Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 29-03-2020 Ejecutado por scrau (04-04-2020 20:29:22) Ejecutado desde C:\Users\scrau\OneDrive\Escritorio Windows 10 Home Versión 1903 18362.720 (X64) (2019-09-27 23:59:06) Modo de Inicio: Normal ========================================================== ==================== Cuentas: ============================= Administrador (S-1-5-21-1669873687-1421384683-3330660246-500 - Administrator - Disabled) DefaultAccount (S-1-5-21-1669873687-1421384683-3330660246-503 - Limited - Disabled) Invitado (S-1-5-21-1669873687-1421384683-3330660246-501 - Limited - Disabled) scrau (S-1-5-21-1669873687-1421384683-3330660246-1001 - Administrator - Enabled) => C:\Users\scrau WDAGUtilityAccount (S-1-5-21-1669873687-1421384683-3330660246-504 - Limited - Disabled) ==================== Centro de Seguridad ======================== (Si una entrada es incluida en el fixlist, será eliminada.) AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B} AV: Kaspersky Total Security (Disabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8} AS: Kaspersky Total Security (Enabled - Up to date) {B1D2E896-6D96-7460-F17A-838B9D00DD65} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} FW: Kaspersky Total Security (Disabled) {32888857-01C3-7AB6-E095-11CC1854D0A3} ==================== Programas instalados ====================== (Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.) µTorrent (HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\uTorrent) (Version: 3.5.5.45608 - BitTorrent Inc.) 7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov) Actualización de NVIDIA 24.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 24.0.0.0 - NVIDIA Corporation) Hidden Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.6.0.384 - Adobe Systems Incorporated) Adobe Fuse CC (Beta) (HKLM-x32\...\{B57067F9-E97B-46EE-94F5-179373B81A6C}) (Version: 1.0 - Adobe Systems Incorporated) Android Studio (HKLM\...\Android Studio) (Version: 1.0 - Google Inc.) Anki (HKLM-x32\...\Anki) (Version: 2.1.14 - ) AviSynth (HKLM-x32\...\AviSynth) (Version: 2.6.0 MT - ) Blender (HKLM\...\{E29A1273-2E7A-40E7-AA63-428A11D59429}) (Version: 2.79.2 - Blender Foundation) BlueStacks App Player (HKLM\...\BlueStacks) (Version: 4.160.10.1119 - BlueStack Systems, Inc.) Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.) CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform) ChessBase 13 64-bit (HKLM\...\{DC2A2AB5-1DFB-4DFA-889A-2735543DC636}) (Version: 13.1.0.0 - ChessBase) Citrix Receiver 4.9 LTSR (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 14.9.5000.7 - Citrix Systems, Inc.) CyberLink Power Media Player 14 (HKLM-x32\...\{32C8E300-BDB4-4398-92C2-E9B7D8A233DB}) (Version: 14.0.6.7428 - CyberLink Corp.) DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.8.0.0410 - Disc Soft Ltd) Dropbox 25 GB (HKLM-x32\...\{84D8451D-2ED6-3A59-ABA5-2A447F7C6310}) (Version: 4.1.2.0 - Dropbox, Inc.) Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.295.1 - Dropbox, Inc.) Hidden EGR-ShellExtension (HKLM-x32\...\EGR-ShellExtension) (Version: 1.2.1.100 - EasternGraphics) Energy Star (HKLM\...\{5CB22648-35F8-41BC-9C35-1E41FE6E12A5}) (Version: 1.1.1 - HP Inc.) Epic Games Launcher (HKLM-x32\...\{79F5479A-BF71-4F4C-9C49-9D616AF923DE}) (Version: 1.1.151.0 - Epic Games, Inc.) Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden Facebook Gameroom 1.21.6697.19829 (HKLM-x32\...\{7BE2211B-F86C-40CA-A6CC-69564D9BD5E2}) (Version: 1.21.6697.19829 - Facebook) Geany 1.33 (HKLM-x32\...\Geany) (Version: 1.33 - The Geany developer team) GIMP 2.10.8 (HKLM\...\GIMP-2_is1) (Version: 2.10.8 - The GIMP Team) Gtk# for .Net 2.12.26 (HKLM-x32\...\{BC25B808-A11C-4C9F-9C0A-6682E47AAB83}) (Version: 2.12.26 - Xamarin, Inc.) HP Audio Switch (HKLM-x32\...\{BC852AA8-58F6-4F07-ACB1-7377E52CA4F3}) (Version: 1.0.150.0 - HP Inc.) HP CoolSense (HKLM-x32\...\{AC154691-D9B6-4CD9-BB9B-ACDAF61367E5}) (Version: 2.22.1 - HP Inc.) HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.1 - HP Inc.) HP ePrint SW (HKLM-x32\...\{54da9769-2364-4bd3-8139-6400500778b3}) (Version: 5.3.22034 - HP Inc.) HP JumpStart Apps (HKLM-x32\...\HP JumpStart Apps) (Version: 7.0.21 - HP Inc.) HP JumpStart Bridge (HKLM-x32\...\{23D5C1E8-0442-4D70-9280-927EF36657CB}) (Version: 1.1.0.378 - HP Inc.) HP JumpStart Launch (HKLM-x32\...\{81CA40FD-E11B-4DC1-AE33-A71EB044B8B7}) (Version: 1.1.275.0 - HP Inc.) HP Orbit (HKLM-x32\...\{04ec2b32-255d-418f-b6ca-dec62b872f5d}) (Version: 1.3.60.240 - HP Inc.) HP Support Assistant (HKLM-x32\...\{05F81C27-62A5-4A0C-8519-60CB66CF87C6}) (Version: 8.8.24.33 - HP Inc.) HP Support Solutions Framework (HKLM-x32\...\{B2630333-677F-4F40-9625-7F76CFB02EA1}) (Version: 12.15.14.3 - HP Inc.) HP Sure Connect (HKLM-x32\...\{6468C4A5-E47E-405F-B675-A70A70983EA6}) (Version: 1.0.0.29 - HP Inc.) HP System Event Utility (HKLM-x32\...\{2FC69222-01B3-479E-80E6-0AFC593A312A}) (Version: 1.4.23 - HP Inc.) Intel XTU SDK (HKLM-x32\...\{B84D59E6-845D-45EE-9EA3-63146ACFAFA3}) (Version: 1.0.1 - HP Inc.) Hidden Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.2.11003.3588 - Intel Corporation) Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1004 - Intel Corporation) Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation) Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{F37FC682-CF30-4432-A58D-4FEC05A17CFB}) (Version: 19.50.0 - Intel Corporation) Intel® Hardware Accelerated Execution Manager (HKLM\...\{7563302D-BD6B-4153-BA7D-3E3432E7C22D}) (Version: 7.5.6 - Intel Corporation) Intel® Processor Identification Utility (HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\Utilidad Intel® para identificación de procesadores 6.1.0731) (Version: 6.1.0731 - Intel Corporation) InteriCAD Lite Trial (HKLM-x32\...\{3C6BCC0F-AF27-47A0-8757-966D4B00EA7C}) (Version: - ) Java 8 Update 241 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180241F0}) (Version: 8.0.2410.7 - Oracle Corporation) JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH) JetBrains PyCharm Community Edition 2018.3.2 (HKLM-x32\...\PyCharm Community Edition 2018.3.2) (Version: 183.4886.43 - JetBrains s.r.o.) Kaspersky Secure Connection (HKLM-x32\...\{145AE349-477A-45E5-A57C-5F5BF2BB5775}) (Version: 20.0.14.1085 - Kaspersky) Hidden Kaspersky Secure Connection (HKLM-x32\...\InstallWIX_{145AE349-477A-45E5-A57C-5F5BF2BB5775}) (Version: 20.0.14.1085 - Kaspersky) Kaspersky Total Security (HKLM-x32\...\{D891550B-ACFE-4797-B368-BCFC434BBEB1}) (Version: 20.0.14.1085 - Kaspersky) Hidden Kaspersky Total Security (HKLM-x32\...\InstallWIX_{D891550B-ACFE-4797-B368-BCFC434BBEB1}) (Version: 20.0.14.1085 - Kaspersky) Kodi (HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\Kodi) (Version: - XBMC Foundation) Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden LMMS 1.2.1 (HKLM-x32\...\LMMS) (Version: 1.2.1 - LMMS Developers) Ludoteka versión 1.1 (HKLM-x32\...\{A8A82F27-5E59-423D-A9D0-9CBF7EF69378}_is1) (Version: 1.1 - Jokosare S.L.) Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes) MARÍA MOLINER (HKLM-x32\...\MARÍA MOLINER 3.0) (Version: 3.0 - Name of your company) Microsoft .NET Framework 4.7.2 SDK (HKLM-x32\...\{F42C96C1-746B-442A-B58C-9F0FD5F3AB8A}) (Version: 4.7.03081 - Microsoft Corporation) Microsoft .NET Framework 4.7.2 Targeting Pack (ENU) (HKLM-x32\...\{B517DBD3-B542-4FC8-9957-FFB2C3E65D1D}) (Version: 4.7.03062 - Microsoft Corporation) Microsoft .NET Framework 4.7.2 Targeting Pack (HKLM-x32\...\{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}) (Version: 4.7.03062 - Microsoft Corporation) Microsoft Age of Empires II: The Conquerors Expansion (HKLM-x32\...\Age of Empires II: The Conquerors Expansion 1.0) (Version: - ) Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 80.0.361.109 - Microsoft Corporation) Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.121.21 - ) Microsoft Office Profesional Plus 2016 - es-es (HKLM\...\ProPlusRetail - es-es) (Version: 16.0.12527.20278 - Microsoft Corporation) Microsoft OneDrive (HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\OneDriveSetup.exe) (Version: 19.232.1124.0010 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27012 (HKLM-x32\...\{427ada59-85e7-4bc8-b8d5-ebf59db60423}) (Version: 14.16.27012.6 - Microsoft Corporation) Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation) Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.18.1104.625 - Microsoft Corporation) Mozilla Firefox 74.0.1 (x64 es-ES) (HKLM\...\Mozilla Firefox 74.0.1 (x64 es-ES)) (Version: 74.0.1 - Mozilla) Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 72.0.2 - Mozilla) NVIDIA Controlador de audio HD 1.3.38.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.4 - NVIDIA Corporation) NVIDIA GeForce Experience 3.5.0.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.5.0.70 - NVIDIA Corporation) NVIDIA Software del sistema PhysX 9.17.0329 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0329 - NVIDIA Corporation) NvNodejs (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvNodejs) (Version: 3.5.0.70 - NVIDIA Corporation) Hidden NvvHci (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvvHci) (Version: 2.02.0.5 - NVIDIA Corporation) Hidden OBS Studio (HKLM-x32\...\OBS Studio) (Version: 24.0.3 - OBS Project) Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0C0A-0000-0000000FF1CE}) (Version: 16.0.12527.20278 - Microsoft Corporation) Hidden Oficina de Empleo (HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\store-5c0ec3f7@@VPRO1.Oficina de Empleo $S69-47) (Version: 1.0 - Con tecnología de Citrix) OMEN Command Center (HKLM\...\{B13CB0A1-4411-404C-A7DB-BB1441B089EC}) (Version: 1.1.46 - HP Inc.) Online Plug-in (HKLM-x32\...\{CD673AD4-023F-4FD3-AE79-B9C154FA0332}) (Version: 14.9.5000.7 - Citrix Systems, Inc.) Hidden Panel de control de NVIDIA 422.02 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 422.02 - NVIDIA Corporation) Hidden Paquete de compatibilidad redirigido de documentación de Microsoft .NET Framework 4.7.1 (español) (HKLM-x32\...\{927FF4FD-8E47-4022-8545-22FD78FBC2AB}) (Version: 4.7.02558 - Microsoft Corporation) Hidden pCon.planner STD (HKLM\...\{B154561F-3860-4115-859F-7E07ECB038A4}) (Version: 8.2.0.102 - EasternGraphics) Pure Chess Grandmaster Edition (HKLM-x32\...\Pure Chess Grandmaster Edition_is1) (Version: - ) Python 3.6.5 (32-bit) (HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\{3346977b-49da-4095-8f4d-f56f103e52e9}) (Version: 3.6.5150.0 - Python Software Foundation) Python 3.6.5 Add to Path (32-bit) (HKLM-x32\...\{1D3BE06D-5E44-48FF-8D61-B744808EBE46}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden Python 3.6.5 Core Interpreter (32-bit) (HKLM-x32\...\{58E1C809-82C5-4EDF-B69B-188A6C81F21F}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden Python 3.6.5 Development Libraries (32-bit) (HKLM-x32\...\{21FD2EE0-8D55-49DC-A1B0-771696DDEE98}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden Python 3.6.5 Documentation (32-bit) (HKLM-x32\...\{5C613D87-0AED-48A9-A216-3A3783463D6C}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden Python 3.6.5 Executables (32-bit) (HKLM-x32\...\{9107CF1A-A09C-4035-B29E-E79B4098AB8C}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden Python 3.6.5 pip Bootstrap (32-bit) (HKLM-x32\...\{C024F06C-0E37-4529-945F-7920A9CFFD78}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden Python 3.6.5 Standard Library (32-bit) (HKLM-x32\...\{8C2E8A7D-95CC-491C-AB9C-DE785A137D00}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden Python 3.6.5 Tcl/Tk Support (32-bit) (HKLM-x32\...\{052FD2FB-034D-4CDD-864E-798DE45C742A}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden Python 3.6.5 Test Suite (32-bit) (HKLM-x32\...\{86533809-919A-4858-AFC4-4226B86C5291}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden Python 3.6.5 Utility Scripts (32-bit) (HKLM-x32\...\{5C0C82E9-B580-4EE4-894A-4451A23B0E2C}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden Python 3.7.0 (32-bit) (HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\{ece37911-ffeb-4f29-95d6-abcf555d7364}) (Version: 3.7.150.0 - Python Software Foundation) Python 3.7.0 Add to Path (32-bit) (HKLM-x32\...\{1960E5AE-BA13-4FA1-B0CE-55B9F0291903}) (Version: 3.7.150.0 - Python Software Foundation) Hidden Python 3.7.0 Core Interpreter (32-bit) (HKLM-x32\...\{13BB06D9-FD38-47E5-946E-C2606C554030}) (Version: 3.7.150.0 - Python Software Foundation) Hidden Python 3.7.0 Development Libraries (32-bit) (HKLM-x32\...\{B424BE74-3C96-4974-8754-9D6442286112}) (Version: 3.7.150.0 - Python Software Foundation) Hidden Python 3.7.0 Documentation (32-bit) (HKLM-x32\...\{ABEE159E-FE5B-4E58-BDD7-1DED2F10AAEB}) (Version: 3.7.150.0 - Python Software Foundation) Hidden Python 3.7.0 Executables (32-bit) (HKLM-x32\...\{4642A126-F999-4407-801B-C1C89BDA58C5}) (Version: 3.7.150.0 - Python Software Foundation) Hidden Python 3.7.0 pip Bootstrap (32-bit) (HKLM-x32\...\{69CFC76B-3434-4919-8885-BA7960725137}) (Version: 3.7.150.0 - Python Software Foundation) Hidden Python 3.7.0 Standard Library (32-bit) (HKLM-x32\...\{09160A5D-8B99-4A89-9E9D-8A6D8E9C7EC1}) (Version: 3.7.150.0 - Python Software Foundation) Hidden Python 3.7.0 Tcl/Tk Support (32-bit) (HKLM-x32\...\{8A09EA6B-C86C-4ECA-8742-C4C1BCA96845}) (Version: 3.7.150.0 - Python Software Foundation) Hidden Python 3.7.0 Test Suite (32-bit) (HKLM-x32\...\{717DB3B4-C457-447B-A8A6-6921A4D917EF}) (Version: 3.7.150.0 - Python Software Foundation) Hidden Python 3.7.0 Utility Scripts (32-bit) (HKLM-x32\...\{FC756D1E-1252-406E-8414-E11FAF97F3C7}) (Version: 3.7.150.0 - Python Software Foundation) Hidden Python Launcher (HKLM-x32\...\{D6BDDB48-938A-4384-A7BE-2B4E4931B111}) (Version: 3.7.6386.0 - Python Software Foundation) Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.370.149 - Realtek Semiconductor Corp.) Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.13.1223.2016 - Realtek) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8703.1 - Realtek Semiconductor Corp.) Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.5.8 - Rockstar Games) Samsung SideSync (HKLM-x32\...\Samsung SideSync) (Version: 4.7.5.244 - Samsung Electronics Co., Ltd.) Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.63.0 - Samsung Electronics Co., Ltd.) Self-service Plug-in (HKLM-x32\...\{4CE6E3A9-AFB7-48AB-9192-4661219A0040}) (Version: 4.9.5000.5 - Citrix Systems, Inc.) Hidden SHIELD Streaming (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv) (Version: 7.1.0360 - NVIDIA Corporation) Hidden SHIELD Wireless Controller Driver (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController) (Version: 3.5.0.70 - NVIDIA Corporation) Hidden Software Intel® PROSet/Wireless (HKLM-x32\...\{185db067-38cd-4521-a43e-c39b96ee1389}) (Version: 19.50.1 - Intel Corporation) Software para dispositivos de chipset Intel® (HKLM-x32\...\{314d4c01-f54b-4125-a71f-1e2722c29050}) (Version: 10.1.1.40 - Intel(R) Corporation) Hidden Software Thunderbolt™ (HKLM-x32\...\{517DF797-8570-46AF-98A7-EACF6E3A2DAD}) (Version: 16.3.59.250 - Intel Corporation) Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation) Sweet Home 3D version 5.6 (HKLM\...\Sweet Home 3D_is1) (Version: 5.6 - eTeks) Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.3.31.31 - Synaptics Incorporated) TreeSize Free V4.3.1 (HKLM-x32\...\TreeSize Free_is1) (Version: 4.3.1 - JAM Software) Unity (HKLM-x32\...\Unity) (Version: 2019.3.6f1 - Unity Technologies ApS) Unity Hub 2.1.2 (HKLM\...\Unity Technologies - Hub) (Version: 2.1.2 - Unity Technologies Inc.) Unity Hub 2.3.0 (HKLM\...\{Unity Technologies - Hub}) (Version: 2.3.0 - Unity Technologies Inc.) Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden Utilidad Intel® para identificación de procesadores (HKLM-x32\...\{990439B4-E0AD-4088-8A34-34CA0E27B4AE}) (Version: 6.1.0731 - Intel Corporation) Hidden VEGAS Pro 15.0 (HKLM\...\{E1FCD40F-7FC4-11E7-88AD-95BE57594EAC}) (Version: 15.0.177 - VEGAS) Visual Studio Community 2017 (HKLM-x32\...\65e9e7d3) (Version: 15.9.28307.1064 - Microsoft Corporation) VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN) Voobly Game Data (HKLM-x32\...\Voobly_is1) (Version: Voobly Game Datas - Voobly) vs_communitymsi (HKLM-x32\...\{71797C29-380A-492C-B35A-F5E4A7B57BDC}) (Version: 15.9.28307 - Microsoft Corporation) Hidden vs_communitymsires (HKLM-x32\...\{340226AB-D0EF-4715-A331-AB3A416B5018}) (Version: 15.0.26621 - Microsoft Corporation) Hidden vs_devenvmsi (HKLM-x32\...\{BFFA2FFB-1095-4ADD-A352-368806D2412B}) (Version: 15.0.26621 - Microsoft Corporation) Hidden vs_filehandler_amd64 (HKLM-x32\...\{A254DA0E-26A1-43C3-95BE-7A24D5599473}) (Version: 15.9.28302 - Microsoft Corporation) Hidden vs_filehandler_x86 (HKLM-x32\...\{1F42A73E-CF26-4D67-BA79-752CA56B639F}) (Version: 15.9.28302 - Microsoft Corporation) Hidden vs_FileTracker_Singleton (HKLM-x32\...\{A41E138F-5A3F-443C-B72D-957AB994FB5A}) (Version: 15.9.28128 - Microsoft Corporation) Hidden vs_minshellinteropmsi (HKLM-x32\...\{3A78DA3D-C8D4-429D-B536-6E59A0088451}) (Version: 15.8.27825 - Microsoft Corporation) Hidden vs_minshellmsi (HKLM-x32\...\{68B8AD33-CE97-4C3D-9583-669C39D21BA5}) (Version: 15.9.28302 - Microsoft Corporation) Hidden vs_minshellmsires (HKLM-x32\...\{E70CC1B8-7ED5-4495-9C52-603FE87F38F4}) (Version: 15.0.26621 - Microsoft Corporation) Hidden Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version: - ) WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH) Wondershare Helper Compact 2.5.3 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.5.3 - Wondershare) Wondershare UniConverter(Build 11.5.1.0) (HKLM-x32\...\UniConverter_is1) (Version: 11.5.1.0 - Wondershare Software) Packages: ========= Complemento de motor del medio de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-02-29] (Microsoft Corporation) Disney Magic Kingdoms -> C:\Program Files\WindowsApps\A278AB0D.DisneyMagicKingdoms_4.9.0.6_x86__h6adky7gbf63m [2020-03-13] (Gameloft SE) EdgeDevtoolsPlugin -> C:\WINDOWS\SystemApps\Microsoft.EdgeDevtoolsPlugin_cw5n1h2txyewy [2019-11-13] (Microsoft Corporation) HP JumpStart -> C:\Program Files\WindowsApps\AD2F1837.HPJumpStart_1.2.378.0_x64__v10z8vjag6ke6 [2017-09-26] (HP Inc.) iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12105.12.48001.0_x64__nzyj5cx40ttqa [2020-03-27] (Apple Inc.) [Startup Task] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe [2019-09-28] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-27] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-27] (Microsoft Corporation) [MS Ad] Microsoft News: Noticias destacadas en español -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad] Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.1224.0_x64__8wekyb3d8bbwe [2020-03-26] (Microsoft Studios) [MS Ad] MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad] Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.95.602.0_x64__mcm4njqhnhss8 [2019-10-25] (Netflix, Inc.) One Calendar -> C:\Program Files\WindowsApps\64885BlueEdge.OneCalendar_2020.229.1.0_x64__8kea50m9krsh2 [2020-03-03] (Code Spark) Plex -> C:\Program Files\WindowsApps\CAF9E577.Plex_3.2.20.0_x64__aam28m9va5cke [2018-04-09] (Plex) Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.129.592.0_x86__zpdnekdrzrea0 [2020-03-31] (Spotify AB) [Startup Task] Xbox 360 SmartGlass -> C:\Program Files\WindowsApps\Microsoft.XboxCompanion_1.4.3.0_x64__8wekyb3d8bbwe [2018-05-15] (Microsoft Corporation) [MS Ad] ==================== Personalizado CLSID (Lista blanca): ============== (Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.) CustomCLSID: HKU\S-1-5-21-1669873687-1421384683-3330660246-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-F2142E746E2D} -> [Creative Cloud Files] => C:\Users\scrau\Creative Cloud Files [2018-05-12 11:22] CustomCLSID: HKU\S-1-5-21-1669873687-1421384683-3330660246-1001_Classes\CLSID\{C591CFEA-E432-495d-A0BE-58E4CCD87B17}\Shell\Open\Command -> C:\Program Files\Synaptics\SynTP\SynTPCpl.dll (Synaptics Incorporated -> Synaptics Incorporated) CustomCLSID: HKU\S-1-5-21-1669873687-1421384683-3330660246-1001_Classes\CLSID\{DEDBE4C9-9E87-40C5-B437-9AAB7EB9C667}\InprocServer32 -> C:\Program Files (x86)\EasternGraphics\EGR-ShellExtension\Win64\egr_se.dll (EasternGraphics GmbH -> EasternGraphics) CustomCLSID: HKU\S-1-5-21-1669873687-1421384683-3330660246-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems) ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-27] (Adobe Systems Incorporated -> ) ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-27] (Adobe Systems Incorporated -> ) ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-27] (Adobe Systems Incorporated -> ) ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado] ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-27] (Adobe Systems Incorporated -> ) ContextMenuHandlers1: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\ShellEx.dll [2020-01-18] (Kaspersky Lab -> AO Kaspersky Lab) ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\DTShl64.dll [2018-04-03] (AVB Disc Soft, SIA -> Disc Soft Ltd) ContextMenuHandlers2: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\ShellEx.dll [2020-01-18] (Kaspersky Lab -> AO Kaspersky Lab) ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\DTShl64.dll [2018-04-03] (AVB Disc Soft, SIA -> Disc Soft Ltd) ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-04-02] (Malwarebytes Corporation -> Malwarebytes) ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado] ContextMenuHandlers4: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\ShellEx.dll [2020-01-18] (Kaspersky Lab -> AO Kaspersky Lab) ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-04-06] (NVIDIA Corporation -> NVIDIA Corporation) ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Archivo no firmado] ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-27] (Adobe Systems Incorporated -> ) ContextMenuHandlers6: [Kaspersky Anti-Virus 20.0] -> {6E1B4453-548D-4C43-A4AB-DE8D1D3DE17B} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\ShellEx.dll [2020-01-18] (Kaspersky Lab -> AO Kaspersky Lab) ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-04-02] (Malwarebytes Corporation -> Malwarebytes) ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal) ==================== Codecs (Lista blanca) ==================== ==================== Accesos directos & WMI ======================== (Las entradas pueden ser listadas para ser restauradas o eliminadas.) ShortcutWithArgument: C:\Users\scrau\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default ==================== Módulos cargados (Lista blanca) ============= 2020-02-15 16:24 - 2020-02-15 16:24 - 000138240 _____ ( ) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Interop.IWs06dcaa36#\9d55aa94f59cf0a059be10a9a84b52c4\Interop.IWshRuntimeLibrary.ni.dll 2020-02-15 16:23 - 2020-02-15 16:23 - 000157696 _____ () [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\BRIDGECommon\c7fb4214984a919e8ed673058ce5bf20\BRIDGECommon.ni.dll 2020-02-15 16:24 - 2020-02-15 16:24 - 000120832 _____ () [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\BridgeExtension\a7353378ebdfeacb0863cee7cc23d024\BridgeExtension.ni.dll 2020-02-15 16:24 - 2020-02-15 16:24 - 000343552 _____ () [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\CleanStartController\35fa14419887d4e320241b1cc2bf872b\CleanStartController.ni.dll 2020-03-02 17:49 - 2020-03-02 17:49 - 000077824 ____N (Eclipse Foundation) [Archivo no firmado] C:\Users\scrau\AppData\Local\Temp\swt-gdip-win32-3346.dll 2020-03-02 17:49 - 2020-03-02 17:49 - 000307200 ____N (Eclipse Foundation) [Archivo no firmado] C:\Users\scrau\AppData\Local\Temp\swt-win32-3346.dll 2020-02-15 16:24 - 2020-02-15 16:24 - 000134656 _____ (hardcodet.net) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Hardcodet.W6cab32f3#\11984c17b5f4f3dea431730df7b4fde4\Hardcodet.Wpf.TaskbarNotification.ni.dll 2020-02-15 16:24 - 2020-02-15 16:24 - 000134656 _____ (HP Inc.) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\CommonPortable\8b8590fc72a96d0ba19b50abb6962755\CommonPortable.ni.dll 2018-08-21 17:17 - 2019-02-21 18:00 - 000078336 _____ (Igor Pavlov) [Archivo no firmado] C:\Program Files\7-Zip\7-zip.dll 2020-02-15 16:24 - 2020-02-15 16:24 - 001585152 _____ (Mark Heath) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\NAudio\6a49bfb0dc2547906c21bf6d0518714a\NAudio.ni.dll 2019-06-17 01:21 - 2008-01-15 14:24 - 000030208 _____ (Melloware Inc (www.melloware.com)) [Archivo no firmado] C:\Program Files (x86)\DUE-3.0\JIntellitype.dll 2020-02-15 16:23 - 2020-02-15 16:23 - 002306560 _____ (Newtonsoft) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Newtonsoft.Json\cbac7b8be40869c5395f0ef28ddabd0b\Newtonsoft.Json.ni.dll 2017-09-26 20:40 - 2017-03-28 04:28 - 000229888 _____ (Realtek Semiconductor Corp.) [Archivo no firmado] C:\WINDOWS\SYSTEM32\RtBWCtrl.dll 2017-09-26 20:40 - 2017-02-23 16:22 - 000064000 _____ (Realtek Semiconductor Corp.) [Archivo no firmado] C:\WINDOWS\SYSTEM32\RtFDrvIOCtrl.dll 2019-06-17 01:21 - 2007-09-26 01:23 - 001622137 _____ (Sun Microsystems, Inc.) [Archivo no firmado] C:\Program Files (x86)\DUE-3.0\java\bin\client\jvm.dll 2019-06-17 01:21 - 2007-09-26 01:23 - 000032878 _____ (Sun Microsystems, Inc.) [Archivo no firmado] C:\Program Files (x86)\DUE-3.0\java\bin\hpi.dll 2019-06-17 01:21 - 2007-09-26 01:23 - 000118890 _____ (Sun Microsystems, Inc.) [Archivo no firmado] C:\Program Files (x86)\DUE-3.0\java\bin\java.dll 2019-06-17 01:21 - 2007-09-26 01:23 - 000049252 _____ (Sun Microsystems, Inc.) [Archivo no firmado] C:\Program Files (x86)\DUE-3.0\java\bin\verify.dll 2019-06-17 01:21 - 2007-09-26 01:23 - 000061547 _____ (Sun Microsystems, Inc.) [Archivo no firmado] C:\Program Files (x86)\DUE-3.0\java\bin\zip.dll 2020-02-15 16:24 - 2020-02-15 16:24 - 000792064 _____ (The Apache Software Foundation) [Archivo no firmado] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\log4net\ca66092f2918c821df7dc1b0ffc4b83b\log4net.ni.dll ==================== Alternate Data Streams (Lista blanca) ======== (Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.) AlternateDataStreams: C:\Users\Public\AppData:CSM [452] ==================== Modo Seguro (Lista blanca) ================== (Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service" ==================== Asociación (Lista blanca) ================= ==================== Internet Explorer sitios de confianza/restringidos ========== (Si una entrada es incluida en el fixlist, será eliminada del registro.) IE trusted site: HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\localhost -> localhost ==================== Hosts contenido: ========================= (Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.) 2017-03-18 23:03 - 2020-04-02 14:33 - 000000008 _____ C:\WINDOWS\system32\drivers\etc\hosts ==================== Otras Áreas =========================== (Actualmente no existe una corrección automática para esta sección.) HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Python37\Scripts\;C:\Python37\;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\windows\system32;C:\windows;C:\windows\System32\Wbem;C:\windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\GtkSharp\2.12\bin;%SYSTEMROOT%\System32\OpenSSH\ HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\scrau\Downloads\151104.jpg DNS Servers: 212.166.132.110 - 212.166.132.104 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off) Firewall de Windows está habilitado. Network Binding: ============= Ethernet: Realtek LightWeight Filter (NDIS6.40) -> nt_rtf64 (enabled) Ethernet 4: Realtek LightWeight Filter (NDIS6.40) -> nt_rtf64 (enabled) Ethernet 3: Realtek LightWeight Filter (NDIS6.40) -> nt_rtf64 (enabled) Wi-Fi: Realtek LightWeight Filter (NDIS6.40) -> nt_rtf64 (enabled) ==================== MSCONFIG/TASK MANAGER elementos deshabilitados == (Si una entrada es incluida en el fixlist, será eliminada.) HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0" HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0" HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud" HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe" HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\StartupApproved\StartupFolder: => "Facebook Gameroom.lnk" HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount" HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\StartupApproved\Run: => "Steam" HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\StartupApproved\Run: => "bbaosb" HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning" HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\StartupApproved\Run: => "EpicGamesLauncher" HKU\S-1-5-21-1669873687-1421384683-3330660246-1001\...\StartupApproved\Run: => "SUPERAntiSpyware" ==================== Reglas de firewall (Lista blanca) ================ (Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.) FirewallRules: [OpenSSH-Server-In-TCP] => (Allow) %SystemRoot%\system32\OpenSSH\sshd.exe Ningún archivo FirewallRules: [{89727082-4C5D-4558-AD14-D8507F630576}] => (Block) C:\Program Files\Unity\Hub\Editor\2019.2.6f1\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS) FirewallRules: [{C938C8B6-7393-4E71-A087-3FDCAFA8C4F0}] => (Allow) C:\Program Files\Unity\Hub\Editor\2019.2.6f1\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS) FirewallRules: [UDP Query User{62F828EB-C483-49A9-AA17-112ADC75D3D6}C:\program files (x86)\due-3.0\java\bin\javaw.exe] => (Allow) C:\program files (x86)\due-3.0\java\bin\javaw.exe FirewallRules: [TCP Query User{E8F3671B-F37B-418E-A0C1-8CAABE7BFC11}C:\program files (x86)\due-3.0\java\bin\javaw.exe] => (Allow) C:\program files (x86)\due-3.0\java\bin\javaw.exe FirewallRules: [{E6FF21B7-9431-4C1A-8F2F-81E5245D24DC}] => (Allow) C:\WINDOWS\SysWOW64\TCPSVCS.EXE (Microsoft Windows -> Microsoft Corporation) FirewallRules: [{D3F25A48-FD9B-458A-8629-10E3080007FE}] => (Allow) C:\WINDOWS\system32\rundll32.exe (Microsoft Windows -> Microsoft Corporation) FirewallRules: [{4CB78068-DB2C-4205-AE43-0AED99834743}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{28EEF470-6E8B-43CD-B2C9-5BAD3B0CEA2A}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{008CCDB3-97A2-4D19-B9F0-B818334261B0}] => (Allow) C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe (Samsung Electronics CO., LTD. -> ) FirewallRules: [{496B0F93-6A9F-45C4-A8B5-A361BFCD3288}] => (Allow) C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe (Samsung Electronics CO., LTD. -> ) FirewallRules: [{0BDC67EB-19DA-4054-B3B5-18735B3823D5}] => (Allow) C:\Windows\System32\rundll32.exe (Microsoft Windows -> Microsoft Corporation) FirewallRules: [{C2CE3DBC-CEE7-4E2C-A49C-E31A90A68A9C}] => (Allow) C:\Windows\System32\rundll32.exe (Microsoft Windows -> Microsoft Corporation) FirewallRules: [{AF69C8D7-50C5-4C3D-AA99-EC934673E7EC}] => (Allow) C:\WINDOWS\system32\rundll32.exe (Microsoft Windows -> Microsoft Corporation) FirewallRules: [{1193A230-1D6A-4874-87F8-BFAF3E5C03B2}] => (Allow) C:\Users\scrau\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{9CB14520-8675-45A0-BCF8-96BC2AE64733}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{0C8546BA-9EAD-4513-A4AC-3B73E3FC8DB4}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{A314E2B6-29C2-47DA-BD98-CFC719A3E585}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD14\Movie\PowerDVDMovie.exe (CyberLink Corp. -> CyberLink Corp.) FirewallRules: [{3D946009-FCE4-4CE0-B50E-3D44E6A363DF}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD14\PowerDVD.exe (CyberLink Corp. -> CyberLink Corp.) FirewallRules: [{C3FC3028-990E-4A44-B6F4-6A00F03874E7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{217BE8E0-B8DB-4BB9-B1BA-64152A590C9D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{7660B477-1410-47A2-95BA-24010DEAE496}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{6922865F-272B-4231-94B8-8B35F8FAF1BE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{50F33C0A-1BA9-46BE-9C89-B7D59E0E6AE1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation) FirewallRules: [{1F9C08F0-37B6-44F0-921A-926D408F04F8}] => (Allow) LPort=13148 FirewallRules: [{4C3288B1-8B69-4744-A32A-51DCDAA28214}] => (Allow) C:\Program Files\HP\HP Orbit Service\HPOrbitService.exe (HP Inc. -> HP Inc.) FirewallRules: [{1D3AFD81-3A41-4BAA-8C5F-2D4FB251DEAA}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{657B60D4-A25C-4FAA-B25F-395EA5B37E5B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{135E2FA9-CCF5-4717-97C8-25C3E72E2726}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{26851D40-5373-433F-821C-B573F9415360}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{E8DE65FE-C64D-4302-B4E6-D9C03FCF43D8}] => (Allow) C:\Users\scrau\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.) FirewallRules: [{C8F9CA27-799C-4034-8DF9-3F9F065E2BB7}] => (Allow) C:\Users\scrau\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.) FirewallRules: [{83B4D83D-1265-4DF4-BFD1-CED8A592560A}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd) FirewallRules: [{562035BB-489D-4AC4-BA07-B388D972D8E0}] => (Allow) C:\Program Files\Unity\Hub\Editor\2019.2.8f1\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS) FirewallRules: [{9B6ED1D0-75CC-46D7-9139-40FA4C7D5825}] => (Block) C:\Program Files\Unity\Hub\Editor\2019.2.8f1\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS) FirewallRules: [{C6830E40-D639-487A-9D56-08E981635CFB}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{DD8236F1-1FC3-487A-9E31-67408239CCD7}] => (Allow) C:\Program Files\BlueStacks\HD-Player.exe (BlueStack Systems, Inc. -> BlueStack Systems, Inc.) FirewallRules: [{ACC1E2E6-4C63-4DF3-9FDE-5CE33437AC51}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{89B7E76D-80AF-4C5F-8730-526F103EFB4B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{764A037E-160D-4BA3-AC39-D6423EA296B9}] => (Allow) C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe (Samsung Electronics CO., LTD. -> ) FirewallRules: [{8195542E-22F1-483E-A8C5-5891AA9872FC}] => (Allow) C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe (Samsung Electronics CO., LTD. -> ) FirewallRules: [{A8E8F51E-8504-4F12-BB9F-3C716EDF0B15}] => (Allow) C:\Program Files\Unity\Hub\Editor\2019.3.6f1\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS) FirewallRules: [{12CB2EB1-5630-40C2-8E54-5080A1F66B65}] => (Block) C:\Program Files\Unity\Hub\Editor\2019.3.6f1\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS) FirewallRules: [{0964AA49-4D6A-4093-BFDD-398F8D647AA2}] => (Allow) C:\Program Files\Unity Hub\Unity Hub.exe (Unity Technologies SF -> Unity Technologies Inc.) FirewallRules: [{9ACD6269-D18F-4D62-956A-69B858FD4B9C}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation) FirewallRules: [{0EDB723A-57FD-4BEF-83AA-774523B422A3}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation) FirewallRules: [{9A908A96-8853-4C6C-800F-5311ACF4BF0C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation) FirewallRules: [{294AA3FE-A154-4721-9D5B-FC89A848FCAC}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation) FirewallRules: [{F094271C-93DA-41FF-9C04-3A637F0D2CC8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tomb Raider\TombRaider.exe (Square Enix) [Archivo no firmado] FirewallRules: [{C0C5EB74-E8EE-4904-B986-DF71CAD219DB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tomb Raider\TombRaider.exe (Square Enix) [Archivo no firmado] FirewallRules: [{B19C7D0E-4095-42C1-B5DB-1F57E3A99B85}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lara Croft and the Temple of Osiris\LC2.exe (Square Enix Ltd.) [Archivo no firmado] FirewallRules: [{3C8A2B77-A9F2-41CF-BEAF-55CDC4A0B678}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lara Croft and the Temple of Osiris\LC2.exe (Square Enix Ltd.) [Archivo no firmado] FirewallRules: [{3A713E07-411E-4E9A-A3FC-B2D4D4081CB4}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12105.12.48001.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{727850C2-28E7-4DB2-B9EA-FA75983057A5}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12105.12.48001.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{6E48BC8A-4D08-4BFE-88B8-58188F9CA37D}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12105.12.48001.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{5437EFA4-F032-41E3-BCD6-04ECF769CE1A}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12105.12.48001.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{EE444567-BF64-43C0-8416-024F7AC58E46}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12105.12.48001.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{5A544972-69F8-4109-AFB0-32FDC2A26A5D}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12105.12.48001.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{2CEA58FA-8D42-43E3-891F-AE856B2D6107}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12105.12.48001.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{902CBE65-AA4B-40C5-AF00-870060714F45}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12105.12.48001.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{3B45C2BE-AC33-465D-8DA8-F1546CC00EDB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.129.592.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{FB861712-675A-4BE2-80AF-05050A98FFFF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.129.592.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{22B54A0E-6C58-45D9-A48E-8B1AFF671034}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.129.592.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{A2E795E1-713E-473C-8718-EFAEC1D8AC89}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.129.592.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{023F6CE4-3A63-4971-8822-F2457E47F2E5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.129.592.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{93CE13E6-7AF7-4C55-A710-53236749C3E5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.129.592.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{C4A397B7-C6F7-4985-B655-9798EAA6AA8A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.129.592.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{CAE0FE52-9FA4-4D58-8C92-C72E7CC6A403}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.129.592.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{E0A4A213-A0A1-46F8-94DF-20EB07D8F948}] => (Allow) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation -> Microsoft Corporation) ==================== Puntos de Restauración ========================= ==================== Dispositivos defectuosos en el Administrador de dispositivos ============ ==================== Errores del registro de eventos: ======================== Errores de aplicación: ================== Error: (04/04/2020 08:28:47 PM) (Source: VSS) (EventID: 12293) (User: ) Description: Error del Servicio de instantáneas de volumen: error al llamar una rutina en el proveedor de instantáneas {b5946137-7b9f-4925-af80-51abd60b20d5}. Detalles de la rutina Cannot ask provider {b5946137-7b9f-4925-af80-51abd60b20d5} if volume is supported. [0x8000ffff] [hr = 0x8000ffff, Error catastrófico ]. Operación: Comprobar si el volumen es compatible con el proveedor Agregar un volumen a un conjunto de instantáneas Contexto: Contexto de ejecución: Coordinator Id. de proveedor: {00000000-0000-0000-0000-000000000000} Nombre del volumen: \\?\Volume{a73d7d51-302f-4609-99a1-c0e7384d8cb4}\ Contexto de ejecución: Coordinator Error: (04/04/2020 08:28:14 PM) (Source: VSS) (EventID: 12293) (User: ) Description: Error del Servicio de instantáneas de volumen: error al llamar una rutina en el proveedor de instantáneas {b5946137-7b9f-4925-af80-51abd60b20d5}. Detalles de la rutina Cannot ask provider {b5946137-7b9f-4925-af80-51abd60b20d5} if volume is supported. [0x8000ffff] [hr = 0x8000ffff, Error catastrófico ]. Operación: Comprobar si el volumen es compatible con el proveedor Agregar un volumen a un conjunto de instantáneas Contexto: Contexto de ejecución: Coordinator Id. de proveedor: {00000000-0000-0000-0000-000000000000} Nombre del volumen: \\?\Volume{a73d7d51-302f-4609-99a1-c0e7384d8cb4}\ Contexto de ejecución: Coordinator Error: (04/04/2020 07:58:40 PM) (Source: ESENT) (EventID: 455) (User: ) Description: svchost (5452,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log. Error: (04/04/2020 07:09:21 PM) (Source: ESENT) (EventID: 455) (User: ) Description: svchost (2424,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log. Error: (04/04/2020 06:38:37 PM) (Source: ESENT) (EventID: 455) (User: ) Description: svchost (5308,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log. Error: (04/04/2020 06:09:48 PM) (Source: ESENT) (EventID: 455) (User: ) Description: svchost (16180,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log. Error: (04/04/2020 05:59:21 PM) (Source: ESENT) (EventID: 455) (User: ) Description: svchost (3584,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log. Error: (04/04/2020 05:48:51 PM) (Source: SideBySide) (EventID: 78) (User: ) Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Samsung\SideSync4\SideSync.exe". Error en el archivo de manifiesto o directiva "" en la línea . Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo. Los componentes en conflicto son:. Componente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.720_none_e6beb5c51314836b.manifest. Componente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.720_none_2e6bec9c2790ac71.manifest. Errores del sistema: ============= Error: (04/04/2020 05:48:06 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY) Description: El módulo de extensibilidad de WLAN se detuvo inesperadamente. Ruta de acceso del módulo: C:\WINDOWS\system32\IntelWifiIhv04.dll Error: (04/04/2020 05:48:06 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY) Description: El módulo de extensibilidad de WLAN se detuvo inesperadamente. Ruta de acceso del módulo: C:\WINDOWS\system32\IntelWifiIhv04.dll Error: (04/04/2020 05:48:03 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY) Description: Error de DCOM "1115" al intentar iniciar el servicio SecurityHealthService con argumentos "No disponible" para ejecutar el servidor: {8C9C0DB7-2CBA-40F1-AFE0-C55740DD91A0} Error: (04/04/2020 05:48:01 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY) Description: El módulo de extensibilidad de WLAN se detuvo inesperadamente. Ruta de acceso del módulo: C:\WINDOWS\system32\IntelWifiIhv04.dll Error: (04/04/2020 05:47:51 PM) (Source: Service Control Manager) (EventID: 7031) (User: ) Description: El servicio Instalador de módulos de Windows terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 120000 milisegundos: Reiniciar el servicio. Error: (04/04/2020 05:47:51 PM) (Source: Service Control Manager) (EventID: 7034) (User: ) Description: El servicio HP CASL Framework Service se terminó de manera inesperada. Esto ha sucedido 1 veces. Error: (04/04/2020 05:47:51 PM) (Source: Service Control Manager) (EventID: 7031) (User: ) Description: El servicio Servicio de uso compartido de red del Reproductor de Windows Media terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 30000 milisegundos: Reiniciar el servicio. Error: (04/04/2020 05:47:51 PM) (Source: Service Control Manager) (EventID: 7034) (User: ) Description: El servicio HP Orbit Service se terminó de manera inesperada. Esto ha sucedido 1 veces. Windows Defender: =================================== Date: 2020-01-17 23:51:05.459 Description: Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado. Para más información, consulta lo siguiente: https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Tiggre!plock&threatid=2147723626&enterprise=0 Nombre: Trojan:Win32/Tiggre!plock Id.: 2147723626 Gravedad: Grave Categoría: Caballo de Troya Ruta de acceso: file:_D:\jdownload\Flamman-Katse20200141085020660\Kaspersky Total Security 2020 20.0.14.1085.0.2066.0abc\KRT CLUB 3.1.0.29 ATB Final v2\KRT CLUB 3.1.0.29 ATB Final v2\KRT CLUB 3.1.0.29 ATB Final v2.exe Origen de detección: Equipo local Tipo de detección: Concreto Origen de detección: Protección en tiempo real Usuario: LAPTOP-EN9F06GH\scrau Nombre de proceso: C:\Windows\explorer.exe Versión de inteligencia de seguridad: AV: 1.307.2526.0, AS: 1.307.2526.0, NIS: 1.307.2526.0 Versión de motor: AM: 1.1.16600.7, NIS: 1.1.16600.7 Date: 2020-01-17 23:51:02.315 Description: Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado. Para más información, consulta lo siguiente: https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Tiggre!plock&threatid=2147723626&enterprise=0 Nombre: Trojan:Win32/Tiggre!plock Id.: 2147723626 Gravedad: Grave Categoría: Caballo de Troya Ruta de acceso: file:_D:\jdownload\Flamman-Katse20200141085020660\Kaspersky Total Security 2020 20.0.14.1085.0.2066.0abc\KRT CLUB 3.1.0.29 ATB Final v2\KRT CLUB 3.1.0.29 ATB Final v2\KRT CLUB 3.1.0.29 ATB Final v2.exe Origen de detección: Equipo local Tipo de detección: Concreto Origen de detección: Protección en tiempo real Usuario: LAPTOP-EN9F06GH\scrau Nombre de proceso: C:\Windows\explorer.exe Versión de inteligencia de seguridad: AV: 1.307.2526.0, AS: 1.307.2526.0, NIS: 1.307.2526.0 Versión de motor: AM: 1.1.16600.7, NIS: 1.1.16600.7 Date: 2020-01-17 23:50:48.770 Description: Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado. Para más información, consulta lo siguiente: https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Tiggre!plock&threatid=2147723626&enterprise=0 Nombre: Trojan:Win32/Tiggre!plock Id.: 2147723626 Gravedad: Grave Categoría: Caballo de Troya Ruta de acceso: file:_D:\jdownload\Flamman-Katse20200141085020660\Kaspersky Total Security 2020 20.0.14.1085.0.2066.0abc\KRT CLUB 3.1.0.29 ATB Final v2\KRT CLUB 3.1.0.29 ATB Final v2\KRT CLUB 3.1.0.29 ATB Final v2.exe Origen de detección: Equipo local Tipo de detección: Concreto Origen de detección: Protección en tiempo real Usuario: LAPTOP-EN9F06GH\scrau Nombre de proceso: C:\Windows\explorer.exe Versión de inteligencia de seguridad: AV: 1.307.2526.0, AS: 1.307.2526.0, NIS: 1.307.2526.0 Versión de motor: AM: 1.1.16600.7, NIS: 1.1.16600.7 Date: 2020-01-17 23:49:05.764 Description: Antivirus de Windows Defender detectó malware u otro software potencialmente no deseado. Para más información, consulta lo siguiente: https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Tiggre!plock&threatid=2147723626&enterprise=0 Nombre: Trojan:Win32/Tiggre!plock Id.: 2147723626 Gravedad: Grave Categoría: Caballo de Troya Ruta de acceso: file:_D:\jdownload\Flamman-Katse20200141085020660\Kaspersky Total Security 2020 20.0.14.1085.0.2066.0abc\KRT CLUB 3.1.0.29 ATB Final v2\KRT CLUB 3.1.0.29 ATB Final v2\KRT CLUB 3.1.0.29 ATB Final v2.exe Origen de detección: Equipo local Tipo de detección: Concreto Origen de detección: Protección en tiempo real Usuario: LAPTOP-EN9F06GH\scrau Nombre de proceso: C:\Windows\explorer.exe Versión de inteligencia de seguridad: AV: 1.307.2526.0, AS: 1.307.2526.0, NIS: 1.307.2526.0 Versión de motor: AM: 1.1.16600.7, NIS: 1.1.16600.7 CodeIntegrity: =================================== Date: 2020-04-04 20:26:18.126 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements. Date: 2020-04-04 20:26:18.075 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements. Date: 2020-04-04 17:54:20.947 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements. Date: 2020-04-04 17:54:20.927 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements. Date: 2020-04-04 17:54:20.882 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements. Date: 2020-04-04 17:50:46.447 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements. Date: 2020-04-04 17:50:44.875 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements. Date: 2020-04-04 17:50:44.842 Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 20.0\x64\antimalware_provider.dll that did not meet the Windows signing level requirements. ==================== Información de la memoria =========================== BIOS: American Megatrends Inc. F.07 08/11/2017 Placa base: HP 8393 Procesador: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz Porcentaje de memoria en uso: 32% RAM física total: 16342.7 MB RAM física disponible: 11106.97 MB Virtual total: 18774.7 MB Virtual disponible: 11443.2 MB ==================== Unidades ================================ Drive c: (Windows) (Fixed) (Total:237.24 GB) (Free:90.87 GB) NTFS Drive d: (DATA) (Fixed) (Total:917.33 GB) (Free:185.69 GB) NTFS Drive e: (RECOVERY) (Fixed) (Total:14.18 GB) (Free:1.7 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)] \\?\Volume{2c0bf3fc-7742-4b95-8553-1036ec2e4900}\ () (Fixed) (Total:0.96 GB) (Free:0.24 GB) NTFS \\?\Volume{d5840bc6-569b-44c3-a210-82b574313a70}\ () (Fixed) (Total:0.25 GB) (Free:0.19 GB) FAT32 ==================== MBR & Tabla de particiones ==================== ========================================================== Disk: 0 (Size: 238.5 GB) (Disk ID: F67882C5) Partition: GPT. ========================================================== Disk: 1 (Size: 931.5 GB) (Disk ID: 514BB5F2) Partition: GPT. ==================== Final de Addition.txt =======================