.0.2365.52 - Microsoft Corporation)
welcome (HKLM-x32\...\{CCE210DF-7EEF-4A76-A63C-3EB091FDB992}) (Version: 11.0.21500.0.4 - Nero AG) Hidden
WicReset version 5.65.0.0 (HKLM-x32\...\{20379D3A-321B-4830-96A6-37183B713AE8}_is1) (Version: 5.65.0.0 - WWW.WIC.SUPPORT)
Windows Live Communications Platform (HKLM-x32\...\{41C61308-6CFD-4D54-AB6A-7136ED08A18E}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\{66B5819D-DE70-42BE-B40F-978FBA12452E}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Installer (HKLM-x32\...\{659CB81C-B54E-4DF1-B618-F35777393A54}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Mail (HKLM-x32\...\{BAD27F0E-5165-49A5-BE66-AF5BF73F2FEE}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Messenger (HKLM-x32\...\{BAD984EE-790E-4513-A428-3BE2D426DCA7}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (HKLM\...\{25058321-C33E-496B-8915-6FD64D362CAF}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Photo Common (HKLM-x32\...\{1D6432B4-E24D-405E-A4AB-D7E6D088CBC9}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (HKLM-x32\...\{B2611F8A-EFE7-4E88-875D-19F0EFAE87E4}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE (HKLM-x32\...\{CDC1AB00-01FF-4FC7-816A-16C67F0923C0}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (HKLM-x32\...\{D1893000-EA77-493C-8DDD-E262436E959B}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform (HKLM-x32\...\{00F9DB8C-65D7-4D47-AB5F-F698EE38580D}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (HKLM-x32\...\{6522F5F9-411B-4513-A75B-CEA00395F032}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer (HKLM-x32\...\{A2DC527D-FA79-46E9-973F-920897CA55E9}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer Resources (HKLM-x32\...\{0F974770-76EB-4C38-986E-E7BDD9C0DFC4}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Movie Maker 2017 (HKLM-x32\...\{3CC29C1A-B5FE-457B-1234-32A2557A92C7}}_is1) (Version:  - winmoviemaker)

Packages:
=========

- Games App - -> C:\Program Files\WindowsApps\WildTangentGames.-GamesApp-_1.0.3.28_x86__qt5r5pa5dyg8m [2020-03-28] (WildTangent Games)
AccuWeather - Weather for Life -> C:\Program Files\WindowsApps\AccuWeather.AccuWeatherforWindows8_10.0.348.1000_x64__8zz2pj9h1h1d8 [2020-03-28] (AccuWeather) [MS Ad]
Acrobat Notification Client -> C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2021-03-11] (Adobe Systems Incorporated)
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2020-03-28] (Autodesk Inc.)
Box for Windows 8 -> C:\Program Files\WindowsApps\134D4F5B.Box_2.1.4.4_neutral__2qk4zy5s3qmee [2020-03-28] (Box, Inc.)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.262.200.0_x64__kgqvnymyfvs32 [2024-02-25] (king.com)
Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2023-05-02] (Microsoft Corporation)
HP Connected Music -> C:\Program Files\WindowsApps\AD2F1837.HPConnectedMusic_1.5.0.253_x86__v10z8vjag6ke6 [2020-03-28] (Hewlett-Packard Company)
HP PC Hardware Diagnostics Windows -> C:\Program Files\WindowsApps\AD2F1837.HPPCHardwareDiagnosticsWindows_2.5.0.0_x64__v10z8vjag6ke6 [2024-02-28] (HP Inc.)
HP Registration -> C:\Program Files\WindowsApps\AD2F1837.HPRegistration_1.2.1.166_neutral__v10z8vjag6ke6 [2020-03-28] (Hewlett-Packard Company)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.33.28.0_x64__v10z8vjag6ke6 [2024-02-07] (HP Inc.)
McAfee® Central for HP -> C:\Program Files\WindowsApps\2703103D.McAfeeCentral_5.0.177.1_x64__4ehj4w4frejdr [2020-03-28] (.-McAfee Inc-.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
Microsoft Mahjong -> C:\Program Files\WindowsApps\Microsoft.MicrosoftMahjong_4.4.10270.0_x64__8wekyb3d8bbwe [2023-11-03] (Microsoft Studios) [MS Ad]
MSN Recetas -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
MSN Salud y Bienestar -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
MSN Viajes -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2020-03-28] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-05-02] (NVIDIA Corp.)
Primeros pasos con Windows 8 -> C:\Program Files\WindowsApps\AD2F1837.GettingStartedwithWindows8_1.6.0.0_neutral__v10z8vjag6ke6 [2020-03-28] (Hewlett-Packard Company)
Snapfish -> C:\Program Files\WindowsApps\AD2F1837.HPConnectedPhotopoweredbySnapfish_6.1.736.0_x86__v10z8vjag6ke6 [2020-03-28] (Snapfish)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.19.1262.0_x64__8wekyb3d8bbwe [2024-02-07] (Microsoft Studios) [MS Ad]
Speedtest by Ookla -> C:\Program Files\WindowsApps\Ookla.SpeedtestbyOokla_1.18.194.0_x64__43tkc6nmykmb6 [2024-02-19] (Ookla)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.TWITTER_7.0.1.0_neutral__wgeqdkkx372wm [2023-05-03] (Twitter Inc.)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2020-12-07] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [TVCShellExt] -> {4E33A7F5-8083-4C08-9D45-C5CED88F5C04} => C:\Program Files (x86)\Total Video Converter\TVCShellExtx64.dll [2010-07-29] () [Archivo no firmado]
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.020.0128.0003\FileSyncShell64.dll [2024-02-15] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvhdc.inf_amd64_aa2c6a89d3c21e6f\nvshext.dll [2023-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado]
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2020-12-07] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [112640 2014-07-17] () [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Spotyfrade.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=gmkemjplbolmfniadhljecdmeocpdphk
ShortcutWithArgument: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\ff13ca23fee04978\Antonio Jesús - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 5"
ShortcutWithArgument: C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\c73f8971d6bec911\Google Chrome.lnk -> C:\FRST\Quarantine\C\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default

==================== Módulos cargados (Lista blanca) =============

2020-12-07 20:24 - 2020-12-07 20:24 - 000010240 _____ () [Archivo no firmado] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\locale\es_es\acrotray.esp
2014-10-10 13:26 - 2010-07-29 17:19 - 000293888 _____ () [Archivo no firmado] C:\Program Files (x86)\Total Video Converter\TVCShellExtx64.dll
2014-02-07 10:24 - 2014-02-07 10:24 - 002108928 _____ () [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\autheng.dll
2014-02-07 10:21 - 2014-02-07 10:21 - 000021504 _____ () [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\cryptodll.dll
2014-02-07 10:21 - 2014-02-07 10:21 - 000055296 _____ () [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\RandomPass.dll
2014-02-07 10:21 - 2014-02-07 10:21 - 000035328 _____ () [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\ssplogon.dll
2020-12-07 20:24 - 2020-12-07 20:24 - 000021504 _____ (Adobe Systems Inc.) [Archivo no firmado] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\locale\es_es\Acrobat Elements\ContextMenuShim64.esp
2014-02-07 10:39 - 2014-02-07 10:39 - 000644096 _____ (Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\OpBHO64.dll
2014-02-07 10:23 - 2014-02-07 10:23 - 000692224 _____ (Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\storeng.dll
2014-02-07 10:24 - 2014-02-07 10:24 - 001102336 _____ (Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\userdata.dll
2019-02-21 21:00 - 2019-02-21 21:00 - 000078336 _____ (Igor Pavlov) [Archivo no firmado] C:\Program Files\7-Zip\7-zip.dll
2015-12-17 10:11 - 2015-12-17 10:11 - 000132096 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\epnsm.dll
2009-10-21 16:39 - 2009-10-21 16:39 - 000291328 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\Program Files (x86)\EPSON Software\Event Manager\LcMgr.dll
2021-10-26 16:58 - 2021-10-26 16:58 - 000647168 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON\MyEpson Portal\Condition Viewer_00000012\ConView.dll
2021-10-26 10:00 - 2021-10-26 10:00 - 000708608 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON\MyEpson Portal\Configration_00000171\MepCfg.dll
2020-04-17 09:15 - 2020-04-17 09:15 - 000577536 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON\MyEpson Portal\MepUploader_00000542\MepUploader.dll
2019-02-22 14:09 - 2019-02-22 14:09 - 000475136 _____ (Seiko Epson Corporation) [Archivo no firmado] C:\Program Files (x86)\EPSON\MyEpson Portal\Online Manual_00000013\MepFAQ.dll
2015-06-17 16:44 - 2015-06-17 16:44 - 000500736 _____ (SEIKO EPSON CORPORATION) [Archivo no firmado] C:\WINDOWS\System32\enppmon.dll
2014-02-07 10:40 - 2014-02-07 10:40 - 000714128 _____ (Softex Incorporated -> ) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\GraphicalPwd.dll
2014-02-07 10:40 - 2014-02-07 10:40 - 000368528 _____ (Softex Incorporated -> ) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\mstrpwd.dll
2014-02-07 10:40 - 2014-02-07 10:40 - 000602512 _____ (Softex Incorporated -> Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\hdddrv.dll
2014-02-07 10:40 - 2014-02-07 10:40 - 001203088 _____ (Softex Incorporated -> Hewlett-Packard) [Archivo no firmado] C:\Program Files\Hewlett-Packard\SimplePass\Wbf.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2015-07-31] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\ssv.dll [2021-08-11] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2014-01-16] (EVERNOTE CORPORATION -> Evernote Corp., 305 Walnut Street, Redwood City, CA 94063) [Archivo no firmado]
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2018-05-15] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_301\bin\jp2ssv.dll [2021-08-11] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2015-07-31] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2020-12-07] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
DPF: HKLM-x32 {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_281-windows-i586.cab
DPF: HKLM-x32 {CAFEEFAC-0018-0000-00281-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_281-windows-i586.cab
DPF: HKLM-x32 {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_281-windows-i586.cab
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-01-30] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2013-08-22 14:25 - 2024-02-26 21:36 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1       localhost

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Hewlett-Packard\SimplePass\;C:\Program Files (x86)\MKVToolNix;C:\Program Files (x86)\Windows Live\Shared;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\AutoFirma\AutoFirma
HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\Control Panel\Desktop\\Wallpaper -> G:\Antonio Jesús\Mis imágenes\FOTOS ANTONIO JESÚS\Fotos Semana Santa\Jueves Santo\Monte-Sión\10928967_782770038475408_1506529805513701476_o.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [TCP Query User{DB8E9A23-3AD6-4F37-B599-8DBFDFCD5E2E}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [UDP Query User{5CD822F5-08D0-4A75-942E-24C44BBC3C20}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
FirewallRules: [TCP Query User{E0CA28A1-39C9-4F66-82F9-D166B41D1B5F}C:\program files (x86)\toolkit\toolkit.exe] => (Allow) C:\program files (x86)\toolkit\toolkit.exe (SEAGATE TECHNOLOGY LLC -> Seagate Technology LLC)
FirewallRules: [UDP Query User{45D5F843-6D2A-4562-ABD7-37B6151EDD33}C:\program files (x86)\toolkit\toolkit.exe] => (Allow) C:\program files (x86)\toolkit\toolkit.exe (SEAGATE TECHNOLOGY LLC -> Seagate Technology LLC)
FirewallRules: [TCP Query User{3D1E9345-C64D-4774-BD6A-8F293B63BF5D}C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{E016A7F2-A577-43A3-A65B-C2F7CA6DE42A}C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\antoniojesús\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5DF99A57-BD1F-4071-8579-FE2DA75B15C7}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Puntos de Restauración =========================

25-02-2024 08:16:36 Punto de control programado

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: Phantom TAP-Windows Adapter V9
Description: Phantom TAP-Windows Adapter V9
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Phantom TAP-Windows Provider V9
Service: phantomtap
Problem: : Windows cannot start this hardware device because its configuration information (in the registry) is incomplete or damaged. (Code 19)
Resolution: A registry problem was detected.
 This can occur when more than one service is defined for a device, if there is a failure opening the service subkey, or if the driver name cannot be obtained from the service subkey. Try these options:
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.
Click "Uninstall", and then click "Scan for hardware changes" to load a usable driver.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (02/27/2024 09:09:46 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15609

Error: (02/27/2024 09:09:46 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15609

Error: (02/27/2024 09:09:46 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (02/27/2024 09:38:51 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina QueryFullProcessImageNameW. HR = 0x8007001f, Uno de los dispositivos conectados al sistema no funciona..

Operación:
   Ejecutando operación asincrónica

Contexto:
   Estado actual: DoSnapshotSet

Error: (02/27/2024 09:37:39 AM) (Source: VSS) (EventID: 8194) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al consultar la interfaz IVssWriterCallback. HR = 0x80070005, Acceso denegado..A menudo ocurre por una configuración de seguridad incorrecta en el proceso de escritura o de solicitud.


Operación:
   Recopilando datos del escritor

Contexto:
   Id. de clase del escritor: {e8132975-6f93-4464-a53e-1050253ae220}
   Nombre del escritor: System Writer
   Id. de instancia del escritor: {1c6ad376-6057-4300-a770-0c1712a92ef4}

Error: (02/27/2024 12:35:27 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15610

Error: (02/27/2024 12:35:27 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15610

Error: (02/27/2024 12:35:27 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second


Errores del sistema:
=============
Error: (02/28/2024 05:39:46 PM) (Source: DCOM) (EventID: 10000) (User: PCAJGROBLES)
Description: No se puede iniciar un servidor DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Error 
"2147942767"
al iniciar este comando:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (02/28/2024 11:04:51 AM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: El servidor {F3B4E234-7A68-4E43-B813-E4BA55A065F6} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (02/27/2024 12:34:52 AM) (Source: DCOM) (EventID: 10010) (User: PCAJGROBLES)
Description: El servidor {2593F8B9-4EAF-457C-B68A-50F6B8EA6B54} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (02/27/2024 12:27:43 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Optimización de distribución no respondió después de iniciar.

Error: (02/27/2024 12:25:38 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Avira Security Updater no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (02/27/2024 12:23:28 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio AviraSecurity no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (02/26/2024 09:41:13 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: El servidor {F3B4E234-7A68-4E43-B813-E4BA55A065F6} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (02/26/2024 08:15:52 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Nero Update se terminó de manera inesperada. Esto ha sucedido 1 veces.


Windows Defender:
================
Date: 2023-05-16 15:03:55
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win64/AutoKMS&threatid=2147723334&enterprise=0
Nombre: HackTool:Win64/AutoKMS
Id.: 2147723334
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Windows\Temp\sentry_temp\SECOH-QAD.exe.E8037557AB2D292988FC166C8E171346
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: PCajgRobles\AntonioJesús
Nombre de proceso: C:\Program Files\CCleaner\CCleaner64.exe
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6

Date: 2023-05-16 15:03:20
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKms&threatid=2147711767&enterprise=0
Nombre: HackTool:MSIL/AutoKms
Id.: 2147711767
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Windows\Temp\sentry_temp\AutoPico.exe.5B860DD6B91BB35AA2BDDC488CE99AB9
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: PCajgRobles\AntonioJesús
Nombre de proceso: C:\Program Files\CCleaner\CCleaner64.exe
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6

Date: 2023-05-02 18:59:30
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win64/AutoKMS&threatid=2147723334&enterprise=0
Nombre: HackTool:Win64/AutoKMS
Id.: 2147723334
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Windows\SECOH-QAD.dll
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Sistema
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: Unknown
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6

Date: 2023-05-02 18:59:28
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKms&threatid=2147711767&enterprise=0
Nombre: HackTool:MSIL/AutoKms
Id.: 2147711767
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Program Files\KMSpico\Service_KMS.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6

Date: 2023-05-02 18:59:26
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:MSIL/AutoKms&threatid=2147711767&enterprise=0
Nombre: HackTool:MSIL/AutoKms
Id.: 2147711767
Gravedad: Alta
Categoría: Herramienta
Ruta de acceso: file:_C:\Program Files\KMSpico\Service_KMS.exe
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: NT AUTHORITY\SYSTEM
Nombre de proceso: C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe
Versión de inteligencia de seguridad: AV: 1.367.1158.0, AS: 1.367.1158.0, NIS: 1.367.1158.0
Versión de motor: AM: 1.1.19200.6, NIS: 1.1.19200.6
Event[0]:

Date: 2023-05-29 17:33:49
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.389.1472.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.20300.3
Código de error: 0x80240017
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

CodeIntegrity:
===============
Date: 2024-02-28 17:36:25
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files\Avira\Endpoint Protection SDK\amsi\x64\avamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Información de la memoria =========================== 

BIOS: AMI 80.04 03/26/2014
Placa base: Hewlett-Packard 2B17
Procesador: AMD A10-5700 APU with Radeon(tm) HD Graphics 
Porcentaje de memoria en uso: 44%
RAM física total: 12212.95 MB
RAM física disponible: 6749.34 MB
Virtual total: 14068.95 MB
Virtual disponible: 7742.26 MB

==================== Unidades ================================

Drive c: (Windows) (Fixed) (Total:916.69 GB) (Free:750.32 GB) (Model: ST1000DM003-1CH162) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive d: (Recovery Image) (Fixed) (Total:12.74 GB) (Free:1.56 GB) (Model: ST1000DM003-1CH162) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]
Drive g: (Expansion) (Fixed) (Total:931.48 GB) (Free:321.82 GB) (Model: Seagate Expansion SW SCSI Disk Device) exFAT

\\?\Volume{78b155cf-c406-446b-a500-cb9eff173936}\ (Windows RE tools) (Fixed) (Total:1 GB) (Free:0.65 GB) NTFS
\\?\Volume{895d04cd-b6d0-4d16-9c77-6a1329ee6e74}\ () (Fixed) (Total:0.6 GB) (Free:0.08 GB) NTFS
\\?\Volume{a1c8970a-cae2-44e4-963b-9ad7e6207c11}\ (SYSTEM) (Fixed) (Total:0.35 GB) (Free:0.29 GB) FAT32

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 4485940F)

Partition: GPT.

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: AC8DF39B)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================

Hola @Roblini

Pon publico el archivo del drive, los demás mensajes los borrare

Saludos

LIsto. Ya es público.

1 me gusta

Hola @Roblini

Al parecer lo que no puede reparar son errores ocasionados por restos de avast :thinking:

Realiza lo siguiente

:one: Ahora debes de hacer una COPIA DE SEGURIDAD DEL REGISTRO, para ello:

  • Reinicias el ordenador en Modo Normal.

  • Descargas DelFix en tu escritorio.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador)

  • Marcas solamente la casilla de Create registry backup, el resto te aseguras de que no estén seleccionadas.

  • Presionas en Run.

Se abrirá el informe (DelFix.txt), puedes cerrarlo. Pero lo guardas por si en el futuro te lo pido/hace falta.

Seguidamente, CIERRAS TODOS LOS PROGRAMAS, vas a Inicio >> Ejecutar y escribes Notepad.exe

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
Start
SystemRestore: On
CreateRestorePoint:
CloseProcesses:

ShortcutTarget: nssyncer.lnk -> C:\Users\AntonioJesús\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe (Ningún archivo)
S2 AviraSecurity; "C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe" [X]
C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe
S2 AviraSecurityUpdater; "C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe" [X]
C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe
2024-02-25 18:37 - 2024-02-25 18:37 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ace Stream Media
AV: Avira Security (Enabled - Up to date) {73535B65-1023-5EE7-9DB9-8A0AB906421A}

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:

End

Lo guardas con el nombre de FIXLIST.TXT en tu escritorio (MUY IMPORTANTE). Pues en caso contrario no funcionará el SCRIPT, ambos ficheros (FRST.exe y FIXLIST.TXT ) y deben de estar en la ubicación del ESCRITORIO.

:warning: El anterior Script de reparación es personalizado para la máquina en concreto para la cual se fabricó y está hecho específicamente por un miembro del Staff. Si se tiene un problema parecido, por favor abra su propio tema para recibir ayuda personalizada y específica. Utilizar Scripts de otros Sistemas puede causar daños graves en su ordenador.

Finalmente (OJO, en MODO NORMAL):

  1. Ejecutas nuevamente FRST.exe (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador).

  2. Presionas sobre Fix/Corregir y esperas a que finalice el proceso. No hagas nada con el PC mientras este realizando dichas reparaciones, incluso si parece ser que se ha quedado colgado. No lo toques y esperas.

  3. Cuando finalice, en el ESCRITORIO se creará el fichero FIXLOG.TXT lo traes en tu próxima respuesta.

:two: Descarga SystemLook en tu escritorio desde uno de los siguientes enlaces, según tengas Windows de 32 o de 64 Bites.

Como saber si Mi Windows es de 32 o de 64 Bits ?

Una vez descargado realiza lo siguiente:

  • Hacer doble clic al archivo SystemLook para ejecutarlo.(Si usas Windows Vista, 7/8 presiona clic derecho y selecciona “Ejecutar como Administrador.”)

  • Copia y pega el texto del interior del recuadro de aquí abajo, en la ventana del programa y pulsa en Look.

:filefind  
*Avast*
*Avira*
       
:regfind  
Avast
Avira   
  • Espera hasta que finalice la búsqueda.

Nota: El programa puede tardar un rato largo en terminar su trabajo.

  • Al acabar se abrirá en el bloc de notas un reporte que debes copiar y pegar en este tema.

Ese reporte también quedará en el archivo SystemLook.txt del escritorio.

:warning: Muy Importante :warning: Coloca los reportes que te he pedido como se muestra en la siguiente imagen:

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 26.02.2024 01
Ejecutado por AntonioJesús (29-02-2024 09:10:44) Run:5
Ejecutado desde C:\Users\AntonioJesús\OneDrive\Escritorio
Perfiles cargados: AntonioJesús
Modo de Inicio: Normal
==============================================

fixlist contenido:
*****************
Start
SystemRestore: On
CreateRestorePoint:
CloseProcesses:

ShortcutTarget: nssyncer.lnk -> C:\Users\AntonioJesús\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe (Ningún archivo)
S2 AviraSecurity; "C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe" [X]
C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe
S2 AviraSecurityUpdater; "C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe" [X]
C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe
2024-02-25 18:37 - 2024-02-25 18:37 - 000000000 ____D C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ace Stream Media
AV: Avira Security (Enabled - Up to date) {73535B65-1023-5EE7-9DB9-8A0AB906421A}

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:

End
*****************

SystemRestore: On => completado
El punto de restauración fue creado correctamente.
Procesos cerrados correctamente.
"C:\Users\AntonioJesús\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe" => no encontrado
HKLM\System\CurrentControlSet\Services\AviraSecurity => no pudo ser eliminado. Acceso Denegado.
"C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe" => no encontrado
HKLM\System\CurrentControlSet\Services\AviraSecurityUpdater => no pudo ser eliminado. Acceso Denegado.
"C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe" => no encontrado

"C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ace Stream Media" carpeta mover:

C:\Users\AntonioJesús\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ace Stream Media => movido correctamente
"AV: Avira Security (Enabled - Up to date) {73535B65-1023-5EE7-9DB9-8A0AB906421A}" => eliminado correctamente

========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Wi-Fi mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 2 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 3 mientras los medios
est‚n desconectados.

Adaptador de Ethernet Ethernet:

   Sufijo DNS espec¡fico para la conexi¢n. . : Home
   V¡nculo: direcci¢n IPv6 local. . . : fe80::85a8:f474:d441:19a2%16
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.133
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.1.1

Adaptador de LAN inal mbrica Wi-Fi:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : Home

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 2:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 3:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 


========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

0 out of 0 jobs canceled.


========= Final de CMD: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.



========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar



========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar



========= Final de CMD: =========


========= netsh int ipv4 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.



========= Final de CMD: =========


========= netsh int ipv6 reset =========

Reenv¡o de compartimiento se restableci¢ correctamente.
Compartimiento se restableci¢ correctamente.
Protocolo de control se restableci¢ correctamente.
Solicitud de secuencia eco se restableci¢ correctamente.
Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de difusi¢n por proximidad (a se restableci¢ correctamente.
Direcciones de multidifusi¢n se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Posible se restableci¢ correctamente.
Directiva de prefijo se restableci¢ correctamente.
Vecino de proxy se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Prefijo de sitio se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Patr¢n de reactivaci¢n se restableci¢ correctamente.
Resolver vecino se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.



========= Final de CMD: =========


========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente


========= Final de RemoveProxy: =========

C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

=========== EmptyTemp: ==========

FlushDNS => completado
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 7394149 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 0 B
Windows/system/drivers => 278202665 B
Edge => 0 B
Chrome => 412392365 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 8016 B
NetworkService => 8016 B
AntonioJesús => 27432911 B

RecycleBin => 106357 B
EmptyTemp: => 691.9 MB datos temporales eliminados.

================================

Resultado de los archivos programados para mover (Modo de Inicio: Normal) (Fecha y Hora: 29-02-2024 09:14:35)


Resultado de las claves programadas para eliminar después de reiniciar:

HKLM\System\CurrentControlSet\Services\AviraSecurity => no pudo ser eliminado. Acceso Denegado.
HKLM\System\CurrentControlSet\Services\AviraSecurityUpdater => no pudo ser eliminado. Acceso Denegado.

==== Final  Fixlog 09:14:35 ====
1 me gusta
SystemLook 30.07.11 by jpshortstuff
Log created at 09:31 on 29/02/2024 by AntonioJesús
Administrator - Elevation successful

========== filefind ==========

Searching for "*Avast*"
C:\$RECYCLE.BIN\S-1-5-21-1521708468-3349573035-3668188076-1001\$RTHP3QF\C-Windows\FRST\Quarantine\C\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\20.1.1601_0\common\ui\icons\avast-logo-opt-in.png	--a---- 1881 bytes	[09:36 20/01/2022]	[14:42 29/01/2020] B5E966C6F9A1AF084C31B6AC515D7DE4
C:\$RECYCLE.BIN\S-1-5-21-1521708468-3349573035-3668188076-1001\$RTHP3QF\C-Windows\Users\All Users\AVAST Software\Avastbackend.txt	--a---- 9503 bytes	[09:41 20/01/2022]	[18:21 16/01/2019] 7AE8AACEAC3E785C1EB77471EE231CEF
C:\FRST\Quarantine\C\ProgramData\AVAST Software\Avastbackend.txt	--a---- 9503 bytes	[13:39 03/04/2017]	[18:21 16/01/2019] 7AE8AACEAC3E785C1EB77471EE231CEF
C:\FRST\Quarantine\C\ProgramData\AVAST Software\Subscriptions\license.avastlic	--a---- 921 bytes	[10:07 05/08/2017]	[20:57 21/04/2020] 7D50BA5F2948CB623E5B61D683E268CF
C:\FRST\Quarantine\C\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\20.1.1601_0\common\ui\icons\avast-logo-opt-in.png	--a---- 1881 bytes	[17:13 21/04/2020]	[14:42 29/01/2020] 2DB8A660D58D1A56961310CA1086C8D8
C:\FRST\Quarantine\C\Users\AntonioJesús\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki\20.1.480_0\scripts\contentAvast.js	--a---- 1321 bytes	[17:13 21/04/2020]	[09:33 28/02/2020] 53EC5923E895547ACA651A2772F1AD7B
C:\FRST\Quarantine\C\Users\AntonioJesús\AppData\Roaming\Mozilla\Firefox\Profiles\2ukf4vot.default\Extensions\[email protected]	--a---- 3263143 bytes	[22:50 09/05/2017]	[20:56 30/03/2020] 3DA17C11FB8BE9B70A9CEF8326B799E5
C:\Users\AntonioJesús\Downloads\avastclear.exe	--a---- 14160480 bytes	[13:19 21/02/2024]	[13:19 21/02/2024] F5A3E69A5A2457C3FA2AA6FC284055A5
C:\Windows\avastSS.scr	--a---- 53208 bytes	[19:48 02/01/2017]	[19:48 02/01/2017] 12EBDA58437CD1EA7066FCB6455241D2
C:\Windows\Prefetch\AVASTCLEAR.EXE-EE021E1F.pf	--a---- 27773 bytes	[13:20 21/02/2024]	[13:20 21/02/2024] FC31B5A7249DA0A0FE097185481BDE20
C:\Windows\WinSxS\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.cat	--a---- 9249 bytes	[16:24 02/05/2023]	[16:24 02/05/2023] 84E52D0B42207B15BC16A36298AE4110
C:\Windows\WinSxS\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.manifest	------- 608 bytes	[16:24 02/05/2023]	[16:24 02/05/2023] E479732F7B82161E923B0DF5B5D09C59

Searching for "*Avira*"
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Fallback Updater\Avira.Spotlight.FallbackUpdater.exe	--a---- 6782232 bytes	[17:46 16/12/2022]	[09:20 16/01/2024] 3FA329A3FAE5B76826A439CCFC065AC4
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Migration Cleanup\Avira.Spotlight.Bootstrapper.exe	--a---- 6782232 bytes	[11:27 23/01/2024]	[11:40 16/01/2024] 3FA329A3FAE5B76826A439CCFC065AC4
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Common.Mixpanel.dll	--a---- 71296 bytes	[08:22 07/06/2022]	[11:52 21/11/2023] 5EF1BCC141C9C97397607E4873DEDA70
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Common.Utils.dll	--a---- 18784 bytes	[08:22 07/06/2022]	[15:14 13/11/2023] 03AE71212A77904BB4B019FD9018F034
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Common.ZipArchive.dll	--a---- 16560 bytes	[08:22 07/06/2022]	[15:14 13/11/2023] EF3E32B484E9F14E79734C365B1E8357
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Functional.dll	--a---- 30024 bytes	[08:22 07/06/2022]	[15:13 13/11/2023] ED53E7146DAE6EEFBC393C8BE2951A96
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Messaging.dll	--a---- 47064 bytes	[08:22 07/06/2022]	[11:42 16/01/2024] 3CF4FE8F5768C97A4596CFD519E6A75C
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Optimizer.Common.Native.Library.dll	--a---- 4488520 bytes	[08:22 07/06/2022]	[07:25 17/05/2023] 2FF0F229EB60FC5D2A96A89BC78B8E83
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Oxygen.Common.dll	--a---- 29512 bytes	[17:34 28/11/2022]	[06:58 01/12/2023] 133B1D2D4E2C7A4B688CDA3EADC00962
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Oxygen.JSInterpreter.dll	--a---- 20152 bytes	[17:34 28/11/2022]	[06:58 01/12/2023] E0A149BBA2A0737CF328CE37A53E99E5
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Oxygen.MtsClient.dll	--a---- 37216 bytes	[17:34 28/11/2022]	[06:58 01/12/2023] BD22C394C17A56DFDB04F1C0125F2AE8
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Oxygen.Ncp.dll	--a---- 250560 bytes	[17:34 28/11/2022]	[06:58 01/12/2023] 9A602667B2F9224E796540264A6619F2
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Oxygen.Spoc.dll	--a---- 29512 bytes	[17:34 28/11/2022]	[06:58 01/12/2023] A6A921F476D5B4397659FB10747FD662
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Oxygen.StatReporter.dll	--a---- 32040 bytes	[17:34 28/11/2022]	[06:58 01/12/2023] C8716705909F0FC85192EF1B897B5383
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.Bootstrapper.exe	--a---- 6782232 bytes	[08:22 07/06/2022]	[11:40 16/01/2024] 3FA329A3FAE5B76826A439CCFC065AC4
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe	--a---- 298400 bytes	[08:22 07/06/2022]	[12:07 16/01/2024] 4DCBAA30210D8A63B187AAF3691BE18C
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe.config	--a---- 19723 bytes	[08:22 07/06/2022]	[11:33 16/01/2024] C124D5E5082CB679EDF0E7FAA77FCA9C
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.UpdaterTracker.exe	--a---- 234528 bytes	[08:22 07/06/2022]	[12:01 16/01/2024] 8788B1CA59B608A6856D853C7083B2EA
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.UpdaterTracker.exe.config	--a---- 508 bytes	[08:22 07/06/2022]	[11:33 16/01/2024] AE7CCA57F051BD055F3C9D79F8F3F6ED
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe	--a---- 268600 bytes	[08:22 07/06/2022]	[12:06 16/01/2024] A7A0993AC62586664345EAF5AFEF96C4
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe.config	--a---- 20632 bytes	[08:22 07/06/2022]	[11:33 16/01/2024] 7892C806B458B906CEAF5C4A5A1F3AA9
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe	--a---- 260832 bytes	[08:22 07/06/2022]	[12:02 16/01/2024] D2C1D84DA1DEF300B296EB2C67AD43EC
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe.config	--a---- 19818 bytes	[08:22 07/06/2022]	[11:33 16/01/2024] 3EB568BBBCE015F7782CFE0A9A5AEAE9
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.Systray.Application.exe	--a---- 1825360 bytes	[08:22 07/06/2022]	[12:02 16/01/2024] EBDFAA6121845671AA67819E80E6CB18
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.UI.AdministrativeRightsProvider.exe	--a---- 229384 bytes	[08:22 07/06/2022]	[12:03 16/01/2024] 249AAF58D20FF4F641C304F386AE2910
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.UI.Application.exe	--a---- 229896 bytes	[08:22 07/06/2022]	[12:03 16/01/2024] B15DE1871863369DC501AB04D3EB5008
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.UI.Application.exe.config	--a---- 20356 bytes	[08:22 07/06/2022]	[11:32 16/01/2024] 99273785D14DE61474664ECCD0F73E14
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.UI.Application.Messaging.exe	--a---- 526328 bytes	[08:22 07/06/2022]	[12:03 16/01/2024] 18FAFAF70C259F768957C3C9AD9470E7
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\Avira.Spotlight.UI.Application.Messaging.exe.config	--a---- 20356 bytes	[08:22 07/06/2022]	[11:33 16/01/2024] 99273785D14DE61474664ECCD0F73E14
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\avira_icon_dot.ico	--a---- 151215 bytes	[08:22 07/06/2022]	[11:32 16/01/2024] CCD24523E2955400E9871A2B6808680A
C:\FRST\Quarantine\C\Program Files (x86)\Avira\Security\avira_icon_dot.ico.sig	--a---- 350 bytes	[08:22 07/06/2022]	[12:06 16/01/2024] 35E4604C061D808D4883D326B21EDFD9
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.Acp.Common.dll	--a---- 24880 bytes	[07:11 05/05/2021]	[07:11 05/05/2021] 581016C89A77C77F58F223CB2C3E11F9
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.Acp.dll	--a---- 187728 bytes	[07:11 05/05/2021]	[07:11 05/05/2021] 604479CA6F96A609AF4E655A264EBB4A
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.Acp.Resources.dll	--a---- 59912 bytes	[07:11 05/05/2021]	[07:11 05/05/2021] 093D314F56C72CC419162CF7A5CA7C30
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.Common.Acp.AppClient.dll	--a---- 32568 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] 327EE819CDC4615633594C497F9F96B3
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.Common.Core.dll	--a---- 70416 bytes	[09:24 06/09/2023]	[09:24 06/09/2023] FE6EFD207EA8696F855C4EA202F1B4AE
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.Messaging.dll	--a---- 48224 bytes	[09:24 06/09/2023]	[09:24 06/09/2023] 594426B2BFD56C32ED9ECE5E1907BE0B
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.NetworkBlocker.exe	--a---- 243864 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] 9AA8D66082747CD5A605D71E32CBAAFC
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.VPN.Acp.dll	--a---- 33080 bytes	[09:23 06/09/2023]	[09:23 06/09/2023] C0A15989C27440A3FE96A2502FCF2CB3
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.VPN.Core.dll	--a---- 160808 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] 5571D7535F64D86FD478C437C37BD01C
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.VPN.Core.dll.config	--a---- 1531 bytes	[09:17 06/09/2023]	[09:17 06/09/2023] 4C9169CFE3A218A30733FA3C7D131652
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.VPN.Diag.exe	--a---- 56048 bytes	[12:22 30/03/2022]	[12:22 30/03/2022] 5D79661E7CFF3A64BB40C50B7665D8EC
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.VPN.Notifier.exe	--a---- 30024 bytes	[09:24 06/09/2023]	[09:24 06/09/2023] 66BC8F82919B2D73716750981CDD5350
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.VPN.Notifier.exe.config	--a---- 1078 bytes	[09:17 06/09/2023]	[09:17 06/09/2023] 7480B326176EEF33413BC006CD0B8E08
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.VPN.NotifierClient.dll	--a---- 29096 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] E4847D07AEB2F1696AA2E049966AB903
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.VPN.OeConnector.dll	--a---- 40848 bytes	[09:24 06/09/2023]	[09:24 06/09/2023] 8C4242B8F258539CC4643C82E61A6B16
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.VpnService.exe	--a---- 389096 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] D1C68A4C08B666B3990098ED07829F50
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.VpnService.exe.config	--a---- 6753 bytes	[09:17 06/09/2023]	[20:56 11/09/2023] AA3B9F81BB5174558094CFE1F3828A3D
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.WebAppHost.exe	--a---- 842424 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] 6ADDC60205E38F23881F7B20D85CD344
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Avira.WebAppHost.exe.config	--a---- 2559 bytes	[09:17 06/09/2023]	[20:56 11/09/2023] 9E8F778434FEC7671F2232A6815DC556
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\App\fonts\avira-icons-regular-webfont.eot	--a---- 13193 bytes	[03:13 13/10/2022]	[03:13 13/10/2022] 7D23553CB1436A34307981D600CDE754
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\App\fonts\avira-icons-regular-webfont.ttf	--a---- 23244 bytes	[03:13 13/10/2022]	[03:13 13/10/2022] 0957694551335361FADE4B91744E4FB9
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\App\fonts\avira-icons-regular-webfont.woff	--a---- 14888 bytes	[03:13 13/10/2022]	[03:13 13/10/2022] 03C90580F4826D7E39A6873E45109FBA
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Certificates\avira.cer	--a---- 1326 bytes	[09:17 06/09/2023]	[09:17 06/09/2023] 72CA4DABDCBC6324974664DD7156EEEB
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\de-DE\Avira.VpnService.resources.dll	--a---- 22272 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] 731E211411BB5D471F0DC3D750F343CB
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\en-US\Avira.VpnService.resources.dll	--a---- 22920 bytes	[09:24 06/09/2023]	[09:24 06/09/2023] 432A71656EE641259F3423E633CB58E9
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\es-ES\Avira.VpnService.resources.dll	--a---- 23432 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] 5C279817693DD179992B6B5529468CBA
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\fr-FR\Avira.VpnService.resources.dll	--a---- 21760 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] 498D4D41AB5DFBF9E183C55B0E3EE4F3
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\it-IT\Avira.VpnService.resources.dll	--a---- 22768 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] 65DFAD6B151802C3366CD2165AE846FD
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\ja-JP\Avira.VpnService.resources.dll	--a---- 23296 bytes	[09:24 06/09/2023]	[09:24 06/09/2023] A4225C086791836567E4859F460D88EE
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\nl-NL\Avira.VpnService.resources.dll	--a---- 23432 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] 0CE22D9C36C3F9E011FFBFFB2010B67E
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\pt-BR\Avira.VpnService.resources.dll	--a---- 23432 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] DF9A5B1D24E7BB6FA22B7535A814B662
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\ru-RU\Avira.VpnService.resources.dll	--a---- 24792 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] 7A35BEC5230C8893D3700E522C9DDAA7
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Templates\avira-icons.woff	--a---- 14888 bytes	[09:17 06/09/2023]	[09:17 06/09/2023] 03C90580F4826D7E39A6873E45109FBA
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\Templates\notifierAvira.css	--a---- 2931 bytes	[09:17 06/09/2023]	[09:17 06/09/2023] CF7B18FCDA6E19A3DDF412E0F25E8D1A
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\tr-TR\Avira.VpnService.resources.dll	--a---- 22232 bytes	[09:24 06/09/2023]	[09:24 06/09/2023] 2F9B2C3B3C261BEBD4ED13111DC17F69
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\zh-CN\Avira.VpnService.resources.dll	--a---- 21248 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] F3A96004AF6E5399ABB8CCD2C43C1728
C:\FRST\Quarantine\C\Program Files (x86)\Avira\VPN\zh-TW\Avira.VpnService.resources.dll	--a---- 21728 bytes	[09:25 06/09/2023]	[09:25 06/09/2023] 7B49000B3E8B80F6600F014B484CBFD1
C:\FRST\Quarantine\C\ProgramData\Avira\Endpoint Protection SDK\common\firewall\Avira.Hotfix1390.log	--a---- 6489 bytes	[11:22 13/12/2023]	[11:26 21/12/2023] 398ECE401E292D86434AA17CE7FD41AA
C:\FRST\Quarantine\C\ProgramData\Avira\Endpoint Protection SDK\common\SSL\Avira Security NetProtection Root 2.cer	--a---- 810 bytes	[08:23 07/06/2022]	[18:35 13/09/2023] 10809F0F3A019838E7E1B45C1599F2AB
C:\FRST\Quarantine\C\ProgramData\Avira\Endpoint Protection SDK\common\SSL\Avira Security NetProtection Root 3.cer	--a---- 810 bytes	[07:20 15/09/2023]	[18:10 13/10/2023] 46D52BD1D63109E94DEB7FF3DF24C146
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.Systray.Application.1.log	--a---- 5242775 bytes	[08:24 07/06/2022]	[20:05 24/10/2023] 68213B33BBA916D16F41FED42BAEDA75
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.Systray.Application.log	--a---- 2702284 bytes	[08:24 07/06/2022]	[19:12 26/02/2024] 88D293A8B6355375E115739F75CA2EC0
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.UI.Application.Messaging.log	--a---- 10485959 bytes	[23:11 13/06/2022]	[21:50 07/07/2022] FFA94E01CB9C39FFCECDF3735577DD76
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.UI.Application.Messaging_001.log	--a---- 9092874 bytes	[21:50 07/07/2022]	[09:49 24/02/2024] 3743584E32F2873BB8A618A9D3522072
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.UI.Application_064.log	--a---- 3321 bytes	[21:14 28/01/2024]	[08:58 29/01/2024] 710BD91EF76EF258FE67797DCBD8DA2E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.UI.Application_065.log	--a---- 2273 bytes	[08:57 29/01/2024]	[09:57 30/01/2024] 0520DCA83A638817118195779AD803A5
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.UI.Application_066.log	--a---- 1882 bytes	[09:56 30/01/2024]	[09:17 31/01/2024] 29CDAA34FADBEDD40442CA6AC2A507B5
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.UI.Application_067.log	--a---- 8252 bytes	[09:51 31/01/2024]	[09:55 06/02/2024] 982A357B2C9EEBF8C1F4A4833C4CB6B6
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.UI.Application_068.log	--a---- 2290 bytes	[09:53 06/02/2024]	[08:33 07/02/2024] 6C0BF32D2094B8CBE2B7CAAF4DC2E69B
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.UI.Application_069.log	--a---- 1892 bytes	[08:32 07/02/2024]	[09:08 08/02/2024] 18042F0AFCE9E28C0EA3D85528B393FF
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.UI.Application_070.log	--a---- 6259 bytes	[09:41 08/02/2024]	[15:35 08/02/2024] F7731D3C4E981FFCB6B34D350CDC417F
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.UI.Application_071.log	--a---- 2015 bytes	[15:27 08/02/2024]	[08:23 09/02/2024] 4E5FAB4534EE46EB4CD0BAC8E4067DA0
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.UI.Application_072.log	--a---- 14060 bytes	[08:22 09/02/2024]	[09:49 24/02/2024] 9DB18456AE7949843469AC1A3FB69191
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Avira.Spotlight.UI.Application_073.log	--a---- 331 bytes	[09:49 24/02/2024]	[09:49 24/02/2024] 3AD3FAF2BEAD8266D7B2F651B427E32F
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\LibraryError.Avira.Spotlight.Service.Worker.log	--a---- 72681 bytes	[19:29 13/06/2023]	[14:41 25/02/2024] D673400BC9F7616C6AEDE72014DEA617
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.Updater.log	--a---- 797774 bytes	[08:22 08/06/2022]	[09:37 26/02/2024] 357AFD7169D14B5AAF1D016B833078EA
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-01022023205836).log	--a---- 567 bytes	[19:58 01/02/2023]	[19:58 01/02/2023] 43AFB5A32CB848C8F4303C1AF41A62AC
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-02062023180022).log	--a---- 611 bytes	[16:00 02/06/2023]	[16:06 02/06/2023] 8CF14CC32023995C1ABD5AB5684D8F03
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-02102022175012).log	--a---- 605 bytes	[15:50 02/10/2022]	[15:51 02/10/2022] ABB569DF01F02E6AC560900F1CEFCF59
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-03022023210048).log	--a---- 605 bytes	[20:00 03/02/2023]	[20:01 03/02/2023] A3BD92F3C68DD93776C8836AE0AB3F78
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-03082022191005).log	--a---- 609 bytes	[17:10 03/08/2022]	[17:10 03/08/2022] 6FEA41055B2C97A99898DF6E997A6B1E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-04112022170123).log	--a---- 611 bytes	[16:01 04/11/2022]	[16:02 04/11/2022] EA75031D1FF7761ABC4830427D435036
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-05122022184109).log	--a---- 611 bytes	[17:41 05/12/2022]	[17:41 05/12/2022] 210C200EB008528C7E498A59A14B0A94
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-06092022192003).log	--a---- 615 bytes	[17:20 06/09/2022]	[17:20 06/09/2022] BE282AA8326C56BA70F0C6B2DA450E26
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-07032023180204).log	--a---- 611 bytes	[17:02 07/03/2023]	[17:02 07/03/2023] 883730BFAC39CD8759AA9765B9301C1B
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-08072022174759).log	--a---- 615 bytes	[15:48 08/07/2022]	[15:50 08/07/2022] 50F4008B03CB62D2FA268FAC25A75C57
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-09112023115434).log	--a---- 605 bytes	[10:54 09/11/2023]	[11:00 09/11/2023] A063F1E1C590E878397CAF5CEF8F13C3
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-10012023173338).log	--a---- 605 bytes	[16:33 10/01/2023]	[16:34 10/01/2023] 3AF0DD1E6F894D0EAFABC045A8C1EF01
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-11102022172213).log	--a---- 605 bytes	[15:22 11/10/2022]	[15:23 11/10/2022] 1C8970D99EEF097A8C8F52A958CA0EE3
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-11102023133233).log	--a---- 916 bytes	[11:32 11/10/2023]	[11:32 11/10/2023] EECED8E6BFC01E11EDE7342F5F40F2C2
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-11102023133236).log	--a---- 611 bytes	[11:32 11/10/2023]	[11:38 11/10/2023] BF79AA431E050B659CCC80944E644E4B
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-12072022183404).log	--a---- 615 bytes	[16:34 12/07/2022]	[16:35 12/07/2022] 1586E9BAF52128D2524D870E21C8A38B
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-13022023175024).log	--a---- 573 bytes	[16:50 13/02/2023]	[16:50 13/02/2023] F1CCA90F278287E28667AF4D366964C0
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-13102023005919).log	--a---- 579 bytes	[22:59 12/10/2023]	[23:04 12/10/2023] 6EF3A9E3274E6B5979B7044781B133DB
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-13112022180830).log	--a---- 611 bytes	[17:08 13/11/2022]	[17:09 13/11/2022] 224FADA482D790F2B074C0774AE68152
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-13122023122248).log	--a---- 601 bytes	[11:22 13/12/2023]	[11:22 13/12/2023] 27F32584B8CD9A7319533974621E1089
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-14122023122250).log	--a---- 601 bytes	[11:22 14/12/2023]	[11:22 14/12/2023] 6F880243745F11B6B1490E80EA38F59C
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-15072022185612).log	--a---- 609 bytes	[16:56 15/07/2022]	[16:56 15/07/2022] 232306697A4D7884B294CF8161F1D24E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-15092022192456).log	--a---- 609 bytes	[17:24 15/09/2022]	[17:25 15/09/2022] 2388700418C7095113E3F7C0D7FF64CD
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-15122022184625).log	--a---- 629 bytes	[17:46 15/12/2022]	[17:47 15/12/2022] BF1F0B11CDC1B625AAB6BBAF010F1F50
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-15122023122326).log	--a---- 595 bytes	[11:23 15/12/2023]	[11:23 15/12/2023] CE79751D7D3D5562C2794D400C969EF3
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-16012024102027).log	--a---- 579 bytes	[09:20 16/01/2024]	[09:25 16/01/2024] 162917ADFE227D6CBAB70511CDCFF47F
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-16032023173153).log	--a---- 573 bytes	[16:31 16/03/2023]	[16:37 16/03/2023] AE3C698DD588BF7BD826C61C98457A13
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-16062023230207).log	--a---- 611 bytes	[21:02 16/06/2023]	[21:08 16/06/2023] 9CE21C4B8B7B7E8F91244117A1EA095A
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-16112022180948).log	--a---- 611 bytes	[17:09 16/11/2022]	[17:10 16/11/2022] C596E0DDDB4F6F44EF424C5AC637A4FA
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-16122022184636).log	--a---- 573 bytes	[17:46 16/12/2022]	[17:46 16/12/2022] 1B402A010601B9E9090FFB98BC659DEC
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-16122023122428).log	--a---- 601 bytes	[11:24 16/12/2023]	[11:24 16/12/2023] DBB2548ECE27D337DFE466A0AD303D45
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-18072023201059).log	--a---- 611 bytes	[18:10 18/07/2023]	[18:16 18/07/2023] 2D0B159D280FB84011683448FA4C33C9
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-18102022183045).log	--a---- 605 bytes	[16:30 18/10/2022]	[16:31 18/10/2022] CA76DD9C90913870B28BCC239FB495BF
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-19012023171032).log	--a---- 913 bytes	[16:10 19/01/2023]	[16:10 19/01/2023] 63A8137150547C3BD6D2460F3DF99FE9
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-19012023171038).log	--a---- 606 bytes	[16:10 19/01/2023]	[16:11 19/01/2023] FA2C719ED3D6CEB405AD9D66676E3D07
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-20102023122341).log	--a---- 611 bytes	[10:23 20/10/2023]	[10:29 20/10/2023] AE34DC3BBD47BB26680B8801187FA2C1
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-20122022180813).log	--a---- 605 bytes	[17:08 20/12/2022]	[17:08 20/12/2022] F9024A3535D8B2354786C7283CC31658
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-21022023173603).log	--a---- 605 bytes	[16:36 21/02/2023]	[16:36 21/02/2023] 0AA6F8B41C620F921BCC8D26DEC2026F
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-21062022100721).log	--a---- 615 bytes	[08:07 21/06/2022]	[08:09 21/06/2022] FC2F7D5F0462D687788FB2277768D09D
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-21122023122603).log	--a---- 605 bytes	[11:26 21/12/2023]	[11:31 21/12/2023] D37C0C8CB5A0C0D0C69F0BA60CA173D1
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-22072022194424).log	--a---- 609 bytes	[17:44 22/07/2022]	[17:45 22/07/2022] 4E697BCA3681A83233D668C98FCEFF88
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-22082022151347).log	--a---- 615 bytes	[13:13 22/08/2022]	[13:14 22/08/2022] 2652B3254EB1C6B5106D7E628927C830
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-23012024122641).log	--a---- 605 bytes	[11:26 23/01/2024]	[11:32 23/01/2024] DE7B8702F7E130228CD5E3739975AB6D
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-23082023175404).log	--a---- 605 bytes	[15:54 23/08/2023]	[15:59 23/08/2023] 1897587C0EEADE70F30D654FF99E8F8D
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-25062023175837).log	--a---- 611 bytes	[15:58 25/06/2023]	[16:04 25/06/2023] E3796BE8658069BCA08F6BB6D4F5FE20
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-26122022180847).log	--a---- 605 bytes	[17:08 26/12/2022]	[17:09 26/12/2022] E14B5C5B58E3A0F305C495A5089C0885
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-28042023172217).log	--a---- 611 bytes	[15:22 28/04/2023]	[15:28 28/04/2023] A6FF945F41EE0C6E876CC4EF02A5F06F
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-28112022183402).log	--a---- 605 bytes	[17:34 28/11/2022]	[17:34 28/11/2022] A5FD112388B19B8BF191ADE9CBF369FF
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-29052023172248).log	--a---- 605 bytes	[15:22 29/05/2023]	[15:28 29/05/2023] 40FD9D7CD97C69C6E850C6A8E6CDF768
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-29062022183544).log	--a---- 615 bytes	[16:35 29/06/2022]	[16:36 29/06/2022] 90A725C12E7931D48E51E837EE8EAE51
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-30012023205750).log	--a---- 579 bytes	[19:57 30/01/2023]	[19:58 30/01/2023] BDCB884F59F6955A060A28A2D295D5AE
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Common.UpdaterTracker-31012023205741).log	--a---- 579 bytes	[19:57 31/01/2023]	[19:57 31/01/2023] 02FB40CFDD722CE5DE01199352B84B61
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2022-12_19_18_46_42.log	--a---- 686 bytes	[17:46 19/12/2022]	[17:46 19/12/2022] ED59E190EB638683135E717851A8EED5
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2022-12_26_18_46_42.log	--a---- 686 bytes	[17:46 26/12/2022]	[17:46 26/12/2022] 44EEA81A9B3D449B7DE3E74DDC709C66
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-01_02_18_46_42.log	--a---- 686 bytes	[17:46 02/01/2023]	[17:46 02/01/2023] 45535EDCC318EF1003DDD74F50191D02
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-01_09_18_46_41.log	--a---- 686 bytes	[17:46 09/01/2023]	[17:46 09/01/2023] 2669DC44C6314F2E797A1AE2991E0F4C
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-01_16_18_46_42.log	--a---- 626 bytes	[17:46 16/01/2023]	[17:46 16/01/2023] 8AFCA0CEFC20279E1A6FEB1369D3053A
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-01_19_18_46_57.log	--a---- 686 bytes	[17:46 19/01/2023]	[17:47 19/01/2023] B169F06E478A115DAB1EC88574B78A0A
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-01_26_18_46_57.log	--a---- 686 bytes	[17:46 26/01/2023]	[17:47 26/01/2023] 1443382AFA574A55A13A7D6ACD40E047
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-02_05_10_27_41.log	--a---- 686 bytes	[09:27 05/02/2023]	[09:27 05/02/2023] F46E3C3A5D46537613E939FFFD862E6D
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-02_12_17_39_36.log	--a---- 686 bytes	[16:39 12/02/2023]	[16:39 12/02/2023] 4495D3A80507B3D584242836DD479AEC
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-02_16_17_50_37.log	--a---- 686 bytes	[16:50 16/02/2023]	[16:51 16/02/2023] FFB0F0A2352DEC2C2121924C043F9742
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-02_23_18_23_14.log	--a---- 686 bytes	[17:23 23/02/2023]	[17:23 23/02/2023] 82570430FB156213A37DE7CC50ABC562
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-03_02_17_50_36.log	--a---- 686 bytes	[16:50 02/03/2023]	[16:50 02/03/2023] FB5B02265181F75472F4FF5CF7E7823E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-03_09_18_09_18.log	--a---- 686 bytes	[17:09 09/03/2023]	[17:09 09/03/2023] E19691C552A6FDC1F0C8190D2D9EF256
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-03_16_17_31_32.log	--a---- 433 bytes	[16:31 16/03/2023]	[16:32 16/03/2023] C2505486CE973D488FC7CDFA6F1276CA
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-03_20_08_02_01.log	--a---- 686 bytes	[07:02 20/03/2023]	[07:08 20/03/2023] E9833D9A68CCE43F344CE443A33F87C5
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-03_26_17_32_12.log	--a---- 686 bytes	[15:32 26/03/2023]	[15:32 26/03/2023] 5B2ABAFD2F4DA021D1470B113D1D8B24
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-04_03_11_41_11.log	--a---- 686 bytes	[09:41 03/04/2023]	[09:48 03/04/2023] EC24D01296C631A2DD79B68833680E15
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-04_09_17_32_12.log	--a---- 686 bytes	[15:32 09/04/2023]	[15:32 09/04/2023] 6410E5FBD4A9417344940B25035B8ED8
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-04_16_17_32_12.log	--a---- 686 bytes	[15:32 16/04/2023]	[15:32 16/04/2023] 675A9D5BB07D5C63E8761D893A2B4A04
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-04_24_12_02_18.log	--a---- 686 bytes	[10:02 24/04/2023]	[10:02 24/04/2023] 09A2A3123EA3B9EE0AE9AC4CF39411BA
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-04_29_02_21_24.log	--a---- 746 bytes	[00:21 29/04/2023]	[09:19 29/04/2023] 6BB1EA018D2FD184B9FF83D5BEFCCBF9
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-04_30_17_32_21.log	--a---- 686 bytes	[15:32 30/04/2023]	[15:32 30/04/2023] 7896A62A7A5DDB5B5B2B0FE511B782E9
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-05_02_18_30_25.log	--a---- 746 bytes	[16:30 02/05/2023]	[16:32 02/05/2023] A6CB08654C7EBD91176801309474D320
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-05_07_17_33_32.log	--a---- 686 bytes	[15:33 07/05/2023]	[15:34 07/05/2023] A22EC3F95B24FFE39988E9FFB5517494
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-05_14_17_50_27.log	--a---- 626 bytes	[15:50 14/05/2023]	[15:50 14/05/2023] 1952981FBEEE3947BA2C2802357FAA80
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-05_16_14_54_47.log	--a---- 746 bytes	[12:56 16/05/2023]	[12:57 16/05/2023] 6F81192ACF8919E3AC0046C1A644B873
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-05_17_17_56_03.log	--a---- 686 bytes	[15:56 17/05/2023]	[15:56 17/05/2023] 61F9D1A45F5E2E2D82B97C973F713F59
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-05_24_17_56_03.log	--a---- 686 bytes	[15:56 24/05/2023]	[15:56 24/05/2023] E2ECA6B68480E678CD1CD89A06B985AF
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-05_31_17_56_03.log	--a---- 686 bytes	[15:56 31/05/2023]	[15:56 31/05/2023] 3AA0A33279A95BA3292ADD7EFC0312D7
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-06_07_17_56_03.log	--a---- 686 bytes	[15:56 07/06/2023]	[15:56 07/06/2023] 93B6A30F3B7ACC9A7FDC6723F8DEBE08
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-06_14_17_56_03.log	--a---- 686 bytes	[15:56 14/06/2023]	[16:01 14/06/2023] 052F57F3F2ED61462226BD3851DE3A2D
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-06_21_17_56_03.log	--a---- 686 bytes	[15:56 21/06/2023]	[15:56 21/06/2023] E565AD6F25AE96DE215D731BD021E7C9
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-06_28_15_33_21.log	--a---- 746 bytes	[13:33 28/06/2023]	[13:34 28/06/2023] B920590777C15A79F5DE2A74E614B481
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-06_28_18_43_19.log	--a---- 686 bytes	[16:43 28/06/2023]	[16:43 28/06/2023] F2991BABB00FAA97002E4985D856A447
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-07_05_17_56_04.log	--a---- 686 bytes	[15:56 05/07/2023]	[15:56 05/07/2023] 0D7F1BF614B6300F8992002D8A3708B5
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-07_12_19_39_14.log	--a---- 686 bytes	[17:39 12/07/2023]	[17:39 12/07/2023] 565FD8043BCC4504C5CBA36D1DCFABB3
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-07_14_10_40_27.log	--a---- 746 bytes	[08:40 14/07/2023]	[08:41 14/07/2023] 3F16C48C727101E49FB0C5142AF0A8D8
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-07_19_15_11_55.log	--a---- 746 bytes	[13:11 19/07/2023]	[14:38 19/07/2023] 91D50F6D8E776491B8E197545B91DBB1
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-07_19_17_56_04.log	--a---- 686 bytes	[15:56 19/07/2023]	[15:56 19/07/2023] B57D2C6871C58D56008DC652381ECD17
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-07_26_17_56_04.log	--a---- 686 bytes	[15:56 26/07/2023]	[15:56 26/07/2023] FA58BBE6DACF373D06EA226A9A58065E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-07_30_09_51_01.log	--a---- 746 bytes	[07:51 30/07/2023]	[07:52 30/07/2023] D02042B1FD77CF45317018C71FFDFE52
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-08_02_17_56_03.log	--a---- 686 bytes	[15:56 02/08/2023]	[15:56 02/08/2023] 6065F5B233EB991F108D35EEB28EBF69
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-08_09_18_05_28.log	--a---- 686 bytes	[16:05 09/08/2023]	[16:05 09/08/2023] 1937BEB900AFB28F22D44514391B8F8B
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-08_16_18_47_07.log	--a---- 686 bytes	[16:47 16/08/2023]	[16:47 16/08/2023] C298741425EE6B2C662E494A0557124C
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-08_20_20_03_44.log	--a---- 746 bytes	[18:03 20/08/2023]	[18:05 20/08/2023] 7701BE4F17051FA88CC5029A6164022A
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-08_21_18_00_16.log	--a---- 746 bytes	[16:00 21/08/2023]	[16:01 21/08/2023] 602F05F40CF567CB608B1B215416E43E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-08_22_08_32_04.log	--a---- 746 bytes	[06:32 22/08/2023]	[06:33 22/08/2023] C7C86381E0AA86A727E20D9693FE72A5
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-08_23_17_56_04.log	--a---- 686 bytes	[15:56 23/08/2023]	[15:56 23/08/2023] 66D279EAAAAB9ED2EC541EC376CCFCEB
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-08_30_17_56_04.log	--a---- 626 bytes	[15:56 30/08/2023]	[15:56 30/08/2023] E2ED12ADB7ADF96996FA3F570EC05DC6
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-09_02_18_45_13.log	--a---- 638 bytes	[16:45 02/09/2023]	[16:45 02/09/2023] 13321ACECCF575735150C9E6EAFCEEC3
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-09_11_22_49_40.log	--a---- 638 bytes	[20:49 11/09/2023]	[20:57 11/09/2023] 1066ECB80C41C7C42C491985EA0E253E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-09_13_20_37_01.log	--a---- 698 bytes	[18:37 13/09/2023]	[18:38 13/09/2023] 96C96BDC40459083003DF323B12E4F88
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-09_17_12_43_27.log	--a---- 638 bytes	[10:43 17/09/2023]	[10:43 17/09/2023] E1D41141168E3ADDC64E1D4702240FA6
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-09_23_17_56_25.log	--a---- 638 bytes	[15:56 23/09/2023]	[15:56 23/09/2023] 9BA9F1B3B9C7CDA291BE2D4C61BBD3FB
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-09_30_17_56_25.log	--a---- 638 bytes	[15:56 30/09/2023]	[15:56 30/09/2023] BB7BB472A72A2F8F7B400A193DB69BDB
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-10_04_01_25_35.log	--a---- 698 bytes	[23:25 03/10/2023]	[07:58 04/10/2023] CF2ACC1D3CF3A2F7FA36F69658FF91B7
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-10_08_11_59_46.log	--a---- 638 bytes	[09:59 08/10/2023]	[09:59 08/10/2023] 2D98715432C263AC567FE6D3340DCAF5
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-10_16_00_59_32.log	--a---- 638 bytes	[22:59 15/10/2023]	[22:59 15/10/2023] A4A5ECDC3FB0B75203D08CC7F35216D1
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-10_23_11_23_31.log	--a---- 638 bytes	[09:23 23/10/2023]	[09:23 23/10/2023] 4A46A604416F9A885CF4C1137EA14073
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-10_28_12_25_37.log	--a---- 698 bytes	[10:25 28/10/2023]	[10:27 28/10/2023] D45CA03EDB25F3D840EACA619DA2FB11
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-10_30_01_01_57.log	--a---- 638 bytes	[00:01 30/10/2023]	[00:02 30/10/2023] 9146013BD92ABF7A6AA3DD9E348FE40D
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-11_01_16_28_43.log	--a---- 698 bytes	[15:28 01/11/2023]	[15:30 01/11/2023] E616AC74A75551D55421879D82C5B751
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-11_06_10_35_57.log	--a---- 638 bytes	[09:35 06/11/2023]	[09:36 06/11/2023] 3E97967A2F1978325C2E7AF6B3B82C08
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-11_10_11_07_36.log	--a---- 698 bytes	[10:07 10/11/2023]	[10:08 10/11/2023] E403364AF963EE9315364712DC133E1D
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-11_13_00_59_31.log	--a---- 638 bytes	[23:59 12/11/2023]	[23:59 12/11/2023] 1365EC0CE200B7D1FE4654111B2BF6CE
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-11_15_14_57_52.log	--a---- 698 bytes	[13:57 15/11/2023]	[13:59 15/11/2023] E8239EBF93877F921C5459C524B32336
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-11_20_00_59_31.log	--a---- 638 bytes	[23:59 19/11/2023]	[23:59 19/11/2023] 04ECAEFD7CCA5F045AA00AE6C6E48883
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-11_27_11_41_48.log	--a---- 638 bytes	[10:41 27/11/2023]	[10:42 27/11/2023] 12274DFAB68C485BF17EE5150C7E9231
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-12_04_00_59_31.log	--a---- 638 bytes	[23:59 03/12/2023]	[23:59 03/12/2023] D5562FE025AD6CFFFD3C8B5A427C9E90
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-12_11_00_59_31.log	--a---- 638 bytes	[23:59 10/12/2023]	[23:59 10/12/2023] 6E6C8F78D8D091D5A90A70E6C64B0610
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-12_18_07_34_45.log	--a---- 638 bytes	[06:34 18/12/2023]	[06:34 18/12/2023] E49A24693820ABF811A61A0887B44872
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-12_18_18_47_42.log	--a---- 698 bytes	[17:47 18/12/2023]	[17:48 18/12/2023] 69E70C43C2EFE0EEBBEB36EDBABB75F4
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2023-12_25_00_59_31.log	--a---- 638 bytes	[23:59 24/12/2023]	[23:59 24/12/2023] DF0A22E3610D72F7CFA651191A6BC839
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-01_01_00_59_31.log	--a---- 638 bytes	[23:59 31/12/2023]	[23:59 31/12/2023] AE1BC9619C004A867332E12B96AFBD7C
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-01_08_00_59_31.log	--a---- 638 bytes	[23:59 07/01/2024]	[23:59 07/01/2024] EED7F1A08E37FE4AAB69E907B7D4A07D
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-01_15_10_09_41.log	--a---- 638 bytes	[09:09 15/01/2024]	[09:09 15/01/2024] F5303EA6EAC4D3C98CD97449A4EE08B4
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-01_17_10_48_57.log	--a---- 698 bytes	[09:48 17/01/2024]	[09:50 17/01/2024] 05CC07CFF7696E49E1E79F675DF6F597
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-01_19_10_42_30.log	--a---- 638 bytes	[09:42 19/01/2024]	[09:42 19/01/2024] 7EE798F1B7ECAD4734AC55E0599A1CAF
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-01_26_10_20_38.log	--a---- 638 bytes	[09:20 26/01/2024]	[09:20 26/01/2024] D9A84BCEACAD990057C0EF94B6C65B96
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_01_01_36_43.log	--a---- 698 bytes	[00:36 01/02/2024]	[00:38 01/02/2024] 98348D3D165CBC5A8C9F1A2809F1FB1E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_01_09_59_58.log	--a---- 698 bytes	[09:00 01/02/2024]	[09:01 01/02/2024] 899DAC2EC1B7019C47313CFA9FD67889
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_01_10_09_20.log	--a---- 698 bytes	[09:09 01/02/2024]	[09:10 01/02/2024] 37496D4D1F60CE05EF654FBAD5770810
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_05_17_43_13.log	--a---- 638 bytes	[16:43 05/02/2024]	[16:43 05/02/2024] 667DDC220030009A7784A5F585C5F4B4
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_08_11_47_00.log	--a---- 698 bytes	[10:47 08/02/2024]	[10:48 08/02/2024] 678717CAEAA7D37149CD2EA047A0E736
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_09_10_20_38.log	--a---- 638 bytes	[09:20 09/02/2024]	[09:20 09/02/2024] 12F70E11E6BD0400617F64948DFAC1F1
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_16_01_58_48.log	--a---- 698 bytes	[00:58 16/02/2024]	[00:59 16/02/2024] 65313FEEA3A43434B44DF2C66ADC8809
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_16_10_20_37.log	--a---- 638 bytes	[09:20 16/02/2024]	[09:20 16/02/2024] 0E8E3E0D105E4706E29A32C8257A93F5
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_16_15_08_27.log	--a---- 698 bytes	[14:08 16/02/2024]	[14:09 16/02/2024] 2644B23051E2FDFE69077C7E746D35A8
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_18_10_51_11.log	--a---- 698 bytes	[09:51 18/02/2024]	[09:52 18/02/2024] 3D0B4354369C5265E80F1F7A22E4EF90
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_19_10_44_02.log	--a---- 698 bytes	[09:44 19/02/2024]	[09:45 19/02/2024] 53C516D64EB20BF52ADC7E4FAD44119E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_20_10_21_37.log	--a---- 698 bytes	[09:21 20/02/2024]	[09:22 20/02/2024] 24BC9D32E3A9E55BC783E2D282738AB8
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_20_17_53_00.log	--a---- 698 bytes	[16:53 20/02/2024]	[16:54 20/02/2024] 2EAEDFEEBE2B222B9DD93639C4A805FB
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_21_14_28_43.log	--a---- 698 bytes	[13:28 21/02/2024]	[13:30 21/02/2024] 984124D835D6CC690EEA96D9AF386EFC
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_21_17_34_37.log	--a---- 698 bytes	[16:35 21/02/2024]	[16:37 21/02/2024] 4AA4A5EA973D691CD3E83F0D942EEFF2
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_22_18_38_47.log	--a---- 698 bytes	[17:38 22/02/2024]	[17:40 22/02/2024] 63C00A4D027BFFB1872CC7173A688164
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_23_10_20_37.log	--a---- 638 bytes	[09:20 23/02/2024]	[09:20 23/02/2024] 76A1E3E182D1DA35BF7C8B248AEAFDE2
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_24_10_53_24.log	--a---- 698 bytes	[09:53 24/02/2024]	[09:54 24/02/2024] 73C12BD85B8D91F64B6DD07ADC3C193E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_25_19_46_21.log	--a---- 698 bytes	[18:46 25/02/2024]	[18:47 25/02/2024] 27F87A5966846049AE6260BC9AEF3603
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.FallbackUpdater.2024-02_25_20_29_05.log	--a---- 698 bytes	[19:29 25/02/2024]	[19:30 25/02/2024] BA585D4284281CCC46DAD848C9602328
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service.Worker_250.log	--a---- 6474 bytes	[10:02 19/02/2024]	[10:02 19/02/2024] 66F6AB5AFA596EDE7E58221DF08C9346
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service.Worker_251.log	--a---- 6966 bytes	[10:02 19/02/2024]	[10:02 19/02/2024] 1E46F686FC8C6C05EDFC1430252F47C5
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service.Worker_252.log	--a---- 15706 bytes	[10:02 19/02/2024]	[12:51 19/02/2024] BC7BF5898669F8DFEC2C8F47EB53BA3C
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service.Worker_253.log	--a---- 16109 bytes	[12:51 19/02/2024]	[13:50 20/02/2024] 87A4AA9C8CF0623985248A11D1DBFDB0
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service.Worker_254.log	--a---- 16692 bytes	[13:43 20/02/2024]	[14:23 21/02/2024] 3BC6943059BB7E9BCCB5A1F42C64050F
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service.Worker_255.log	--a---- 15926 bytes	[14:18 21/02/2024]	[14:28 22/02/2024] 05EF9B9519F5C6FB166F241D8F1A7B72
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service.Worker_256.log	--a---- 15959 bytes	[14:24 22/02/2024]	[14:35 23/02/2024] 2C2F651CAF6B3A8ADB63B9D2C65711B4
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service.Worker_257.log	--a---- 15946 bytes	[14:30 23/02/2024]	[14:40 24/02/2024] BA7D04840513546E5392A3B422FBBE71
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service.Worker_258.log	--a---- 14225 bytes	[14:35 24/02/2024]	[14:46 25/02/2024] B915BDBB4264A58864102767F4237521
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service.Worker_259.log	--a---- 15054 bytes	[14:41 25/02/2024]	[09:08 26/02/2024] 0289F5A871C2FCD28A8AFB98D438EED8
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service_019.log	--a---- 3974521 bytes	[11:32 11/10/2023]	[10:23 20/10/2023] 86423216A56354C42A589E357636E211
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service_020.log	--a---- 5554174 bytes	[10:23 20/10/2023]	[10:54 09/11/2023] C138C45C579870691BBCEAA83A778978
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service_021.log	--a---- 10485802 bytes	[10:54 09/11/2023]	[01:32 11/12/2023] 2BE1C878B7941520F8E004B630671E1A
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service_022.log	--a---- 9154265 bytes	[01:32 11/12/2023]	[11:26 21/12/2023] 5D14DDD3A94D70E93E1B020336B7AC1E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service_023.log	--a---- 10490621 bytes	[11:26 21/12/2023]	[13:31 05/01/2024] 2F5A458DC006A86FC205FD15B30DFD11
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service_024.log	--a---- 10488035 bytes	[13:31 05/01/2024]	[10:06 22/01/2024] 790B88A321CF3514BFB8353DC9A10071
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service_025.log	--a---- 662640 bytes	[10:06 22/01/2024]	[11:26 23/01/2024] 96FE14449A52ADAC7E6861F132D12357
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service_026.log	--a---- 10540378 bytes	[11:26 23/01/2024]	[09:08 08/02/2024] 4A6AEC8B1589B9CCB4C6095438D3B6E6
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service_027.log	--a---- 10488924 bytes	[09:08 08/02/2024]	[17:36 22/02/2024] 0DA955FD6BF7A54927D3909E4EB08182
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Logs\Elevated\Avira.Spotlight.Service_028.log	--a---- 2969978 bytes	[17:36 22/02/2024]	[09:53 26/02/2024] 3E069B52DD8047AF060DCAED03386AAC
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Temp\SpeedupForceUpdate\avira_system_speedup.exe	--a---- 35424480 bytes	[18:10 29/11/2022]	[18:10 29/11/2022] B5DEE123DAFF89DC7FE215D1B00D0409
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\dfb9d38d-0927-48a5-88d9-8563fc333579\Avira.Spotlight.Bootstrapper.exe	------- 6782232 bytes	[11:27 23/01/2024]	[11:40 16/01/2024] 3FA329A3FAE5B76826A439CCFC065AC4
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\dfb9d38d-0927-48a5-88d9-8563fc333579\Avira_Spotlight_Bootstrapper_2024-01-23_12-27-29.log	--a---- 3184 bytes	[11:27 23/01/2024]	[11:27 23/01/2024] 77FBFD28CC2831220CDD051403964DDD
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\dfb9d38d-0927-48a5-88d9-8563fc333579\Avira_Spotlight_Bootstrapper_Presetup_2024-01_23_12_27_29.log	--a---- 238 bytes	[11:27 23/01/2024]	[11:32 23/01/2024] A60C7A6B1524C9549FE4DBD62B567766
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\dfb9d38d-0927-48a5-88d9-8563fc333579\avira_spotlight_setup.exe	------- 35444824 bytes	[11:26 23/01/2024]	[11:26 23/01/2024] 628E616C4C32AE3CF7B484B77645BE5D
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\dfb9d38d-0927-48a5-88d9-8563fc333579\Tracker-5c64e4d0-d39d-42d9-8e86-d21cf74dbadf\Avira.Common.Mixpanel.dll	--a---- 71296 bytes	[11:26 23/01/2024]	[11:52 21/11/2023] 5EF1BCC141C9C97397607E4873DEDA70
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\dfb9d38d-0927-48a5-88d9-8563fc333579\Tracker-5c64e4d0-d39d-42d9-8e86-d21cf74dbadf\Avira.Spotlight.Common.UpdaterTracker.exe	------- 233520 bytes	[11:26 23/01/2024]	[12:54 18/12/2023] C2B3EB2C081BEAA5DBBBFC5C351160FD
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.COMMON.GUARDS.DLL	--a---- 16048 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] DF5B5285E2C1A8F1197A6C6E265DAE0D
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.COMMON.MIXPANEL.DLL	--a---- 70760 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] 0543D0FF49D9F6AB02ADE10C4FF6ABE4
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.FILEDOWNLOADER.DLL	--a---- 50272 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] AC6276FA7540C6B585D5C94346D6D8B1
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.SPOTLIGHT.BOOTSTRAPPER.CORE.DLL	--a---- 423008 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] C1C28E32B07297CDBD1803E0753E42B4
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.SPOTLIGHT.BOOTSTRAPPER.ENGINE.DLL	--a---- 377080 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] CB171E7F0F138302849F7E5ED92DAEC7
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.SPOTLIGHT.BOOTSTRAPPER.EXE	--a---- 1648008 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] 1BE9D3D97783F38C73749A2B3406AE8C
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.SPOTLIGHT.BOOTSTRAPPER.EXE.CONFIG	--a---- 1075 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] 9DB200FC1C74C87C0D4DF8CF6720B998
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.SPOTLIGHT.BOOTSTRAPPER.LOGGING.DLL	--a---- 170480 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] AFEF592BC0CFC27310EBB4AA9466EA5D
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.SPOTLIGHT.BOOTSTRAPPER.REACTIVE.DLL	--a---- 211784 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] 2A98DC742A38C5146CEB85F0B0A14902
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.SPOTLIGHT.BOOTSTRAPPER.REPORTINGTOOL.EXE	--a---- 179064 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] C07618CE74FC518243198E33F0A9B98D
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.SPOTLIGHT.BOOTSTRAPPER.REPORTINGTOOL.EXE.CONFIG	--a---- 1018 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] 8725B217EDC8D0A02426EE674CAEA48B
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RUNNER.EXE	--a---- 181184 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] DA5DB0A3466F3A95189F9636983F7211
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RUNNER.EXE.CONFIG	--a---- 384 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] 58410F4F50391A09970644AC99DC692C
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\DE-DE\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL	--a---- 42824 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] E951828ACC3EDEBB78DBD1DEF5072C47
1 me gusta
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\EN-US\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL	--a---- 29512 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] 025669DF9C08840635FE37D7F81A722E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\ES-ES\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL	--a---- 30504 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] 52EE1012E61EA8BC0DAE523EDD1F566A
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\FR-FR\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL	--a---- 43304 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] B3B7F58A1E40AC17253663C8647B5F2E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\IT-IT\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL	--a---- 30024 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] A613179C09C8345DE4E5882E27D3F29A
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\JA-JP\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL	--a---- 42824 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] 03845650BA8CEFDB2A4E0EDB70D021C1
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\NL-NL\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL	--a---- 30504 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] CACB4DEE658374EF202FE29B12C3E7F7
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\PT-BR\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL	--a---- 30504 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] 7D72D0ACD921B62C272E926E4637E490
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\RU-RU\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL	--a---- 47968 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] B632D7EC4F02F7EA55D9D432039E108E
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\TR-TR\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL	--a---- 44496 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] A710BAD99BDA6724333096629B44346B
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\ZH-CN\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL	--a---- 38696 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] 3EE6B638F107C950EA4A6BDB4681DAF6
C:\FRST\Quarantine\C\ProgramData\Avira\Security\Update\Fallback Updater\ZH-TW\AVIRA.SPOTLIGHT.BOOTSTRAPPER.RESOURCES.DLL	--a---- 38696 bytes	[19:30 25/02/2024]	[19:30 25/02/2024] CAACDDF292F0711A8FF0EE7E872C2B87
C:\FRST\Quarantine\C\WINDOWS\System32\Tasks\Avira_Security_Maintenance.xBAD	--a---- 3888 bytes	[11:27 23/01/2024]	[11:27 23/01/2024] BFC1F7C0479925686EE8B266C9C0C147
C:\FRST\Quarantine\C\WINDOWS\System32\Tasks\Avira_Security_Service_SCM_Watchdog.xBAD	--a---- 3428 bytes	[11:27 23/01/2024]	[11:27 23/01/2024] 3D427871FE78AE4EF23ED82193E02F93
C:\FRST\Quarantine\C\WINDOWS\System32\Tasks\Avira_Security_Systray.xBAD	--a---- 2818 bytes	[11:27 23/01/2024]	[11:27 23/01/2024] 915FEEF1A653FCB6A28C1B67AF728383
C:\FRST\Quarantine\C\WINDOWS\System32\Tasks\Avira_Security_Update.xBAD	--a---- 3474 bytes	[16:54 02/05/2023]	[11:27 23/01/2024] 64BE2707AA60768DA55CB67A16698BA3
C:\ProgramData\Avira\Endpoint Protection SDK\common\SSL\Avira Security NetProtection Root 3.cer	--a---- 810 bytes	[23:26 26/02/2024]	[08:16 29/02/2024] 00B1B07AFDB2B77D39CF9C7B2F23F584
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira\Avira.lnk	--a---- 1085 bytes	[08:22 07/06/2022]	[11:27 23/01/2024] 211AFD350567D2127B82E41DACEDB4B4
C:\Users\All Users\Avira\Endpoint Protection SDK\common\SSL\Avira Security NetProtection Root 3.cer	--a---- 810 bytes	[23:26 26/02/2024]	[08:16 29/02/2024] 00B1B07AFDB2B77D39CF9C7B2F23F584
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Avira\Avira.lnk	--a---- 1085 bytes	[08:22 07/06/2022]	[11:27 23/01/2024] 211AFD350567D2127B82E41DACEDB4B4
C:\Users\AntonioJesús\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_Avira_Security_Avira_Spotlight_UI_Application_exe	--a---- 37014 bytes	[09:53 28/02/2024]	[09:53 28/02/2024] A38FA3EE5EEAADE04580A713F3B6170A
C:\Users\AntonioJesús\Downloads\avira_registry_cleaner_en.exe	--a---- 3181960 bytes	[16:27 21/02/2024]	[16:27 21/02/2024] 95591B7D7AE3FE9B7095CD63FC052364
C:\Windows\Prefetch\AVIRA.SPOTLIGHT.UI.APPLICATIO-0D5A69E3.pf	--a---- 91047 bytes	[19:01 08/08/2023]	[09:45 24/02/2024] 5F622280C3F92EA7DB825E3A59BB413C
C:\Windows\Prefetch\AVIRA.SPOTLIGHT.UI.APPLICATIO-119382EF.pf	--a---- 77616 bytes	[21:22 11/09/2023]	[09:49 24/02/2024] 6652324B3FAFA0C7719183B67374ABFC
C:\Windows\Prefetch\AVIRA_REGISTRY_CLEANER_EN.EXE-06C17CF7.pf	--a---- 9150 bytes	[16:27 21/02/2024]	[17:27 22/02/2024] 5CAB008DFFA507B91E2BB3EEAEF3A2C9
C:\Windows\System32\Tasks_Migrated\AviraSystemSpeedupVerify	--a---- 3784 bytes	[09:20 29/04/2023]	[09:20 29/04/2023] E3F9AF8653343BF393F1EB78BD04896C
C:\Windows\System32\Tasks_Migrated\Avira_FallbackUpdater	--a---- 3700 bytes	[17:46 16/12/2022]	[16:32 16/03/2023] 518C135A0049556D8A27496539F10CF0
C:\Windows\System32\Tasks_Migrated\Avira_Security_Maintenance	--a---- 3888 bytes	[15:22 28/04/2023]	[15:22 28/04/2023] BFC1F7C0479925686EE8B266C9C0C147
C:\Windows\System32\Tasks_Migrated\Avira_Security_Service_SCM_Watchdog	--a---- 3428 bytes	[15:22 28/04/2023]	[15:22 28/04/2023] 3D427871FE78AE4EF23ED82193E02F93
C:\Windows\System32\Tasks_Migrated\Avira_Security_Systray	--a---- 2818 bytes	[15:22 28/04/2023]	[15:22 28/04/2023] 915FEEF1A653FCB6A28C1B67AF728383
C:\Windows\System32\Tasks_Migrated\Avira_Security_Update	--a---- 3474 bytes	[08:22 07/06/2022]	[15:22 28/04/2023] 2F7F8D7CD14CBD87DA7B979EEC58F6C5
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\CrashDumps\Avira.Spotlight.Service.exe.4016.dmp	--a---- 8002864 bytes	[09:55 26/02/2024]	[09:55 26/02/2024] 776A8714042B4C1607788B0CC1550087

Searching for "       "
No files found.

========== regfind ==========

Searching for "Avast"
[HKEY_CURRENT_USER\SOFTWARE\AVAST Software]
[HKEY_CURRENT_USER\SOFTWARE\AvastAdSDK]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\bb2f61c1_0]
@="{2}.\\?\hdaudio#func_01&ven_111d&dev_76c7&subsys_103c2b17&rev_1001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\speaker2topology/00010001|\Device\HarddiskVolume4\Program Files\AVAST Software\Avast\AvastUI.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\c8fe0e21_0]
@="{2}.\\?\hdaudio#func_01&ven_111d&dev_76c7&subsys_103c2b17&rev_1001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\speaker2topology/00010001|\Device\HarddiskVolume4\Program Files\AVAST Software\Avast\avastui.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\SOFTWARE\Piriform\CCleaner]
"CookiesToSave"="*.avast.com|*.ccleaner.com|*.ccleanercloud.com"
[HKEY_CURRENT_USER\SOFTWARE\Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\AVAST Software]
[HKEY_CURRENT_USER\SOFTWARE\Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast]
[HKEY_CURRENT_USER\SOFTWARE\Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast]
"SetupLog"="C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Update.log"
[HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Browser\aswSP]
"LimitedRegistry"="\REGISTRY\USER\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\AVAST Software\Browser \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Browser"
[HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Browser\aswSP]
"LimitedFolders"="\??\C:\Program Files (x86)\AVAST Software\Browser\ \??\C:\Users\AntonioJesús\AppData\Local\AVAST Software\Browser\ \??\C:\ProgramData\AVAST Software\Browser\"
[HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Products]
"AvastAntivirus"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\avast]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AvastPersistentStorage]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Avast Mail Scanner Trusted]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Avast SSL Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc110.crt_2036b14a11e83e4a_none_c373722873c01144]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc140.crt_fcc99ee6193ebbca_none_020285fe6d6e0580]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc140.mfc_fcc99ee6193ebbca_none_018be6966dc83925]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_none_ef17e13d91c55d96]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_none_eea141d5921f913b]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc110.crt_2036b14a11e83e4a_none_0b20a8ff883c3a4a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc140.crt_fcc99ee6193ebbca_none_49afbcd581ea2e86]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc140.mfc_fcc99ee6193ebbca_none_49391d6d8244622b]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_none_5679bb9c25dbf18d]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_none_36c51814a641869c]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_none_364e78aca69bba41]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings]
"TargetingAttributes"="{"Version":360,"SchemaVersion":1,"PartA":["App","AppVer","AttrDataVer"],"Default":["DeviceFamily","f:FlightRing","t:OSVersionFull"],"PartB":{"ACSOVERRIDE":["OSArchitecture","c:IsAlwaysOnAlwaysConnectedCapable"],"APPTARGETEDFEATUREDB":["c:FlightingBranchName","f:FlightRing","t:OSVersionFull","DeviceFamily"],"CASSCLIENT":["OSVersion","c:OSEdition","f:FlightRing","c:OSUILocale","f:FlightingBranchName","r:OEMMode"],"CDM":["ChassisTypeId","r:CurrentBranch","DeviceFamily","f:FlightingBranchName","f:FlightRing","c:InstallLanguage","c:IsDomainJoined","t:IsTestLab","OEMModel","OSArchitecture","OSVersion","t:OSSkuId","c:ProcessorIdentifier","c:TelemetryLevel","t:IsMsftOwned","t:WCOSProductId","c:OSUILocale","c:CommercialId","s:MinShellVersion","s:MaxShellVersion","c:ActivationChannel","c:SCCMClientId","c:IsCloudDomainJoined","r:WebExperience","c:FlightIds","AccountFirstChar","r:WSX_Windows_Settings_Account","r:InstallDate","r:WS
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings]
"TargetingAttributesVerified"="{"Version":360,"SchemaVersion":1,"PartA":["App","AppVer","AttrDataVer"],"Default":["DeviceFamily","f:FlightRing","t:OSVersionFull"],"PartB":{"ACSOVERRIDE":["OSArchitecture","c:IsAlwaysOnAlwaysConnectedCapable"],"APPTARGETEDFEATUREDB":["c:FlightingBranchName","f:FlightRing","t:OSVersionFull","DeviceFamily"],"CASSCLIENT":["OSVersion","c:OSEdition","f:FlightRing","c:OSUILocale","f:FlightingBranchName","r:OEMMode"],"CDM":["ChassisTypeId","r:CurrentBranch","DeviceFamily","f:FlightingBranchName","f:FlightRing","c:InstallLanguage","c:IsDomainJoined","t:IsTestLab","OEMModel","OSArchitecture","OSVersion","t:OSSkuId","c:ProcessorIdentifier","c:TelemetryLevel","t:IsMsftOwned","t:WCOSProductId","c:OSUILocale","c:CommercialId","s:MinShellVersion","s:MaxShellVersion","c:ActivationChannel","c:SCCMClientId","c:IsCloudDomainJoined","r:WebExperience","c:FlightIds","AccountFirstChar","r:WSX_Windows_Settings_Account","r:InstallDat
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avast Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avast Software\Browser\aswSP]
"LimitedRegistry"="\REGISTRY\USER\S-1-5-21-1521708468-3349573035-3668188076-1001\Software\AVAST Software\Browser \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Browser"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avast Software\Browser\aswSP]
"LimitedFolders"="\??\C:\Program Files (x86)\AVAST Software\Browser\ \??\C:\Users\AntonioJesús\AppData\Local\AVAST Software\Browser\ \??\C:\ProgramData\AVAST Software\Browser\"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avast Software\Products]
"AvastAntivirus"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\Avast Mail Scanner Trusted]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\Avast SSL Scanner Cache]
[HKEY_USERS\.DEFAULT\Software\Avast Software]
[HKEY_USERS\.DEFAULT\Software\Avast Software]
"Last Stable Install Path"="C:\Program Files\AVAST Software\SZBrowser\"
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\AVAST Software]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\AvastAdSDK]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\bb2f61c1_0]
@="{2}.\\?\hdaudio#func_01&ven_111d&dev_76c7&subsys_103c2b17&rev_1001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\speaker2topology/00010001|\Device\HarddiskVolume4\Program Files\AVAST Software\Avast\AvastUI.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\c8fe0e21_0]
@="{2}.\\?\hdaudio#func_01&ven_111d&dev_76c7&subsys_103c2b17&rev_1001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\speaker2topology/00010001|\Device\HarddiskVolume4\Program Files\AVAST Software\Avast\avastui.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Piriform\CCleaner]
"CookiesToSave"="*.avast.com|*.ccleaner.com|*.ccleanercloud.com"
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\AVAST Software]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast]
"SetupLog"="C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Update.log"
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\AVAST Software]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001_Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast]
"SetupLog"="C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Update.log"
[HKEY_USERS\S-1-5-18\Software\Avast Software]
[HKEY_USERS\S-1-5-18\Software\Avast Software]
"Last Stable Install Path"="C:\Program Files\AVAST Software\SZBrowser\"

Searching for "Avira"
[HKEY_CURRENT_USER\SOFTWARE\Avira]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Cloud\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appleveltileinfo$appleveltilelist\windows.data.apps.appleveltileinfo$w~{7c5a40ef-a0fb-4bfc-874a-c0f2e0b9fa8e}avirasecurityavira.spotlight.ui.application.exe]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Cloud\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira fallback updater]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Cloud\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira phantom vpn]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Cloud\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira security_is1]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Cloud\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira system speedup_is1]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Cloud\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avirasecurityuninstaller]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Current\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appleveltileinfo$appleveltilelist\windows.data.apps.appleveltileinfo$w~{7c5a40ef-a0fb-4bfc-874a-c0f2e0b9fa8e}avirasecurityavira.spotlight.ui.application.exe]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Current\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira fallback updater]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Current\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira phantom vpn]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Current\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira security_is1]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Current\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira system speedup_is1]
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Current\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avirasecurityuninstaller]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\Avira.Spotlight.UI.Application.Messaging.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Avira.Security]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Avira.Security]
@="URL:Avira Security"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Avira.Security\DefaultIcon]
@="Avira.Spotlight.UI.Application.exe,1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Avira.Security\shell\open\command]
@=""C:\Program Files (x86)\Avira\Security\Avira.Spotlight.UI.Application.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000001-3DCC-4B48-A82E-E2071FE58E05}]
@="Avira"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000001-3DCC-4B48-A82E-E2071FE58E05}\InProcServer32]
@="C:\Program Files\Avira\Endpoint Protection SDK\amsi\x64\avamsi.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00000001-3DCC-4B48-A82E-E2071FE58E05}]
@="Avira"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00000001-3DCC-4B48-A82E-E2071FE58E05}\InProcServer32]
@="C:\Program Files\Avira\Endpoint Protection SDK\amsi\Win32\avamsi.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AMSI\Providers\{00000001-3DCC-4B48-A82E-E2071FE58E05}]
@="Avira"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{73535B65-1023-5EE7-9DB9-8A0AB906421A}]
"DISPLAYNAME"="Avira Security"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{73535B65-1023-5EE7-9DB9-8A0AB906421A}]
"PRODUCTEXE"="\\?\C:\Program Files\Avira\Endpoint Protection SDK\wsc_agent.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{73535B65-1023-5EE7-9DB9-8A0AB906421A}]
"REPORTINGEXE"="C:\Program Files\Avira\Endpoint Protection SDK\wsc_agent.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{0544AF26-4FE9-2BB0-F659-CE43883CF44F}]
"PRODUCTEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{0544AF26-4FE9-2BB0-F659-CE43883CF44F}]
"REPORTINGEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{12CE3622-C811-64DE-1773-AA1774F2B8E1}]
"DISPLAYNAME"="Avira Security"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{12CE3622-C811-64DE-1773-AA1774F2B8E1}]
"PRODUCTEXE"="C:\Program Files\Avira\Endpoint Protection SDK\wsc_remediation.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{12CE3622-C811-64DE-1773-AA1774F2B8E1}]
"REPORTINGEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{17E8CE47-42AD-C1F1-0700-B3410EE3DED6}]
"PRODUCTEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{17E8CE47-42AD-C1F1-0700-B3410EE3DED6}]
"REPORTINGEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{4EFB3EBA-D5BC-D311-F570-D3065B48D523}]
"DISPLAYNAME"="Avira Security"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{4EFB3EBA-D5BC-D311-F570-D3065B48D523}]
"PRODUCTEXE"="C:\Program Files\Avira\Endpoint Protection SDK\wsc_remediation.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{4EFB3EBA-D5BC-D311-F570-D3065B48D523}]
"REPORTINGEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{584A1E3E-D555-02C4-01BA-D81B87038AEA}]
"PRODUCTEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{584A1E3E-D555-02C4-01BA-D81B87038AEA}]
"REPORTINGEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{6207A357-4A32-0B8C-12DB-C7111287446A}]
"DISPLAYNAME"="Avira Security"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{6207A357-4A32-0B8C-12DB-C7111287446A}]
"PRODUCTEXE"="C:\Program Files\Avira\Endpoint Protection SDK\wsc_remediation.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{6207A357-4A32-0B8C-12DB-C7111287446A}]
"REPORTINGEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{71EC0A3F-391C-0E33-A103-0C8A6DF0EBF0}]
"DISPLAYNAME"="Avira Security"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{71EC0A3F-391C-0E33-A103-0C8A6DF0EBF0}]
"PRODUCTEXE"="C:\Program Files\Avira\Endpoint Protection SDK\wsc_remediation.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{71EC0A3F-391C-0E33-A103-0C8A6DF0EBF0}]
"REPORTINGEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{877B141C-E73B-9A54-223E-108CC963426A}]
"DISPLAYNAME"="Avira Security"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{877B141C-E73B-9A54-223E-108CC963426A}]
"PRODUCTEXE"="C:\Program Files\Avira\Endpoint Protection SDK\wsc_remediation.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{877B141C-E73B-9A54-223E-108CC963426A}]
"REPORTINGEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{BE55A40C-05CA-1096-36EB-CCA92DEAF539}]
"DISPLAYNAME"="Avira Security"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{BE55A40C-05CA-1096-36EB-CCA92DEAF539}]
"PRODUCTEXE"="C:\Program Files\Avira\Endpoint Protection SDK\wsc_remediation.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{BE55A40C-05CA-1096-36EB-CCA92DEAF539}]
"REPORTINGEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{E2EE3342-AA78-B31E-B5E1-9EE1559AE96B}]
"DISPLAYNAME"="Avira Security"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{E2EE3342-AA78-B31E-B5E1-9EE1559AE96B}]
"PRODUCTEXE"="C:\Program Files\Avira\Endpoint Protection SDK\wsc_remediation.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{E2EE3342-AA78-B31E-B5E1-9EE1559AE96B}]
"REPORTINGEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{EABF72E2-9813-7346-E2F3-BB7D0B2AAFCB}]
"PRODUCTEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{EABF72E2-9813-7346-E2F3-BB7D0B2AAFCB}]
"REPORTINGEXE"="C:\Program Files\Avira\Endpoint Protection SDK\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Avira_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Avira_RASMANCS]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{68E1CCB4-4965-4713-BDEB-77F6D6C9BF9D}_is1]
"Inno Setup: App Path"="C:\Program Files\Avira\Endpoint Protection SDK"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{68E1CCB4-4965-4713-BDEB-77F6D6C9BF9D}_is1]
"InstallLocation"="C:\Program Files\Avira\Endpoint Protection SDK\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{68E1CCB4-4965-4713-BDEB-77F6D6C9BF9D}_is1]
"UninstallString"=""C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe" uninstallSdk"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{68E1CCB4-4965-4713-BDEB-77F6D6C9BF9D}_is1]
"QuietUninstallString"=""C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe" uninstallSdk"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{68E1CCB4-4965-4713-BDEB-77F6D6C9BF9D}_is1]
"Publisher"="Avira Operations GmbH & Co. KG"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{68E1CCB4-4965-4713-BDEB-77F6D6C9BF9D}_is1]
"URLInfoAbout"="https://www.avira.com/"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{68E1CCB4-4965-4713-BDEB-77F6D6C9BF9D}_is1]
"HelpLink"="https://www.avira.com/"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{68E1CCB4-4965-4713-BDEB-77F6D6C9BF9D}_is1]
"URLUpdateInfo"="https://www.avira.com/"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\ACSSigned.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\ACSSigned.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\endpointprotection.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\endpointprotection.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\firewall.tools.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\firewall.tools.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\launchelevated.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\launchelevated.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\rtp.setup.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\rtp.setup.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\rtp_setup.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\rtp_setup.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\rtp_wow64.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\rtp_wow64.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\SentryEye.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\SentryEye.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\SentryProtection.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\SentryProtection.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\wsc_agent.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\wsc_agent.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\wsc_agent_enroll.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\wsc_agent_enroll.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\wsc_agent_legacy.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\wsc_agent_legacy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\wsc_agent_legacy_enroll.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\wsc_agent_legacy_enroll.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\wsc_remediation.exe]
"DumpFolder"="C:\ProgramData\Avira\Endpoint Protection SDK WER\1.0.2401.1498\wsc_remediation.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avira]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings]
"TargetingAttributes"="{"Version":360,"SchemaVersion":1,"PartA":["App","AppVer","AttrDataVer"],"Default":["DeviceFamily","f:FlightRing","t:OSVersionFull"],"PartB":{"ACSOVERRIDE":["OSArchitecture","c:IsAlwaysOnAlwaysConnectedCapable"],"APPTARGETEDFEATUREDB":["c:FlightingBranchName","f:FlightRing","t:OSVersionFull","DeviceFamily"],"CASSCLIENT":["OSVersion","c:OSEdition","f:FlightRing","c:OSUILocale","f:FlightingBranchName","r:OEMMode"],"CDM":["ChassisTypeId","r:CurrentBranch","DeviceFamily","f:FlightingBranchName","f:FlightRing","c:InstallLanguage","c:IsDomainJoined","t:IsTestLab","OEMModel","OSArchitecture","OSVersion","t:OSSkuId","c:ProcessorIdentifier","c:TelemetryLevel","t:IsMsftOwned","t:WCOSProductId","c:OSUILocale","c:CommercialId","s:MinShellVersion","s:MaxShellVersion","c:ActivationChannel","c:SCCMClientId","c:IsCloudDomainJoined","r:WebExperience","c:FlightIds","AccountFirstChar","r:WSX_Windows_Settings_Account","r:InstallDate","r:WS
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings]
"TargetingAttributesVerified"="{"Version":360,"SchemaVersion":1,"PartA":["App","AppVer","AttrDataVer"],"Default":["DeviceFamily","f:FlightRing","t:OSVersionFull"],"PartB":{"ACSOVERRIDE":["OSArchitecture","c:IsAlwaysOnAlwaysConnectedCapable"],"APPTARGETEDFEATUREDB":["c:FlightingBranchName","f:FlightRing","t:OSVersionFull","DeviceFamily"],"CASSCLIENT":["OSVersion","c:OSEdition","f:FlightRing","c:OSUILocale","f:FlightingBranchName","r:OEMMode"],"CDM":["ChassisTypeId","r:CurrentBranch","DeviceFamily","f:FlightingBranchName","f:FlightRing","c:InstallLanguage","c:IsDomainJoined","t:IsTestLab","OEMModel","OSArchitecture","OSVersion","t:OSSkuId","c:ProcessorIdentifier","c:TelemetryLevel","t:IsMsftOwned","t:WCOSProductId","c:OSUILocale","c:CommercialId","s:MinShellVersion","s:MaxShellVersion","c:ActivationChannel","c:SCCMClientId","c:IsCloudDomainJoined","r:WebExperience","c:FlightIds","AccountFirstChar","r:WSX_Windows_Settings_Account","r:InstallDat
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avira]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avira\Security]
"ExternalNamedPipe"="Avira.ExternalCommunicationTaskPipe"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avira\Security\Cache]
"Cache.Licenses"="{"Value":{"Mappings":[{"ProfileMailAddress":"[email protected]","License":{"days_left":0,"app":{"id":"aps10","app_type":1,"display_text":"Prime","icon":null,"order":0,"upgradeable":false,"upgrade_text":null,"license_type":"eval","prototype":null},"is_valid":true,"LicenseId":"3033520543-452458697","key":null,"creation_date":"2023-09-10T06:20:49Z","modify_date":null,"expiration_date":"2023-12-09T00:00:00Z","type":1,"subscription_type":"yearly","subscription":0,"expired":true,"devices_limit":0,"runtime":90,"runtime_unit":"days","is_beta_otc":false,"renewal_link":"https://license.avira.com/en/renew.html?productdatajwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJwbGFjZW1lbnQiOiJkYXNoYm9hcmQiLCJ1c2VySWQiOiIzMDMzNTIwNTQzIiwicHJvZHVjdEFjcm9ueW0iOiJhcHMxMCIsImV4cGlyeURhdGUiOiIyMDIzLTEyLTA5Iiwic2VyaWFsIjoiNDUyNDU4Njk3LVBFUFdFLTAwMDAwMDEiLCJkZXZpY2VUb2tlbiI6IiIsInByb2R1Y3RJZCI6IiJ9.52BzMQin_BvH51qV1sP1EkusxjvuAHJV_8ovn6lIdmI","cmp":"ITPri
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avira\Security\Resources]
"Cache.Profile"="[{"id":"4136013520","type":"profiles","meta":null,"links":null,"attributes":{"first_name":"[email protected]","last_name":"Ramber599","email":"[email protected]","gdpr_confirm":"2023-09-10T06:22:13Z","status_us_compliance_approved":"true","confirmation_dialog":false},"relationships":{"Data":"{\r\n  \"partner\": {\r\n    \"data\": {\r\n      \"id\": \"avira\",\r\n      \"type\": \"partners\"\r\n    }\r\n  }\r\n}"}}]"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avira\Security\Resources]
"Cache.Device"="{"id":"2639064074","type":"devices","meta":null,"links":null,"attributes":{"name":"PCAJGROBLES","alias":"","type":"pc","brand":"Hewlett-Packard","os":"windows","os_version":"10.0.19045.0","model":"2B17","country":"DE","hardware_id":"e24ff2d9086249118912e1a9ac59d0c1f70322ef","state":"offline","hidden":false,"agent_version":"1.1.98.1","agent_language":"es","download_source":"1","os_type":"desktop","others":{"motherboard":{"brand":"Hewlett-Packard","model":"2B17"},"disks":[{"name":"Seagate Expansion SW SCSI Disk Device","size":976760032},{"name":"ST1000DM003-1CH162","size":976760032}],"browsers":[{"name":"Google Chrome","version":"122.0.6261.69","default":"1"}],"osver":"10.0.19045.0","agver":null,"memory":{"size":12506060,"freq":1600},"osType":"desktop","gpus":[{"name":"NVIDIA GeForce GTX 745"}],"resolution":"","cpu":{"threads":2,"name":"AMD A10-5700 APU with Radeon(tm) HD Graphics   ","freq":3400},"macAddresses":["A0D3C14024C2",
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\AMSI\Providers\{00000001-3DCC-4B48-A82E-E2071FE58E05}]
@="Avira"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\Avira_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\Avira_RASMANCS]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\X-AVCSD\EndpointProtection]
"MasterKey"="Software\Avira\Security"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\X-AVCSD\EndpointProtection]
"Avira"="Software\Avira\Security"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Classes\CLSID\{00000001-3DCC-4B48-A82E-E2071FE58E05}]
@="Avira"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Classes\CLSID\{00000001-3DCC-4B48-A82E-E2071FE58E05}\InProcServer32]
@="C:\Program Files\Avira\Endpoint Protection SDK\amsi\Win32\avamsi.dll"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\AviraSecurity]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\AviraSecurity]
"DisplayName"="Avira Security"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\AviraSecurity]
"Description"="Avira Security"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\AviraSecurity]
"FailureCommand"=""C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe" HandleServiceStartFailure "AviraSecurity""
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\AviraSecurity]
"ImagePath"=""C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\AviraSecurityUpdater]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\AviraSecurityUpdater]
"DisplayName"="Avira Security Updater"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\AviraSecurityUpdater]
"Description"="Avira Security Updater"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\AviraSecurityUpdater]
"ImagePath"=""C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\BdNet]
"DisplayName"="Avira Network Filter"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\BdSentry]
"DisplayName"="Avira Sentry Driver"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\BdSentry]
"Description"="Avira Sentry Driver"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\BdSentry\Parameters\ConfigDevice]
"BootOpsCfg"="C:\ProgramData\Avira\Endpoint Protection SDK\common\sentry_quarantine\"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\BdSentry\Parameters\ConfigDevice]
"BootOpsLog"="C:\ProgramData\Avira\Endpoint Protection SDK\logs\"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EndpointProtectionService]
"ImagePath"=""C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe" start EndpointProtectionService"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EndpointProtectionService2]
"ImagePath"=""C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe" start EndpointProtectionService2"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application\Avira Phantom VPN]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application\Avira.Spotlight.Common.Updater]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application\Avira.Spotlight.Service.Worker]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application\AviraSecurity]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\netprotection_network_filter2]
"Description"="Avira WFP Network Driver"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\rtp_elam]
"Description"="Avira Manager Driver"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\rtp_filter]
"Description"="Avira real-time protection filter driver"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\rtp_filter]
"ClientPath"="\??\C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\rtp_filter]
"LicensePath"="\??\C:\Program Files\Avira\Endpoint Protection SDK\sdk.lic"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\rtp_filter\WscAgent]
"RemediationPath"="\\?\C:\Program Files\Avira\Endpoint Protection SDK\wsc_remediation.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\rtp_filter\WscAgent]
"DisplayName"="Avira Security"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\rtp_process_monitor]
"ClientPath"="\??\C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\rtp_process_monitor]
"LicensePath"="\??\C:\Program Files\Avira\Endpoint Protection SDK\sdk.lic"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\rtp_process_monitor\WscAgent]
"DisplayName"="Avira Security"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\rtp_process_monitor\WscAgent]
"RemediationPath"="\\?\C:\Program Files\Avira\Endpoint Protection SDK\wsc_remediation.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\rtp_traverse]
"Group"="Avira"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraFallbackUpdater]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraFallbackUpdater]
"ServiceName"="AviraFallbackUpdater"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraFallbackUpdater]
"Path"=""C:\Program Files (x86)\Avira\Fallback Updater\Avira.Spotlight.FallbackUpdater.exe" FallbackUpdater=true"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraFallbackUpdater]
"Path.Org"=""C:\Program Files (x86)\Avira\Fallback Updater\Avira.Spotlight.FallbackUpdater.exe" FallbackUpdater=true"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraFallbackUpdater]
"Path.Win32"="C:\Program Files (x86)\Avira\Fallback Updater\Avira.Spotlight.FallbackUpdater.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraFallbackUpdater]
"DisplayName"="Avira Fallback Updater"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraOptimizerHost]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraOptimizerHost]
"ServiceName"="AviraOptimizerHost"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraOptimizerHost]
"Path"=""C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraOptimizerHost]
"Path.Org"=""C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraOptimizerHost]
"Path.Win32"="C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraOptimizerHost]
"DisplayName"="Avira Optimizer Host"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraPhantomVPN]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraPhantomVPN]
"ServiceName"="AviraPhantomVPN"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraPhantomVPN]
"Path"=""C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraPhantomVPN]
"Path.Org"=""C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraPhantomVPN]
"Path.Win32"="C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraPhantomVPN]
"DisplayName"="Avira Phantom VPN"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraSecurity]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraSecurity]
"ServiceName"="AviraSecurity"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraSecurity]
"Path"=""C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraSecurity]
"Path.Org"=""C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraSecurity]
"Path.Win32"="C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraSecurity]
"DisplayName"="Avira Security"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraSecurityUpdater]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraSecurityUpdater]
"ServiceName"="AviraSecurityUpdater"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraSecurityUpdater]
"Path"=""C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraSecurityUpdater]
"Path.Org"=""C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraSecurityUpdater]
"Path.Win32"="C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AviraSecurityUpdater]
"DisplayName"="Avira Security Updater"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\BdNet]
"DisplayName"="Avira Network Filter"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\BdSentry]
"DisplayName"="Avira Sentry Driver"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\EndpointProtectionService]
"Path"=""C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe" start EndpointProtectionService"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\EndpointProtectionService]
"Path.Org"=""C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe" start EndpointProtectionService"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\EndpointProtectionService]
"Path.Win32"="C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\EndpointProtectionService2]
"Path"=""C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe" start EndpointProtectionService2"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\EndpointProtectionService2]
"Path.Org"=""C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe" start EndpointProtectionService2"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\EndpointProtectionService2]
"Path.Win32"="C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\rtp_process_monitor]
"LoadOrderGroup"="Avira"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\rtp_traverse]
"LoadOrderGroup"="Avira"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AviraSecurity]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AviraSecurity]
"DisplayName"="Avira Security"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AviraSecurity]
"Description"="Avira Security"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AviraSecurity]
"FailureCommand"=""C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.Worker.exe" HandleServiceStartFailure "AviraSecurity""
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AviraSecurity]
"ImagePath"=""C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AviraSecurityUpdater]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AviraSecurityUpdater]
"DisplayName"="Avira Security Updater"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AviraSecurityUpdater]
"Description"="Avira Security Updater"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AviraSecurityUpdater]
"ImagePath"=""C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BdNet]
"DisplayName"="Avira Network Filter"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BdSentry]
"DisplayName"="Avira Sentry Driver"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BdSentry]
"Description"="Avira Sentry Driver"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BdSentry\Parameters\ConfigDevice]
"BootOpsCfg"="C:\ProgramData\Avira\Endpoint Protection SDK\common\sentry_quarantine\"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BdSentry\Parameters\ConfigDevice]
"BootOpsLog"="C:\ProgramData\Avira\Endpoint Protection SDK\logs\"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EndpointProtectionService]
"ImagePath"=""C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe" start EndpointProtectionService"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EndpointProtectionService2]
"ImagePath"=""C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe" start EndpointProtectionService2"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Avira Phantom VPN]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Avira.Spotlight.Common.Updater]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\Avira.Spotlight.Service.Worker]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\AviraSecurity]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\netprotection_network_filter2]
"Description"="Avira WFP Network Driver"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rtp_elam]
"Description"="Avira Manager Driver"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rtp_filter]
"Description"="Avira real-time protection filter driver"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rtp_filter]
"ClientPath"="\??\C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rtp_filter]
"LicensePath"="\??\C:\Program Files\Avira\Endpoint Protection SDK\sdk.lic"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rtp_filter\WscAgent]
"RemediationPath"="\\?\C:\Program Files\Avira\Endpoint Protection SDK\wsc_remediation.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rtp_filter\WscAgent]
"DisplayName"="Avira Security"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rtp_process_monitor]
"ClientPath"="\??\C:\Program Files\Avira\Endpoint Protection SDK\endpointprotection.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rtp_process_monitor]
"LicensePath"="\??\C:\Program Files\Avira\Endpoint Protection SDK\sdk.lic"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rtp_process_monitor\WscAgent]
"DisplayName"="Avira Security"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rtp_process_monitor\WscAgent]
"RemediationPath"="\\?\C:\Program Files\Avira\Endpoint Protection SDK\wsc_remediation.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\rtp_traverse]
"Group"="Avira"
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Avira]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Cloud\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appleveltileinfo$appleveltilelist\windows.data.apps.appleveltileinfo$w~{7c5a40ef-a0fb-4bfc-874a-c0f2e0b9fa8e}avirasecurityavira.spotlight.ui.application.exe]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Cloud\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira fallback updater]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Cloud\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira phantom vpn]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Cloud\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira security_is1]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Cloud\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira system speedup_is1]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Cloud\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avirasecurityuninstaller]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Current\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appleveltileinfo$appleveltilelist\windows.data.apps.appleveltileinfo$w~{7c5a40ef-a0fb-4bfc-874a-c0f2e0b9fa8e}avirasecurityavira.spotlight.ui.application.exe]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Current\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira fallback updater]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Current\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira phantom vpn]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Current\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira security_is1]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Current\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avira system speedup_is1]
[HKEY_USERS\S-1-5-21-1521708468-3349573035-3668188076-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\DefaultAccount\Current\{907ff9ed-307d-4292-9239-ff7c67e2b3b4}$windows.data.apps.appmetadata$appmetadatalist\windows.data.apps.appmetadata$avirasecurityuninstaller]

-= EOF =-

Hola @Roblini

Hay muchas claves residuales de avast y avira, vamos a ver si podemos eliminarlas automáticamente ya que no quiero tocar tantas claves manualmente si no es necesario.

:one: Descarga avastclear y avira registry cleaner guardalos en tu escritorio

:two: Inicia la pc en modo seguro

AvastClear: Lo ejecutas y presionas en desinstalar

Si la herramienta reinicia el sistema, vuelve a entrar en modo seguro para ejecutar avira registry cleaner

Avira registry cleaner: Lo ejecutas y asegúrate que todas las casillas queden marcadas y presionas en remove.

:three: : Ahora debes de hacer una COPIA DE SEGURIDAD DEL REGISTRO, para ello:

  • Reinicias el ordenador en Modo Normal.

  • Descargas DelFix en tu escritorio.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador)

  • Marcas solamente la casilla de Create registry backup, el resto te aseguras de que no estén seleccionadas.

  • Presionas en Run.

Se abrirá el informe (DelFix.txt), puedes cerrarlo. Pero lo guardas por si en el futuro te lo pido/hace falta.

Seguidamente, CIERRAS TODOS LOS PROGRAMAS, vas a Inicio >> Ejecutar y escribes Notepad.exe

  • Ahora debes copiar y pegar los códigos/líneas que están en el interior del recuadro de más abajo, dentro del Notepad.
Start
SystemRestore: On
CreateRestorePoint:
CloseProcesses:

Unlock: HKLM\System\CurrentControlSet\Services\AviraSecurity
Unlock: HKLM\System\CurrentControlSet\Services\AviraSecurityUpdater

DeleteKey: HKLM\System\CurrentControlSet\Services\AviraSecurity
DeleteKey: HKLM\System\CurrentControlSet\Services\AviraSecurityUpdater

C:\Windows\avastSS.scr
C:\Windows\WinSxS\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.cat
C:\Windows\WinSxS\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.manifest

DeleteKey: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc110.crt_2036b14a11e83e4a_none_c373722873c01144]
DeleteKey: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc140.crt_fcc99ee6193ebbca_none_020285fe6d6e0580]
DeleteKey: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc140.mfc_fcc99ee6193ebbca_none_018be6966dc83925]
DeleteKey: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_none_ef17e13d91c55d96]
DeleteKey: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_none_eea141d5921f913b]
DeleteKey: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc110.crt_2036b14a11e83e4a_none_0b20a8ff883c3a4a]
DeleteKey: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc140.crt_fcc99ee6193ebbca_none_49afbcd581ea2e86]
DeleteKey: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc140.mfc_fcc99ee6193ebbca_none_49391d6d8244622b]
DeleteKey: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_none_5679bb9c25dbf18d]
DeleteKey: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_none_36c51814a641869c]
DeleteKey: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_none_364e78aca69bba41]

C:\ProgramData\Avira
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
C:\Users\All Users\Avira\Endpoint Protection SDK\common\SSL\Avira Security NetProtection Root 3.cer
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Avira
C:\Users\AntonioJesús\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_Avira_Security_Avira_Spotlight_UI_Application_exe
C:\Windows\Prefetch\AVIRA.SPOTLIGHT.UI.APPLICATIO-0D5A69E3.pf
C:\Windows\Prefetch\AVIRA.SPOTLIGHT.UI.APPLICATIO-119382EF.pf
C:\Windows\System32\Tasks_Migrated\AviraSystemSpeedupVerify
C:\Windows\System32\Tasks_Migrated\Avira_FallbackUpdater
C:\Windows\System32\Tasks_Migrated\Avira_Security_Maintenance
C:\Windows\System32\Tasks_Migrated\Avira_Security_Service_SCM_Watchdog
C:\Windows\System32\Tasks_Migrated\Avira_Security_Systray
C:\Windows\System32\Tasks_Migrated\Avira_Security_Update
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\CrashDumps\Avira.Spotlight.Service.exe.4016.dmp


CMD: sfc /scannow
CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:

End

Lo guardas con el nombre de FIXLIST.TXT en tu escritorio (MUY IMPORTANTE). Pues en caso contrario no funcionará el SCRIPT, ambos ficheros (FRST.exe y FIXLIST.TXT ) y deben de estar en la ubicación del ESCRITORIO.

:warning: El anterior Script de reparación es personalizado para la máquina en concreto para la cual se fabricó y está hecho específicamente por un miembro del Staff. Si se tiene un problema parecido, por favor abra su propio tema para recibir ayuda personalizada y específica. Utilizar Scripts de otros Sistemas puede causar daños graves en su ordenador.

:warning::warning::warning: Finalmente (OJO, en MODO SEGURO): :warning::warning::warning:

  1. Ejecutas nuevamente FRST.exe (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador).

  2. Presionas sobre Fix/Corregir y esperas a que finalice el proceso. No hagas nada con el PC mientras este realizando dichas reparaciones, incluso si parece ser que se ha quedado colgado. No lo toques y esperas.

  3. Cunado finalice, en el ESCRITORIO se creará el fichero FIXLOG.TXT lo traes en tu próxima respuesta.

  4. Reinicias el ordenador en Modo Normal.

:four: Ahora en modo normal realizas lo siguiente

:five: Descarga e instala Glary Utilities

  • Una ves instalado, le das click derecho y lo ejecutas como administrador.
  • Vas a la pestaña mantenimiento en 1-click marcas todas las casillas y presionas en buscar problemas.
  • Esperas que termine y presionas en reparar problemas y esperas que termine.

:six: : Descarga e instala Argente Utilities

  • Al momento de instalarlo te aparecerá un cartelito que te ofrecerá mantenimiento automático, desactiva toda las opciones menos la de buscar actualizaciones.
  • Cancela el primer análisis que realiza el programa automáticamente y ve a configuración → one click maintance y desactivas la opcion de spyware inmunize y presiona en aceptar.
  • Ve a la pestaña Mantenimiento → one click maintenance → presionas en iniciar análisis esperas que termine y presionas en reparar todo los problemas

:warning: Muy Importante :warning: Coloca el reporte que te he pedido como se muestra en la siguiente imagen:

Me comentas como sigue todo luego de estos pasos

Saludos

Haciendo el paso de ejecutar ambos archivos en el punto dos con el PC en modo seguro me dice que no tengo acceso al archivo.

En Windows Defender me encuentro esto. Avira sigue entre nosotros.

image

Por aquí también sigue saliendo la app, aunque sin logo.

Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 19.02.2024 02 Ejecutado por AntonioJesús (07-03-2024 11:43:29) Run:6 Ejecutado desde C:\Users\AntonioJesús\OneDrive\Escritorio Perfiles cargados: AntonioJesús Modo de Inicio: Safe Mode (minimal)

fixlist contenido:



==== Final de Fixlog 11:43:29 ====

He conseguido hacer los pasos que me indicaste, pero el archivo fixlog es muy corto. Algo hay mal hecho por ahí. Quizás es que no había ningún archivo reviamente de Farbar en el escritorio previamente…

Ya he pasado los dos últimos programas que me has pedido.

-El certificado digital vuelve a no ser reconocido por el PC.

-El firewall de Windows me pone que Avira no está actualizada, por ello me pone que se requieren acciones en las “actualizaciones de protección”.

image

Hola @Roblini

Disculpa la tardanza

Lograste realizar el paso :one:?

En el paso :three: guardaste el script en el archivo FIXLIST.TXT en el escritorio como se indica? si lo guardaste, créalo de nuevo ya que modifique un espacio en blanco, de todas maneras no creo que ese sea el problema.

Saludos

El paso 1 sí lo realicé con el ordenador en modo seguro.

Voy a proceder a realizar de nuevo el paso 3.