Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 19.06.2024 Ejecutado por Admin (19-06-2024 14:16:43) Ejecutado desde C:\Users\Admin\Downloads Microsoft Windows 11 Pro Versión 23H2 22631.3737 (X64) (2024-03-27 18:03:46) Modo de Inicio: Normal ========================================================== ==================== Cuentas: ============================= (Si una entrada es incluida en el fixlist, será eliminada.) Admin (S-1-5-21-4187051685-3933560456-2607565989-1001 - Administrator - Enabled) => C:\Users\Admin Administrador (S-1-5-21-4187051685-3933560456-2607565989-500 - Administrator - Disabled) DefaultAccount (S-1-5-21-4187051685-3933560456-2607565989-503 - Limited - Disabled) Invitado (S-1-5-21-4187051685-3933560456-2607565989-501 - Limited - Disabled) WDAGUtilityAccount (S-1-5-21-4187051685-3933560456-2607565989-504 - Limited - Disabled) ==================== Centro de Seguridad ======================== (Si una entrada es incluida en el fixlist, será eliminada.) AV: Malwarebytes (Enabled - Up to date) {0D452135-A081-B000-D6B6-132E52638543} AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: Avast Antivirus (Disabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF} ==================== Programas instalados ====================== (Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.) 7-Zip 24.06 (x64) (HKLM\...\7-Zip) (Version: 24.06 - Igor Pavlov) Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 6.2.0.554 - Adobe Inc.) Adobe Lightroom Classic (HKLM-x32\...\LTRM_13_2) (Version: 13.2 - Adobe Inc.) Adobe Photoshop 2024 (HKLM-x32\...\PHSP_25_7) (Version: 25.7.0.504 - Adobe Inc.) Adobe Redeem Launcher (HKLM-x32\...\{073F1D74-FE84-4EF8-A991-57889533FFA7}}_is1) (Version: 1.0.0.09 - MSI) AIDA64 Extreme v7.00 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 7.00 - FinalWire Ltd.) AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 6.02.22.053 - Advanced Micro Devices, Inc.) AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden AMD Interface Driver (HKLM-x32\...\{6118E908-9B3B-4258-B7C2-7DEEA5A65A85}) (Version: 2.0.0.14 - Advanced Micro Devices, Inc.) Hidden AMD PPM Provisioning File Driver (HKLM-x32\...\{3665A5DE-D07C-46D7-9207-713E8E9FEF32}) (Version: 8.0.0.28 - Advanced Micro Devices, Inc.) Hidden AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 5.27.0.0 - Advanced Micro Devices, Inc.) Hidden AMD Ryzen Master SDK (HKLM\...\{DBD50508-5F75-416B-995D-C42433A00944}) (Version: 2.13.0.2819 - Advanced Micro Devices, Inc.) AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 24.5.1 - Advanced Micro Devices, Inc.) AMD_Chipset_Drivers (HKLM-x32\...\{8da54e84-09f6-45f6-9c1f-2b86dff082b1}) (Version: 6.02.22.053 - Advanced Micro Devices, Inc.) Hidden AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 8.0.10 - AnyDesk Software GmbH) Avast Free Antivirus (HKLM\...\Avast Antivirus) (Version: 24.5.6116 - Avast Software) Black Desert (HKLM-x32\...\BlackDesert_SA_is1) (Version: 24.04.04.1 - PearlAbyss Corp.) Branding64 (HKLM\...\{492AEFBE-1B81-4C20-A111-E6974BB98EC5}) (Version: 1.00.0009 - Advanced Micro Devices, Inc.) Hidden CapCut (HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\...\CapCut) (Version: 3.9.0.1459 - Bytedance Pte. Ltd.) CPUID CPU-Z MSI 2.08 (HKLM\...\CPUID CPU-Z MSI_is1) (Version: 2.08 - CPUID, Inc.) Discord (HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\...\Discord) (Version: 1.0.9003 - Discord Inc.) Dropbox Redeem Launcher (HKLM-x32\...\{D606A7F3-60CF-47A8-97D8-46849E8BFFFE}}_is1) (Version: 1.0.0.04 - MSI) ENE Video Capture Box HAL (HKLM\...\{A096611D-BA11-4A1A-8D09-0A0462D7C8F2}) (Version: 1.0.5.15 - Ene Tech.) Hidden ENE Video Capture Box HAL (HKLM-x32\...\{974259bf-3ed1-4cd6-9ed1-40c7f601a786}) (Version: 1.0.5.15 - Ene Tech.) Hidden ENE_EHD_M2_HAL (HKLM\...\{37A48B7F-D4EA-4863-844E-A284E2AA3C5D}) (Version: 1.0.13.0 - ENE TECHNOLOGY INC.) Hidden ENE_EHD_M2_HAL (HKLM-x32\...\{0d380ad9-daa5-4680-ada2-dc3ed9207e16}) (Version: 1.0.13.0 - ENE TECHNOLOGY INC.) Hidden ENE_External_Device_HAL (HKLM\...\{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA}) (Version: 1.0.13.1 - ENE Tech) Hidden ENE_External_Device_HAL (HKLM-x32\...\{a89b318d-b2c6-4129-886e-8b1759245f9f}) (Version: 1.0.13.1 - ENE Tech) Hidden ENE_MousePad_HAL (HKLM\...\{9E97178A-ADB8-4778-BE60-7E28E2A72721}) (Version: 1.0.2.0 - ENE TECHNOLOGY INC.) Hidden ENE_MousePad_HAL (HKLM-x32\...\{c2c794a4-7986-4c45-884d-d4ca43b88df9}) (Version: 1.0.2.0 - ENE TECHNOLOGY INC.) Hidden ENE_X_AIC_HAL (HKLM\...\{CF703694-01C6-4062-B797-84DB215662BC}) (Version: 1.0.6.3 - ENE TECHNOLOGY INC.) Hidden ENE_X_AIC_HAL (HKLM-x32\...\{c662a481-d76a-4188-95d2-6eb4ffd55542}) (Version: 1.0.6.3 - ENE TECHNOLOGY INC.) Hidden Epic Games Launcher (HKLM-x32\...\{FA06BD44-6ED1-42D5-963C-D5B165C4D892}) (Version: 1.3.93.0 - Epic Games, Inc.) Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden Epic Online Services (HKLM-x32\...\{57A956AB-4BCC-45C6-9B40-957E4E125568}) (Version: 2.0.44.0 - Epic Games, Inc.) FortiClient VPN (HKLM\...\{48C586C9-3199-4E5D-BFC3-88CD8EC35066}) (Version: 7.2.4.0972 - Fortinet Technologies Inc) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 126.0.6478.114 - Google LLC) Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden League of Legends (HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\...\Riot Game league_of_legends.live) (Version: - Riot Games, Inc) Malwarebytes version 5.1.5.116 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 5.1.5.116 - Malwarebytes) Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 126.0.2592.61 - Microsoft Corporation) Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.17628.20144 - Microsoft Corporation) Microsoft OneDrive (HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\...\OneDriveSetup.exe) (Version: 24.108.0528.0005 - Microsoft Corporation) Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.38.33135 (HKLM-x32\...\{c649ede4-f16a-4486-a117-dcc2f2a35165}) (Version: 14.38.33135.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.38.33135 (HKLM-x32\...\{46c3b171-c15c-4137-8e1d-67eeb2985b44}) (Version: 14.38.33135.0 - Microsoft Corporation) Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135 (HKLM\...\{19AFE054-CA83-45D5-A9DB-4108EF4BD391}) (Version: 14.38.33135 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135 (HKLM\...\{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}) (Version: 14.38.33135 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33135 (HKLM-x32\...\{9C19C103-7DB1-44D1-A039-2C076A633A38}) (Version: 14.38.33135 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.38.33135 (HKLM-x32\...\{286DC39B-5FB7-4AFF-9DD4-22DB47664CD7}) (Version: 14.38.33135 - Microsoft Corporation) Hidden MSI Center SDK (HKLM-x32\...\{15289038-41BE-48F8-B8B9-0B1021D3089E}}_is1) (Version: 3.2024.0426.01 - MSI) NIKKE (HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\...\nikke_launcher) (Version: - Level Infinite) OBS Studio (HKLM-x32\...\OBS Studio) (Version: 30.1.2 - OBS Project) Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17628.20110 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17628.20144 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.17628.20110 - Microsoft Corporation) Hidden Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 3.0.0.0 - Advanced Micro Devices, Inc.) Hidden Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9648.1 - Realtek Semiconductor Corp.) Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.69.1121.2023 - Realtek) REDRAGON Gaming Mouse (HKLM-x32\...\{5F85281F-2C9B-4690-948A-011A8A979CD4}}_is1) (Version: 1.0.58 - REDRAGON ZONE) Revo Uninstaller 2.4.5 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.4.5 - VS Revo Group, Ltd.) Riot Client (HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\...\Riot Game Riot_Client.) (Version: - Riot Games, Inc) Riot Vanguard (HKLM\...\Riot Vanguard) (Version: - Riot Games, Inc.) Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation) SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 10.0.1266 - SUPERAntiSpyware.com) Tableta Wacom (HKLM\...\Wacom Tablet Driver) (Version: 6.3.46-2 - Wacom Technology Corp.) UXP WebView Support (HKLM-x32\...\UXPW_1_1_0) (Version: 1.1.0 - Adobe Inc.) Verbatim_SureFireGaming_Product (HKLM\...\{35CB65C6-A7E3-4EE7-AD40-738D70A72164}) (Version: 1.0.3.11 - Verbatim) Hidden Verbatim_SureFireGaming_Product (HKLM-x32\...\{d601832a-0d94-46ce-9b19-78e8a5887313}) (Version: 1.0.3.11 - Verbatim) Hidden VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN) WD P40 Game Drive (HKLM\...\{EE55DBAE-ECDD-4ADD-AAB5-23DE848B0996}) (Version: 1.0.2.18 - Western Digital Corporation) Hidden WD P40 Game Drive (HKLM-x32\...\{72b1a866-fc31-4381-bff3-fa6cd8823777}) (Version: 1.0.2.18 - Western Digital Corporation) Hidden WD_BLACK AN1500 (HKLM\...\{085E2365-0A70-4230-B664-02D5E4FE7E9C}) (Version: 1.0.12.0 - ENE TECHNOLOGY INC.) Hidden WD_BLACK AN1500 (HKLM-x32\...\{9c94735f-73fd-4b0f-9ddb-8be7b3cc4681}) (Version: 1.0.12.0 - ENE TECHNOLOGY INC.) Hidden WD_BLACK D50 (HKLM\...\{BDE43F26-5917-44F8-B86A-F1D9A6B80B32}) (Version: 1.0.9.0 - ENE TECHNOLOGY INC.) Hidden WD_BLACK D50 (HKLM-x32\...\{a1d1ba00-92b7-4a99-8ebd-65b25c0e9e44}) (Version: 1.0.9.0 - ENE TECHNOLOGY INC.) Hidden WebView2 Runtime de Microsoft Edge (HKLM-x32\...\Microsoft EdgeWebView) (Version: 126.0.2592.61 - Microsoft Corporation) WifiAutoInstall version 2.0.0.8 (HKLM\...\{BBADB2D6-0408-42D0-AAF8-B79D3E8B994C}_is1) (Version: 2.0.0.8 - Realtek, Inc.) WinRAR 7.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 7.00.0 - win.rar GmbH) Packages: ========= Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc [2024-05-05] (Adobe Systems Incorporated) AMD Radeon Software -> C:\Program Files\AMD\CNext\CNext [2024-06-05] (Advanced Micro Devices Inc.) Fotos -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2024.11050.29009.0_x64__8wekyb3d8bbwe [2024-06-01] (Microsoft Corporation) [Startup Task] Ink.Handwriting.es-MX.1.0 -> C:\Program Files\WindowsApps\Microsoft.Ink.Handwriting.es-MX.1.0_0.237.110.0_x64__8wekyb3d8bbwe [2024-05-05] (Microsoft Corporation) Ink.Handwriting.es-MX.1.0 -> C:\Program Files\WindowsApps\Microsoft.Ink.Handwriting.es-MX.1.0_0.237.110.0_x86__8wekyb3d8bbwe [2024-05-05] (Microsoft Corporation) Ink.Handwriting.Main.es-MX.1.0 -> C:\Program Files\WindowsApps\Microsoft.Ink.Handwriting.Main.es-MX.1.0_0.237.110.0_x64__8wekyb3d8bbwe [2024-05-05] (Microsoft Corporation) MicrosoftWindows.CrossDevice -> C:\Program Files\WindowsApps\MicrosoftWindows.CrossDevice_1.24052.57.0_x64__cw5n1h2txyewy [2024-06-17] (Microsoft Windows) [Startup Task] MSI Center -> C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_2.0.37.0_x64__kzh8wxbdkxb8p [2024-06-17] (MICRO-STAR INTERNATIONAL CO., LTD) [Startup Task] MSI Game Bar -> C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSIGameBar_2.0.21.0_x64__kzh8wxbdkxb8p [2024-05-12] (MICRO-STAR INTERNATIONAL CO., LTD) PowerShell -> C:\Program Files\WindowsApps\Microsoft.PowerShell_7.4.2.0_x64__8wekyb3d8bbwe [2024-06-08] (Microsoft Corporation) Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.51.324.0_x64__dt26b99r8h8gj [2024-05-05] (Realtek Semiconductor Corp) Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.239.578.0_x64__zpdnekdrzrea0 [2024-06-15] (Spotify AB) [Startup Task] Windows CoPilot MSIX Pack -> C:\Program Files\WindowsApps\MicrosoftWindows.Client.CoPilot_724.1301.930.5_x64__cw5n1h2txyewy [2024-05-07] (Microsoft Windows) Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.LKG_cw5n1h2txyewy [2024-06-12] (Microsoft Windows) Windows HDR Calibration -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WindowsHDRCalibration_1.0.152.0_x64__8wekyb3d8bbwe [2024-05-05] (Microsoft Corp.) WinRAR -> C:\Program Files\WinRAR [2024-05-05] (win.rar GmbH) ==================== Personalizado CLSID (Lista blanca): ============== (Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.) CustomCLSID: HKU\S-1-5-21-4187051685-3933560456-2607565989-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe (Adobe Inc. -> Adobe Inc.) CustomCLSID: HKU\S-1-5-21-4187051685-3933560456-2607565989-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems) ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-05-05] (Adobe Inc. -> ) ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-05-05] (Adobe Inc. -> ) ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-05-05] (Adobe Inc. -> ) ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2024-06-03] (Avast Software s.r.o. -> Gen Digital Inc.) ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2024-06-03] (Avast Software s.r.o. -> Gen Digital Inc.) ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2024-05-26] (Igor Pavlov) [Archivo no firmado] ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-05-05] (Adobe Inc. -> ) ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2024-06-03] (Avast Software s.r.o. -> Gen Digital Inc.) ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2024-06-03] (Avast Software s.r.o. -> Gen Digital Inc.) ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2024-06-19] (Malwarebytes Inc. -> Malwarebytes) ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2024-05-26] (Igor Pavlov) [Archivo no firmado] ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2024-05-26] (Igor Pavlov) [Archivo no firmado] ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-05-05] (Adobe Inc. -> ) ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2024-06-03] (Avast Software s.r.o. -> Gen Digital Inc.) ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2024-06-19] (Malwarebytes Inc. -> Malwarebytes) ==================== Codecs (Lista blanca) ==================== ==================== Accesos directos & WMI ======================== ==================== Módulos cargados (Lista blanca) ============= 2011-05-18 19:52 - 2024-06-08 18:18 - 000085504 _____ () [Archivo no firmado] C:\Program Files (x86)\HidMacros\Winhook.dll ==================== Alternate Data Streams (Lista blanca) ======== (Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.) AlternateDataStreams: C:\Windows\tracing:? [16] AlternateDataStreams: C:\Users\Admin\Downloads\FRST64.exe:MBAM.Zone.Identifier [193] AlternateDataStreams: C:\Users\Admin\Downloads\revosetup.exe:MBAM.Zone.Identifier [137] AlternateDataStreams: C:\Users\Admin\Downloads\SUPERAntiSpyware.exe:MBAM.Zone.Identifier [92] AlternateDataStreams: C:\ProgramData\mntemp:8EAD8B3507 [4298] AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini:B1DA6C571C [4298] AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Creative Cloud.lnk:7661CCE9BF [4298] AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Lightroom Classic.lnk:18E2F37545 [4298] AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop 2024.lnk:D6CCC992C2 [4298] AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Redeem Launcher.lnk:373FC313D5 [4298] AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk:21661D084B [4298] AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini:41964AA945 [4298] AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox Redeem Launcher.lnk:5F7248A1A5 [4298] AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk:BE32D07BC5 [4298] AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk:B96E9B8455 [4298] AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk:1DC1525F34 [3442] AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk:7AD7FA8AB1 [4298] AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [4024] ==================== Modo Seguro (Lista blanca) ================== (Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service" ==================== Asociación (Lista blanca) ================= ==================== Internet Explorer (Lista blanca) ========== BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-05-07] (Microsoft Corporation -> Microsoft Corporation) Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-06-03] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-06-03] (Microsoft Corporation -> Microsoft Corporation) ==================== Hosts contenido: ========================= (Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.) 2022-05-06 23:24 - 2024-06-19 14:10 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts ==================== Otras Áreas =========================== (Actualmente no existe una corrección automática para esta sección.) HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\Pictures\Wallpapers\neon-genesis-evangelion-asuka-langley-soryu-asuka-langley-shikinami-wallpaper-e920a89d516a5dfba6a7686fc01156ed.jpg DNS Servers: 192.168.1.254 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) Firewall de Windows está habilitado. Network Binding: ============= Ethernet 3: FortiClient NDIS 6.3 Packet Filter Driver -> ft_fortifilter (enabled) Ethernet 2: FortiClient NDIS 6.3 Packet Filter Driver -> ft_fortifilter (enabled) Ethernet: FortiClient NDIS 6.3 Packet Filter Driver -> ft_fortifilter (enabled) Wi-Fi: FortiClient NDIS 6.3 Packet Filter Driver -> ft_fortifilter (enabled) ==================== MSCONFIG/TASK MANAGER elementos deshabilitados == (Si una entrada es incluida en el fixlist, será eliminada.) HKLM\...\StartupApproved\StartupFolder: => "AnyDesk.lnk" HKLM\...\StartupApproved\Run: => "Riot Vanguard" HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud" HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess" HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\...\StartupApproved\Run: => "OneDrive" HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_5EFC0ECB77A7585FE9DCDD0B2E946A2B" HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\...\StartupApproved\Run: => "Steam" HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\...\StartupApproved\Run: => "EpicGamesLauncher" HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\...\StartupApproved\Run: => "RiotClient" HKU\S-1-5-21-4187051685-3933560456-2607565989-1001\...\StartupApproved\Run: => "Discord" ==================== Reglas de firewall (Lista blanca) ================ (Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.) FirewallRules: [{463A88BD-C464-40D6-A2A3-F12584C747D1}] => (Allow) C:\Program Files\Fortinet\FortiClient\FortiClient.exe (Fortinet Technologies (Canada) ULC -> Fortinet Inc.) FirewallRules: [{13AA8A32-8F5E-4EEF-8811-7D8F067A1907}] => (Allow) LPort=32683 FirewallRules: [{E3945DCA-DF99-4520-8240-5EC70CAC9FB6}] => (Allow) LPort=26822 ==================== Puntos de Restauración ========================= 05-06-2024 08:19:08 Windows Update 05-06-2024 08:20:42 Instalador de Módulos de Windows 05-06-2024 08:21:12 Instalador de Módulos de Windows 05-06-2024 10:31:13 Radeon Installer 08-06-2024 16:03:56 08 06 24 antes de optimizar 12-06-2024 00:21:07 Windows Update 15-06-2024 13:56:31 Windows Update 19-06-2024 12:28:27 Windows Update 19-06-2024 13:42:39 Instalador de Módulos de Windows 19-06-2024 14:06:24 Revo Uninstaller's restore point - Zoom Workplace 19-06-2024 14:07:22 Revo Uninstaller's restore point - Silent Hill 2 - Directors Cut ==================== Dispositivos defectuosos en el Administrador de dispositivos ============ Name: Fortinet SSL VPN Virtual Ethernet Adapter Description: Fortinet SSL VPN Virtual Ethernet Adapter Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318} Manufacturer: Fortinet Inc Service: ftsvnic Problem: : This device is disabled. (Code 22) Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions. Name: Teclado PS/2 estándar Description: Teclado PS/2 estándar Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318} Manufacturer: (Teclados estándar) Service: i8042prt Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24) Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed. Devices stay in this state if they have been prepared for removal. After you remove the device, this error disappears.Remove the device, and this error should be resolved. Name: Mouse PS/2 de Microsoft Description: Mouse PS/2 de Microsoft Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318} Manufacturer: Microsoft Service: i8042prt Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24) Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed. Devices stay in this state if they have been prepared for removal. After you remove the device, this error disappears.Remove the device, and this error should be resolved. ==================== Errores del registro de eventos: ======================== Errores de aplicación: ================== Error: (06/19/2024 02:09:19 PM) (Source: VSS) (EventID: 13) (User: ) Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.] Error: (06/19/2024 01:32:42 PM) (Source: VSS) (EventID: 13) (User: ) Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.] Error: (06/19/2024 01:32:18 PM) (Source: SideBySide) (EventID: 78) (User: ) Description: Error al generar el contexto de activación para "C:\Users\Admin\AppData\Local\CapCut\Apps\CapCut.exe". Error en el archivo de manifiesto o directiva "" en la línea . Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo. Los componentes en conflicto son:. Componente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.3672_none_6ec0f0a887fe525b.manifest. Componente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.3672_none_2713b9d173822955.manifest. Error: (06/19/2024 01:18:48 PM) (Source: VSS) (EventID: 8193) (User: ) Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina CoCreateInstance. HR = 0x8007045b, Se está cerrando el sistema.. Error: (06/19/2024 01:18:48 PM) (Source: VSS) (EventID: 13) (User: ) Description: Información del Servicio de instantáneas de volumen: el servidor COM con CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} y el nombre CEventSystem no puede iniciarse. [0x8007045b, Se está cerrando el sistema.] Error: (06/19/2024 11:41:42 AM) (Source: SideBySide) (EventID: 78) (User: ) Description: Error al generar el contexto de activación para "C:\Users\Admin\AppData\Local\CapCut\Apps\CapCut.exe". Error en el archivo de manifiesto o directiva "" en la línea . Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo. Los componentes en conflicto son:. Componente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.3672_none_6ec0f0a887fe525b.manifest. Componente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.3672_none_2713b9d173822955.manifest. Error: (06/19/2024 11:19:47 AM) (Source: SideBySide) (EventID: 78) (User: ) Description: Error al generar el contexto de activación para "C:\Users\Admin\AppData\Local\CapCut\Apps\CapCut.exe". Error en el archivo de manifiesto o directiva "" en la línea . Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo. Los componentes en conflicto son:. Componente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.3672_none_6ec0f0a887fe525b.manifest. Componente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.3672_none_2713b9d173822955.manifest. Error: (06/17/2024 08:35:04 PM) (Source: SideBySide) (EventID: 78) (User: ) Description: Error al generar el contexto de activación para "C:\Users\Admin\AppData\Local\CapCut\Apps\CapCut.exe". Error en el archivo de manifiesto o directiva "" en la línea . Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo. Los componentes en conflicto son:. Componente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.3672_none_6ec0f0a887fe525b.manifest. Componente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.3672_none_2713b9d173822955.manifest. Errores del sistema: ============= Error: (06/19/2024 02:10:12 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: El servicio WinRing0x64 no pudo iniciarse debido al siguiente error: El sistema no puede encontrar el archivo especificado. Error: (06/19/2024 01:33:40 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: El servicio WinRing0x64 no pudo iniciarse debido al siguiente error: El sistema no puede encontrar el archivo especificado. Error: (06/19/2024 01:19:43 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: El servicio WinRing0x64 no pudo iniciarse debido al siguiente error: El sistema no puede encontrar el archivo especificado. Error: (06/19/2024 12:57:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: El servicio SASKUTIL no pudo iniciarse debido al siguiente error: Windows no puede comprobar la firma digital en este archivo. Un cambio reciente en el hardware o en el software podría haber instalado un archivo con una firma incorrecta o dañada, o podría también tratarse de un software malintencionado proveniente de un origen desconocido. Error: (06/19/2024 12:29:33 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: El servicio WinRing0x64 no pudo iniciarse debido al siguiente error: El sistema no puede encontrar el archivo especificado. Error: (06/19/2024 12:28:38 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY) Description: Error de DCOM "1115" al intentar iniciar el servicio wuauserv con argumentos "No disponible" para ejecutar el servidor: {E60687F7-01A1-40AA-86AC-DB1CBF673334} Error: (06/19/2024 12:28:38 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY) Description: Error de DCOM "1115" al intentar iniciar el servicio wuauserv con argumentos "No disponible" para ejecutar el servidor: {E60687F7-01A1-40AA-86AC-DB1CBF673334} Error: (06/19/2024 12:28:33 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY) Description: Error de instalación: error de Windows al instalar la siguiente actualización, error 0x80070002: 9WZDNCRFHVQM-MICROSOFT.WINDOWSCOMMUNICATIONSAPPS. CodeIntegrity: =============== Date: 2024-06-19 14:16:10 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume3\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements. Date: 2024-06-19 14:16:10 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbamsi64.dll that did not meet the Windows signing level requirements. Date: 2024-06-19 14:15:40 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements. Date: 2024-06-19 14:15:40 Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbamsi64.dll that did not meet the Windows signing level requirements. ==================== Información de la memoria =========================== BIOS: American Megatrends International, LLC. 1.82 01/25/2024 Placa base: Micro-Star International Co., Ltd. PRO A620M-E (MS-7E28) Procesador: AMD Ryzen 5 8600G w/ Radeon 760M Graphics Porcentaje de memoria en uso: 31% RAM física total: 28356.89 MB RAM física disponible: 19494.41 MB Virtual total: 30148.89 MB Virtual disponible: 18624.48 MB ==================== Unidades ================================ Drive c: (Win 11) (Fixed) (Total:930.63 GB) (Free:416.71 GB) (Model: KINGSTON SNV2S1000G) NTFS \\?\Volume{3cc44e60-8824-45fe-b0c1-013e9a3d85fb}\ () (Fixed) (Total:0 GB) (Free:0 GB) \\?\Volume{b1605f7b-1920-4f7f-834e-ea298619c1fb}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32 ==================== MBR & Tabla de particiones ==================== ========================================================== Disk: 0 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000) Partition: GPT. ==================== Final de Addition.txt =======================