Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 11-01-2023 Ejecutado por Carlos (14-01-2023 17:55:43) Ejecutado desde C:\Users\Carlos Serrano Cruz\Desktop Microsoft Windows 10 Pro Versión 21H2 19044.2486 (X64) (2021-04-03 03:01:10) Modo de Inicio: Normal ========================================================== ==================== Cuentas: ============================= (Si una entrada es incluida en el fixlist, será eliminada.) Administrador (S-1-5-21-2251970258-223030971-3550456073-500 - Administrator - Disabled) ASPNET (S-1-5-21-2251970258-223030971-3550456073-1002 - Limited - Enabled) Carlos (S-1-5-21-2251970258-223030971-3550456073-1001 - Administrator - Enabled) => C:\Users\Carlos Serrano Cruz DefaultAccount (S-1-5-21-2251970258-223030971-3550456073-503 - Limited - Disabled) Invitado (S-1-5-21-2251970258-223030971-3550456073-501 - Limited - Disabled) WDAGUtilityAccount (S-1-5-21-2251970258-223030971-3550456073-504 - Limited - Disabled) ==================== Centro de Seguridad ======================== (Si una entrada es incluida en el fixlist, será eliminada.) AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402} ==================== Programas instalados ====================== (Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.) 64 Bit HP CIO Components Installer (HKLM\...\{FF21C3E6-97FD-474F-9518-8DCBE94C2854}) (Version: 7.2.8 - Hewlett-Packard) Hidden Adblock Plus para IE (32 bit y 64 bit) (HKLM\...\{13F8A464-64C7-4C70-A28B-A2DCB51DAD5F}) (Version: 1.6 - Eyeo GmbH) Adobe Acrobat Reader - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 22.003.20310 - Adobe Systems Incorporated) Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.5.0.617 - Adobe Inc.) Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.465 - Adobe) Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: - Adobe) Adobe Media Encoder CC 2018 (HKLM-x32\...\AME_12_1_2) (Version: 12.1.2 - Adobe Systems Incorporated) Adobe Photoshop CC 2018 (HKLM-x32\...\PHSP_19_1_6) (Version: 19.1.6 - Adobe Systems Incorporated) Adobe Premiere Pro CC 2018 (HKLM-x32\...\PPRO_12_1_2) (Version: 12.1.2 - Adobe Systems Incorporated) Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601032}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden AIDA64 Extreme v6.70 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 6.70 - FinalWire Ltd.) Apple Application Support (32 bits) (HKLM-x32\...\{CCA8C50D-785B-4896-8675-FFE0C4ECCBC3}) (Version: 8.7 - Apple Inc.) Apple Application Support (64 bits) (HKLM\...\{75BEF7E8-4370-4D42-94F3-B5AA77057965}) (Version: 8.7 - Apple Inc.) Apple Mobile Device Support (HKLM\...\{065D0CC8-C382-48AF-8A88-0DD3366EB26C}) (Version: 16.0.0.25 - Apple Inc.) Apple Software Update (HKLM-x32\...\{B292D163-23D2-4523-A699-1ABEC1875609}) (Version: 2.7.0.3 - Apple Inc.) Argente Utilities 1.0.7.0 (HKLM-x32\...\Argente Utilities_is1) (Version: 1.0.7.0 - Raúl Argente) aTube Catcher versión 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp) Audacity 3.0.2 (HKLM-x32\...\Audacity_is1) (Version: 3.0.2 - Audacity Team) Avast Free Antivirus (HKLM\...\Avast Antivirus) (Version: 22.12.6044 - Avast Software) Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.) Camtasia 2019 (HKLM\...\{E2C3B8BE-8B50-4DE2-AEE1-FD4F9BDA39BD}) (Version: 19.0.7.5034 - TechSmith Corporation) Hidden Camtasia 2019 (HKLM-x32\...\{1a3988e9-e40a-421b-9ee7-5688db4292a3}) (Version: 19.0.7.5034 - TechSmith Corporation) CCleaner (HKLM\...\CCleaner) (Version: 6.07 - Piriform) Comprobación de estado de PC Windows (HKLM\...\{8B474A92-CE3A-4F46-B6F1-6DFA1390F826}) (Version: 3.6.2204.08001 - Microsoft Corporation) CopyTrans Control Center Uninstall Only (HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\CopyTrans Suite) (Version: 5.003 - WindSolutions) CrystalDiskInfo 8.12.7 (HKLM\...\CrystalDiskInfo_is1) (Version: 8.12.7 - Crystal Dew World) Dead Frontier (HKLM-x32\...\{24EBCC93-0875-473D-A317-0E1D355900A8}_is1) (Version: 116 - Creaky Corpse Ltd) Discord (HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\Discord) (Version: 1.0.9002 - Discord Inc.) Eines de correcció del Microsoft Office 2016: català (HKLM\...\{90160000-001F-0403-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Epic Games Launcher (HKLM-x32\...\{F4793223-C6D6-4B99-ACF2-75C066D278BC}) (Version: 1.3.0.0 - Epic Games, Inc.) Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.) Ferramentas de verificación de Microsoft Office 2016 - Galego (HKLM\...\{90160000-001F-0456-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Glary Utilities 5.199 (HKLM-x32\...\Glary Utilities 5) (Version: 5.199.0.228 - Glarysoft Ltd) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 109.0.5414.74 - Google LLC) Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden GTA San Andreas (HKLM-x32\...\{D417C96A-FCC7-4590-A1BB-FAF73F5BC98E}) (Version: 1.00.00001 - Rockstar Games) H2R Graphics 0.3.0 (HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\74d09504-835e-5825-a38a-9b234091eefd) (Version: 0.3.0 - johnbarker) HandBrake 1.6.0 (HKLM-x32\...\HandBrake) (Version: 1.6.0 - ) Hard Disk Low Level Format Tool 4.40 (HKLM-x32\...\Hard Disk Low Level Format Tool_is1) (Version: - HDDGURU) Hard Disk Sentinel PRO (HKLM-x32\...\Hard Disk Sentinel_is1) (Version: 5.30 - Janos Mathe) Herramientas de corrección de Microsoft Office 2016: español (HKLM\...\{90160000-001F-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP) HP Deskjet All-In-One Software (HKLM\...\{2CB8566A-8EA6-417A-BAB1-1B10A88C79BB}) (Version: 14.0 - HP) HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP) HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP) HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard) iCloud (HKLM\...\{8808B208-87D1-4725-8192-76D257E9DEAE}) (Version: 7.21.0.23 - Apple Inc.) Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation) Intel(R) Computing Improvement Program (HKLM\...\{EFE4A88A-FF8B-4D0E-8354-E0B7C3ED9E50}) (Version: 2.4.08840 - Intel Corporation) iTunes (HKLM\...\{0E6BDFAA-1110-4B3A-B4F4-BE9D79E7820F}) (Version: 12.12.7.1 - Apple Inc.) Java 8 Update 351 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180351F0}) (Version: 8.0.3510.10 - Oracle Corporation) K-Lite Codec Pack 17.3.5 Basic (HKLM-x32\...\KLiteCodecPack_is1) (Version: 17.3.5 - KLCP) Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden Loquendo TTS: Carmen (Spanish) (HKLM-x32\...\LoqTTS-Carmen_is1) (Version: - ) Loquendo TTS: Diego (Spanish) (HKLM-x32\...\LoqTTS-Diego_is1) (Version: - ) Loquendo TTS: Jorge (Spanish) (HKLM-x32\...\LoqTTS-Jorge_is1) (Version: - ) Loquendo TTS: Juan (Spanish) (HKLM-x32\...\LoqTTS-Juan_is1) (Version: - ) Malwarebytes version 4.5.19.229 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.19.229 - Malwarebytes) MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited) MEmu (HKLM-x32\...\MEmu) (Version: 8.0.0.0 - Microvirt Software Technology Co. Ltd.) Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft) Microsoft .NET Host - 6.0.2 (x64) (HKLM\...\{8368577E-2F61-42AC-AF23-46AFAB4217DC}) (Version: 48.11.35878 - Microsoft Corporation) Hidden Microsoft .NET Host FX Resolver - 6.0.2 (x64) (HKLM\...\{B221F0E1-F6F1-41EC-8197-847829949A54}) (Version: 48.11.35878 - Microsoft Corporation) Hidden Microsoft .NET Runtime - 6.0.2 (x64) (HKLM\...\{065DC311-BF3D-4DCD-94CA-D903C6DD4C0A}) (Version: 48.11.35878 - Microsoft Corporation) Hidden Microsoft .NET Runtime - 6.0.2 (x64) (HKLM-x32\...\{df6e2ac4-4056-4665-be7b-e91c05e54f8b}) (Version: 6.0.2.30914 - Microsoft Corporation) Microsoft Access MUI (Spanish) 2016 (HKLM\...\{90160000-0015-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft DCF MUI (Spanish) 2016 (HKLM\...\{90160000-0090-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 109.0.1518.52 - Microsoft Corporation) Microsoft Excel MUI (Spanish) 2016 (HKLM\...\{90160000-0016-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Groove MUI (Spanish) 2016 (HKLM\...\{90160000-00BA-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft InfoPath MUI (Spanish) 2016 (HKLM\...\{90160000-0044-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Office 32-bit Components 2016 (HKLM\...\{90160000-00C1-0000-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Office OSM MUI (Spanish) 2016 (HKLM\...\{90160000-00E1-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Office OSM UX MUI (Spanish) 2016 (HKLM\...\{90160000-00E2-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Office Professional Plus 2016 (HKLM\...\{90160000-0011-0000-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Office Professional Plus 2016 (HKLM\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation) Microsoft Office Proofing (Spanish) 2016 (HKLM\...\{90160000-002C-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Office Proofing Tools 2016 - English (HKLM\...\{90160000-001F-0409-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Office Shared 32-bit MUI (Spanish) 2016 (HKLM\...\{90160000-00C1-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Office Shared MUI (Spanish) 2016 (HKLM\...\{90160000-006E-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Office zuzenketa-tresnak 2016 - Euskara (HKLM\...\{90160000-001F-042D-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft OneDrive (HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\OneDriveSetup.exe) (Version: 22.248.1127.0001 - Microsoft Corporation) Microsoft OneNote MUI (Spanish) 2016 (HKLM\...\{90160000-00A1-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Outlook MUI (Spanish) 2016 (HKLM\...\{90160000-001A-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft PowerPoint MUI (Spanish) 2016 (HKLM\...\{90160000-0018-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Publisher MUI (Spanish) 2016 (HKLM\...\{90160000-0019-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation) Microsoft Skype for Business MUI (Spanish) 2016 (HKLM\...\{90160000-012B-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation) Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.31.31103 (HKLM-x32\...\{2aaf1df0-eb13-4099-9992-962bb4e596d1}) (Version: 14.31.31103.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.31.31103 (HKLM-x32\...\{41d7b770-418a-43b7-95a5-f925fff05789}) (Version: 14.31.31103.0 - Microsoft Corporation) Microsoft Visual C++ 2022 X64 Additional Runtime - 14.31.31103 (HKLM\...\{A977984B-9244-49E3-BD24-43F0A8009667}) (Version: 14.31.31103 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.31.31103 (HKLM\...\{A181A302-3F6D-4BAD-97A8-A426A6499D78}) (Version: 14.31.31103 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Additional Runtime - 14.31.31103 (HKLM-x32\...\{5720EC03-F26F-40B7-980C-50B5D420B5DE}) (Version: 14.31.31103 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.31.31103 (HKLM-x32\...\{799E3FFF-705C-461F-B400-6DE27398B3E5}) (Version: 14.31.31103 - Microsoft Corporation) Hidden Microsoft Windows Desktop Runtime - 6.0.2 (x64) (HKLM\...\{CB054A0F-B342-4BFA-8E1C-1C1277DE89CA}) (Version: 48.11.35878 - Microsoft Corporation) Hidden Microsoft Windows Desktop Runtime - 6.0.2 (x64) (HKLM-x32\...\{f443bbdb-acaa-4eab-9d5d-098b722891ed}) (Version: 6.0.2.30914 - Microsoft Corporation) Microsoft Word MUI (Spanish) 2016 (HKLM\...\{90160000-001B-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation) Mozilla Firefox (x64 es-ES) (HKLM\...\Mozilla Firefox 108.0.2 (x64 es-ES)) (Version: 108.0.2 - Mozilla) Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 105.0.1 - Mozilla) MSVCRT Redists (HKLM\...\{71A698C0-2EB2-11E8-8EF3-001B2160B4E0}) (Version: 1.0 - MAGIX Computer Products Intl. Co.) Hidden Mz Assistant by isvicare (HKLM-x32\...\{3A9ACE21-29E0-4F17-97B7-A9C60D3DC7AA}) (Version: 3.8.2 - ISVICARE) MZ Manager 2 (HKLM-x32\...\{DF814A27-4922-41BF-9E88-3677AC852F87}) (Version: 2.4.003 - Code Construction ApS) NVIDIA Controlador de audio HD 1.3.39.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.16 - NVIDIA Corporation) NVIDIA Controlador de gráficos 528.02 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 528.02 - NVIDIA Corporation) NVIDIA FrameView SDK 1.3.8107.31782123 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8107.31782123 - NVIDIA Corporation) NVIDIA GeForce Experience 3.26.0.160 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.26.0.160 - NVIDIA Corporation) NVIDIA Software del sistema PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation) OBS Studio (HKLM-x32\...\OBS Studio) (Version: 27.1.3 - OBS Project) OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP) OpenAL (HKLM-x32\...\OpenAL) (Version: - ) PPSSPP (HKLM\...\PPSSPP_is1) (Version: 1.14.0.0 - PPSSPP Team) Python 3.10.6 (32-bit) (HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\{9b0bc861-297c-4a9c-a67c-930abe0b846c}) (Version: 3.10.6150.0 - Python Software Foundation) Python 3.10.6 Core Interpreter (32-bit) (HKLM-x32\...\{8CF348A7-68A1-4354-92DF-F17C2B3BFE42}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden Python 3.10.6 Development Libraries (32-bit) (HKLM-x32\...\{05895F9E-A71C-48A7-A0E2-541D3405A053}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden Python 3.10.6 Documentation (32-bit) (HKLM-x32\...\{46A2582C-4C30-4FF7-AF55-F01F6EFCD2B6}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden Python 3.10.6 Executables (32-bit) (HKLM-x32\...\{D6DA44F6-8DB2-437E-8803-887D1DA66301}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden Python 3.10.6 pip Bootstrap (32-bit) (HKLM-x32\...\{574CFEAE-3247-4661-ACB1-3DFE9BC663FE}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden Python 3.10.6 Standard Library (32-bit) (HKLM-x32\...\{8B822DC2-4E2B-471A-B26C-6249A722DDB9}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden Python 3.10.6 Tcl/Tk Support (32-bit) (HKLM-x32\...\{9DBFC453-9C3D-4EF2-AD44-07066626B953}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden Python 3.10.6 Test Suite (32-bit) (HKLM-x32\...\{A07C070D-9807-4B1E-BD3A-22DFE6F5DC47}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden Python 3.10.6 Utility Scripts (32-bit) (HKLM-x32\...\{4962DDED-72C8-4331-830B-09E3AE965646}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden Python 3.11.1 (32-bit) (HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\{8c89d222-020b-4aef-b893-22745890238d}) (Version: 3.11.1150.0 - Python Software Foundation) Python 3.11.1 Core Interpreter (32-bit) (HKLM-x32\...\{48D615EF-93FB-4D20-8DFA-B51103DDF940}) (Version: 3.11.1150.0 - Python Software Foundation) Hidden Python 3.11.1 Development Libraries (32-bit) (HKLM-x32\...\{A03B68B0-9664-4062-8B25-F9A9A8D8A8DF}) (Version: 3.11.1150.0 - Python Software Foundation) Hidden Python 3.11.1 Documentation (32-bit) (HKLM-x32\...\{E5968E8B-2A62-4BA7-9D2B-2FB8B90A6753}) (Version: 3.11.1150.0 - Python Software Foundation) Hidden Python 3.11.1 Executables (32-bit) (HKLM-x32\...\{D340ABB7-3D23-4DA4-A311-0C597761DCC7}) (Version: 3.11.1150.0 - Python Software Foundation) Hidden Python 3.11.1 pip Bootstrap (32-bit) (HKLM-x32\...\{C7230CF6-4688-4B25-AEEC-9D53F9DFA598}) (Version: 3.11.1150.0 - Python Software Foundation) Hidden Python 3.11.1 Standard Library (32-bit) (HKLM-x32\...\{E5CB3216-2C88-4E4B-ADCA-56E9BAEE7404}) (Version: 3.11.1150.0 - Python Software Foundation) Hidden Python 3.11.1 Tcl/Tk Support (32-bit) (HKLM-x32\...\{E3650347-1FF0-4710-82AB-9CE9A7A8D900}) (Version: 3.11.1150.0 - Python Software Foundation) Hidden Python 3.11.1 Test Suite (32-bit) (HKLM-x32\...\{D7206A2E-F7C8-4886-8513-0A68DB2D6074}) (Version: 3.11.1150.0 - Python Software Foundation) Hidden Python 3.11.1 Utility Scripts (32-bit) (HKLM-x32\...\{0BABBF0A-2DB2-40F4-B5F5-51A8DF11D1B2}) (Version: 3.11.1150.0 - Python Software Foundation) Hidden Python 3.7.3 (32-bit) (HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\{24ac8299-2abd-4ddd-8be3-031debb6093c}) (Version: 3.7.3150.0 - Python Software Foundation) Python 3.7.3 Core Interpreter (32-bit) (HKLM-x32\...\{33AB9CEA-621E-4064-9FB0-7048E79DB5B5}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Development Libraries (32-bit) (HKLM-x32\...\{52DDE5D8-B45C-4C1D-81DD-D72317DE8B08}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Documentation (32-bit) (HKLM-x32\...\{2BC067C0-B392-49C0-988B-C839C62D8B65}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Executables (32-bit) (HKLM-x32\...\{E3E61712-C062-45E7-8348-D7DBF66FACFD}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 pip Bootstrap (32-bit) (HKLM-x32\...\{9846DC93-4A39-496F-8AE3-0E3AB4EF4385}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Standard Library (32-bit) (HKLM-x32\...\{DC6190E7-D05E-465A-9FB6-7418BC901991}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Tcl/Tk Support (32-bit) (HKLM-x32\...\{1341418F-C713-4943-ACB2-9F4D4743D193}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Test Suite (32-bit) (HKLM-x32\...\{FE5E4BF9-7487-4CE8-A2AC-F78C6B4BE487}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python 3.7.3 Utility Scripts (32-bit) (HKLM-x32\...\{AE9303AD-EBD0-4C85-A9D0-55B1BA972D11}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden Python Launcher (HKLM-x32\...\{8A19B72D-62A8-4198-BEBD-CAEF117194C8}) (Version: 3.11.8009.0 - Python Software Foundation) Revisores de Texto do Microsoft Office 2016 – Português (Brasil) (HKLM\...\{90160000-001F-0416-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden Revo Uninstaller 2.4.2 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.4.2 - VS Revo Group, Ltd.) Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.67.1178 - Rockstar Games) Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.1.6.5 - Rockstar Games) Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP) Soporte para el iPod (HKLM\...\{D79EE161-F760-4879-A62F-AC8FD459B669}) (Version: 12.11.3.7 - Apple Inc.) Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation) TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.35.7 - TeamViewer) WebM Project Directshow Filters (HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\webmdshow) (Version: - ) WebView2 Runtime de Microsoft Edge (HKLM-x32\...\Microsoft EdgeWebView) (Version: 108.0.1462.76 - Microsoft Corporation) WinRAR 6.11 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.11.0 - win.rar GmbH) WinZip 26.0 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C2413B}) (Version: 26.0.14610 - Corel Corporation) Packages: ========= Adblock Plus -> C:\Program Files\WindowsApps\EyeoGmbH.AdblockPlus_0.9.19.0_neutral__d55gg7py3s0m0 [2020-02-12] (0) Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_2.0.1.8_x86__enpm4xejd91yc [2021-07-13] (Adobe Systems Incorporated) Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-08-04] (Microsoft Corporation) Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.16.244.0_x64__rz1tebttyb220 [2022-12-15] (Dolby Laboratories) Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1805.2.0_x64__8wekyb3d8bbwe [2021-06-28] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1805.2.0_x86__8wekyb3d8bbwe [2021-06-28] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-06-28] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-06-28] (Microsoft Corporation) [MS Ad] NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2023-01-08] (NVIDIA Corp.) Roblox -> C:\Program Files\WindowsApps\ROBLOXCORPORATION.ROBLOX_2.558.227.0_x86__55nm5eh3cm0pr [2023-01-12] (ROBLOX Corporation) Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.15.12020.0_x64__8wekyb3d8bbwe [2022-12-08] (Microsoft Studios) [MS Ad] Tampermonkey -> C:\Program Files\WindowsApps\JanBiniok.Tampermonkey_4.9.5942.0_neutral__gz80c7jhhn2hw [2019-05-09] (0) VLC -> C:\Program Files\WindowsApps\VideoLAN.VLC_3.2.1.0_x64__paz6r1rewnh0a [2022-12-02] (VideoLAN) ==================== Personalizado CLSID (Lista blanca): ============== (Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.) CustomCLSID: HKU\S-1-5-21-2251970258-223030971-3550456073-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-BB55B0EB87C9} -> [Creative Cloud Files] => C:\Users\Carlos Serrano Cruz\Creative Cloud Files [2018-09-08 20:45] CustomCLSID: HKU\S-1-5-21-2251970258-223030971-3550456073-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe (Adobe Inc. -> Adobe Inc.) CustomCLSID: HKU\S-1-5-21-2251970258-223030971-3550456073-1001_Classes\CLSID\{930e604a-cc01-4d06-8d7a-5a07914f3afb}\localserver32 -> D:\TechSmith\Camtasia 2019\CamtasiaStudio.exe (TechSmith Corporation -> TechSmith Corporation) CustomCLSID: HKU\S-1-5-21-2251970258-223030971-3550456073-1001_Classes\CLSID\{9336057b-0d62-eeb6-cc7e-555b443fff68}\localserver32 -> D:\Reductor de peso videos\HandBrake.exe (HandBrake Team) [Archivo no firmado] CustomCLSID: HKU\S-1-5-21-2251970258-223030971-3550456073-1001_Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32 -> C:\Program Files\WinZip\adxloader64.WinZipExpressForOffice.dll (Corel Corporation -> ) CustomCLSID: HKU\S-1-5-21-2251970258-223030971-3550456073-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems) ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2021-07-13] (Adobe Inc. -> ) ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2021-07-13] (Adobe Inc. -> ) ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2021-07-13] (Adobe Inc. -> ) ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2022-12-10] (Avast Software s.r.o. -> AVAST Software) ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2022-12-10] (Avast Software s.r.o. -> AVAST Software) ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2021-07-13] (Adobe Inc. -> ) ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2022-12-10] (Avast Software s.r.o. -> AVAST Software) ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2021-06-18] (Glarysoft LTD -> Glarysoft Ltd) ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] () [Archivo no firmado] ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2020-09-08] (Apple Inc. -> Apple Inc.) ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers1: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files\WinZip\wzshls64.dll [2021-08-18] (Corel Corporation -> WinZip Computing) ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2021-06-18] (Glarysoft LTD -> Glarysoft Ltd) ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] () [Archivo no firmado] ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2022-12-10] (Avast Software s.r.o. -> AVAST Software) ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-05-11] (Malwarebytes Inc. -> Malwarebytes) ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] () [Archivo no firmado] ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] () [Archivo no firmado] ContextMenuHandlers4: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files\WinZip\wzshls64.dll [2021-08-18] (Corel Corporation -> WinZip Computing) ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_f840d03a202f8a32\nvshext.dll [2022-12-28] (Nvidia Corporation -> NVIDIA Corporation) ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2021-07-13] (Adobe Inc. -> ) ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2022-12-10] (Avast Software s.r.o. -> AVAST Software) ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2021-06-18] (Glarysoft LTD -> Glarysoft Ltd) ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-05-11] (Malwarebytes Inc. -> Malwarebytes) ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers6: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files\WinZip\wzshls64.dll [2021-08-18] (Corel Corporation -> WinZip Computing) ==================== Codecs (Lista blanca) ==================== (Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.) HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado] ==================== Accesos directos & WMI ======================== ==================== Módulos cargados (Lista blanca) ============= 2017-10-18 18:51 - 2017-10-18 18:51 - 000598528 _____ () [Archivo no firmado] C:\ProgramData\MEGAsync\ShellExtX64.dll 2010-08-06 11:15 - 2010-08-06 11:15 - 000071680 _____ (Hewlett-Packard) [Archivo no firmado] c:\windows\system32\hpzinw12.dll 2010-08-06 11:15 - 2010-08-06 11:15 - 000089600 _____ (Hewlett-Packard) [Archivo no firmado] c:\windows\system32\hpzipm12.dll ==================== Alternate Data Streams (Lista blanca) ======== (Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.) AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [10660] ==================== Modo Seguro (Lista blanca) ================== (Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AppXSvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BFE => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BITS => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\camsvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ClipSvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dps => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\lfsvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MpsSvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\msiserver => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\semgrsvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SharedAccess => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\shellhwdetection => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TokenBroker => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TweakingRemoveSafeBoot => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\vss => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WSService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AppXSvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\BITS => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\camsvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ClipSvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\dps => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\lfsvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\msiserver => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SamSs => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\semgrsvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\shellhwdetection => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\srv => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\srv2 => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\srvnet => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TokenBroker => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TweakingRemoveSafeBoot => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vss => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WSService => ""="Service" ==================== Asociación (Lista blanca) ================= ==================== Internet Explorer (Lista blanca) ========== HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.infospyware.com HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch HKU\S-1-5-21-2251970258-223030971-3550456073-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch HKU\S-1-5-21-2251970258-223030971-3550456073-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.google.com.ar/ BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation) BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_351\bin\ssv.dll [2022-12-25] (Oracle America, Inc. -> Oracle Corporation) BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation) BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_351\bin\jp2ssv.dll [2022-12-25] (Oracle America, Inc. -> Oracle Corporation) BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2017-01-03] (Eyeo GmbH -> Eyeo GmbH) BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation) BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation) BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll [2017-01-03] (Eyeo GmbH -> Eyeo GmbH) Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation) Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation) (Si una entrada es incluida en el fixlist, será eliminada del registro.) IE trusted site: HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\localhost -> localhost ==================== Hosts contenido: ========================= (Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.) 2021-07-17 00:38 - 2022-10-03 17:39 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts 127.0.0.1 localhost ==================== Otras Áreas =========================== (Actualmente no existe una corrección automática para esta sección.) HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\dotnet\ HKU\S-1-5-21-2251970258-223030971-3550456073-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Carlos Serrano Cruz\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\11560-windows-10.jpg DNS Servers: 8.8.8.8 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: ) Firewall de Windows está habilitado. ==================== MSCONFIG/TASK MANAGER elementos deshabilitados == (Si una entrada es incluida en el fixlist, será eliminada.) MSCONFIG\Services: AdobeARMservice => 2 MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3 MSCONFIG\Services: AdobeUpdateService => 2 MSCONFIG\Services: AGMService => 2 MSCONFIG\Services: AGSService => 2 MSCONFIG\Services: Apple Mobile Device Service => 2 MSCONFIG\Services: BEService => 3 MSCONFIG\Services: Bonjour Service => 3 MSCONFIG\Services: EasyAntiCheat => 3 MSCONFIG\Services: EpicOnlineServices => 3 MSCONFIG\Services: GoogleChromeElevationService => 3 MSCONFIG\Services: gupdate => 2 MSCONFIG\Services: gupdatem => 3 MSCONFIG\Services: Razer Game Manager Service => 2 MSCONFIG\Services: Rockstar Service => 3 MSCONFIG\Services: RzActionSvc => 2 MSCONFIG\Services: Steam Client Service => 3 MSCONFIG\Services: TeamViewer => 2 HKLM\...\StartupApproved\StartupFolder: => "Precargador WinZip.lnk" HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0" HKLM\...\StartupApproved\Run: => "TuneupUI.exe" HKLM\...\StartupApproved\Run: => "WinZip UN" HKLM\...\StartupApproved\Run: => "iTunesHelper" HKLM\...\StartupApproved\Run: => "WinZip PreLoader" HKLM\...\StartupApproved\Run: => "Adobe Creative Cloud" HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched" HKLM\...\StartupApproved\Run32: => "Discord" HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud" HKLM\...\StartupApproved\Run32: => "Intel Driver & Support Assistant" HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess" HKLM\...\StartupApproved\Run32: => "AdobeGCInvoker-1.0" HKLM\...\StartupApproved\Run32: => "RazerCortex" HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\StartupApproved\StartupFolder: => "WinZip SyncHelper.lnk" HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\StartupApproved\Run: => "OneDrive" HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\StartupApproved\Run: => "MCShield Monitor" HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\StartupApproved\Run: => "iCloudServices" HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\StartupApproved\Run: => "AppleIEDAV" HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\StartupApproved\Run: => "iCloudDrive" HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\StartupApproved\Run: => "CCXProcess" HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning" HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\StartupApproved\Run: => "Overwolf" HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\StartupApproved\Run: => "Advanced SystemCare" HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\StartupApproved\Run: => "GUDelayStartup" HKU\S-1-5-21-2251970258-223030971-3550456073-1001\...\StartupApproved\Run: => "Steam" ==================== Reglas de firewall (Lista blanca) ================ (Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.) FirewallRules: [{5858E4DA-4FFB-473B-B9EB-91A0B90C5906}] => (Allow) D:\Steam\steam.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{D3F663CE-0FC0-4259-9850-275C367C6446}] => (Allow) D:\Steam\steam.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{E67230CA-BC45-4310-B727-8EA0251B7B93}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{6B7882B8-094B-4B58-A20E-030840FC2A6E}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation) FirewallRules: [{45A7F9F2-74D2-4514-8D5D-F2F9162838E1}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{DC5D3188-D2C3-44E8-A607-37F42C1F996F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{D14A46D4-82E4-4A87-8E5B-E6060BA87C64}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{50A38F05-125B-472A-B1A0-9D0EBC4BBDEA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{865FF3F3-9DB2-4854-94D5-B62B2422DC6F}] => (Allow) D:\Steam\steamapps\common\VRChat\VRChat.exe () [Archivo no firmado] FirewallRules: [{461BFA57-FCBD-44E0-A232-CCB27F44A0DE}] => (Allow) D:\Steam\steamapps\common\VRChat\VRChat.exe () [Archivo no firmado] FirewallRules: [{5343F8B3-F011-4A47-8DDB-987873BA3F5F}] => (Allow) D:\Steam\steamapps\common\Bro Falls Ultimate Showdown\Run.exe () [Archivo no firmado] FirewallRules: [{05FB4135-28DC-4914-8F93-5E75879B2310}] => (Allow) D:\Steam\steamapps\common\Bro Falls Ultimate Showdown\Run.exe () [Archivo no firmado] FirewallRules: [{E9D5B5DE-DAEA-4A49-853C-1DC1325019A8}] => (Allow) D:\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [{3364F4AE-F9AF-4135-8619-23B78C0C1D87}] => (Allow) D:\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [{C78FEDA8-14ED-4D72-A2DA-511F9ADCDC9A}] => (Allow) D:\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [{5D991FE5-C7B4-4220-8D74-66640B6AB61F}] => (Allow) D:\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [{A85FA501-B574-463E-99D5-8E64A64E57A4}] => (Allow) C:\Program Files\AVAST Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [{10261F72-1EED-4109-8DB6-65F9D3284C3E}] => (Allow) C:\Program Files\AVAST Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software) FirewallRules: [TCP Query User{ACE8A3CA-0156-427D-908A-4119E8A41F6C}D:\epic games\gtav\gta5.exe] => (Allow) D:\epic games\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games) FirewallRules: [UDP Query User{4CDB5A1D-C04A-45DB-A692-3E7E00700F21}D:\epic games\gtav\gta5.exe] => (Allow) D:\epic games\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games) FirewallRules: [{652D1CEE-5BA1-40FE-AD78-23A54AB57FAD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{AAC604E4-7233-4AA9-AD8A-801292044898}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [TCP Query User{C1178988-F226-4130-88BA-19D38F0F8E92}D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [UDP Query User{D0C6D18B-AD10-49B0-B476-6EF1E1B764A4}D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.) FirewallRules: [{C98A5F11-BC8E-42A2-8FCF-9E31DFF7AF27}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{E1EF9E3F-9853-45A3-AAA3-8C6040558146}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{9CBF8330-6CF9-42F4-A923-F48670321B92}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{4400BF26-3404-4BF9-A9BA-1C5988EB3590}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{79E88AAC-65E8-421F-884C-344CB269C75A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{800898F4-AC4C-44C9-AF28-DD1BAE165628}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{F6A72C48-95F6-4A18-8372-83A1BFD7A54A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{80AEAB6C-0B27-44E0-9CA5-1DEFD05B442C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{8E4BA8BC-6D88-424D-8597-AF45310BCDF4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{70B95811-58B3-4287-B1B7-3595B7258F13}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation) FirewallRules: [{9751BDB7-1C83-42BB-9D78-DDAF4E2ACB56}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{9E201CF3-712B-4A64-8B30-682935F82F6B}] => (Allow) D:\Steam\steamapps\common\VRChat\launch.exe () [Archivo no firmado] FirewallRules: [{29CBAC55-11E5-45F7-90A6-C789D4DE1650}] => (Allow) D:\Steam\steamapps\common\VRChat\launch.exe () [Archivo no firmado] FirewallRules: [{FAD78AF4-3C55-492C-B07F-8AF8ABF4FBE6}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\108.0.1462.76\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{BFBD2117-9722-438F-9217-67BF8F9C2A37}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.92.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{3B619F70-8177-4D03-9C47-42AB6255AB39}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.92.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{C2D0B996-26F8-4CEC-BDAE-D3334067B9CA}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.92.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{F47C8653-16BB-4C75-BE66-62E5C874706E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.92.3401.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{10A74E2B-C6CD-45DC-815C-AA466DA74C1C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) FirewallRules: [{FC4D7234-3B7D-4CC1-B1C8-70327AF84E3E}] => (Allow) D:\Steam\steamapps\common\KartRider Drift\KartDrift.exe (NEXON Korea Corporation. -> Epic Games, Inc.) FirewallRules: [{8E609666-F0CD-4FB2-89EA-0E635A9CC28A}] => (Allow) D:\Steam\steamapps\common\KartRider Drift\KartDrift.exe (NEXON Korea Corporation. -> Epic Games, Inc.) FirewallRules: [TCP Query User{A0A1EF3C-988C-434F-9C0A-BB942E13FAB1}D:\steam\steamapps\common\kartrider drift\kartdrift\binaries\win64\kartdrift-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\kartrider drift\kartdrift\binaries\win64\kartdrift-win64-shipping.exe (NEXON Korea Corporation. -> Epic Games, Inc.) FirewallRules: [UDP Query User{10E684FA-A549-4A3E-A8D8-C09B858924B1}D:\steam\steamapps\common\kartrider drift\kartdrift\binaries\win64\kartdrift-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\kartrider drift\kartdrift\binaries\win64\kartdrift-win64-shipping.exe (NEXON Korea Corporation. -> Epic Games, Inc.) ==================== Puntos de Restauración ========================= ==================== Dispositivos defectuosos en el Administrador de dispositivos ============ ==================== Errores del registro de eventos: ======================== Errores de aplicación: ================== Error: (01/13/2023 05:42:13 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nombre de la aplicación con errores: RuntimeBroker.exe, versión: 10.0.19041.746, marca de tiempo: 0x5b78739c Nombre del módulo con errores: ntdll.dll, versión: 10.0.19041.2130, marca de tiempo: 0xb5ced1c6 Código de excepción: 0xc0000374 Desplazamiento de errores: 0x00000000000ff6a9 Identificador del proceso con errores: 0x2a74 Hora de inicio de la aplicación con errores: 0x01d92786da483393 Ruta de acceso de la aplicación con errores: C:\Windows\System32\RuntimeBroker.exe Ruta de acceso del módulo con errores: C:\WINDOWS\SYSTEM32\ntdll.dll Identificador del informe: ea8f3a2c-d299-4e76-b59b-9cff852991e3 Nombre completo del paquete con errores: Microsoft.Windows.Search_1.14.7.19041_neutral_neutral_cw5n1h2txyewy Identificador de aplicación relativa del paquete con errores: runtimebroker07f4358a809ac99a64a67c1 Error: (01/13/2023 04:39:47 PM) (Source: ESENT) (EventID: 455) (User: ) Description: wuaueng.dll (6452,R,98) SUS20ClientDataStore: Error -1811 (0xfffff8ed) al abrir un archivo de registro C:\WINDOWS\SoftwareDistribution\DataStore\Logs\edb00025.log. Error: (01/13/2023 01:54:28 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: ) Description: Error en Servicios de cifrado mientras se procesaba el objeto "System Writer" de la llamada OnIdentity(). Details: AddWin32ServiceFiles: Unable to back up image of service McpManagementService since QueryServiceConfig API failed System Error: Error del cargador de recursos al buscar un archivo MUI. . Error: (01/13/2023 01:54:28 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: ) Description: Error en Servicios de cifrado mientras se procesaba el objeto "System Writer" de la llamada OnIdentity(). Details: AddWin32ServiceFiles: Unable to back up image of service dcsvc since QueryServiceConfig API failed System Error: El sistema no puede encontrar el archivo especificado. . Error: (01/13/2023 01:54:28 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: ) Description: Error en Servicios de cifrado mientras se procesaba el objeto "System Writer" de la llamada OnIdentity(). Details: AddLegacyDriverFiles: Unable to back up image of binary MsQuic. System Error: Error del cargador de recursos al buscar un archivo MUI. . Error: (01/13/2023 01:54:03 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: ) Description: Error en Servicios de cifrado mientras se procesaba el objeto "System Writer" de la llamada OnIdentity(). Details: AddWin32ServiceFiles: Unable to back up image of service McpManagementService since QueryServiceConfig API failed System Error: Error del cargador de recursos al buscar un archivo MUI. . Error: (01/13/2023 01:54:03 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: ) Description: Error en Servicios de cifrado mientras se procesaba el objeto "System Writer" de la llamada OnIdentity(). Details: AddWin32ServiceFiles: Unable to back up image of service dcsvc since QueryServiceConfig API failed System Error: El sistema no puede encontrar el archivo especificado. . Error: (01/13/2023 01:54:02 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: ) Description: Error en Servicios de cifrado mientras se procesaba el objeto "System Writer" de la llamada OnIdentity(). Details: AddLegacyDriverFiles: Unable to back up image of binary MsQuic. System Error: Error del cargador de recursos al buscar un archivo MUI. . Errores del sistema: ============= Error: (01/14/2023 02:16:28 PM) (Source: BugCheck) (EventID: 1001) (User: ) Description: El equipo se reinició después de una comprobación de errores. La comprobación de errores fue: 0x000000a0 (0x000000000000000c, 0xffffffffc0000001, 0xffff8c8af169ccf0, 0x0000000000000000). Se guardó un volcado en: C:\WINDOWS\MEMORY.DMP. Id. de informe: 4b07d5e0-100c-4165-a99b-1234a9f34f5d. Error: (01/14/2023 02:15:24 PM) (Source: EventLog) (EventID: 6008) (User: ) Description: El cierre anterior del sistema a las 11:58:11 a. m. del ‎14/‎01/‎2023 resultó inesperado. Error: (01/14/2023 02:12:37 PM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT AUTHORITY) Description: 3221225473Error irrecuperable al procesar los datos de restauración. Error: (01/14/2023 11:18:03 AM) (Source: volmgr) (EventID: 161) (User: ) Description: No se pudo crear el archivo de volcado debido a un error durante la creación del volcado. Error: (01/14/2023 11:18:11 AM) (Source: EventLog) (EventID: 6008) (User: ) Description: El cierre anterior del sistema a las 01:32:43 a. m. del ‎14/‎01/‎2023 resultó inesperado. Error: (01/14/2023 11:15:25 AM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT AUTHORITY) Description: 3221225684Error irrecuperable al procesar los datos de restauración. Error: (01/13/2023 09:52:47 PM) (Source: EventLog) (EventID: 6008) (User: ) Description: El cierre anterior del sistema a las 09:24:19 p. m. del ‎13/‎01/‎2023 resultó inesperado. Error: (01/13/2023 09:52:00 PM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT AUTHORITY) Description: 3221225684Error irrecuperable al procesar los datos de restauración. Windows Defender: ================ Date: 2021-08-05 13:44:59 Description: El examen de Antivirus de Microsoft Defender se detuvo antes de completarse. Id. de examen: {755DFB55-7F70-43FB-8A42-9B32B9A83DAF} Tipo de examen: Antimalware Parámetros de examen: Examen rápido Usuario: NT AUTHORITY\SYSTEM Date: 2021-08-05 13:30:16 Description: El examen de Antivirus de Microsoft Defender se detuvo antes de completarse. Id. de examen: {27101326-ADB6-4164-8AC1-DE57EDB527FF} Tipo de examen: Antimalware Parámetros de examen: Examen rápido Usuario: NT AUTHORITY\SYSTEM Date: 2021-08-04 18:42:02 Description: El examen de Antivirus de Microsoft Defender se detuvo antes de completarse. Id. de examen: {7F34E667-F403-4261-91B3-7D34E2E6832F} Tipo de examen: Antimalware Parámetros de examen: Examen rápido Usuario: NT AUTHORITY\SYSTEM Date: 2021-08-04 04:34:30 Description: El examen de Antivirus de Microsoft Defender se detuvo antes de completarse. Id. de examen: {DCBB84D7-E5B5-4828-B706-6BDCA74FDC73} Tipo de examen: Antimalware Parámetros de examen: Examen rápido Usuario: NT AUTHORITY\SYSTEM Date: 2021-08-03 00:03:28 Description: El examen de Antivirus de Microsoft Defender se detuvo antes de completarse. Id. de examen: {6FCEC532-CB27-4885-BD24-24CF401FBAED} Tipo de examen: Antimalware Parámetros de examen: Examen rápido Usuario: NT AUTHORITY\SYSTEM Event[0]: Date: 2022-03-26 14:20:19 Description: Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad. Nueva versión de inteligencia de seguridad: Versión anterior de inteligencia de seguridad: 1.343.2295.0 Origen de actualización: Centro de protección contra malware de Microsoft Tipo de inteligencia de seguridad: AntiVirus Tipo de actualización: Completa Usuario: NT AUTHORITY\Servicio de red Versión actual del motor: Versión anterior del motor: 1.1.18300.4 Código de error: 0x80072f8f Descripción del error: Error de seguridad Date: 2022-03-26 14:20:19 Description: Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad. Nueva versión de inteligencia de seguridad: Versión anterior de inteligencia de seguridad: 1.343.2295.0 Origen de actualización: Centro de protección contra malware de Microsoft Tipo de inteligencia de seguridad: AntiSpyware Tipo de actualización: Completa Usuario: NT AUTHORITY\Servicio de red Versión actual del motor: Versión anterior del motor: 1.1.18300.4 Código de error: 0x80072f8f Descripción del error: Error de seguridad Date: 2022-03-26 14:20:19 Description: Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad. Nueva versión de inteligencia de seguridad: Versión anterior de inteligencia de seguridad: 1.343.2295.0 Origen de actualización: Centro de protección contra malware de Microsoft Tipo de inteligencia de seguridad: AntiVirus Tipo de actualización: Completa Usuario: NT AUTHORITY\Servicio de red Versión actual del motor: Versión anterior del motor: 1.1.18300.4 Código de error: 0x80072f8f Descripción del error: Error de seguridad Date: 2022-03-26 14:20:19 Description: Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad. Nueva versión de inteligencia de seguridad: Versión anterior de inteligencia de seguridad: 1.343.2295.0 Origen de actualización: Servidor de Microsoft Update Tipo de inteligencia de seguridad: AntiVirus Tipo de actualización: Completa Usuario: NT AUTHORITY\SYSTEM Versión actual del motor: Versión anterior del motor: 1.1.18300.4 Código de error: 0x8007045b Descripción del error: Se está cerrando el sistema. Date: 2021-08-13 00:20:59 Description: Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad. Nueva versión de inteligencia de seguridad: Versión anterior de inteligencia de seguridad: 1.343.2295.0 Origen de actualización: Servidor de Microsoft Update Tipo de inteligencia de seguridad: AntiVirus Tipo de actualización: Completa Usuario: NT AUTHORITY\SYSTEM Versión actual del motor: Versión anterior del motor: 1.1.18300.4 Código de error: 0x80240017 Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. CodeIntegrity: =============== Date: 2023-01-14 17:29:22 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements. Date: 2023-01-14 14:27:50 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements. ==================== Información de la memoria =========================== BIOS: American Megatrends Inc. V6.0 06/20/2013 Placa base: MSI H81M-E33 (MS-7817) Procesador: Intel(R) Core(TM) i3-4130 CPU @ 3.40GHz Porcentaje de memoria en uso: 29% RAM física total: 12232.09 MB RAM física disponible: 8579.41 MB Virtual total: 17082.09 MB Virtual disponible: 12333.2 MB ==================== Unidades ================================ Drive c: () (Fixed) (Total:111.19 GB) (Free:8.88 GB) (Model: KINGSTON SA400S37120G) NTFS Drive d: (Data) (Fixed) (Total:931.5 GB) (Free:658.32 GB) (Model: WDC WD10EZEX-08WN4A0) NTFS \\?\Volume{3b01e195-4343-4165-958b-78623b551b4a}\ () (Fixed) (Total:0.49 GB) (Free:0.04 GB) NTFS \\?\Volume{a4a9f5f5-9947-4ab6-9ab3-812e107ec401}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32 ==================== MBR & Tabla de particiones ==================== ========================================================== Disk: 0 (Protective MBR) (Size: 111.8 GB) (Disk ID: 00000000) Partition: GPT. ========================================================== Disk: 1 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000) Partition: GPT. ==================== Final de Addition.txt =======================