Comportamiento raro de PC

Hola, pego el informe correcto Malwarebytes

-Detalles del registro- Fecha del análisis: 20/5/21 Hora del análisis: 1:38 Archivo de registro: a66c8f66-b92d-11eb-9004-d8cb8a5bf6f8.json

-Información del software- Versión: 4.3.3.116 Versión de los componentes: 1.0.1292 Versión del paquete de actualización: 1.0.40674 Licencia: Prueba

-Información del sistema- SO: Windows 10 (Build 19042.985) CPU: x64 Sistema de archivos: NTFS Usuario: DESKTOP-FOUJ1T7\JohnA

-Resumen del análisis- Tipo de análisis: Análisis de amenazas Análisis iniciado por:: Manual Resultado: Completado Objetos analizados: 326233 Amenazas detectadas: 0 Amenazas en cuarentena: 0 Tiempo transcurrido: 19 min, 9 seg

-Opciones de análisis- Memoria: Activado Inicio: Activado Sistema de archivos: Activado Archivo: Activado Rootkits: Activado Heurística: Activado PUP: Detectar PUM: Detectar

-Detalles del análisis- Proceso: 0 (No hay elementos maliciosos detectados)

Módulo: 0 (No hay elementos maliciosos detectados)

Clave del registro: 0 (No hay elementos maliciosos detectados)

Valor del registro: 0 (No hay elementos maliciosos detectados)

Datos del registro: 0 (No hay elementos maliciosos detectados)

Secuencia de datos: 0 (No hay elementos maliciosos detectados)

Carpeta: 0 (No hay elementos maliciosos detectados)

Archivo: 0 (No hay elementos maliciosos detectados)

Sector físico: 0 (No hay elementos maliciosos detectados)

WMI: 0 (No hay elementos maliciosos detectados)

(end)texto en negrita

Hola nuevamente,

El reporte de malwarebytes indica que se hizo un análisis de amenazas pero necesitamos uno personalizado con las indicaciones del manual. Esto debido a que el que tiene por defecto es un tipo de análisis rápido.

Realiza lo siguiente:

  1. Realiza con malwarebytes un análisis personalizado.

  1. Descarga CrystalDiskInfo. Abrelo y dirigete en la barra de menú a Archivo >Save (image). Y guarda una captura del programa. Nos traerás esta captura en tu próxima respuesta.

Nos traerías:

  • El nuevo reporte de Malwarebytes
  • La captura de CristalDiskInfo.

Saludos

Hola. Malwarebytes no me presenta la opción de analizar dentro de los archivos… Adjunto el reporte y captura de CristalDiskInfo, quedando atento a comentarios: Malwarebytes

-Detalles del registro- Fecha del análisis: 21/5/21 Hora del análisis: 0:28 Archivo de registro: eda2ea82-b9ec-11eb-b898-d8cb8a5bf6f8.json

-Información del software- Versión: 4.3.3.116 Versión de los componentes: 1.0.1292 Versión del paquete de actualización: 1.0.40720 Licencia: Prueba

-Información del sistema- SO: Windows 10 (Build 19042.985) CPU: x64 Sistema de archivos: NTFS Usuario: DESKTOP-FOUJ1T7\JohnA

-Resumen del análisis- Tipo de análisis: Análisis de amenazas Análisis iniciado por:: Manual Resultado: Completado Objetos analizados: 326455 Amenazas detectadas: 0 Amenazas en cuarentena: 0 Tiempo transcurrido: 18 min, 59 seg

-Opciones de análisis- Memoria: Activado Inicio: Activado Sistema de archivos: Activado Archivo: Activado Rootkits: Activado Heurística: Activado PUP: Detectar PUM: Detectar

-Detalles del análisis- Proceso: 0 (No hay elementos maliciosos detectados)

Módulo: 0 (No hay elementos maliciosos detectados)

Clave del registro: 0 (No hay elementos maliciosos detectados)

Valor del registro: 0 (No hay elementos maliciosos detectados)

Datos del registro: 0 (No hay elementos maliciosos detectados)

Secuencia de datos: 0 (No hay elementos maliciosos detectados)

Carpeta: 0 (No hay elementos maliciosos detectados)

Archivo: 0 (No hay elementos maliciosos detectados)

Sector físico: 0 (No hay elementos maliciosos detectados)

WMI: 0 (No hay elementos maliciosos detectados)

(end)

Hola nuevamente,

Para malwarebytes hay que revisar con detenimiento y calma la información que te doy.

Según entiendo estas dando clic aquí:

Pero para realizar los pasos habría que dar clic aquí:

Para dar en Analizador >>Configurar el análisis

Si eso es lo que estas haciendo y te muestra algo distinto al GIF de mi anterior respuesta y manual que te proporcione, por favor sube una captura (La tecla para imprimir la pantalla usando la herramienta de recortes de Windows) para entender la situación y revisar que no sea un problema del programa mismo. Si tienes cualquier duda me comentas y busco desglosar mejor la información.

Tomando el tema de CrystalInfoDisk, este muestra que una de tus unidades (la I:) esta dañada. Por lo que me surgen las siguientes dudas

  • ¿Tienes algún programa ejecutandose/instalado en esta unidad?
  • Cuando actúa raro el PC ¿Estas accediendo a algún documento guardado en esta unidad?

Esperamos tus comentarios.

Saludos

Hola. Lamento no haber entendido antes con mayor claridad las instrucciones, desperdiciando inútilmente tiempo y recursos. Ahora adjuntaré correctamente el reporte solicitado. En cuanto al disco “I” es un disco con formato RAW, que no he logrado recuperar, lo he intentado con Diskpart, con Chkdisk y con Wondershare sin resultados, lo mantengo ahí con la esperanza de encontrar algún software o método que me permita lograr recuperarlo, es un DD de 1 TB Hay otro síntoma que omití anteriormente, después de algunos minutos de inactividad el PC entra en estado de hibernación (supongo) quedando la pantalla en negro y cuando intento reactivarlo no reacciona, la única forma es apretando el botón de encendido (lo que no implica que el PC haya estado apagado, la luz de conexión permanece encendida) Aquí va el informe de MB:

Malwarebytes

-Detalles del registro- Fecha del análisis: 21/5/21 Hora del análisis: 22:20 Archivo de registro: 5224e264-baa4-11eb-b5ed-d8cb8a5bf6f8.json

-Información del software- Versión: 4.3.3.116 Versión de los componentes: 1.0.1292 Versión del paquete de actualización: 1.0.40748 Licencia: Prueba

-Información del sistema- SO: Windows 10 (Build 19042.985) CPU: x64 Sistema de archivos: NTFS Usuario: DESKTOP-FOUJ1T7\JohnA

-Resumen del análisis- Tipo de análisis: Análisis personalizado Análisis iniciado por:: Manual Resultado: Completado Objetos analizados: 1751964 Amenazas detectadas: 88 Amenazas en cuarentena: 88 Tiempo transcurrido: 16 hr, 48 min, 17 seg

-Opciones de análisis- Memoria: Activado Inicio: Activado Sistema de archivos: Activado Archivo: Activado Rootkits: Activado Heurística: Activado PUP: Detectar PUM: Detectar

-Detalles del análisis- Proceso: 0 (No hay elementos maliciosos detectados)

Módulo: 0 (No hay elementos maliciosos detectados)

Clave del registro: 0 (No hay elementos maliciosos detectados)

Valor del registro: 0 (No hay elementos maliciosos detectados)

Datos del registro: 0 (No hay elementos maliciosos detectados)

Secuencia de datos: 0 (No hay elementos maliciosos detectados)

Carpeta: 0 (No hay elementos maliciosos detectados)

Archivo: 88 PUP.Optional.Uniblue, F:$RECYCLE.BIN\S-1-5-21-103453373-735498555-3840247915-1001$R3M2YHS.RAR, En cuarentena, 1575, 575157, 1.0.40748, , ame, , F11C452D23CD23199189969420BC3962, A5862414F470CCC807D4920B676BBE240A6F23092847A503F566DE7D92BBF0AF Malware.AI.4210834267, F:\FOUND.005\DIR0000.CHK\ANGÉLICA\NUEVA CARPETA (2)\MODEM.ZIP, En cuarentena, 1000000, 0, 1.0.40748, DCEB75CEE9D143DFFAFC3B5B, dds, 01255763, 02F6BAD43DC8A59499BB4934C0EA3DC2, 239FF4B805687A982B10453EBFAB68494EB001B565EB2B6552D8DA8DB9E53901 PUP.Optional.DriverMax, F:\FOUND.005\DIR0000.CHK\ANGÉLICA\NUEVA CARPETA (2)\DRIVERMAX.RAR, En cuarentena, 3611, 812463, 1.0.40748, , ame, , 38CEEC2A32F971D244F13789E2732B24, D298AACE082A70687677E209C48311C2C331AC930AD9B85A912F13A4982DCCCA Malware.AI.4275719957, F:\HERRAMIENTAS\CLONEREMOVER_SETUP.EXE, En cuarentena, 1000000, 0, 1.0.40748, DBAE4788651EB13FFEDA4F15, dds, 01255763, CF227CF0682CAC949604C262781B75B4, D4057EC1C7DCA2CA5749E1A909C8FCB0D4FEE063A50BF0200E75A110FA52ACEE Generic.Trojan.Malicious.DDS, F:\SOFTWARE\WSF9.6.1.8FNL\WSF9.6.1.8FNL\FILMORA9_FIXER_TOO.RAR, En cuarentena, 1000002, 0, 1.0.40748, D7586F715D8BE6E4FC18A3D3, dds, 01255763, 0DDA0E1F510CD168E601D14F3C222B06, F4196FC784FD48CD8096DB130A7273CF238735F74AD215C7529004F432594439 HackTool.AutoKMS, F:\SOFTWARE\OFFICE 2019 INSTALL V6.4.4\OFFICE 2013-2019 C2R INSTALL V6.4.4\OINSTALL.EXE, En cuarentena, 7842, 841426, 1.0.40748, FB469301D4FBBC48F273A6EA, dds, 01255763, F71556138C9EB716330063156DB4A6BC, 41FF83C380B958E918C4061C02A6077590D7630A01D7F2F0F448DC1A6FBF284A Malware.AI.4100548378, F:\SOFTWARE\MOFFFICE1911\MICROSOFT OFFICE 2019-2016 PROFESSIONAL PLUS 1911 BUILD 12228.20364 X64\MICROSOFT OFFICE 2019-2016 PROFESSIONAL PLUS 1911 BUILD 12228.20364 X64\OINSTALL.EXE, En cuarentena, 1000000, 0, 1.0.40748, 0BA2E756EA926118F469671A, dds, 01255763, 10939A654CA5F2EB7A18CCB86F7D8CC2, B78D7730EBFA5DDB05EA0EAD4CF15A8EBEA85D4DAB2202EAFCB10B1ECE2561DB Malware.AI.1295786523, F:\THIARéE\ARCHIVOS\SAVE2PC\UNINS000.EXE, En cuarentena, 1000000, 0, 1.0.40748, 0917D3223B44CC9A4D3C221B, dds, 01255763, 53DF5D011BCA981EA4D4D9E0E75F1EDB, A74A3ABB30D8AAAC50A03F248D4B50F2CA99309081630B3A549B8B9CDE07D94B CrackTool.Agent.Keygen, F:\THIARéE\SOFTWARES\ADOBEWIN\PHOTOSHOP\ABE.PH.CS4.11.MULTI-BY.CARGOHE.PART09.RAR, En cuarentena, 7869, 362954, 1.0.40748, E25273AB44D22A39034679E4, dds, 01255763, 6E14626ABF84F12622076A3A42610291, B23D3B92BE96595441E4B313DF242502D9438BBC548F5068D44AF8EA852FEF0C PUP.Optional.SmartPCSolutions, F:\THIARéE\SOFTWARES\ADOBEWIN\PHOTOSHOP\MAGIC.SPEED.V3.4.SFRD.RAR, En cuarentena, 861, 891244, 1.0.40748, , ame, , 96AD95994301E8CC44B2DF784D397BDD, A77A0B3DE7964F39ED2B838F94862FDF122E5735D77E392424C74C9688D3DF6D Malware.AI.3439783140, F:\THIARéE\SOFTWARES\ADOBEWIN\PHOTOTUNE_SKINTUNE_V2.1_FOR_PHOTOSHOP\KEYGEN\PHOTOTUNE.SKINTUNE.V2.1.FOR.PHOTOSHOP.KEYGEN.EXE, En cuarentena, 1000000, 0, 1.0.40748, 7EEBBDAD4F770D1BCD06ECE4, dds, 01255763, F149B4AA7771A597E80F7F675AC3C40B, 449BC93E164C89105748EAFFA85E74870942EFF017928D3C6EFC6E118E736278 CrackTool.Agent.Keygen, F:\THIARéE\SOFTWARES\ADOBEWIN\PHOTOSHOP\PHOTOSHOP.CS4.FINAL.MEDICINA-BY.CARGOHE.RAR, En cuarentena, 7869, 362954, 1.0.40748, E25273AB44D22A39034679E4, dds, 01255763, E99B6015E6E027EA500FCF792BBBFC4E, 1FA070BE8D0A998A55807D6B0B28FE6E6BC3C799351AE6297B2FDE8BE82811F0 PUP.Optional.AuslogicsBoostSpeed, F:\THIARéE\SOFTWARES\ADOBEWIN\PHOTOSHOP\RAPIDSHARE_ACCOUNT_BY_HEYBBY_WWW.DL4ALL.COM.RAR, En cuarentena, 3714, 357741, 1.0.40748, , ame, , BF0E0DF9C7190665AABAB14156CB8A0A, 5B5EE97AADD2C53F23C48F4EF1D4DF871ABD5EA1B229B15174186E09EC6A7482 PUP.Optional.IntroKeygen, F:\THIARéE\SOFTWARES\CRCNXTP3\R. C. NXT 2013 + SERIAL\ROXIO CREATOR NXT PRO 2013\CORE10K.EXE, En cuarentena, 15725, 279993, 1.0.40748, 0000000000000000000003EB, dds, 01255763, D581068E84510083DDEA45E821EBDE36, FA04F7F08277B74677628A224A096D4B9FE4CAFB7EFF9F9D92E2AD776085959D PUP.Optional.IntroKeygen, F:\THIARéE\SOFTWARES\CRCNXTP3\R C NXT 2013+SERIAL\R. C. NXT 2013 + SERIAL\ROXIO CREATOR NXT PRO 2013\CORE10K.EXE, En cuarentena, 15725, 279993, 1.0.40748, 0000000000000000000003EB, dds, 01255763, D581068E84510083DDEA45E821EBDE36, FA04F7F08277B74677628A224A096D4B9FE4CAFB7EFF9F9D92E2AD776085959D PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\DRIVERS\WIN7_AMD64\REGISTRYDEFRAGBOOTTIME.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 5197A01B93505D219A8D9C9EB2F00CE4, EE48FED9F874B82200FCA2052200FA54BD75E89CF3DA545BB111C174ED53F92B PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\DRIVERS\WXP_AMD64\REGISTRYDEFRAGBOOTTIME.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 405374E3841892ED8528B89E34126C24, D41D5AE7E34D3963371313A7AF5E447952942467A977D7C634961C7611A76536 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\ASCANTIVIRUSFIX.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 86324383142748674650871FAC299E24, 1D252B8F15CBA7791A17E951A8BA4616F294EC06FC3601FDE7897A6018C7687A PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\ASCINIT.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 5361F9461F5A6EA91A05DCD3E015ED0E, 29841D3161A6D353F23AF522E2CC7A668B4E26404A8B0582CDD5E43E03D1345A PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\DELAYLOAD.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , F6B28676EBA72B9F1CC9BA3CD16A89B5, 4C7011D2C2A8F8DC44CF5A34F92FC60CFC3E9109CC2839B0E50FD1861F4871DD PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\MONITOR.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , D3D3415B677BC14AF71868FBA1376FF6, FF73E593A902711D28AF9FF0CC6D4BC43F3C5F8A18129778FFE6BFC61BEC5B30 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\WIZARD.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 8EAA8CD96929B876A4317889DCEA075C, F7E2367284AFB75DE052D9A532CD0A73F14104D27575CA67E03FC53F67866558 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\DRIVERS\WNET_AMD64\REGISTRYDEFRAGBOOTTIME.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , A7760868998BC0BABEE7CCCD0ADF7420, 39D21A1F0B63CD79DE8DE5EF2C5A7D3DE26F96CF4568C6ED553D1EC891815667 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\BROWERPROTECT\ASCURLSCANNER.DLL, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 9750CB7691A25DD0E4DBB3FC8F4E5243, 08FFAFDF44A350574603A9F5FF9E6CCA7CA239DBFAE9738649E0129AA3844084 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\BROWERPROTECT\NP_ASC_PLUGIN.DLL, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 7D94B9CB6517FB68616450F314774EC1, 248163D84FB1B66CE6ADEA9579621835EFE092CFE42611900D1810A9C633FCE3 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\DRIVERS\WLH_AMD64\REGISTRYDEFRAGBOOTTIME.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 53C2CC9FF907C06F91DA4F195BE136D7, DA6F5217CFAD0A14DDE94677946A6B632BFFC04812820EAD6FB10E63DBA46D24 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\ANTIVIRUSSETTINGS.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 2E5871475A258EBC624DCE50E7B62D6E, 710DB510892D7AF0D86A6923CA9681CA7C9C85076246161C930D4189D4F67238 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\ASCDOWNLOAD.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 2BE367BE33C4FF8EB031D9641719D032, 4B23955C5D1F80A3154FDDD25335FCD3A7896B63B24B6A7A84BD693A6D73B628 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\ASCSVC.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 8539A04EEE824B24A86E7317AB64DFBE, 65F72BED8F69B745DE470089113D73C6C9C7BCBAFCC000834D5C8F88156F4023 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\AUTOSWEEP.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 82179AABA17F11130DC1F60A3BEFA686, 054664E0257768947DC493009AC9A8487EB2DB84F152ACFFE527CD54F8CAE7CF PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\SDCORE.DLL, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 4119C1F742592D58B3A548120BB1927D, 0ED286DBEC7390B188C8E90C6D7C51D6464CE458319CE01978AF9CA99C0DFB01 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\REPORT.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 48079981BBD178D71A1716711CD94944, 39D5B73BECE585F2E40B5436DF406167AC7796E51BA8694458E1B34E3FC0072A PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\DRIVERS\WLH_X86\REGISTRYDEFRAGBOOTTIME.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , BF89F5E70C39CB7929211FFB13C77725, F8BD0FF4C2C98AF9E684AFCEED598102B92084806B570BD9BD48181E64D4CFE3 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\AUTOCARE.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , DCD5E954B8FD20B0E49D76292315D2CE, 15D034784C6B444CE3EF185A60AFBF4EA1B10FE4108219689BCF7D82F16610A0 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\DOWNCONFIG.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , EA290D79561F4C350B53B44BEA67E718, 51174744D27E386CC0BC9D8C032F242006D2030E618D7F56C795F76C5800A73A PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\FILECOPY.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , F9071DCD53C67BD7F09AC8436F4CA2FC, 7E3DDF1B6128EFE6D27691332D70CFB6F3ACDA29A958B374DD85DBC8B4124A0A PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\PERFORMUPDATE.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 4A6C1E21297343B3B97FB215CD258886, A824061F390667B7CE8A042BDBC88D87E0F4419F03A4095F21B596CB7BE9BA72 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\SDLIB.DLL, En cuarentena, 3916, 396386, 1.0.40748, , ame, , D46C773A736F6F7E97F3CF99F7E22A9F, A1D88BA03542DCFB63D76B41D0AEA02B1A6F5C7077C7F71EF55ABEF6AD427808 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\SUC11_REGISTRYCLEANER.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , E16BE5953605C2504FA521AC0F49E6BA, ED0A72335805B16AA956066563AE7ADD250DD61C49C96472C7C1C612B1CA8A62 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\DRIVERS\WNET_X86\REGISTRYDEFRAGBOOTTIME.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 1CFC799CB55D49E770532921CE339FE8, 9F26D12003AE6402CAB1A4E79F87B5F275551B12326CE26FE7FC911535D71683 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\ASC.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 753FFFCFE8602E04B2F73139ED0A70E4, F0E880EFD6A995F162B50CC74A01E7659A94CB261FFE3688C7CE0B868B792E80 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\ASCTOOLTIPS.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 7864CD4EC79A1BB91874193F911B9E05, 33A67C1CEE2166D7E342CBA5CB93CCFFDD758ADE560653C6BB0BFC4373B9ADB6 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\AUTOUPDATE.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 392DC975EFD9F777ADA3DD9FB3E70B56, 950761473040BF828880A019BD35F00A984E5DA7512BE941E30647D87E8EB5FB PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\BROWERPROTECT\NPASCSAFARIPLUGINPROTECT.DLL, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 7B94067C8605BBB7015F981DB68A7CC2, 38B297AE0ECB4AE068FBA23D0A6B14C2F8BD44B14B3A042E44F091DEF58604AE PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\DRIVERS\WIN7_X86\REGISTRYDEFRAGBOOTTIME.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 6F4F84188CD1AE507C284536D6508504, 3C71A2AD7F3F561C88BC5A213E6A4689399BFFBB9BCE03AC777D869A6B719928 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\DRIVERS\WXP_X86\REGISTRYDEFRAGBOOTTIME.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 935467F17CAB9E1632B358C88434D4FB, 755D3F44251257E57AAC2A6F198416D4AD25608D2925A8FAB00B696DFD7CFE67 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\ASCANTIVIRUSTIPS.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 758C2CA4292A9A05D96E4068EED9C3E8, E077C6DF664BEBF0B149A27C9E12B9B196EE0188E9372F6AFF0D606891C7BC34 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\ASCUPGRADE.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , DC520D569EFE642BB9EF5D04FF4BF000, 4AAD572D50297E424C4D797714B57DC4916AB5FDD92ED7A4C31E8C2328CF743E PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\REGISTER.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 6720911939F475F8F9CD57668A62E7EF, FCD2322D51227EBE63C01A6F0C454E406E3709DEF2C3EF581810F32F56B040C8 PUP.Optional.AdvancedSystemCare, F:\THIARéE\SOFTWARES\VARIOS\IOBIT\ADVANCED SYSTEMCARE ULTIMATE\SUR12_DISKDOCTOR.EXE, En cuarentena, 3916, 396386, 1.0.40748, , ame, , 86046BD2AC90424D4E4FFE352464B7B3, 63C0CB00F8552513179ADF13FA4C5B83D579AC3871C67B132659C0B0DFBFAD41 Malware.AI.3801079792, F:\THIARéE\SOFTWARES\VARIOS\PRODUKEY-1-66-ES-EN-WIN.ZIP, En cuarentena, 1000000, 0, 1.0.40748, 52076EC09BA81C5BE28FDFF0, dds, 01255763, 05D1DB4C12BD051F24D01E5923D1FB57, BDCF0B32B6C6B7872B2D32867344F14A504DFED28EEDADB939028611F9B2E304 Malware.AI.4066496069, F:\THIARéE\SOFTWARES\VARIOS\HIREN’S BOOTCD\HBCD\WINTOOLS\STARTUPMONITOR.EXE, En cuarentena, 1000000, 0, 1.0.40748, F2FCF899FEFBBE26F261CE45, dds, 01255763, F52EF87A6250A42CF0EDF412D4940D3F, D94BC6E1B11FC8B30F40FC8D57C16560CAAA81EC18D9E939C4B2A0FB834643F1 Malware.AI.1295786523, F:\THIARéE\SOFTWARES\WD\WESTERN DIGITAL CORPORATION\DATA LIFEGUARD DIAGNOSTIC FOR WINDOWS\UNINS000.EXE, En cuarentena, 1000000, 0, 1.0.40748, 0917D3223B44CC9A4D3C221B, dds, 01255763, 55EFE4C3098306DBD873646F476FF9BA, 64071580AA04D632951D52BAFA5552D6DEF5D02190586CCDAE83E655549988E2 Malware.AI.3801079792, F:\THIARéE\SOFTWARES\VARIOS\PRODUKEY.ZIP, En cuarentena, 1000000, 0, 1.0.40748, 52076EC09BA81C5BE28FDFF0, dds, 01255763, 05D1DB4C12BD051F24D01E5923D1FB57, BDCF0B32B6C6B7872B2D32867344F14A504DFED28EEDADB939028611F9B2E304 Malware.AI.1295786523, F:\THIARéE\SOFTWARES\VARIOS\YOUTUBE DOWNLOADER HD\UNINS000.EXE, En cuarentena, 1000000, 0, 1.0.40748, 0917D3223B44CC9A4D3C221B, dds, 01255763, 0BD57B4EBECC28FDC8F52DA3E0F635B8, 697ED5363661668CD4A8A5331E05E161E091B7C233E73770706B9A1F621A6C55 Malware.AI.3794642826, F:\THIARéE\SOFTWARES\VARIOS\WINRAR_3.51_MULTILANGUAGEPATCH_BY_CIM.ZIP, En cuarentena, 1000000, 0, 1.0.40748, D26910C497CC7377E22DA78A, dds, 01255763, F0529D094C6718033644A20621099EDA, 648679D6FA37BFF2A00CC3C3ED1684BF47F689105DA512C3D1F7CC881D78432C Malware.AI.4243671705, F:\VARIOS\REPRODUCIR_MKV.RAR, En cuarentena, 1000000, 0, 1.0.40748, 01C29BEC9C8C9C5EFCF14A99, dds, 01255763, 72AC6C4A240A91FE7EE851A30B1AA32C, B33FA89840037F7E088EFFB450EDF8229EEAA56D656A3CDCD45E482042BD0128 PUP.Optional.IntroKeygen, F:\VARIOS\RINGTONE__MP3__V3.17.RAR, En cuarentena, 15725, 279993, 1.0.40748, 0000000000000000000003EB, dds, 01255763, 1FE1A0AD055BF13D14B4CF8BF6F01520, C1ECD565C45ECDA06399FD9F296606A09E3AE66CA033666E556DCDD9668E9F36 RiskWare.Tool.CK, F:\VARIOS\KEYMAKER.RAR, En cuarentena, 7459, 295525, 1.0.40748, 0000000000000000000003EB, dds, 01255763, E3117D1E73DA6BBA55B5A550C4062995, 004BEABE9D30648402C2A0ECABE49A3A65D46402AE7B9823BA6845C3E3D46063 RiskWare.Tool.HCK, F:\OFICINA\WNRR530BT2[O0ALTAIR0O].RAR, En cuarentena, 7467, 68860, 1.0.40748, , ame, , 93FC507031E938B3389D3D50CF1BA7A3, 3B98A1847AA5AFDD6E23FAD69204E8FCC05C20701FB23A7D0DAAA172D20BDAE1 Spyware.AzorUlt, E:\ESD-USB\MODELOS\ACTUALIZAR.ZIP, En cuarentena, 561, 905176, 1.0.40748, , ame, , C8A9C86B72DCBAC31413920ED6802EB9, C6E686AB577F3A004C782C51416A3C2CA203989CE50B39A57CE0B16F941E94ED Spyware.AzorUlt, E:\ESD-USB\MODELOS\SW FORM22 2015.ZIP, En cuarentena, 561, 905176, 1.0.40748, , ame, , 3CFEBF46EBDA54BAA6C1D6669B0E4301, 7AB35FEE1AA1B9D167660BF91FCDB3D56D4A6B805DA355A788B9C19807AA24CA Malware.AI.4236740224, E:\MIOS\CAMERA\FOTOS\IDIOMAS\ALGEBRATOR.4.0.1.RAR, En cuarentena, 1000000, 0, 1.0.40748, 47FF58682511A540FC878680, dds, 01255763, C8917725D562B8047214B606E4F60035, B6E68760B393CC5134760C2DAF6CE4B9642C9F953AAEB71F63097FDCA275EC3E Generic.Malware/Suspicious, E:\MIOS\CAMERA\FOTOS\IDIOMAS\DARDOS.ZIP, En cuarentena, 0, 392686, 1.0.40748, , shuriken, , 429649A1A3DFFF94FA61B62AE414670C, 99CC9FECCC15F2DF30FE3D089CB478C00DFCCAE5F9B2D2EC52ED34F3B4D801A2 Malware.AI.4285011156, E:\MIOS\CAMERA\FOTOS\IDIOMAS\DMT.PRO.ADVANCED.RAR, En cuarentena, 1000000, 0, 1.0.40748, 5B1ACD133BB2B2C5FF6814D4, dds, 01255763, DD0C34498B15343D5890D90729D79B42, D092BC3DB194528A393E813A2C27FA85366FFD323796C6AC47E62EF444F676E1 Malware.AI.3162152184, E:\MIOS\CAMERA\FOTOS\ACDSEE V10.219.ZIP, En cuarentena, 1000000, 0, 1.0.40748, 7B7D03EBA2760403BC7A9CF8, dds, 01255763, CE675F56E3B128591B65BE1D54BA98E7, F04FC85456E0F87C37B791F8BB8BA7D263DD9EDFD6AD3E998777F9876DC3E73F Malware.AI.4275719957, E:\MIOS\LIMPIEZA\CLONEREMOVER_SETUP.EXE, En cuarentena, 1000000, 0, 1.0.40748, DBAE4788651EB13FFEDA4F15, dds, 01255763, CF227CF0682CAC949604C262781B75B4, D4057EC1C7DCA2CA5749E1A909C8FCB0D4FEE063A50BF0200E75A110FA52ACEE Malware.AI.1207691182, E:\MIOS\LIMPIEZA\NOCLONE-HOME.EXE, En cuarentena, 1000000, 0, 1.0.40748, 7D3EBD4767291B0247FBE7AE, dds, 01255763, 0CA2C22AAE46E5CDB0CD6D2E8301A4EA, AB630B198EA865AE356CB2C74C0AB599791F6567C96FD0949B337F981B0201A7 HackTool.FilePatch, D:\FILEHISTORY\JOHNA\DESKTOP-5BKNPT6\DATA\C\USERS\JOHNA\DOWNLOADS\NITRO.PRO.ENTERPRISE.V13.33.2.645.ES.INC.CRACK.X64\PATCH-NITRO.PRO.ENTERPRISE.13-X86-X64-SODA120 (2021_02_06 18_54_04 UTC).RAR, En cuarentena, 7680, 281135, 1.0.40748, 49852880210350B4CBEFAAF7, dds, 01255763, 56F982C7A4B357BD8C976EF82CAAE9DA, AF4D3B933345D058B5DD7284F396B54DD1AE75C5F2A8B995A20C8EE2E3D960B9 Malware.Heuristic.1006, F:\CONTAB\CONTA\INSTALADOR\SYSTEM32\MAPI32X.DLL, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EE, dds, 01255763, FA3E60993EA40707442B7D7A698479A6, 346EB903BD91A8781EAC94D2F82DE675BDEE6B40B4A82EE83FF225E05D13FF23 Malware.Heuristic.1003, F:\CONTAB\CONTAPLUS\CONTAPLUS2001\PERSONALEXE\PERSONAL.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, 90E11DA254A6356266D0BFB3B4722FFA, 4131895ED00D94557FE14085DF0F9C254F05F11AE9DAE33418510969B46ACFF5 Malware.Heuristic.1003, F:\CONTAB\LARR_F22_05\DATOS.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, 8FE0E14A2B067CBBA7A42A89319F0B27, DF516B923B47FBA70CCF157F6A9DADA35A90BE829B3F7C4A1069AC548B7E5172 Malware.Heuristic.1003, F:\CONTAB\LARR_F22_05\DATOS (2).EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, 8FE0E14A2B067CBBA7A42A89319F0B27, DF516B923B47FBA70CCF157F6A9DADA35A90BE829B3F7C4A1069AC548B7E5172 Malware.Heuristic.1003, F:\CONTAB\LARR_F22_05\RENTA2005D.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, D580EC6775572DBB2E4C96A56684F856, 023F67C927078F4094B13548B05A6D2900D305C724253C0C655317E62CF4170B Malware.Heuristic.1003, F:\CONTAB\LARR_F22_05\RENTA2005D (2).EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, D580EC6775572DBB2E4C96A56684F856, 023F67C927078F4094B13548B05A6D2900D305C724253C0C655317E62CF4170B Malware.Heuristic.1004, F:\CONTAB\SISTEMAS\FUSSION\GL (2).EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EC, dds, 01255763, AA74332DE2085ACD7B9B5D7BE4F954A2, 646699740DF0B3464C669FDDCE349D759CD30BBF29E811F8B95644968AE53657 Malware.Heuristic.1004, F:\CONTAB\SISTEMAS\FUSSION\GL.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EC, dds, 01255763, AA74332DE2085ACD7B9B5D7BE4F954A2, 646699740DF0B3464C669FDDCE349D759CD30BBF29E811F8B95644968AE53657 Malware.Heuristic.1003, F:\CONTAB\SP CONTAPLUS ELITE 2003 CON CLAVES Y MANUAL POR AGüIU.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, 877E898CEC918C988B2BB58D0D6EECEC, 82AC195CA65C3F43825C1F868CDA1C2E6451B0BF4A2A3EB797C55598459F6753 Malware.Heuristic.1003, F:\PROG_ADOBE\CYBIA FOTOMATIC AND WORKS.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, A5E12FBC003E0DAF30AB58055DA327AA, 2BF75CD383A2B709ADBAA446D2373E7E0631FD186570DF75730BBAD5B760DB12 Malware.Heuristic.1003, F:\RIPPIADORES\ACT_NOVAREMUNE_RRHH_20070814.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, 9E27EA61F9CA9899FE5A1C1D53055F7D, FFB2C58F93D351EB32C788B36CCFAC3C7D2024A69C73FFB22338FCBB8BEFAA85 Malware.Heuristic.1003, F:\RIPPIADORES\ACT_NOVACONTABILIDAD_20070814.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, 425DE693AB2D5C500619E6B7A4C1ADC1, 17AD37E3C499670442590EC6C90BF99B6C2DCBD72EC029C2E0AE61D87618A8EB Malware.Heuristic.1003, F:\RIPPIADORES\ACT_MODELO_20070814.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, 89CE884CEEF00F60F513484113C1E193, C7BB079445C3112F422701F638EBC7FA9C8DAB7EA146D7A4B76247B15DA88763 Malware.Heuristic.1003, F:\THIARéE\SOFTWARES\ADOBEWIN\CYBIA FOTOMATIC AND WORKS.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, A5E12FBC003E0DAF30AB58055DA327AA, 2BF75CD383A2B709ADBAA446D2373E7E0631FD186570DF75730BBAD5B760DB12 Malware.Heuristic.1004, F:\THIARéE\SOFTWARES\VARIOS\HDDREG-2011-FULL\CRACK HDDREG 2011\HDD REGENERATOR.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EC, dds, 01255763, B511217E0CDB9E9378AB2A8B3ACF1368, 7B1950A72E97A488600E4A2ADD50E44F23D919BC95E3A5108548DEFAD40B93DB Malware.Heuristic.1003, F:\VARIOS\RENTA2007D.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, AB58A2D57E74A26B53DC5D3EC1F0D801, E75402DDF0B3D373492928FFA1509B0DE861F96F1D840A2D764385B67623C1C3 Malware.Heuristic.1003, E:\ACTUALIZA_WINXP7\MOVIEBARIO_FM.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, F25F90902BC42141847F9DE222648DF1, 49F1C159BAF8EDF983C2B2E66AA2223D3686221AB4ABD3F86F8BAAEBDB531E38 Malware.Heuristic.1003, E:\MIOS\LIMPIEZA\EFDFM460.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, 086440B499CF434E8E8196CC2110791F, DEB6A1536501EF46356E4EC83C6C81639F501BB1FD361F02D24DD328A4464F0E Malware.Heuristic.1003, E:\MIOS\RIPPIADORES\ACT_MODELO_20070814.EXE, En cuarentena, 1000001, 0, 1.0.40748, 0000000000000000000003EB, dds, 01255763, 89CE884CEEF00F60F513484113C1E193, C7BB079445C3112F422701F638EBC7FA9C8DAB7EA146D7A4B76247B15DA88763

Sector físico: 0 (No hay elementos maliciosos detectados)

WMI: 0 (No hay elementos maliciosos detectados)

(end)

Hola nuevamente,

No te preocupes por el tiempo, tomamos el que se necesite (y nos tardamos lo necesario).

Como se han eliminado varios programas, al terminar la desinfección podrías restaurar los programas que marca como “Malware.AI”, “Malware.Heuristic” o que digan “suspicious” siempre y cuando sean programas que conozcas bien y estés 100% seguro de su origen. Estas entradas indican que hay algo sospechoso y puede ir desde algo simple como no tener firma digital a algo no tanto; por lo que podrían ser falsos positivos o infecciones no reconocidas.

Realiza lo siguiente:

:white_check_mark: Desactive temporalmente tu antivirus y cualquier programa de seguridad mientras realizas estos procedimientos.

:white_check_mark: Descargue Farbar Recovery Scan Tool considerando la versión adecuada para la arquitectura de su equipo, en este caso 64 bits.

  1. La guarda en el escritorio >> Esto es muy importante..

  2. Haga doble clic para ejecutar Frst.exe. >> (Si usa Windows Vista/7/8 u 10 presione clic derecho y seleccione “Ejecutar como Administrador.”).

  3. En la ventana del Disclaimer/Responsabilidad, presione Yes/Si.

    Nota: Si la herramienta esta des-actualizada se actualizara. Esto cerrara FRST momentáneamente, creando una carpeta para guardar la versión vieja y terminando al abrir FRST nuevamente.**

  4. En la nueva ventana que se abre, presione el botón Scan y espere paciente a que concluya el análisis.

  5. Se abrirán dos (2) archivos (Logs), Frst.txt y Addition.txt, estos estarán grabados en su escritorio.

  6. Para terminar abra los archivos Frst.txt y Addition.Txt copie y pegue todo su contenido en su próxima respuesta usando las respuestas necesarias. Recomiendo pegarlo siguiendo lo del siguiente enlace:

¿Como Pegar Reportes en el Foro? (Recomendado el método 3)

NOTAS IMPORTANTES:

° Evite realizar procedimientos fuera de este tema.

° NO descargue o instales mas programas mientras terminamos la desinfección.

° No vuelva a ejecutar ningún otro programa antivirus/antimalwares ni Farbar hasta que vuelva con una respuesta.

Esperamos esos reportes.

Saludos

Los Reportes: Parte 1

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 22-05-2021 Ejecutado por JohnA (administrador) sobre DESKTOP-FOUJ1T7 (MSI MS-7816) (22-05-2021 19:49:26) Ejecutado desde C:\Users\JohnA\OneDrive\Escritorio Perfiles cargados: JohnA Platform: Windows 10 Home Versión 20H2 19042.985 (X64) Idioma: Español (España, internacional) Navegador predeterminado: Edge Modo de Inicio: Normal

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(ABBYY SOLUTIONS LIMITED → ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReader\11.00\Licensing\CE\NetworkLicenseServer.exe (Adobe Systems, Incorporated → Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Canon Inc. → ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe (Canon Inc. → CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE (Canon Inc. → CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE (Google LLC → Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler.exe (Google LLC → Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler64.exe (Malwarebytes Inc → Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe (Malwarebytes Inc → Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe (Malwarebytes Inc → Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe (Microsoft Corporation → Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation → Microsoft Corporation) C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\FileCoAuth.exe (Microsoft Corporation → Microsoft Corporation) C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe (Microsoft Corporation → Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe <21> (Microsoft Corporation → Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <40> (Microsoft Corporation → Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe\HxOutlook.exe (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe\HxTsr.exe (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe (Microsoft Windows → Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe (Microsoft Windows → Microsoft Corporation) C:\Windows\splwow64.exe (Microsoft Windows → Microsoft Corporation) C:\Windows\System32\dllhost.exe <2> (Microsoft Windows → Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe (Microsoft Windows → Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe (Microsoft Windows → Microsoft Corporation) C:\Windows\System32\smartscreen.exe (NVIDIA Corporation → NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\Display.NvContainer\NVDisplay.Container.exe <2> (Piriform Software Ltd → Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe (Safer-Networking Ltd. → Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe (Safer-Networking Ltd. → Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe (Safer-Networking Ltd. → Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe (Safer-Networking Ltd. → Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe (Sony Imaging Products & Solutions Inc. → Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe (Sony Imaging Products & Solutions Inc. → Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe (Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe <6> (SUPERAntiSpyware.comSUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe (Support.com Inc → SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE (TeamViewer Germany GmbH → TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM-x32…\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [6788032 2018-04-20] (Safer-Networking Ltd. → Safer-Networking Ltd.) HKLM-x32…\Run: [Bonus.SSR.FR11] => C:\Program Files (x86)\ABBYY FineReader 11\Bonus.ScreenshotReader.exe [933640 2012-01-19] (ABBYY SOLUTIONS LIMITED → ABBYY.) HKLM-x32…\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1313408 2017-07-05] (Canon Inc. → CANON INC.) HKLM-x32…\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [868328 2018-12-21] (Sony Imaging Products & Solutions Inc. → Sony Corporation) HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\Run: [OneDrive] => C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe [1971560 2021-05-07] (Microsoft Corporation → Microsoft Corporation) HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [11221496 2021-05-04] (Support.com Inc → SUPERAntiSpyware) HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [33698888 2021-04-22] (Piriform Software Ltd → Piriform Software Ltd) HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\Run: [com.squirrel.Teams.Teams] => C:\Users\JohnA\AppData\Local\Microsoft\Teams\Update.exe [2454224 2021-05-19] (Microsoft 3rd Party Application Component → Microsoft Corporation) HKLM…\Windows x64\Print Processors\Canon G2000 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDCX.DLL [30208 2016-03-21] (Microsoft Windows Hardware Compatibility Publisher → CANON INC.) HKLM…\Print\Monitors\Canon BJ Language Monitor G2000 series: C:\Windows\system32\CNMLMCX.DLL [406528 2016-03-21] (Microsoft Windows Hardware Compatibility Publisher → CANON INC.) HKLM…\Print\Monitors\Canon BJ Language Monitor G2000 series XPS: C:\Windows\system32\CNMXLMCX.DLL [409088 2016-03-21] (Microsoft Windows Hardware Compatibility Publisher → CANON INC.) HKLM…\Print\Monitors\Nitro PDF Port 13 Monitor: C:\Windows\system32\NxPrinterMonitor13.dll [240904 2019-12-19] (Nitro Software, Inc. → Nitro Software, Inc.) HKLM\Software\Microsoft\Active Setup\Installed Components: [{43F137B0-8F4D-463B-AB83-ADEAD4F15096}] → C:\Program Files (x86)\Microsoft\Edge Beta\Application\91.0.864.33\Installer\setup.exe [2021-05-22] (Microsoft Corporation → Microsoft Corporation) HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] → C:\Program Files\Google\Chrome\Application\90.0.4430.212\Installer\chrmstp.exe [2021-05-12] (Google LLC → Google LLC) BootExecute: autocheck autochk * sdnclean64.exe HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN HKLM\SOFTWARE\Policies\Microsoft\Edge: Restricción <==== ATENCIÓN

Parte 2 ==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {024874F5-6F11-45E3-9C90-C10A51016775} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [7192192 2018-04-20] (Safer-Networking Ltd. → Safer-Networking Ltd.) Task: {15F6682F-81CD-46DE-8B91-D175D6026CB0} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114000 2021-05-15] (Microsoft Corporation → Microsoft Corporation) Task: {208102CA-7506-42BF-A5B9-3A9578AF3034} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [6944304 2018-04-20] (Safer-Networking Ltd. → Safer-Networking Ltd.) Task: {41166AFD-B270-4A22-A7AD-16D469C23A2A} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\JohnA\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [18007456 2021-05-20] (ESET, spol. s r.o. → ESET) Task: {445A0E39-1DEB-4FE4-9675-3D76F07A0FD3} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114000 2021-05-15] (Microsoft Corporation → Microsoft Corporation) Task: {4FF62769-3991-4AAC-9EB5-2B7FE8E32573} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23103392 2021-04-28] (Microsoft Corporation → Microsoft Corporation) Task: {519722E1-7B60-494E-9646-A6ABD2BB64F0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2021-04-05] (Google LLC → Google LLC) Task: {6D8A09C2-8C67-492D-A042-A19A408E4CD9} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23103392 2021-04-28] (Microsoft Corporation → Microsoft Corporation) Task: {75082D92-5D75-4787-9ECF-3EBB003E3175} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1160408 2017-02-02] (Adobe Systems, Incorporated → Adobe Systems Incorporated) Task: {823B4C80-1B77-4AB7-8D9C-3FC108603DBD} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [1907712 2021-04-12] () [Archivo no firmado] Task: {9373405B-38BA-4D7C-9257-AE3977E45BE6} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files (x86)\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [2832240 2021-05-07] (Microsoft Corporation → Microsoft Corporation) Task: {B75C1525-0EA5-4A3D-9B25-839304F59C42} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2021-04-22] (Piriform Software Ltd → Piriform) Task: {BD3393CE-E3B4-46CE-A616-6A86EF63A531} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\JohnA\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [18007456 2021-05-20] (ESET, spol. s r.o. → ESET) Task: {CEEE6D9A-E8F9-4D2D-AD75-BA84F73558D4} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [3985328 2021-05-01] (Microsoft Corporation → Microsoft Corporation) Task: {D069137F-811D-44C5-B1F3-9DE257110F97} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2021-04-05] (Google LLC → Google LLC) Task: {DDD7B62F-2DB9-4E3A-B7AC-04C613028CAE} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [7651984 2018-04-20] (Safer-Networking Ltd. → Safer-Networking Ltd.) Task: {EB29C5E4-2C00-4B41-B168-187571D0DEC2} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [28082760 2021-04-22] (Piriform Software Ltd → Piriform Software Ltd) Task: {ED319E12-26DF-4A14-A490-AEAAD1E73563} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [696304 2021-05-05] (Mozilla Corporation → Mozilla Foundation) Task: {F3239D83-468C-4CEF-AC47-6181D8CA3790} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [3985328 2021-05-01] (Microsoft Corporation → Microsoft Corporation)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt Tcpip\Parameters: [DhcpNameServer] 190.54.110.23 190.54.120.23 Tcpip…\Interfaces{06b72012-dc46-4da5-bd47-ccd3639ced58}: [DhcpNameServer] 190.54.110.23 190.54.120.23

Edge:

Edge DefaultProfile: Default Edge Profile: C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default [2021-05-22] Edge Notifications: Default → hxxps://forospyware.com; hxxps://h.dating-with-hotgirls.com; hxxps://luckwinner.me; hxxps://maximus-time.com; hxxps://news-central.org; hxxps://rushpushy.com; hxxps://secure-accesss-pttet.accessgate.xyz; hxxps://www1.news-back.org; hxxps://www31.darenjarvis.pro; hxxps://www41.todhamilton.pro Edge HomePage: Default → hxxp://www.google.com/ Edge Extension: (Traductor de Google) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2021-04-05] Edge Extension: (Descargador de video premium) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\apjbepmacnpdneiebljlfoejfcadpkff [2021-04-01] Edge Extension: (IBM Security Rapport) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bbjllphbppobebmjpjcijfbakobcheof [2021-04-01] Edge Extension: (Kaspersky Password Manager) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\eolheccophlcbnkkbelcgminoojochgj [2021-04-01] Edge Extension: (Cisco Webex Extension) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jlhmfgmfgeifomenelglieieghnjghma [2021-04-01] Edge Extension: (ZenMate Free VPN - Mejor VPN para Edge) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kepdippgcikacmcdaijnponnfgljfbea [2021-04-01] Edge Extension: (Ambius free VPN) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\lfcjckamladbhdgieddnbhiffkpbbdig [2021-05-13] Edge Extension: (Smallpdf - Edita, comprime y convierte PDF) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ohfgljdgelakfkefopgklcohadegdpjf [2021-04-01] Edge Extension: (Vidyard - Free Video and Screen Recorder) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ollpphgpdfopboaicbijmelbeninibli [2021-05-19] StartMenuInternet: Microsoft Edge Beta - C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe

FireFox:

FF DefaultProfile: fq6v307w.default FF ProfilePath: C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\fq6v307w.default [2021-04-05] FF ProfilePath: C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release [2021-05-22] FF Extension: (Cookie AutoDelete) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-04-03] FF Extension: (ZenMate Free VPN - Mejor VPN) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-04-06] FF Extension: (Al traductor de Google) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-04-03] FF Extension: (AdBlocker for YouTube™) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-05-17] FF Extension: (uBlock Origin) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-05-07] FF Extension: (Avast Online Security) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-04-03] FF Extension: (VirusTotal Scan) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions{06def8b7-bcc3-4f1e-add7-7d8222ca0efc}.xpi [2021-04-18] FF Extension: (Flagfox) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi [2021-05-05] FF Extension: (Easy Youtube Video Downloader Express) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions{b9acf540-acba-11e1-8ccb-001fd0e08bd4}.xpi [2021-05-16] FF Extension: (Video DownloadHelper) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2021-04-03] FF Extension: (Popup Blocker (strict)) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions{de22fd49-c9ab-4359-b722-b3febdc3a0b0}.xpi [2021-04-03] FF Extension: (Northern Lake by MaDonna) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions{fcebb804-5eb9-43d9-a12a-30f6ca1b9b1b}.xpi [2021-04-06] FF Plugin-x32: @canon.com/EPPEX → C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2016-04-14] (CANON INC.) [Archivo no firmado] FF Plugin-x32: @microsoft.com/Lync,version=15.0 → C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2021-05-01] (Microsoft Corporation → Microsoft Corporation) FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 → C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2021-05-01] (Microsoft Corporation → Microsoft Corporation) FF Plugin-x32: Adobe Reader → C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-09-24] (Adobe Systems, Incorporated → Adobe Systems Inc.)

Chrome:

CHR Profile: C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default [2021-05-21] CHR HomePage: Default → hxxp://www.hotmail.com/ CHR StartupUrls: Default → “”,“hxxp://www.google.com”,“hxxps://www.google.com/” CHR Extension: (Presentaciones) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-04-05] CHR Extension: (Simple mass downloader) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\abdkkegmcbiomijcbdaodaflgehfffed [2021-04-05] CHR Extension: (Floorplanner) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\abopacaefhbognnmeigicfpgnmpideag [2021-04-05] CHR Extension: (Learn French - Très Bien) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aeifanonhefcaphaeeknpklkfnjjmpec [2021-04-05] CHR Extension: (Learn German - Wie Geht’s) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aglfgpioobpcmdheljepehachdjeopad [2021-04-05] CHR Extension: (Duolingo en la web) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aiahmijlpehemcpleichkcokhegllfjl [2021-04-05] CHR Extension: (Documentos) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2021-04-05] CHR Extension: (Google Drive) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-04-05] CHR Extension: (Verbos irregulares en inglés) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\appagfpeijhpnkcgihgbighikblgldfn [2021-04-05] CHR Extension: (Music Notation Training) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\baflflhaeoafhbeiioodmdmjohkoalio [2021-04-05] CHR Extension: (Simple Image Resizer) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\bficingcnodlbbildpbnjdgcmbipgnbi [2021-04-05] CHR Extension: (YouTube) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-04-05] CHR Extension: (TV) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\bppbpeijolfcampacpljolaegibfhjph [2021-04-05] CHR Extension: (Advanced Font Settings) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\caclkomlalccbpcdllchkeecicepbmbm [2021-04-05] CHR Extension: (Learn Italian - Molto Bene) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\dadgddaepklpemjojmnhgdjmmkmefihe [2021-04-05] CHR Extension: (El Sinonimo) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbfocbnmocfcbicaakpjccbcapakdmlm [2021-04-05] CHR Extension: (YOU.DJ - #1 MUSIC MIXER (ad free)) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\defekohaofmambflfpfoojkmfdpcbgko [2021-04-05] CHR Extension: (Television) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhldnekicgefkglimkhjnldknpmljece [2021-04-05] CHR Extension: (Learn English with Yabla) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\docbkfambadmgbpfgcnccfkanheehpab [2021-04-05] CHR Extension: (Brilliant) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\eommhbliilafdkodaijeejngbjiiaccl [2021-04-05] CHR Extension: (Hojas de cálculo) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-04-05] CHR Extension: (English - French Dictionary) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffaagcabgnkafbeicgomepgjnmjjgjia [2021-04-05] CHR Extension: (Documentos de Google sin conexión) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-04-05] CHR Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2021-04-14] CHR Extension: (Sopa de Letras) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\gimjejnllpneakjfmldgjcepoafhngcl [2021-04-05] CHR Extension: (HTML5 Banner Creator) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\hioegghdmpcchhfdcbkldeiobkahllhg [2021-04-05] CHR Extension: (Font Rendering Enhancer) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmbmmdjlcdediglgfcdkhinjdelkiock [2021-04-05] CHR Extension: (Pixlr Express) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\hojmjpdlmjopaeginhldhiokeidchjid [2021-04-05] CHR Extension: (Learn Portuguese - Tudo Bem) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\iaichpenkdlohcjgagagapnegbjmfnfh [2021-04-05] CHR Extension: (arturogoga) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\iandifppmakpnpidmllieeanahlppnhm [2021-04-05] CHR Extension: (Combinar canciones) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihiafjkopgiakbmihgoieodihjcblfbk [2021-04-05] CHR Extension: (Mahjong Solitaire Classic ) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\inonaeciahnfjfdnodcinlmmofacedah [2021-04-05] CHR Extension: (Roomstyler 3D planner) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfnniehafojoidolddmhfnpnbiolbppi [2021-04-05] CHR Extension: (Learn Elementary Sight Words) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\jihnccjhlooodnlicdadocobjlkefdio [2021-04-05] CHR Extension: (Google Play) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\komhbcfkdcgmcdoenjcjheifdiabikfi [2021-04-05] CHR Extension: ( Calculadora de energía solar) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ldpemlidphjhodmnkigeefcggbbpalkh [2021-04-05] CHR Extension: (TV para Google Chrome™) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\licccgnfdlgmmmgaddmbcepikfadcmpe [2021-04-05] CHR Extension: (Conjugador Vatefaireconjuguer) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\lnpmoecabagognommankobjfmdfdppgp [2021-04-05] CHR Extension: (Planner 5D - Diseño Interior) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcafejemebbngbglfoinpoaannbihjna [2021-04-05] CHR Extension: (Conversor de vídeo) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcjjnhgakghmggnimjkldjmmpabhnhne [2021-04-05] CHR Extension: (Mafalda Theme) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\mdblfnmdcbbfolonbojobegnaaljkgnd [2021-04-05] CHR Extension: (HTML5 Audio Description (via screenreader)) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\mipjggdmdaagfmpnomakdcgchdcgfbdg [2021-04-05] CHR Extension: (Webcam & Image Renderer) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nijolocgpijchhhgppbelbajkoglfmic [2021-04-05] CHR Extension: (JigSawPuzzle) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmlkpmpnnahglahgnolcnlobiachjife [2021-04-05] CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-04-05] CHR Extension: (Cortar vídeo) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nodkcjollmmjidmcnhloaoahmciabnai [2021-04-05] CHR Extension: (Recetas de postres) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nolcnblhbnkamjilmdjiekfgfdlaihhg [2021-04-05] CHR Extension: (Cámara) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ofmpffnppnlgkgmbgidhhjcglloeejpg [2021-04-05] CHR Extension: (Learn English) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogeblbgokjljbcoipfmbphbmcdbbnfjc [2021-04-05] CHR Extension: (PhotoMania) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohodmcahedcphoipgooelhjcfahodhcj [2021-04-05] CHR Extension: (Convertir audio) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojfphighcpfimfhblaigjckljcoeipga [2021-04-05] CHR Extension: (Psykopaint) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgjchkcfmigkkhedgjedmffdepgmpfil [2021-04-05] CHR Extension: (Gmail) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-04-05] CHR Extension: (Chrome Media Router) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-04-05] CHR Extension: (Cortar audio) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\plimnkafgoiilijmlbnfoafihjjijbfp [2021-04-05]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [173472 2021-01-09] (SUPERAntiSpyware.comSUPERAntiSpyware.com) R2 ABBYY.Licensing.FineReader.Corporate.11.0; C:\Program Files (x86)\Common Files\ABBYY\FineReader\11.00\Licensing\CE\NetworkLicenseServer.exe [818952 2011-12-22] (ABBYY SOLUTIONS LIMITED → ABBYY) R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [82640 2017-02-02] (Adobe Systems, Incorporated → Adobe Systems Incorporated) R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [8798600 2021-04-28] (Microsoft Corporation → Microsoft Corporation) S3 FileSyncHelper; C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\FileSyncHelper.exe [2098024 2021-05-07] (Microsoft Corporation → Microsoft Corporation) R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [443344 2020-05-25] (Canon Inc. → ) R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7391408 2021-05-21] (Malwarebytes Inc → Malwarebytes) S3 MicrosoftEdgeBetaElevationService; C:\Program Files (x86)\Microsoft\Edge Beta\Application\91.0.864.33\elevation_service.exe [1639304 2021-05-21] (Microsoft Corporation → Microsoft Corporation) S3 OneDrive Updater Service; C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\OneDriveUpdaterService.exe [2560376 2021-05-07] (Microsoft Corporation → Microsoft Corporation) R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [493544 2018-12-21] (Sony Imaging Products & Solutions Inc. → Sony Corporation) R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [3892256 2018-04-20] (Safer-Networking Ltd. → Safer-Networking Ltd.) R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [3943664 2018-04-20] (Safer-Networking Ltd. → Safer-Networking Ltd.) R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [233712 2018-02-06] (Safer-Networking Ltd. → Safer-Networking Ltd.) R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12849960 2021-03-15] (TeamViewer Germany GmbH → TeamViewer Germany GmbH) S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2104.14-0\NisSrv.exe [2599328 2021-05-17] (Microsoft Windows Publisher → Microsoft Corporation) S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2104.14-0\MsMpEng.exe [128376 2021-05-17] (Microsoft Windows Publisher → Microsoft Corporation) R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

Parte 3

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Archivo no firmado] R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [199128 2021-05-21] (Malwarebytes Inc → Malwarebytes) R3 LgBttPort; C:\Windows\system32\DRIVERS\lgbtpt64.sys [16384 2009-09-29] (Microsoft Windows Hardware Compatibility Publisher → LG Electronics Inc.) R3 lgbusenum; C:\Windows\System32\drivers\lgbtbs64.sys [14848 2009-09-29] (Microsoft Windows Hardware Compatibility Publisher → LG Electronics Inc.) R3 LGVMODEM; C:\Windows\system32\DRIVERS\lgvmdm64.sys [17408 2009-09-29] (Microsoft Windows Hardware Compatibility Publisher → LG Electronics Inc.) R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [220752 2021-05-22] (Malwarebytes Inc → Malwarebytes) S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [19912 2021-05-21] (Microsoft Windows Early Launch Anti-malware Publisher → Malwarebytes) R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [198888 2021-05-22] (Malwarebytes Inc → Malwarebytes) R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [77496 2021-05-22] (Malwarebytes Inc → Malwarebytes) R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248992 2021-05-21] (Malwarebytes Inc → Malwarebytes) R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [157944 2021-05-22] (Malwarebytes Inc → Malwarebytes) R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2021-01-09] (Support.com, Inc. → SUPERAdBlocker.com and SUPERAntiSpyware.com) R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2021-01-09] (Support.com, Inc. → SUPERAdBlocker.com and SUPERAntiSpyware.com) S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49560 2021-05-17] (Microsoft Windows Early Launch Anti-malware Publisher → Microsoft Corporation) S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [421112 2021-05-17] (Microsoft Windows → Microsoft Corporation) S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [73960 2021-05-17] (Microsoft Windows → Microsoft Corporation) R1 YSDrv; C:\Program Files (x86)\Bignox\BigNoxVM\RT\YSDrv.sys [312776 2021-04-19] (Microsoft Windows Hardware Compatibility Publisher → Nox Limited Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

==================== Tres meses (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2021-05-22 19:20 - 2021-05-22 19:20 - 000069778 _____ C:\Users\JohnA\Downloads\Shortcut.txt 2021-05-22 19:17 - 2021-05-22 19:34 - 000054030 _____ C:\Users\JohnA\Downloads\Addition.txt 2021-05-22 19:11 - 2021-05-22 19:34 - 000080265 _____ C:\Users\JohnA\Downloads\FRST.txt 2021-05-22 19:06 - 2021-05-22 19:52 - 000000000 ____D C:\FRST 2021-05-22 19:05 - 2021-05-22 19:06 - 002299904 _____ (Farbar) C:\Users\JohnA\Downloads\FRST64.exe 2021-05-22 15:51 - 2021-05-22 15:51 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task 2021-05-22 15:25 - 2021-05-22 15:25 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (7).exe 2021-05-22 15:25 - 2021-05-22 15:25 - 000198888 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys 2021-05-22 15:25 - 2021-05-22 15:25 - 000077496 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys 2021-05-22 15:24 - 2021-05-22 15:24 - 000157944 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys 2021-05-22 03:26 - 2021-05-22 03:26 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (6).exe 2021-05-22 03:26 - 2021-05-22 03:26 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (5).exe 2021-05-22 03:24 - 2021-05-22 03:24 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (4).exe 2021-05-22 03:23 - 2021-05-22 03:23 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (3).exe 2021-05-22 03:22 - 2021-05-22 03:22 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (2).exe 2021-05-22 03:22 - 2021-05-22 03:22 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (1).exe 2021-05-22 03:21 - 2021-05-22 03:22 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader.exe 2021-05-22 00:28 - 2021-05-22 00:28 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\NVIDIA 2021-05-22 00:16 - 2021-05-22 00:16 - 000002328 _____ C:\ProgramData\Escritorio\PlayMemories Home.lnk 2021-05-22 00:16 - 2021-05-22 00:16 - 000002230 _____ C:\ProgramData\Escritorio\Ayuda de PlayMemories Home.lnk 2021-05-22 00:16 - 2021-05-22 00:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PlayMemories Home 2021-05-22 00:13 - 2021-05-22 00:13 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Sony Corporation 2021-05-22 00:11 - 2021-05-22 00:11 - 000000000 ____D C:\Program Files (x86)\Sony 2021-05-22 00:00 - 2021-05-22 00:19 - 000000000 ____D C:\ProgramData\Sony Corporation 2021-05-21 23:34 - 2021-05-21 23:35 - 001165224 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_Director_Suite_Downloader.exe 2021-05-21 23:31 - 2021-05-21 23:46 - 1524971448 _____ C:\Users\JohnA\Downloads\CyberLinkDirectorSuite9.0_Essential_DRS200813-01_TR200909-021.exe 2021-05-21 23:31 - 2021-05-21 23:31 - 000000000 ____D C:\ProgramData\CyberLink 2021-05-21 22:14 - 2021-05-21 22:17 - 000066721 _____ C:\Users\JohnA\Downloads\2019_Certificado Tributario Pensionado_91291665.PDF 2021-05-21 22:13 - 2021-05-21 22:17 - 000067034 _____ C:\Users\JohnA\Downloads\2020_Certificado Tributario Pensionado_91291665.PDF 2021-05-21 22:11 - 2021-05-21 22:11 - 000405783 _____ C:\Users\JohnA\Downloads\RemuneracionesImponibles_91291665.PDF 2021-05-21 22:06 - 2021-05-21 22:07 - 000426177 _____ C:\Users\JohnA\Downloads\CertificadoCotizaciones_91291665_CotizaciónObligatoria.PDF 2021-05-21 21:59 - 2021-05-21 21:59 - 000002029 _____ C:\ProgramData\Escritorio\Malwarebytes.lnk 2021-05-21 21:54 - 2021-05-21 21:54 - 000248992 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys 2021-05-21 21:54 - 2021-05-21 21:54 - 000199128 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys 2021-05-21 21:54 - 2021-05-21 21:53 - 000019912 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys 2021-05-21 13:12 - 2019-12-07 05:12 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts.20210521-131247.backup 2021-05-21 01:05 - 2021-05-21 01:08 - 000000000 ____D C:\Program Files\CrystalDiskInfo 2021-05-21 01:05 - 2021-05-21 01:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskInfo 2021-05-21 01:04 - 2021-05-21 01:04 - 004705992 _____ (Crystal Dew World ) C:\Users\JohnA\Downloads\CrystalDiskInfo8_12_0.exe 2021-05-20 22:35 - 2021-05-22 15:28 - 000024744 _____ C:\Users\JohnA\Downloads\analisis.txt 2021-05-20 13:35 - 2021-05-20 13:35 - 000008092 _____ C:\Users\JohnA\Downloads\Informe Eset.txt 2021-05-20 11:55 - 2021-05-20 11:56 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_05_20 2021-05-20 11:35 - 2021-05-20 11:51 - 001695348 _____ C:\Users\JohnA\OneDrive\Documents\Contrato de Trabajo Jhonny Gajardo).pdf 2021-05-20 02:30 - 2021-05-20 02:30 - 011697056 _____ (ESET) C:\Users\JohnA\Downloads\esetonlinescanner (2).exe 2021-05-20 01:36 - 2021-05-22 15:16 - 000026591 _____ C:\Users\JohnA\Downloads\InfoMalware.txt 2021-05-20 01:02 - 2021-05-22 15:24 - 000220752 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys 2021-05-20 00:57 - 2021-05-20 00:57 - 002078632 _____ (Malwarebytes) C:\Users\JohnA\Downloads\MBSetup.exe 2021-05-20 00:57 - 2021-05-20 00:57 - 002078632 _____ (Malwarebytes) C:\Users\JohnA\Downloads\MBSetup (1).exe 2021-05-19 23:04 - 2021-05-19 23:04 - 000076492 _____ C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021 (1).pdf 2021-05-19 23:01 - 2021-05-19 23:01 - 000251904 _____ C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021 (2).xls 2021-05-19 23:00 - 2021-05-19 23:00 - 000251904 _____ C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021 (1).xls 2021-05-19 03:14 - 2021-05-19 03:14 - 000123993 _____ C:\Users\JohnA\Downloads\declaComp (11).pdf 2021-05-19 03:14 - 2021-05-19 03:14 - 000012376 _____ C:\Users\JohnA\Downloads\F22Compacto_19918891-7_2021_351181931.pdf 2021-05-19 01:34 - 2021-05-19 01:34 - 000035749 ____N C:\Users\JohnA\Downloads\Desinfecta_USB_LC.rar 2021-05-19 01:02 - 2021-05-19 01:13 - 4096124878 ____N C:\Users\JohnA\Downloads\CCAMRCA11080.rar 2021-05-18 17:52 - 2021-05-18 17:52 - 000035736 ____N C:\Users\JohnA\OneDrive\Documents\Anexo de Contrato de Trabajo Johnny Gajardo).pdf 2021-05-18 17:06 - 2021-05-18 17:53 - 005292014 ____N C:\Users\JohnA\OneDrive\Documents\Contrato de Trabajo Johnny Gajardo).pdf 2021-05-18 02:25 - 2021-05-18 02:25 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_05_18 2021-05-18 02:14 - 2021-05-18 02:16 - 002621344 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210518_0002.pdf 2021-05-18 02:11 - 2021-05-18 02:11 - 000821640 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210518_0001.pdf 2021-05-18 02:04 - 2021-05-18 02:04 - 000122316 ____N C:\Users\JohnA\Downloads\ertifColmena.pdf 2021-05-18 02:03 - 2021-05-18 02:03 - 000077785 ____N C:\Users\JohnA\Downloads\CertVigenciaAfiliacion.pdf 2021-05-17 21:55 - 2021-05-17 21:55 - 000000016 _____ C:\ProgramData\mntemp 2021-05-16 23:31 - 2021-05-16 23:32 - 2999805590 ____N C:\Users\JohnA\Downloads\the.woman.in.the.window.2021.1080p.Latino.mkv 2021-05-16 12:32 - 2021-05-16 12:32 - 000000000 ____D C:\Program Files (x86)\Microsoft ASP.NET 2021-05-16 12:30 - 2021-05-19 14:43 - 000002376 _____ C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams.lnk 2021-05-16 12:30 - 2021-05-16 12:30 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Teams 2021-05-15 19:34 - 2021-05-15 19:34 - 000000000 ____D C:\Program Files (x86)\Teams Installer 2021-05-15 18:59 - 2021-05-15 18:59 - 000006035 _____ C:\Windows\diagwrn.xml 2021-05-15 18:59 - 2021-05-15 18:59 - 000001908 _____ C:\Windows\diagerr.xml 2021-05-15 18:59 - 2021-05-15 18:59 - 000000000 ___HD C:$Windows.~WS 2021-05-15 18:59 - 2021-05-15 18:59 - 000000000 ____D C:$WINDOWS.~BT 2021-05-15 18:49 - 2021-05-15 18:49 - 000000000 ____D C:\Users\JohnA\AppData\Local\Power BI Desktop 2021-05-15 18:48 - 2021-05-15 18:48 - 000002168 _____ C:\ProgramData\Escritorio\Power BI Desktop.lnk 2021-05-15 18:48 - 2021-05-15 18:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Power BI Desktop 2021-05-15 18:48 - 2021-05-15 18:48 - 000000000 ____D C:\Program Files\Microsoft Power BI Desktop 2021-05-15 18:33 - 2021-05-15 18:33 - 000000000 ____D C:\Program Files (x86)\MSECache 2021-05-14 15:20 - 2021-05-14 15:20 - 000898728 ____N (Spotify Ltd) C:\Users\JohnA\Downloads\SpotifySetup.exe 2021-05-14 14:12 - 2021-05-14 14:12 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\ABBYY 2021-05-14 13:22 - 2021-05-14 13:22 - 000003858 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onLogOn 2021-05-14 13:22 - 2021-05-14 13:22 - 000003416 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onTime 2021-05-14 13:22 - 2021-05-14 13:22 - 000000354 ____N C:\Users\JohnA\OneDrive\Documents\esetvirus.txt 2021-05-14 12:52 - 2021-05-14 12:52 - 000011351 _____ C:\Windows\system32\DrtmAuthTxt.wim 2021-05-14 01:48 - 2021-05-14 01:54 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_05_14 2021-05-13 23:30 - 2021-05-20 02:31 - 000001390 _____ C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk 2021-05-13 23:30 - 2021-05-13 23:30 - 000000000 ____D C:\Users\JohnA\AppData\Local\ESET 2021-05-13 23:29 - 2021-05-13 23:30 - 103328568 ____N (AO Kaspersky Lab) C:\Users\JohnA\Downloads\KVRT (4).exe 2021-05-13 23:28 - 2021-05-13 23:28 - 011697056 ____N (ESET) C:\Users\JohnA\Downloads\esetonlinescanner.exe 2021-05-13 23:28 - 2021-05-13 23:28 - 011697056 ____N (ESET) C:\Users\JohnA\Downloads\esetonlinescanner (1).exe 2021-05-12 22:21 - 2021-05-12 22:21 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_05_12 2021-05-12 22:19 - 2021-05-12 22:19 - 000661678 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210512_0003.pdf 2021-05-12 21:57 - 2021-05-20 13:23 - 000000000 ___HD C:\ProgramData\CanonIJMIG 2021-05-12 21:55 - 2021-05-12 21:56 - 000819095 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210512_0002.pdf 2021-05-12 21:54 - 2021-05-12 21:54 - 000818245 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210512_0001.pdf 2021-05-12 21:54 - 2021-05-12 21:54 - 000000000 ___HD C:\ProgramData\CanonIJScan 2021-05-12 21:43 - 2021-05-12 21:43 - 000046115 ____N C:\Users\JohnA\Downloads\Carga tu bip!.pdf 2021-05-12 17:35 - 2021-05-12 17:43 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\ZHP 2021-05-12 17:35 - 2021-05-12 17:35 - 000000000 ____D C:\Users\JohnA\AppData\Local\ZHP 2021-05-12 17:18 - 2021-05-12 17:18 - 000000082 ____N C:\Users\JohnA\OneDrive\Documents\cc_20210512_171825.reg 2021-05-12 17:17 - 2021-05-12 17:17 - 000005412 ____N C:\Users\JohnA\OneDrive\Documents\cc_20210512_171709.reg 2021-05-12 17:17 - 2021-05-12 17:17 - 000000552 ____N C:\Users\JohnA\OneDrive\Documents\cc_20210512_171753.reg 2021-05-12 17:16 - 2021-05-12 17:16 - 000050430 ____N C:\Users\JohnA\OneDrive\Documents\cc_20210512_171629.reg 2021-05-12 17:00 - 2021-05-22 18:55 - 000000000 ____D C:\Program Files\CCleaner 2021-05-12 17:00 - 2021-05-12 18:35 - 000003936 _____ C:\Windows\system32\Tasks\CCleaner Update 2021-05-12 17:00 - 2021-05-12 18:35 - 000000871 _____ C:\ProgramData\Escritorio\CCleaner.lnk 2021-05-12 17:00 - 2021-05-12 17:00 - 000002888 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC 2021-05-12 17:00 - 2021-05-12 17:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner 2021-05-12 16:57 - 2021-05-12 16:57 - 003327128 ____N (Nicolas Coolman) C:\Users\JohnA\Downloads\ZHPCleaner.exe 2021-05-12 16:56 - 2021-05-12 16:56 - 008534696 ____N (Malwarebytes) C:\Users\JohnA\Downloads\AdwCleaner.exe 2021-05-12 16:56 - 2021-05-12 16:56 - 001790024 ____N (Malwarebytes) C:\Users\JohnA\Downloads\JRT (1).exe 2021-05-12 16:54 - 2021-05-12 16:54 - 000841241 ____N C:\Users\JohnA\Downloads\rkill.zip 2021-05-12 16:39 - 2021-05-12 16:39 - 001790024 ____N (Malwarebytes) C:\Users\JohnA\Downloads\JRT.exe 2021-05-12 16:33 - 2021-05-12 16:33 - 030972600 ____N (Piriform Software Ltd) C:\Users\JohnA\Downloads\ccsetup577.exe 2021-05-11 22:24 - 2021-05-11 22:24 - 001180768 ____N (Emsisoft Ltd.) C:\Users\JohnA\Downloads\decrypt_STOPDjvu.exe 2021-05-11 11:03 - 2021-05-11 11:03 - 000157271 ____N C:\Users\JohnA\Downloads\14d3 (3).xlsx 2021-05-11 10:20 - 2021-05-11 10:20 - 000009614 ____N C:\Users\JohnA\Downloads\comprobante-pagoTue May 11 2021 10_20_13 GMT-0400 (hora estándar de Chile).pdf 2021-05-11 01:36 - 2021-05-11 01:36 - 000051100 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (3) (Recuperado).pdf 2021-05-11 00:54 - 2021-05-11 00:54 - 000000000 ____D C:\Users\JohnA\AppData\Local\ElevatedDiagnostics 2021-05-11 00:43 - 2021-05-11 00:43 - 000000000 ___HD C:\ProgramData\CanonIJMyPrinter 2021-05-11 00:22 - 2021-05-11 00:42 - 000428360 ____N C:\Users\JohnA\OneDrive\Documents\02 DECLARACIÓN JURADA veracidad contrato LlamEspArriendo-2021_V2.pdf 2021-05-11 00:22 - 2021-05-11 00:38 - 000535247 ____N C:\Users\JohnA\OneDrive\Documents\01-DECLARACIÓN JURADA Dueño LlamEspArriendo-2021_V2.pdf 2021-05-11 00:16 - 2021-05-11 00:16 - 000163275 ____N C:\Users\JohnA\OneDrive\Documents\Contrato de Arriendo.pdf 2021-05-09 12:55 - 2021-05-09 12:59 - 000090138 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank - EBay.pdf 2021-05-09 12:36 - 2021-05-09 12:36 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Skype 2021-05-09 12:07 - 2021-05-09 12:07 - 000077206 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021.pdf 2021-05-09 12:06 - 2021-05-09 12:06 - 000251904 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021.xls 2021-05-09 12:06 - 2021-05-09 12:06 - 000097792 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (3).xls 2021-05-09 12:06 - 2021-05-09 12:06 - 000048251 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (3).pdf 2021-05-09 11:40 - 2021-05-09 11:40 - 000168324 ____N C:\Users\JohnA\Downloads\Captura web_9-5-2021_11407_www.scotiabank.cl.jpeg 2021-05-09 11:40 - 2021-05-09 11:40 - 000168324 ____N C:\Users\JohnA\Downloads\Captura web_9-5-2021_114034_www.scotiabank.cl.jpeg 2021-05-08 21:01 - 2021-05-08 21:01 - 000000000 ___HD C:\ProgramData\CanonIJEPPEX 2021-05-08 21:01 - 2021-05-08 21:01 - 000000000 ___HD C:\ProgramData\CanonIJEGV 2021-05-08 20:25 - 2021-05-08 20:25 - 000001939 _____ C:\ProgramData\Escritorio\Canon Easy-PhotoPrint EX.lnk 2021-05-08 20:25 - 2021-05-08 20:25 - 000000000 ___HD C:\ProgramData\CanonIJEPPEX2 2021-05-08 20:25 - 2021-05-08 20:25 - 000000000 ___HD C:\ProgramData\CanonEPP 2021-05-08 19:57 - 2021-05-08 19:59 - 000002204 _____ C:\ProgramData\Escritorio\PosterArtist Lite.lnk 2021-05-08 19:57 - 2021-05-08 19:59 - 000002189 _____ C:\ProgramData\Escritorio\PosterArtist QuickCopy.lnk 2021-05-08 19:57 - 2021-05-08 19:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon PosterArtist 2021-05-08 19:54 - 2021-05-08 19:54 - 000000000 ___D C:\Users\JohnA\Downloads\pal-win-2_62_00-ea10_3 2021-05-08 19:40 - 2021-05-08 19:40 - 000000000 ___HD C:\ProgramData\CanonIJQuickMenu 2021-05-08 19:35 - 2021-05-21 23:06 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Canon Easy-WebPrint EX 2021-05-08 19:35 - 2021-05-12 17:51 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Canon Easy-WebPrint EX2 2021-05-08 19:35 - 2016-03-21 05:00 - 000409088 _____ (CANON INC.) C:\Windows\system32\CNMXLMCX.DLL 2021-05-08 19:34 - 2021-05-08 19:53 - 000002106 _____ C:\ProgramData\Escritorio\Canon Quick Menu.lnk 2021-05-08 19:33 - 2021-05-08 20:24 - 000000000 ____D C:\Program Files\Canon 2021-05-08 19:16 - 2021-05-08 19:53 - 000000000 ____D C:\ProgramData\CanonIJWSpt 2021-05-08 19:13 - 2021-05-20 13:23 - 000000000 ____D C:\ProgramData\CanonIJPLM 2021-05-08 19:13 - 2021-05-08 19:57 - 000000000 ____D C:\ProgramData\Canon 2021-05-08 19:04 - 2021-05-15 19:40 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Canon 2021-05-08 18:55 - 2021-05-08 18:55 - 000000000 ___HD C:\Program Files\CanonBJ 2021-05-08 18:55 - 2015-03-24 15:09 - 000088576 _____ C:\Windows\SysWOW64\CNC1795D.TBL 2021-05-08 18:55 - 2015-01-29 11:22 - 000353792 _____ (CANON INC.) C:\Windows\SysWOW64\CNC_CXL.dll 2021-05-08 18:55 - 2008-08-25 18:02 - 000015872 _____ (CANON INC.) C:\Windows\SysWOW64\CNHMCA.dll 2021-05-08 18:52 - 2021-05-08 20:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities 2021-05-08 18:50 - 2021-05-08 18:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon G2000 series Manual 2021-05-08 18:48 - 2021-05-08 18:48 - 004517560 ___N C:\Users\JohnA\Downloads\fuu-win-g2000-1_1-ea7 (1).exe 2021-05-08 18:47 - 2021-05-08 18:48 - 168283008 ___N C:\Users\JohnA\Downloads\pal-win-3_20_00-ea10_3.exe 2021-05-08 18:46 - 2021-05-08 18:47 - 175901568 __N C:\Users\JohnA\Downloads\pa-win-3_20_10-ea10_3.exe 2021-05-08 18:45 - 2021-05-08 18:46 - 308689808 ___N C:\Users\JohnA\Downloads\mig-win-3_6_4-ea31_2.exe 2021-05-08 18:45 - 2021-05-08 18:46 - 002755456 ___N C:\Users\JohnA\Downloads\plm-win-6_2_0-ea32_2.exe 2021-05-08 18:44 - 2021-05-08 18:44 - 015953528 ____N C:\Users\JohnA\Downloads\ewpx-win-1_7_0-ea23.exe 2021-05-08 18:43 - 2021-05-08 18:43 - 060391072 ____N C:\Users\JohnA\Downloads\eppx-win-4_7_0-es.exe 2021-05-08 18:42 - 2021-05-08 18:43 - 437993144 ___N C:\Users\JohnA\Downloads\pau-win-2_62_10-ea10_3.exe 2021-05-08 18:41 - 2021-05-08 18:44 - 593485480 ___N C:\Users\JohnA\Downloads\pal-win-2_62_00-ea10_3.exe 2021-05-08 18:39 - 2021-05-08 18:39 - 050458280 ____N C:\Users\JohnA\Downloads\win-g2000-1_1-n_mcd.exe 2021-05-08 18:39 - 2021-05-08 18:39 - 009514624 __N C:\Users\JohnA\Downloads\qm-win-2_8_5-ea31_2.exe 2021-05-08 18:38 - 2021-05-08 18:38 - 019517072 ____N C:\Users\JohnA\Downloads\xp68-win-g2000-5_91-ea34_2.exe 2021-05-08 18:37 - 2021-05-08 18:37 - 032967560 ____N C:\Users\JohnA\Downloads\mp68-win-g2000-1_02-ea34_2.exe 2021-05-08 18:36 - 2021-05-08 18:36 - 005824024 ____N C:\Users\JohnA\Downloads\mypr-win-3_3_0-ea11_2.exe 2021-05-08 18:31 - 2021-05-08 18:31 - 000043432 ____N (CANON INC.) C:\Users\JohnA\Downloads\cijpfdp_2007b.exe 2021-05-08 18:08 - 2021-05-08 18:08 - 004517560 ___N C:\Users\JohnA\Downloads\fuu-win-g2000-1_1-ea7.exe 2021-05-08 18:08 - 2021-05-08 18:08 - 000000000 ___D C:\Users\JohnA\Downloads\fuu-win-g2000-1_1-ea7 2021-05-08 18:00 - 2021-05-08 18:50 - 000002443 _____ C:\ProgramData\Escritorio\Canon G2000 series Manual en pantalla.lnk 2021-05-08 17:59 - 2021-05-08 19:57 - 000000000 ____D C:\Program Files (x86)\Canon 2021-05-08 17:56 - 2021-05-08 17:56 - 003726984 ____N C:\Users\JohnA\Downloads\emnl-win-g2000-1_20-ea33_4-es.exe 2021-05-08 13:49 - 2021-05-08 13:49 - 006565432 ____N (EnigmaSoft Limited) C:\Users\JohnA\Downloads\SpyHunter-Installer (1).exe 2021-05-08 12:23 - 2021-05-08 12:23 - 006565432 ____N (EnigmaSoft Limited) C:\Users\JohnA\Downloads\SpyHunter-Installer.exe 2021-05-08 00:53 - 2021-05-08 00:55 - 103413560 ____N (AO Kaspersky Lab) C:\Users\JohnA\Downloads\KVRT (3).exe 2021-05-08 00:53 - 2021-05-08 00:54 - 103413560 ____N (AO Kaspersky Lab) C:\Users\JohnA\Downloads\KVRT (2).exe 2021-05-08 00:42 - 2021-05-08 00:42 - 000000000 ____D C:\ProgramData\Kaspersky Lab Setup Files 2021-05-08 00:40 - 2021-05-08 00:41 - 000000000 ____D C:\Program Files (x86)\ABBYY FineReader 11 2021-05-08 00:40 - 2021-05-08 00:40 - 000002907 _____ C:\ProgramData\Escritorio\ABBYY FineReader 11.lnk 2021-05-08 00:40 - 2021-05-08 00:40 - 000000000 ____D C:\Users\JohnA\AppData\Local\ABBYY 2021-05-08 00:40 - 2021-05-08 00:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ABBYY FineReader 11 2021-05-08 00:40 - 2021-05-08 00:40 - 000000000 ____D C:\ProgramData\ABBYY 2021-05-08 00:31 - 2021-05-12 17:00 - 000000000 ____D C:\Temp 2021-05-08 00:26 - 2021-05-08 00:26 - 000000000 ____D C:\Users\JohnA\AppData\Local\CEF 2021-05-08 00:25 - 2021-05-08 00:25 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Adobe 2021-05-08 00:25 - 2021-05-08 00:25 - 000000000 ____D C:\Users\JohnA\AppData\Local\Adobe 2021-05-08 00:17 - 2021-05-21 21:44 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk 2021-05-08 00:17 - 2021-05-08 00:17 - 000002104 _____ C:\ProgramData\Escritorio\Adobe Reader X.lnk 2021-05-08 00:17 - 2021-05-08 00:17 - 000000000 ____D C:\Program Files (x86)\Adobe 2021-05-08 00:16 - 2021-05-08 00:16 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Nitro 2021-05-08 00:14 - 2021-05-08 01:50 - 000000000 ____D C:\ProgramData\Adobe 2021-05-08 00:13 - 2021-05-08 00:13 - 000002082 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nitro Pro.lnk 2021-05-08 00:13 - 2021-05-08 00:13 - 000002070 _____ C:\ProgramData\Escritorio\Nitro Pro.lnk 2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\Users\JohnA\AppData\Local\Downloaded Installations 2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\ProgramData\Nitro 2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\Program Files\Nitro 2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\Program Files\Common Files\Nitro 2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\Program Files (x86)\Nitro 2021-05-08 00:13 - 2019-12-19 12:02 - 000240904 _____ (Nitro Software, Inc.) C:\Windows\system32\NxPrinterMonitor13.dll 2021-05-08 00:13 - 2019-12-19 12:02 - 000146696 _____ (Nitro Software, Inc.) C:\Windows\system32\NxPrinterMonitorUI13.dll 2021-05-07 22:45 - 2021-05-08 00:05 - 000000000 ____D C:\Users\JohnA\Downloads\NITRO PRO 13.9.1 x64 BITS (System Raymundez) 2021-05-07 21:04 - 2021-05-07 21:04 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb 2021-05-07 21:04 - 2021-05-07 21:04 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb 2021-05-07 21:04 - 2021-05-07 21:04 - 001823816 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi 2021-05-07 21:04 - 2021-05-07 21:04 - 001687040 _____ C:\Windows\system32\libcrypto.dll 2021-05-07 21:04 - 2021-05-07 21:04 - 001393504 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi 2021-05-07 21:04 - 2021-05-07 21:04 - 001314120 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi 2021-05-07 21:04 - 2021-05-07 21:04 - 001163776 _____ C:\Windows\system32\MBR2GPT.EXE 2021-05-07 21:04 - 2021-05-07 21:04 - 000700928 _____ C:\Windows\system32\FsNVSDeviceSource.dll 2021-05-07 21:04 - 2021-05-07 21:04 - 000165888 _____ C:\Windows\system32\DataStoreCacheDumpTool.exe 2021-05-07 21:04 - 2021-05-07 21:04 - 000060928 _____ C:\Windows\system32\runexehelper.exe 2021-05-07 21:04 - 2021-05-07 21:04 - 000013312 _____ C:\Windows\system32\agentactivationruntimestarter.exe 2021-05-07 19:26 - 2021-05-07 19:39 - 405133838 ____N C:\Users\JohnA\Downloads\Nitro_Pro_13.rar 2021-05-07 15:50 - 2021-05-07 20:39 - 190861096 ____N C:\Users\JohnA\Downloads\NITRO PRO 13.9.1 x64 BITS (System Raymundez).rar 2021-05-07 15:23 - 2021-05-07 15:23 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla 2021-05-07 10:20 - 2021-05-07 10:20 - 005648571 ____N C:\Users\JohnA\Downloads\Autoayuda-Regimen-A).xlsx 2021-05-06 23:37 - 2021-05-06 23:37 - 000005956 ____N C:\Users\JohnA\Downloads\1620249232868_78167_100.pdf 2021-05-06 19:35 - 2021-05-06 19:36 - 000004096 ____N C:\Users\JohnA\Downloads\Inconsistencias_1938-R342-202000-76353589.xls 2021-05-05 20:44 - 2021-05-05 20:49 - 000000000 ____D C:\Windows\SysWOW64\directx 2021-05-05 20:41 - 2021-05-05 20:41 - 000003192 _____ C:\Windows\system32\Tasks\klcp_update 2021-05-05 20:41 - 2021-05-05 20:41 - 000001401 _____ C:\ProgramData\Escritorio\Codec Tweak Tool.lnk 2021-05-05 20:41 - 2021-05-05 20:41 - 000001286 _____ C:\ProgramData\Escritorio\Media Player Classic.lnk 2021-05-05 20:41 - 2021-05-05 20:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\K-Lite Codec Pack 2021-05-05 20:40 - 2021-05-05 20:40 - 000000000 ____D C:\Program Files (x86)\K-Lite Codec Pack 2021-05-05 20:40 - 2019-12-28 05:00 - 000784384 _____ C:\Windows\system32\xvidcore.dll 2021-05-05 20:40 - 2019-12-28 05:00 - 000310784 _____ C:\Windows\system32\xvidvfw.dll 2021-05-05 20:40 - 2017-07-30 06:50 - 003799552 _____ (x264vfw project) C:\Windows\system32\x264vfw64.dll 2021-05-05 20:40 - 2012-07-21 06:55 - 000180736 _____ (fccHandler) C:\Windows\system32\ac3acm.acm 2021-05-05 20:40 - 2011-12-07 13:37 - 000148992 _____ ( ) C:\Windows\system32\lagarith.dll 2021-05-05 20:40 - 2005-01-21 19:53 - 000055296 _____ C:\Windows\system32\huffyuv.dll 2021-05-05 20:29 - 2021-05-05 20:29 - 061214959 ____N (KLCP ) C:\Users\JohnA\Downloads\K-Lite_Codec_Pack_1612_Mega.exe 2021-05-05 20:19 - 2021-05-05 20:19 - 061571388 ____N (KLCP ) C:\Users\JohnA\Downloads\K-Lite_Codec_Pack_1610_Mega.exe 2021-05-05 17:42 - 2021-05-07 21:26 - 000000000 ____D C:\Program Files\Mozilla Firefox 2021-05-03 14:24 - 2021-05-03 14:24 - 000018260 ____N C:\Users\JohnA\OneDrive\Documents\comprobantePagoCreditoHipotecario.pdf 2021-05-03 11:19 - 2021-05-21 12:49 - 106692608 _____ C:\Windows\system32\config\SOFTWARE 2021-05-03 10:10 - 2021-05-03 11:19 - 000000000 ____D C:\Windows\Microsoft Antimalware 2021-05-01 18:00 - 2021-05-01 18:04 - 044379712 ____N (DownloadHelper ) C:\Users\JohnA\Downloads\VdhCoAppSetup-1.6.1(1).exe 2021-05-01 17:30 - 2021-05-07 21:26 - 000000000 ____D C:\Program Files (x86)\Microsoft OneDrive 2021-05-01 17:30 - 2021-05-07 20:49 - 000003206 _____ C:\Windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task 2021-05-01 17:30 - 2021-05-07 20:49 - 000002216 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk 2021-05-01 17:30 - 2021-05-07 20:49 - 000000000 ___RD C:\Users\defaultuser0.DESKTOP-VTQQHGJ\OneDrive 2021-05-01 17:30 - 2021-05-01 17:30 - 000000000 ___RD C:\Users\Default\OneDrive 2021-05-01 17:21 - 2021-05-01 17:21 - 000002506 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk 2021-05-01 17:21 - 2021-05-01 17:21 - 000002501 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk 2021-05-01 17:21 - 2021-05-01 17:21 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk 2021-05-01 17:21 - 2021-05-01 17:21 - 000002464 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk 2021-05-01 17:21 - 2021-05-01 17:21 - 000002463 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk 2021-05-01 17:21 - 2021-05-01 17:21 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk 2021-05-01 17:21 - 2021-05-01 17:21 - 000002451 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk 2021-05-01 17:21 - 2021-05-01 17:21 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk 2021-05-01 17:21 - 2021-05-01 17:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools 2021-05-01 17:10 - 2021-05-01 17:10 - 000000000 ____D C:\Program Files\Microsoft Office 15 2021-04-30 22:29 - 2021-04-30 22:29 - 000009623 ____N C:\Users\JohnA\Downloads\comprobante-pagoFri Apr 30 2021 22_29_37 GMT-0400 (hora estándar de Chile).pdf 2021-04-30 21:33 - 2021-04-30 21:33 - 000030289 ____N C:\Users\JohnA\Downloads\19918891-7_cbe633ce-f09f-4aab-9d65-99defefddc8f (1).pdf 2021-04-30 21:32 - 2021-04-30 21:33 - 000030289 ____N C:\Users\JohnA\Downloads\19918891-7_cbe633ce-f09f-4aab-9d65-99defefddc8f.pdf 2021-04-30 19:07 - 2021-04-30 19:08 - 000010417 ____N C:\Users\JohnA\Downloads\F22Compacto_5891948-9_2021_345506561.pdf 2021-04-30 16:01 - 2021-04-30 16:01 - 001243000 ____N (BraveSoftware Inc.) C:\Users\JohnA\Downloads\BraveBrowserSetup.exe 2021-04-30 15:41 - 2021-04-30 15:41 - 000000000 ____D C:\Users\JohnA\Downloads\Una Noche en Miami (2021) AMZN 1080p Latino.WWW.HDCINE.ORG 2021-04-30 14:37 - 2021-04-30 14:37 - 000000000 ____D C:\Users\JohnA\Downloads\Minari (2020) 1080p Sub Latino.WWW.HDCINE.ORG 2021-04-30 14:36 - 2021-04-30 14:36 - 000000000 ____D C:\Users\JohnA\Downloads\Promising Young Woman (2020) [BluRay 720p X264 MKV][AC3 5.1 Latino][www.PctMix.Com] 2021-04-30 01:51 - 2021-04-30 01:51 - 000097838 ____N C:\Users\JohnA\OneDrive\Documents\REspuestas a Cuestionario.pdf 2021-04-29 21:21 - 2021-04-29 21:25 - 000000000 ____D C:\Program Files (x86)\LG Electronics 2021-04-29 21:20 - 2021-04-29 21:20 - 000000000 ____D C:\Windows\SysWOW64\Macromed 2021-04-29 18:51 - 2021-04-29 18:51 - 000124015 ____N C:\Users\JohnA\Downloads\declaComp (10).pdf 2021-04-29 18:51 - 2021-04-29 18:51 - 000018634 ____N C:\Users\JohnA\Downloads\F22Compacto_76353589-4_2021_342371291.pdf 2021-04-28 23:18 - 2021-04-28 23:18 - 000000000 ____D C:\Users\JohnA\Downloads\El sonido del metal (2019) Web-DL 1080p Latino.WWW.pelisenhd.NET 2021-04-28 22:17 - 2021-04-28 22:17 - 000794217 ____N C:\Users\JohnA\Downloads\verDoc.pptx 2021-04-28 22:17 - 2021-04-28 22:17 - 000232030 ____N C:\Users\JohnA\Downloads\41231-1-143448-1-10-20160517.pdf 2021-04-28 19:27 - 2021-04-28 19:27 - 000065435 ____N C:\Users\JohnA\OneDrive\Documents\XtraComprobante (1).pdf 2021-04-28 19:16 - 2021-04-28 19:16 - 000008694 ____N C:\Users\JohnA\Downloads\BH 6 A. de Andraca - CruzBlanca.pdf 2021-04-28 13:35 - 2018-10-16 16:51 - 000103936 ____N C:\Users\JohnA\Downloads\Libro de Remuneraciones en excel.xls 2021-04-28 13:35 - 2016-05-18 18:45 - 005422192 ____N (Kaspersky Lab) C:\Users\JohnA\Downloads\kpm8.0.3.287[1] 2021-04-28 13:35 - 2013-10-23 13:10 - 000021504 ____N C:\Users\JohnA\Downloads\Libro FUT 2010-2011.xls 2021-04-28 13:35 - 2013-08-21 12:25 - 000409047 ____N C:\Users\JohnA\Downloads\MªT-Q término Paola-Grisel 2013 0816.pdf 2021-04-28 13:35 - 2013-08-21 12:25 - 000409047 ____N C:\Users\JohnA\Downloads\MªT-Q término Paola-Grisel 2013 0816 (1).pdf 2021-04-28 13:35 - 2013-02-14 15:33 - 003816960 ____N C:\Users\JohnA\Downloads\MONTAJE DE LA TORRE EIFFEL (2).pps 2021-04-28 13:35 - 2013-02-14 15:32 - 003816960 ____N C:\Users\JohnA\Downloads\MONTAJE DE LA TORRE EIFFEL.pps 2021-04-28 13:35 - 2013-02-14 15:32 - 003814400 ____N C:\Users\JohnA\Downloads\MONTAJE DE LA TORRE EIFFEL (1).pps 2021-04-28 13:35 - 2012-11-14 16:36 - 000594133 ____N C:\Users\JohnA\Downloads\Octubre 2012.pdf 2021-04-28 13:35 - 2012-09-12 16:20 - 000019945 ____N C:\Users\JohnA\Downloads\MAT_G_500007497835_11668593.pdf 2021-04-28 13:35 - 2012-09-12 16:13 - 000020572 ____N C:\Users\JohnA\Downloads\NAC_G_500008508987_21854302.pdf 2021-04-28 13:35 - 2012-09-12 16:13 - 000020495 ____N C:\Users\JohnA\Downloads\NAC_G_500008508148_20809499.pdf 2021-04-28 13:35 - 2012-09-12 16:12 - 000020517 ____N C:\Users\JohnA\Downloads\NAC_G_500008508076_20444023.pdf 2021-04-28 13:34 - 2019-03-14 11:30 - 000050920 ____N C:\Users\JohnA\Downloads\Comprobante-INTERNET_P2019031405743728210.pdf 2021-04-28 13:34 - 2018-10-26 09:37 - 000034304 ____N C:\Users\JohnA\Downloads\Det_capital_propio.xls 2021-04-28 13:34 - 2018-10-16 18:59 - 000262903 ____N C:\Users\JohnA\Downloads\FullContab2014.xlsx 2021-04-28 13:34 - 2018-10-16 16:54 - 000027713 ____N C:\Users\JohnA\Downloads\Calendario DJ AT 2019 (1).xlsx 2021-04-28 13:34 - 2018-10-16 16:51 - 000022016 ____N C:\Users\JohnA\Downloads\CalculoEBITDA.xls 2021-04-28 13:34 - 2018-10-16 16:49 - 000720876 ____N C:\Users\JohnA\Downloads\CONTAB-RESUMIDA-WENELEN.xlsx 2021-04-28 13:34 - 2018-10-16 12:33 - 000199168 ____N C:\Users\JohnA\Downloads\andrea%20bahamondes%20soto%20-%20Plantilla-de-Excel-para-contabilidad(1).xls 2021-04-28 13:34 - 2018-10-16 12:32 - 000076918 ____N C:\Users\JohnA\Downloads\andrea%20bahamondes%20soto%20-%20Plantilla-de-Excel-para-contabilidad(1).xlsx 2021-04-28 13:34 - 2018-09-04 19:22 - 254994766 ____N C:\Users\JohnA\Downloads\I7534049AY.rar 2021-04-28 13:34 - 2018-07-17 20:00 - 000187355 ____N C:\Users\JohnA\Downloads\atajos-de-teclado-en-excel.pdf 2021-04-28 13:34 - 2018-01-29 16:19 - 000363280 ____N C:\Users\JohnA\Downloads\calendario-2018-excel-total.zip 2021-04-28 13:34 - 2016-10-04 18:43 - 000000085 ____N C:\Users\JohnA\Downloads\Clave NitroProv8565SpanishIncKeygenLz0.txt 2021-04-28 13:34 - 2013-11-21 15:52 - 943771648 ____N C:\Users\JohnA\Downloads\Angeles y Demonios.www.peliculasputlocker.net.avi 2021-04-28 13:34 - 2013-08-20 12:17 - 001026048 ____N C:\Users\JohnA\Downloads\Elvino.pps 2021-04-28 13:34 - 2013-08-20 12:17 - 001026048 ____N C:\Users\JohnA\Downloads\Elvino (1).pps 2021-04-28 13:34 - 2013-06-14 18:47 - 000495683 ____N C:\Users\JohnA\Downloads\Cheque Gloria Grau.pdf 2021-04-28 13:34 - 2013-06-14 18:47 - 000495683 ____N C:\Users\JohnA\Downloads\Cheque Gloria Grau (2).pdf 2021-04-28 13:34 - 2013-06-14 18:47 - 000495683 ____N C:\Users\JohnA\Downloads\Cheque Gloria Grau (1).pdf 2021-04-28 13:34 - 2012-11-14 16:36 - 000594093 ____N C:\Users\JohnA\Downloads\agosto 2012.pdf 2021-04-28 13:34 - 2012-09-12 17:09 - 000798831 ____N C:\Users\JohnA\Downloads\HL20383.pdf 2021-04-28 13:34 - 2012-09-12 16:24 - 003456733 ____N C:\Users\JohnA\Downloads\acta 3 caffiero rado.pdf 2021-04-28 13:34 - 2012-09-12 14:02 - 000225903 ____N C:\Users\JohnA\Downloads\1153.pdf 2021-04-28 13:34 - 2012-03-30 20:17 - 008861827 ____N C:\Users\JohnA\Downloads\Esquemas_Derecho_Civil.rar 2021-04-28 13:32 - 2021-05-20 02:50 - 000000000 ____D C:\Users\JohnA\Downloads\Adobe.Acrobat.XI.Pro.v11.0.10.Multilenguaje.Incl.Keygen-XFORCE 2021-04-28 13:32 - 2021-04-28 13:34 - 000000000 ____D C:\Users\JohnA\Downloads\ReformaTrib 2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\Paquete Completo Excel para Contadores 2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\Nueva carpeta 2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\DDJJ_AT2019 2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\BlcesExcel 2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\AdobeGC 2021-04-28 13:31 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\Adobe Acrobat XI 2021-04-28 13:31 - 2021-04-28 13:31 - 000000000 ____D C:\Users\JohnA\Downloads\2013 2021-04-28 13:31 - 2018-10-26 09:37 - 000052736 ____N C:\Users\JohnA\Downloads\Vision_Esquematica_Cap_Propio.xls 2021-04-28 13:31 - 2018-10-16 16:49 - 000199168 ____N C:\Users\JohnA\Downloads\Plantilla-de-Excel-para-contabilidad.xls 2021-04-28 13:31 - 2015-07-20 20:10 - 000014196 ____N C:\Users\JohnA\Downloads\TRIBUTACION BIENES RAICES REFORMA TRIBUTARIA.xlsx 2021-04-28 13:31 - 2013-08-29 11:49 - 000272664 ____N (Trusteer Ltd.) C:\Users\JohnA\Downloads\RapportSetup.exe 2021-04-28 13:31 - 2013-02-14 15:20 - 009236480 ____N C:\Users\JohnA\Downloads\PASEOPORPRAGA (2).pps 2021-04-28 13:31 - 2013-02-14 15:20 - 009233408 ____N C:\Users\JohnA\Downloads\PASEOPORPRAGA.pps 2021-04-28 13:31 - 2013-02-14 15:20 - 009233408 ____N C:\Users\JohnA\Downloads\PASEOPORPRAGA (1).pps 2021-04-28 13:31 - 2012-11-14 16:40 - 000594647 ____N C:\Users\JohnA\Downloads\septiembre 2012 (1).pdf 2021-04-28 13:31 - 2007-06-28 13:45 - 000015360 ____N C:\Users\JohnA\Downloads\RUT EMPRESAS.xls 2021-04-28 13:30 - 2019-01-18 12:27 - 1810539109 ____N C:\Users\JohnA\Downloads\Office_2016_x64_ES.exe 2021-04-26 00:15 - 2021-04-26 00:15 - 000127560 ____N C:\Users\JohnA\Downloads\declaComp (9).pdf 2021-04-26 00:15 - 2021-04-26 00:15 - 000124007 ____N C:\Users\JohnA\Downloads\declaComp (8).pdf 2021-04-25 23:55 - 2021-04-25 23:55 - 000013313 ____N C:\Users\JohnA\Downloads\F22Compacto_6595046-4_2021_334369541.pdf 2021-04-25 23:54 - 2021-04-25 23:54 - 000028909 ____N C:\Users\JohnA\Downloads\certificadoSolemne (2).pdf 2021-04-25 23:53 - 2021-04-25 23:53 - 000009622 ____N C:\Users\JohnA\Downloads\comprobante-pagoSun Apr 25 2021 23_53_00 GMT-0400 (hora estándar de Chile).pdf 2021-04-25 23:47 - 2021-04-25 23:47 - 000009899 ____N C:\Users\JohnA\Downloads\F22Compacto_9129166-5_2021_334364001.pdf 2021-04-25 23:46 - 2021-04-25 23:46 - 000028909 ____N C:\Users\JohnA\Downloads\certificadoSolemne (1).pdf 2021-04-25 04:29 - 2021-04-25 04:29 - 000010423 ____N C:\Users\JohnA\OneDrive\Documents\Libro1.xlsx 2021-04-23 15:20 - 2021-04-23 15:20 - 000128594 ____N C:\Users\JohnA\Downloads\declaComp (7).pdf 2021-04-23 15:19 - 2021-04-23 15:19 - 000124006 ____N C:\Users\JohnA\Downloads\declaComp (6).pdf 2021-04-23 13:26 - 2021-04-23 13:26 - 000017037 ____N C:\Users\JohnA\Downloads\formulario-15531529.pdf 2021-04-21 15:46 - 2021-04-21 15:46 - 000001171 _____ C:\ProgramData\Escritorio\Wondershare Recoverit.lnk 2021-04-21 15:45 - 2021-04-21 15:45 - 001387760 ____N C:\Users\JohnA\Downloads\recoverit_setup_full4144 (1).exe 2021-04-21 15:35 - 2021-04-21 15:46 - 000000000 ____D C:\Program Files\Wondershare 2021-04-21 15:35 - 2021-04-21 15:36 - 000000000 ____D C:\ProgramData\Wondershare 2021-04-21 15:35 - 2021-04-21 15:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare 2021-04-21 15:34 - 2021-04-21 15:34 - 001387760 ____N C:\Users\JohnA\Downloads\recoverit_setup_full4144.exe 2021-04-20 19:20 - 2021-04-20 19:20 - 004495646 ____N C:\Users\JohnA\Downloads\O2019 (1).rar 2021-04-20 19:19 - 2021-04-20 19:19 - 004495646 ____N C:\Users\JohnA\Downloads\O2019.rar 2021-04-19 15:51 - 2021-04-19 15:51 - 001304160 ____N (Google LLC) C:\Users\JohnA\Downloads\ChromeSetup (1).exe 2021-04-19 15:41 - 2021-04-19 15:41 - 000000066 ____N C:\Users\JohnA\inittk.ini 2021-04-19 15:40 - 2021-04-19 15:40 - 000000000 ____D C:\Users\JohnA\Nox_share 2021-04-19 15:40 - 2021-04-19 15:40 - 000000000 ____D C:\Users\JohnA\AppData\Local\NVIDIA 2021-04-19 15:39 - 2021-05-01 23:19 - 000000000 ____D C:\Users\JohnA\AppData\Local\NoxSrv 2021-04-19 15:39 - 2021-04-19 15:40 - 000000000 ____D C:\Program Files (x86)\Bignox 2021-04-19 15:39 - 2021-04-19 15:39 - 000000053 ____N C:\Users\JohnA\useruid.ini 2021-04-19 15:39 - 2021-04-19 15:39 - 000000045 ____N C:\Users\JohnA\nuuid.ini 2021-04-19 15:39 - 2021-04-19 15:39 - 000000041 ____N C:\Users\JohnA\inst.ini 2021-04-19 15:38 - 2021-05-02 05:42 - 000000000 ____D C:\Users\JohnA\AppData\Local\Nox 2021-04-19 15:38 - 2021-04-19 15:38 - 000000000 ____D C:\Users\JohnA\AppData\Local\MultiPlayerManager 2021-04-18 11:57 - 2021-04-18 11:57 - 000128882 ____N C:\Users\JohnA\Downloads\F22_AT2021_Samy.pdf 2021-04-18 11:56 - 2021-04-18 11:56 - 000124016 ____N C:\Users\JohnA\Downloads\CertDeclF22_AT2021_Samy.pdf 2021-04-18 11:40 - 2021-04-18 11:40 - 000127648 ____N C:\Users\JohnA\Downloads\declaComp (5).pdf 2021-04-18 11:40 - 2021-04-18 11:40 - 000124027 ____N C:\Users\JohnA\Downloads\declaComp (4).pdf 2021-04-18 01:02 - 2021-04-18 01:03 - 070078464 ____N C:\Users\JohnA\Downloads\4k-video-to-mp3.msi 2021-04-18 00:53 - 2021-04-18 00:53 - 002406688 ____N (Opera Software) C:\Users\JohnA\Downloads\OperaSetup (1).exe 2021-04-17 20:41 - 2021-04-18 00:50 - 136743713 ____N C:\Users\JohnA\Downloads\4K Video Downloader - 4.15.0.4160(2).rar 2021-04-17 20:29 - 2021-04-17 22:16 - 136743713 ____N C:\Users\JohnA\Downloads\4K Video Downloader - 4.15.0.4160(1).rar 2021-04-17 20:17 - 2021-04-17 22:00 - 136743713 ____N C:\Users\JohnA\Downloads\4K Video Downloader - 4.15.0.4160.rar 2021-04-17 19:31 - 2021-04-17 19:31 - 001680989 ____N C:\Users\JohnA\Downloads\607b6fbe__4k-Video-Downlo.zip 2021-04-17 19:30 - 2021-04-17 19:30 - 001680985 ____N C:\Users\JohnA\Downloads\607b6f_4k-Video-Downlo.zip 2021-04-17 19:29 - 2021-05-08 02:35 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\GHGbTgzmVAGcQuUqtsfVNTFRroSqMHjoXvsZQghdVNBNbVuUKlnUYBHMwPzLczNhgbnzOVpPrYZqaS 2021-04-17 19:25 - 2021-05-08 02:37 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ 2021-04-17 19:20 - 2021-04-17 19:20 - 001680966 ____N C:\Users\JohnA\Downloads\607b6d37__4k-Video-Downlo.zip 2021-04-17 19:11 - 2021-04-17 19:11 - 001705802 ____N C:\Users\JohnA\Downloads\607b6b1a__4K-Video-Downlo.zip 2021-04-17 14:02 - 2021-04-17 14:02 - 000095744 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (2).xls 2021-04-17 14:02 - 2021-04-17 14:02 - 000047677 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (2).pdf 2021-04-17 14:02 - 2021-04-17 14:02 - 000047677 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (1).pdf 2021-04-17 14:01 - 2021-04-17 14:01 - 000095744 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank.xls 2021-04-17 14:01 - 2021-04-17 14:01 - 000095744 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (1).xls 2021-04-17 13:58 - 2021-04-17 13:59 - 000047677 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank.pdf 2021-04-17 01:17 - 2021-04-17 01:21 - 044379712 ____N (DownloadHelper ) C:\Users\JohnA\Downloads\VdhCoAppSetup-1.6.1.exe 2021-04-17 00:39 - 2021-04-17 00:40 - 430614648 ____N (Duodian Technology Co. Ltd.) C:\Users\JohnA\Downloads\nox_setup_v7.0.1.0_full_intl.exe 2021-04-17 00:39 - 2021-04-17 00:40 - 001236448 ____N (BlueStack Systems Inc.) C:\Users\JohnA\Downloads\BlueStacksInstaller_4.280.0.1022_native_f325ed745c2e648784129a8c4347bea5.exe 2021-04-17 00:04 - 2021-04-17 00:04 - 041824168 ____N C:\Users\JohnA\Downloads\dm (2).exe 2021-04-16 23:25 - 2021-04-16 23:25 - 041824168 ____N C:\Users\JohnA\Downloads\dm (1).exe 2021-04-16 13:32 - 2021-05-12 13:34 - 000000000 ____D C:\Program Files (x86)\AntiTwin 2021-04-16 13:32 - 2021-04-17 13:45 - 000001102 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anti-Twin.lnk 2021-04-16 13:32 - 2021-04-17 13:45 - 000001090 _____ C:\ProgramData\Escritorio\Anti-Twin.lnk 2021-04-16 13:29 - 2021-04-16 13:29 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\JAM Software 2021-04-16 13:29 - 2021-04-16 13:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TreeSize Free 2021-04-16 13:29 - 2021-04-16 13:29 - 000000000 ____D C:\Program Files (x86)\JAM Software 2021-04-15 23:08 - 2021-04-15 23:08 - 041824168 ____N C:\Users\JohnA\Downloads\dm.exe 2021-04-15 21:09 - 2021-04-15 21:09 - 000111767 ____N C:\Users\JohnA\Downloads\Jhonny G (2).pdf 2021-04-15 21:05 - 2021-04-15 21:05 - 000110821 ____N C:\Users\JohnA\Downloads\Jhonny G.pdf 2021-04-15 21:05 - 2021-04-15 21:05 - 000110821 ____N C:\Users\JohnA\Downloads\Jhonny G (1).pdf 2021-04-15 14:58 - 2021-04-20 13:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware 2021-04-15 14:58 - 2021-04-15 14:58 - 000001857 _____ C:\ProgramData\Escritorio\SUPERAntiSpyware Free Edition.lnk 2021-04-15 14:55 - 2021-04-15 14:56 - 175295584 ____N (SUPERAntiSpyware) C:\Users\JohnA\Downloads\SUPERAntiSpywarePro (2).exe 2021-04-15 14:55 - 2021-04-15 14:56 - 175295584 ____N (SUPERAntiSpyware) C:\Users\JohnA\Downloads\SUPERAntiSpywarePro (1).exe 2021-04-15 14:38 - 2021-04-15 14:38 - 175295584 ____N (SUPERAntiSpyware) C:\Users\JohnA\Downloads\SUPERAntiSpywarePro.exe 2021-04-14 20:46 - 2021-04-14 20:46 - 000001090 _____ C:\ProgramData\Microsoft\Windows\Start Menu\WinRAR.lnk 2021-04-14 18:03 - 2021-04-14 18:03 - 000231248 _____ C:\Windows\system32\containerdevicemanagement.dll 2021-04-14 02:00 - 2021-04-14 02:01 - 161987968 ____N C:\Users\JohnA\Downloads\MicrosoftEdge_90.0.818.36_Beta.msix 2021-04-14 01:59 - 2021-04-14 01:59 - 161653505 ____N C:\Users\JohnA\Downloads\MicrosoftEdge_91.0.856.0_Canary.msix 2021-04-12 23:44 - 2021-04-12 23:56 - 3639242752 ____N C:\Users\JohnA\Downloads\ProPlus2019Retail (3).img 2021-04-12 23:33 - 2021-04-12 23:33 - 142584096 ____N C:\Users\JohnA\Downloads\Apache_OpenOffice_4.1.9_Win_x86_install_en-US.exe 2021-04-12 23:21 - 2021-04-12 23:22 - 131648552 ____N C:\Users\JohnA\Downloads\Apache_OpenOffice_4.1.9_Win_x86_install_es (1).exe 2021-04-12 23:13 - 2021-04-12 23:22 - 131648552 ____N C:\Users\JohnA\Downloads\Apache_OpenOffice_4.1.9_Win_x86_install_es.exe 2021-04-12 23:07 - 2021-04-12 23:07 - 000018053 ____N C:\Users\JohnA\Downloads\Qi20XfgU.txt 2021-04-12 13:26 - 2021-04-12 13:26 - 000002073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Suite NCH.lnk 2021-04-12 13:26 - 2021-04-12 13:26 - 000001373 _____ C:\ProgramData\Escritorio\Suite NCH.lnk 2021-04-12 13:26 - 2021-04-12 13:26 - 000001207 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Prism, convertidor de vídeo.lnk 2021-04-12 13:26 - 2021-04-12 13:26 - 000001195 _____ C:\ProgramData\Escritorio\Prism, convertidor de vídeo.lnk 2021-04-12 13:26 - 2021-04-12 13:26 - 000000000 ____D C:\Users\JohnA\Suite de NCH 2021-04-11 22:38 - 2021-04-11 22:38 - 000103299 ____N C:\Users\JohnA\Downloads\formato_masivo (2).xlsx 2021-04-11 19:53 - 2021-04-12 02:27 - 000000000 ____D C:\Users\JohnA\AppData\Local\SaraResults 2021-04-11 19:50 - 2021-04-11 19:50 - 000000000 ____D C:\Users\JohnA\AppData\Local\SaRALogs 2021-04-11 19:49 - 2021-04-11 17:10 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Corporation 2021-04-11 19:47 - 2021-05-17 21:56 - 000000000 ____D C:\Users\JohnA\AppData\Local\Deployment 2021-04-11 19:47 - 2021-04-11 19:47 - 000000000 ____D C:\Users\JohnA\AppData\Local\Apps\2.0 2021-04-11 18:55 - 2021-04-11 19:05 - 3639242752 ____N C:\Users\JohnA\Downloads\ProPlus2019Retail (2).img 2021-04-11 18:07 - 2021-04-11 18:08 - 010282136 ____N (JAM Software ) C:\Users\JohnA\Downloads\TreeSizeFreeSetup.exe 2021-04-11 18:05 - 2021-04-11 18:05 - 032270680 ____N (AOMEI International Network Limited. ) C:\Users\JohnA\Downloads\PAssist_Std.exe 2021-04-11 18:05 - 2021-04-11 18:05 - 032270680 ____N (AOMEI International Network Limited. ) C:\Users\JohnA\Downloads\PAssist_Std (1).exe 2021-04-11 18:00 - 2021-04-11 18:00 - 000911295 _____ C:\Users\JohnA\Downloads\AntiTwin_Setup.exe 2021-04-11 17:47 - 2021-04-11 17:47 - 000127799 ____N

Parte 4

C:\Users\JohnA\Downloads\AEOrmeñoS_F22_AT2021.pdf 2021-04-11 17:46 - 2021-04-11 17:46 - 000124005 ____N C:\Users\JohnA\Downloads\AEOrmeñoSCertifF22_AT2021.pdf 2021-04-11 17:05 - 2021-04-11 17:24 - 3639242752 ____N C:\Users\JohnA\Downloads\ProPlus2019Retail (1).img 2021-04-11 16:29 - 2021-04-11 16:42 - 083691520 ____N C:\Users\JohnA\Downloads\ProPlusRetail.img 2021-04-11 14:01 - 2021-04-11 14:01 - 007310824 ____N (HeiDoc V.O.F.) C:\Users\JohnA\Downloads\Windows-ISO-Downloader.exe 2021-04-09 19:06 - 2021-04-11 17:10 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Zoom 2021-04-09 19:06 - 2021-04-11 17:10 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom 2021-04-09 11:58 - 2021-04-09 11:58 - 000037757 ____N C:\Users\JohnA\Downloads\ComprobanteTercero (1).pdf 2021-04-09 11:50 - 2021-05-22 15:21 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\WhatsApp 2021-04-09 11:50 - 2021-05-20 14:20 - 000000000 ____D C:\Users\JohnA\AppData\Local\WhatsApp 2021-04-09 11:50 - 2021-04-11 17:10 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp 2021-04-09 11:49 - 2021-05-16 12:31 - 000000000 ____D C:\Users\JohnA\AppData\Local\SquirrelTemp 2021-04-09 11:49 - 2021-04-09 11:49 - 128930000 ____N (WhatsApp) C:\Users\JohnA\Downloads\WhatsAppSetup (1).exe 2021-04-09 11:48 - 2021-04-09 11:48 - 128930000 ____N (WhatsApp) C:\Users\JohnA\Downloads\WhatsAppSetup.exe 2021-04-09 02:40 - 2021-05-11 02:16 - 000000000 ____D C:\Users\JohnA\AppData\Local\D3DSCache 2021-04-09 00:28 - 2021-04-09 00:28 - 000062433 ____N C:\Users\JohnA\OneDrive\Documents\Bienvenidos a Lider.cl _ Thankyou.pdf 2021-04-08 18:40 - 2021-04-11 17:10 - 000000000 ____D C:\Users\JohnA\AppData\Local\HotAssumptionmtvApp 2021-04-08 18:39 - 2021-04-08 18:40 - 000000000 ____D C:\Users\JohnA\AppData\Local\AssumptionApp 2021-04-08 13:40 - 2021-04-08 13:40 - 000277572 ____N C:\Users\JohnA\Downloads\F22-AT-2021-publicado-SII-27.11.2020-_Por-recuadros-comentado1.xlsx 2021-04-08 13:40 - 2021-04-08 13:40 - 000274747 ____N C:\Users\JohnA\Downloads\F22-AT-2021-publicado-SII-27.11.2020-_Por-recuadros.xlsx 2021-04-08 13:40 - 2021-04-08 13:40 - 000184308 ____N C:\Users\JohnA\Downloads\F22-AT-2021-publicado-SII-27.11.2020-_Completo.xlsx 2021-04-08 13:40 - 2021-04-08 13:40 - 000184292 ____N C:\Users\JohnA\Downloads\F22-AT-2021-publicado-SII-27.11.2020-_Completo-comentado1.xlsx 2021-04-08 13:38 - 2021-04-08 13:39 - 000822486 ____N C:\Users\JohnA\Downloads\Material-Charla-Formulario-22-AT-2021-2.zip 2021-04-08 12:48 - 2021-04-11 17:09 - 000000000 ____D C:\Windows\system32\Tasks\Agent Activation Runtime 2021-04-08 02:11 - 2021-04-08 02:11 - 000000000 ____N C:\Users\JohnA\Downloads\Microsoft Office 2019 + Licencia.rar 2021-04-08 02:08 - 2021-04-08 02:31 - 1780736718 ____N C:\Users\JohnA\Downloads\OFF20162019FEB64-XYZ.rar 2021-04-08 01:21 - 2021-05-22 16:57 - 000004220 _____ C:\Windows\system32\Tasks\User_Feed_Synchronization-{C01872F0-BB99-4AD8-8AED-D4C3E06E69AF} 2021-04-07 22:44 - 2021-04-07 22:44 - 000006348 ____N C:\Users\JohnA\Downloads\CertificadoDigital_MariaCoppeliaGajardoSilva (1).pfx 2021-04-07 21:57 - 2021-04-07 22:08 - 4134309008 ____N C:\Users\JohnA\Downloads\mofffice1911.rar 2021-04-07 18:21 - 2021-04-07 18:21 - 2330294034 ____N C:\Users\JohnA\Downloads\OFF 16.zip 2021-04-07 18:07 - 2021-04-07 18:07 - 000058468 ____N C:\Users\JohnA\Downloads\Balance 2019.pdf 2021-04-07 18:06 - 2021-04-07 18:06 - 000027279 ____N C:\Users\JohnA\Downloads\CuadroDePago_994763535894011698_2021_03_30.pdf 2021-04-07 13:15 - 2021-04-07 13:16 - 000041709 ____N C:\Users\JohnA\Downloads\Certificado Hon y Renta.xlsx 2021-04-07 12:48 - 2021-04-08 01:05 - 000013964 ____N C:\Users\JohnA\Downloads\Analisis 2020.xlsx 2021-04-07 01:55 - 2021-04-07 01:55 - 002706843 ____N C:\Users\JohnA\Downloads\PRO2016 (3).rar 2021-04-07 01:55 - 2021-04-07 01:55 - 002706843 ____N C:\Users\JohnA\Downloads\PRO2016 (2).rar 2021-04-07 01:55 - 2021-04-07 01:55 - 002706843 ____N C:\Users\JohnA\Downloads\PRO2016 (1).rar 2021-04-07 01:54 - 2021-04-07 01:54 - 002706843 ____N C:\Users\JohnA\Downloads\PRO2016.rar 2021-04-06 21:21 - 2021-04-06 21:22 - 000028894 ____N C:\Users\JohnA\Downloads\certificadoSolemne.pdf 2021-04-06 21:20 - 2021-04-06 21:20 - 000127316 ____N C:\Users\JohnA\Downloads\declaComp (3).pdf 2021-04-06 20:01 - 2021-04-06 20:01 - 000017137 ____N C:\Users\JohnA\Downloads\formulario-11714736.pdf 2021-04-06 19:24 - 2021-04-06 19:24 - 000000000 ____D C:\Users\JohnA\Downloads\SILVIO RODRÍGUEZ 2021-04-06 18:24 - 2021-04-06 19:12 - 2744309790 ____N C:\Users\JohnA\Downloads\SILVIO RODRÍGUEZ.zip 2021-04-06 14:42 - 2021-04-06 14:42 - 000126676 ____N C:\Users\JohnA\Downloads\declaComp (2).pdf 2021-04-06 14:42 - 2021-04-06 14:42 - 000126676 ____N C:\Users\JohnA\Downloads\declaComp (1).pdf 2021-04-06 14:41 - 2021-04-06 14:42 - 000123996 ____N C:\Users\JohnA\Downloads\declaComp.pdf 2021-04-06 14:33 - 2021-04-06 14:33 - 000018786 ____N C:\Users\JohnA\Downloads\DJ_1948_2021_4.485.824-K.xlsx 2021-04-06 14:33 - 2021-04-06 14:33 - 000014662 ____N C:\Users\JohnA\Downloads\DJ_1873_2021_4.485.824-K.xlsx 2021-04-06 14:33 - 2021-04-06 14:33 - 000014360 ____N C:\Users\JohnA\Downloads\DJ_1835_2021_4.485.824-K.xlsx 2021-04-06 14:31 - 2021-04-06 14:31 - 000014967 ____N C:\Users\JohnA\Downloads\DJ_1812_2021_4.485.824-K.xlsx 2021-04-06 14:17 - 2021-04-06 14:17 - 000015718 ____N C:\Users\JohnA\Downloads\DJ_1900_2021_5.817.678-8.xlsx 2021-04-06 14:17 - 2021-04-06 14:17 - 000014967 ____N C:\Users\JohnA\Downloads\DJ_1812_2021_5.817.678-8.xlsx 2021-04-06 14:17 - 2021-04-06 14:17 - 000014662 ____N C:\Users\JohnA\Downloads\DJ_1873_2021_5.817.678-8.xlsx 2021-04-06 14:16 - 2021-04-06 14:16 - 000014360 ____N C:\Users\JohnA\Downloads\DJ_1835_2021_5.817.678-8.xlsx 2021-04-05 23:21 - 2021-04-05 23:21 - 001849437 ____N C:\Users\JohnA\Downloads\razonabilidad_cpt (1).xlsx 2021-04-05 23:21 - 2021-04-05 23:21 - 000157271 ____N C:\Users\JohnA\Downloads\14d3 (2).xlsx 2021-04-05 23:21 - 2021-04-05 23:21 - 000157271 ____N C:\Users\JohnA\Downloads\14d3 (1).xlsx 2021-04-05 23:21 - 2021-04-05 23:21 - 000152866 ____N C:\Users\JohnA\Downloads\14d8 (1).xlsx 2021-04-05 23:04 - 2021-04-05 23:04 - 001849437 ____N C:\Users\JohnA\Downloads\razonabilidad_cpt.xlsx 2021-04-05 23:04 - 2021-04-05 23:04 - 000157271 ____N C:\Users\JohnA\Downloads\14d3.xlsx 2021-04-05 23:04 - 2021-04-05 23:04 - 000152866 ____N C:\Users\JohnA\Downloads\14d8.xlsx 2021-04-05 23:03 - 2021-04-05 23:03 - 000188253 ____N C:\Users\JohnA\Downloads\14a.xlsx 2021-04-05 22:58 - 2021-04-05 22:58 - 006289729 ____N C:\Users\JohnA\Downloads\guia_practica.pdf 2021-04-05 20:06 - 2021-05-21 23:20 - 000000000 ____D C:\Users\JohnA\AppData\Local\CrashDumps 2021-04-05 20:06 - 2021-04-05 20:06 - 000000978 ____N C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Tor Browser.lnk 2021-04-05 20:04 - 2021-04-05 20:05 - 073085576 ____N C:\Users\JohnA\Downloads\torbrowser-install-win64-10.0.15_es-AR.exe 2021-04-05 20:02 - 2021-04-05 20:02 - 000000000 ____D C:\Users\JohnA\AppData\Local\OneDrive 2021-04-05 12:57 - 2021-05-22 00:01 - 000002367 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge Beta.lnk 2021-04-05 12:57 - 2021-05-22 00:01 - 000002326 _____ C:\ProgramData\Escritorio\Microsoft Edge Beta.lnk 2021-04-05 12:38 - 2021-04-11 17:10 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome 2021-04-05 12:20 - 2021-05-12 12:52 - 000002253 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk 2021-04-05 12:20 - 2021-05-12 12:52 - 000002212 _____ C:\ProgramData\Escritorio\Google Chrome.lnk 2021-04-05 12:20 - 2021-04-05 12:20 - 000000000 ____D C:\Program Files\Google 2021-04-05 12:19 - 2021-04-20 17:46 - 000003556 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA 2021-04-05 12:19 - 2021-04-20 17:46 - 000003432 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore 2021-04-05 12:19 - 2021-04-05 13:16 - 000000000 ____D C:\Users\JohnA\AppData\Local\Google 2021-04-05 12:19 - 2021-04-05 12:19 - 000000000 ____D C:\Program Files (x86)\Google 2021-04-05 12:15 - 2021-04-05 12:15 - 001304160 ____N (Google LLC) C:\Users\JohnA\Downloads\ChromeSetup.exe 2021-04-05 01:53 - 2021-04-05 01:53 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\SUPERAntiSpyware.com 2021-04-05 01:52 - 2021-05-05 00:11 - 000000000 ____D C:\Program Files\SUPERAntiSpyware 2021-04-05 01:52 - 2021-04-05 01:52 - 000000000 ____D C:\ProgramData\SUPERAntiSpyware.com 2021-04-05 01:50 - 2021-04-05 01:51 - 174084120 ____N (SUPERAntiSpyware) C:\Users\JohnA\Downloads\SUPERAntiSpyware.exe 2021-04-05 01:40 - 2021-05-22 15:24 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2 2021-04-05 01:40 - 2021-05-21 13:09 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy 2021-04-05 01:40 - 2021-04-11 17:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2 2021-04-05 01:40 - 2021-04-11 17:09 - 000000000 ____D C:\Windows\system32\Tasks\Safer-Networking 2021-04-05 01:40 - 2021-04-05 01:40 - 000001472 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk 2021-04-05 01:40 - 2021-04-05 01:40 - 000001460 _____ C:\ProgramData\Escritorio\Spybot-S&D Start Center.lnk 2021-04-05 01:40 - 2018-02-06 19:04 - 000032168 _____ (Safer-Networking Ltd.) C:\Windows\system32\sdnclean64.exe 2021-04-05 01:38 - 2021-04-05 01:39 - 069910960 ____N (Safer-Networking Ltd. ) C:\Users\JohnA\Downloads\spybotsd-2.7.64.0.exe 2021-04-05 01:30 - 2021-04-11 17:10 - 000000000 ____D C:\Program Files (x86)\SpywareBlaster 2021-04-05 01:30 - 2021-04-08 19:15 - 000000000 ____D C:\ProgramData\TEMP 2021-04-05 01:30 - 2021-04-05 01:30 - 000001172 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpywareBlaster.lnk 2021-04-05 01:30 - 2021-04-05 01:30 - 000001160 _____ C:\ProgramData\Escritorio\SpywareBlaster.lnk 2021-04-05 01:30 - 2019-10-19 11:13 - 001070152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSCOMCTL.OCX 2021-04-05 01:29 - 2021-04-05 01:29 - 004432784 ____N (BrightFort LLC ) C:\Users\JohnA\Downloads\spywareblastersetup60.exe 2021-04-05 01:17 - 2021-05-12 17:19 - 000000000 ____D C:\AdwCleaner 2021-04-05 01:16 - 2021-04-05 01:16 - 008534696 ____N (Malwarebytes) C:\Users\JohnA\Downloads\adwcleaner_8.2 (5).exe 2021-04-05 01:15 - 2021-04-05 01:15 - 008534696 ____N (Malwarebytes) C:\Users\JohnA\Downloads\adwcleaner_8.2 (4).exe 2021-04-05 01:15 - 2021-04-05 01:15 - 008534696 ____N (Malwarebytes) C:\Users\JohnA\Downloads\adwcleaner_8.2 (3).exe 2021-04-05 01:15 - 2021-04-05 01:15 - 008534696 ____N (Malwarebytes) C:\Users\JohnA\Downloads\adwcleaner_8.2 (2).exe 2021-04-05 01:15 - 2021-04-05 01:15 - 008534696 ____N (Malwarebytes) C:\Users\JohnA\Downloads\adwcleaner_8.2 (1).exe 2021-04-05 01:12 - 2021-04-05 01:15 - 008534696 ____N (Malwarebytes) C:\Users\JohnA\Downloads\adwcleaner_8.2.exe 2021-04-04 22:53 - 2021-05-14 18:45 - 000000000 ____D C:\KVRT2020_Data 2021-04-04 22:53 - 2021-04-04 22:54 - 102254512 ____N (AO Kaspersky Lab) C:\Users\JohnA\Downloads\KVRT (1).exe 2021-04-04 22:33 - 2021-04-04 22:34 - 102254512 ____N (AO Kaspersky Lab) C:\Users\JohnA\Downloads\KVRT.exe 2021-04-04 20:40 - 2021-04-04 20:42 - 000105201 ____N C:\Users\JohnA\Downloads\Permisos De Andraca (2).xlsx 2021-04-04 20:39 - 2021-04-04 20:39 - 000006347 ____N C:\Users\JohnA\OneDrive\Documents\Libro 1.xlsx 2021-04-04 20:31 - 2021-04-04 20:31 - 000103610 ____N C:\Users\JohnA\Downloads\Permisos De Andraca (1).xlsx 2021-04-04 20:30 - 2021-04-04 21:08 - 000104795 ____N C:\Users\JohnA\Downloads\Permisos De Andraca.xlsx 2021-04-04 20:28 - 2021-04-04 20:28 - 000007994 ____N C:\Users\JohnA\OneDrive\Documents\Libro.xlsx 2021-04-04 19:52 - 2021-04-11 17:10 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Youtube Downloader HD 2021-04-04 19:52 - 2021-04-11 17:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Youtube Downloader HD 2021-04-04 19:52 - 2021-04-11 17:10 - 000000000 ____D C:\Program Files (x86)\Youtube Downloader HD 2021-04-04 19:19 - 2021-04-04 19:29 - 3639242752 ____N C:\Users\JohnA\Downloads\ProPlus2019Retail.img 2021-04-04 18:27 - 2021-04-04 18:27 - 000103299 ____N C:\Users\JohnA\Downloads\formato_masivo (1).xlsx 2021-04-04 14:47 - 2021-04-04 14:47 - 001333760 _____ C:\Windows\SysWOW64\TextInputMethodFormatter.dll 2021-04-04 14:47 - 2021-04-04 14:47 - 000729600 _____ (Microsoft Corporation) C:\Windows\system32\hhctrl.ocx 2021-04-04 14:47 - 2021-04-04 14:47 - 000611952 _____ C:\Windows\SysWOW64\TextShaping.dll 2021-04-04 14:47 - 2021-04-04 14:47 - 000595968 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl 2021-04-04 14:47 - 2021-04-04 14:47 - 000581120 _____ (Microsoft Corporation) C:\Windows\system32\PhotoScreensaver.scr 2021-04-04 14:47 - 2021-04-04 14:47 - 000575488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hhctrl.ocx 2021-04-04 14:47 - 2021-04-04 14:47 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PhotoScreensaver.scr 2021-04-04 14:47 - 2021-04-04 14:47 - 000469504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appwiz.cpl 2021-04-04 14:47 - 2021-04-04 14:47 - 000455680 _____ C:\Windows\SysWOW64\WindowManagementAPI.dll 2021-04-04 14:47 - 2021-04-04 14:47 - 000446976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmsys.cpl 2021-04-04 14:47 - 2021-04-04 14:47 - 000422912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv 2021-04-04 14:47 - 2021-04-04 14:47 - 000330752 _____ C:\Windows\SysWOW64\ssdm.dll 2021-04-04 14:47 - 2021-04-04 14:47 - 000304128 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax 2021-04-04 14:47 - 2021-04-04 14:47 - 000266240 _____ C:\Windows\SysWOW64\Windows.Internal.UI.Shell.WindowTabManager.dll 2021-04-04 14:47 - 2021-04-04 14:47 - 000240640 _____ C:\Windows\SysWOW64\CoreMas.dll 2021-04-04 14:47 - 2021-04-04 14:47 - 000235520 _____ C:\Windows\SysWOW64\HeatCore.dll 2021-04-04 14:47 - 2021-04-04 14:47 - 000234496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax 2021-04-04 14:47 - 2021-04-04 14:47 - 000182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\timedate.cpl 2021-04-04 14:47 - 2021-04-04 14:47 - 000178688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\intl.cpl 2021-04-04 14:47 - 2021-04-04 14:47 - 000170496 _____ (Microsoft Corporation) C:\Windows\system32\VBICodec.ax 2021-04-04 14:47 - 2021-04-04 14:47 - 000135168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VBICodec.ax 2021-04-04 14:47 - 2021-04-04 14:47 - 000100864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncpa.cpl 2021-04-04 14:47 - 2021-04-04 14:47 - 000095744 _____ C:\Windows\system32\VirtualMonitorManager.dll 2021-04-04 14:47 - 2021-04-04 14:47 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx 2021-04-04 14:47 - 2021-04-04 14:47 - 000084992 _____ (Microsoft Corporation) C:\Windows\system32\wscui.cpl 2021-04-04 14:47 - 2021-04-04 14:47 - 000072704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx 2021-04-04 14:47 - 2021-04-04 14:47 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscui.cpl 2021-04-04 14:47 - 2021-04-04 14:47 - 000067072 _____ C:\Windows\system32\BWContextHandler.dll 2021-04-04 14:47 - 2021-04-04 14:47 - 000053760 _____ C:\Windows\SysWOW64\BWContextHandler.dll 2021-04-04 14:47 - 2021-04-04 14:47 - 000039936 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll 2021-04-04 14:47 - 2021-04-04 14:47 - 000010752 _____ C:\Windows\SysWOW64\agentactivationruntimestarter.exe 2021-04-04 14:46 - 2021-04-04 14:46 - 002260992 _____ C:\Windows\system32\TextInputMethodFormatter.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 002254336 _____ C:\Windows\system32\dwmscene.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 000707016 _____ C:\Windows\system32\TextShaping.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 000643072 _____ C:\Windows\system32\WindowManagementAPI.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 000562688 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv 2021-04-04 14:46 - 2021-04-04 14:46 - 000544768 _____ (Microsoft Corporation) C:\Windows\system32\mmsys.cpl 2021-04-04 14:46 - 2021-04-04 14:46 - 000455168 _____ C:\Windows\system32\ssdm.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 000363520 _____ C:\Windows\system32\Windows.Internal.UI.Shell.WindowTabManager.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 000306688 _____ C:\Windows\system32\HeatCore.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 000287232 _____ C:\Windows\system32\CoreMas.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 000243200 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl 2021-04-04 14:46 - 2021-04-04 14:46 - 000238592 _____ (Microsoft Corporation) C:\Windows\system32\intl.cpl 2021-04-04 14:46 - 2021-04-04 14:46 - 000190976 _____ C:\Windows\system32\BthpanContextHandler.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 000152064 _____ C:\Windows\system32\EoAExperiences.exe 2021-04-04 14:46 - 2021-04-04 14:46 - 000102912 _____ (Microsoft Corporation) C:\Windows\system32\ncpa.cpl 2021-04-04 14:46 - 2021-04-04 14:46 - 000091136 _____ C:\Windows\system32\Drivers\cimfs.sys 2021-04-04 14:46 - 2021-04-04 14:46 - 000089088 _____ C:\Windows\system32\windows.applicationmodel.conversationalagent.proxystub.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 000074240 _____ C:\Windows\system32\rdsxvmaudio.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 000073216 _____ C:\Windows\system32\windows.applicationmodel.conversationalagent.internal.proxystub.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 000048640 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll 2021-04-04 14:46 - 2021-04-04 14:46 - 000001370 _____ C:\Windows\system32\ThirdPartyNoticesBySHS.txt 2021-04-04 01:50 - 2021-04-19 13:26 - 000000000 ____D C:\Windows\system32\Tasks\NCH Software 2021-04-04 01:50 - 2021-04-12 13:26 - 000000000 ____D C:\ProgramData\NCH Software 2021-04-04 01:50 - 2021-04-12 13:26 - 000000000 ____D C:\Program Files (x86)\NCH Software 2021-04-04 01:50 - 2021-04-04 01:50 - 000001391 _____ C:\ProgramData\Escritorio\Suite de NCH.lnk 2021-04-04 01:50 - 2021-04-04 01:50 - 000001247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Switch, convertidor de archivos de audio.lnk 2021-04-04 01:50 - 2021-04-04 01:50 - 000001235 _____ C:\ProgramData\Escritorio\Switch, convertidor de archivos de audio.lnk 2021-04-04 01:49 - 2021-04-12 13:26 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\NCH Software 2021-04-04 01:49 - 2021-04-04 01:49 - 001024944 ____N C:\Users\JohnA\Downloads\filmora_setup_full1081.exe 2021-04-04 01:48 - 2021-04-04 01:48 - 065565096 ____N (EaseUS ) C:\Users\JohnA\Downloads\easeus_video_editor.exe 2021-04-04 01:46 - 2021-04-04 01:46 - 042585440 ____N C:\Users\JohnA\Downloads\vlc-3.0.12-win64.exe 2021-04-04 01:45 - 2021-04-04 01:45 - 020691993 ____N C:\Users\JohnA\Downloads\Pazera_Free_Audio_Extractor_64bit_PORTABLE.zip 2021-04-04 01:43 - 2021-04-04 01:43 - 004020216 ____N (NCH Software) C:\Users\JohnA\Downloads\VideoPadEditordeVideo_ES.exe 2021-04-04 01:39 - 2021-04-04 01:39 - 001157912 ____N (NCH Software) C:\Users\JohnA\Downloads\easetupfree.exe 2021-04-04 01:38 - 2021-04-04 01:38 - 001925768 ____N (NCH Software) C:\Users\JohnA\Downloads\switchsetup.exe 2021-04-04 00:07 - 2021-04-04 00:10 - 498238765 ____N C:\Users\JohnA\Downloads\y2mate.com - Bravas Ep 1 Me dicen Mila_720p (1).mp4 2021-04-04 00:07 - 2021-04-04 00:09 - 498238765 ____N C:\Users\JohnA\Downloads\y2mate.com - Bravas Ep 1 Me dicen Mila_720p.mp4 2021-04-04 00:05 - 2021-04-04 00:05 - 002406264 ____N (Opera Software) C:\Users\JohnA\Downloads\OperaSetup.exe 2021-04-04 00:03 - 2021-04-04 00:03 - 085786360 ____N (Digital Wave Ltd ) C:\Users\JohnA\Downloads\FreeYouTubeToMP3Converter_4.3.45.326_d_1e6d220d-818e-4b24-a7b3-b8afcb521ebb (1).exe 2021-04-04 00:02 - 2021-04-04 00:03 - 165086680 ____N (Vitzo Limited ) C:\Users\JohnA\Downloads\VDownloaderSetup (1).exe 2021-04-03 23:23 - 2021-05-22 02:36 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Mozilla 2021-04-03 23:23 - 2021-05-22 02:36 - 000000000 ____D C:\ProgramData\Mozilla 2021-04-03 23:23 - 2021-05-07 21:26 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service 2021-04-03 23:23 - 2021-05-07 15:22 - 000001013 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk 2021-04-03 23:23 - 2021-04-03 23:23 - 000332960 ____N (Mozilla) C:\Users\JohnA\Downloads\Firefox Installer.exe 2021-04-03 23:23 - 2021-04-03 23:23 - 000001001 _____ C:\ProgramData\Escritorio\Firefox.lnk 2021-04-03 23:23 - 2021-04-03 23:23 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Mozilla 2021-04-03 23:23 - 2021-04-03 23:23 - 000000000 ____D C:\Users\JohnA\AppData\Local\Mozilla 2021-04-03 23:19 - 2021-04-03 23:20 - 165086680 ____N (Vitzo Limited ) C:\Users\JohnA\Downloads\VDownloaderSetup.exe 2021-04-03 23:19 - 2021-04-03 23:19 - 085786360 ____N (Digital Wave Ltd ) C:\Users\JohnA\Downloads\FreeYouTubeToMP3Converter_4.3.45.326_d_1e6d220d-818e-4b24-a7b3-b8afcb521ebb.exe 2021-04-03 23:19 - 2021-04-03 23:19 - 001015496 ____N (Mixbyte Inc. ) C:\Users\JohnA\Downloads\FreemakeVideoDownloaderSetup_ea0ed939-e1f3-dfe3-2d8c-c4a9fa626381.exe 2021-04-03 23:18 - 2021-04-03 23:19 - 019063721 ____N (YoutubeDownloaderHD.com ) C:\Users\JohnA\Downloads\youtube_downloader_hd.exe 2021-04-03 20:55 - 2021-04-03 20:55 - 000001494 ____N C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\4K Video Downloader.lnk 2021-04-03 20:36 - 2021-04-03 20:36 - 000000000 ____D C:\Users\JohnA\AppData\Local\4kdownload.com 2021-04-03 20:35 - 2021-04-03 20:35 - 000000948 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\4K Video Downloader.lnk 2021-04-03 20:35 - 2021-04-03 20:35 - 000000936 _____ C:\ProgramData\Escritorio\4K Video Downloader.lnk 2021-04-03 20:35 - 2021-04-03 20:35 - 000000000 ____D C:\ProgramData\Package Cache 2021-04-03 20:35 - 2021-04-03 20:35 - 000000000 ____D C:\Program Files\4KDownload 2021-04-03 20:19 - 2021-04-03 20:19 - 000747256 ____N (Open Media LLC) C:\Users\JohnA\Downloads\4kvideodownloader_4.15.1_x64_online.exe 2021-04-03 19:59 - 2021-04-03 22:07 - 000000000 ____D C:\Users\JohnA\AppData\Local\FSDART 2021-04-03 19:59 - 2021-04-03 20:03 - 000000000 ____D C:\ProgramData\F-Secure 2021-04-03 19:59 - 2021-04-03 19:59 - 010618960 ____N (F-Secure Corporation) C:\Users\JohnA\Downloads\F-SecureOnlineScanner.exe 2021-04-03 19:59 - 2021-04-03 19:59 - 000000000 ____D C:\Users\JohnA\AppData\Local\F-Secure 2021-04-03 19:42 - 2021-05-21 21:59 - 000002041 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk 2021-04-03 19:42 - 2021-04-03 19:42 - 000000000 ____D C:\Users\JohnA\AppData\Local\mbam 2021-04-03 19:41 - 2021-05-21 21:54 - 000000000 ____D C:\ProgramData\Malwarebytes 2021-04-03 19:41 - 2021-04-03 19:41 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Temp 2021-04-03 19:41 - 2021-04-03 19:41 - 000000000 ____D C:\Program Files\Malwarebytes 2021-04-03 19:35 - 2021-04-03 19:37 - 179869372 ____N C:\Users\JohnA\Downloads\Malwarebytes.Premium.4.2.0.82.rar 2021-04-03 18:52 - 2021-04-03 18:52 - 003047493 ____N C:\Users\JohnA\Downloads\Se-oía-venir-2019.pdf 2021-04-03 17:38 - 2021-04-03 17:38 - 000000000 ____D C:\Users\JohnA\Downloads\VJ1 2021-04-03 17:37 - 2021-04-03 17:37 - 000000000 ____D C:\Users\JohnA\Downloads\VJ2 2021-04-03 17:37 - 2021-04-03 17:37 - 000000000 ____D C:\Users\JohnA\Downloads\TLMCRA 2021-04-03 17:37 - 2021-04-03 17:37 - 000000000 ____D C:\Users\JohnA\Downloads\Cueca_de_la_urbe 2021-04-03 17:35 - 2021-04-03 17:37 - 127990359 ____N C:\Users\JohnA\Downloads\Cueca_de_la_urbe.rar 2021-04-03 17:31 - 2021-04-03 17:35 - 372694240 ____N C:\Users\JohnA\Downloads\TLMCRA.rar 2021-04-03 17:29 - 2021-04-03 17:32 - 154586375 ____N C:\Users\JohnA\Downloads\VJ2.rar 2021-04-03 17:29 - 2021-04-03 17:32 - 151148513 ____N C:\Users\JohnA\Downloads\VJ1.rar 2021-04-03 17:28 - 2021-04-03 17:28 - 000000000 ____D C:\Users\JohnA\Downloads\II 2021-04-03 17:27 - 2021-04-03 17:27 - 000000000 ____D C:\Users\JohnA\Downloads\II2 2021-04-03 17:26 - 2021-04-14 20:46 - 000001040 _____ C:\ProgramData\Escritorio\WinRAR.lnk 2021-04-03 17:26 - 2021-04-14 20:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR 2021-04-03 17:26 - 2021-04-03 17:26 - 003437320 ____N (Alexander Roshal) C:\Users\JohnA\Downloads\winrar-x64-600es.exe 2021-04-03 17:26 - 2021-04-03 17:26 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR 2021-04-03 17:21 - 2021-04-03 17:21 - 000000000 ____D C:\ProgramData\WinZip 2021-04-03 17:21 - 2021-04-03 17:21 - 000000000 ____D C:\ProgramData\UniqueId 2021-04-03 17:16 - 2021-04-03 17:18 - 163249646 ____N C:\Users\JohnA\Downloads\II2.rar 2021-04-03 17:15 - 2021-04-03 17:17 - 167687233 ____N C:\Users\JohnA\Downloads\II.rar 2021-04-03 17:06 - 2021-04-03 17:06 - 033992590 ____N C:\Users\JohnA\Downloads[1969] 1-nt1- 1-ll1-m44n1-.rar 2021-04-03 17:05 - 2021-04-03 17:05 - 015908734 ____N C:\Users\JohnA\Downloads[1969] C44nc1-0ne$ de l44 Rev0luc1-0n Mex1-c44n44.rar 2021-04-03 15:51 - 2021-04-03 15:51 - 002548086 ____N C:\Users\JohnA\Downloads\Tesis Maestria Reyes Alvarez.pdf 2021-04-03 13:31 - 2021-04-03 13:31 - 009152399 ____N C:\Users\JohnA\Downloads\violeta_parra_despues_de_vivir_un_siglo.pdf 2021-04-03 00:29 - 2021-05-15 20:00 - 000000000 ____D C:\Program Files (x86)\Microsoft Office 2021-04-03 00:10 - 2021-04-03 00:10 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\WinRAR 2021-04-03 00:09 - 2021-04-03 17:26 - 000000000 ____D C:\Program Files\WinRAR 2021-04-03 00:00 - 2021-04-03 00:00 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies 2021-04-03 00:00 - 2021-03-19 01:46 - 000000000 ____D C:\Zoom 2021-04-02 23:51 - 2021-04-03 08:04 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection 2021-04-02 23:46 - 2021-05-07 20:49 - 000000000 ___RD C:\Users\defaultuser0\OneDrive 2021-04-02 23:43 - 2021-05-01 23:19 - 000000000 ____D C:\Users\JohnA\vmlogs 2021-04-02 23:11 - 2021-04-02 23:11 - 000000000 ____D C:\Users\JohnA\Downloads\Dirección del Trabajo_files 2021-04-02 23:11 - 2021-04-02 23:11 - 000000000 ____D C:\Users\JohnA\Downloads\activador 2021-04-02 23:11 - 2021-03-22 13:31 - 014460723 ____N C:\Users\JohnA\Downloads\windows10.0-kb5001263-x64_78def9e77dc6ca87d30f0585e6c16db0b96ba680 (1).cab 2021-04-02 23:11 - 2021-03-21 18:16 - 014460723 ____N C:\Users\JohnA\Downloads\windows10.0-kb5001263-x64_78def9e77dc6ca87d30f0585e6c16db0b96ba680.cab 2021-04-02 23:11 - 2021-02-06 22:27 - 000065467 ____N C:\Users\JohnA\Downloads\XtraComprobante.pdf 2021-04-02 23:10 - 2021-03-22 13:32 - 014455735 ____N C:\Users\JohnA\Downloads\windows10.0-kb5000751-x64_09d58621eb466b584769344ad2d7b5b261711091 (1).cab 2021-04-02 23:10 - 2021-03-21 20:06 - 434859059 ____N C:\Users\JohnA\Downloads\windows10.0-kb4601319-x64_185543b097022f38efd25e707d7dca7e3713a10f.cab 2021-04-02 23:10 - 2021-03-21 19:48 - 435871147 ____N C:\Users\JohnA\Downloads\windows10.0-kb4601319-x64_fa56d86b14e97133976a808e521f891ee180e101.msu 2021-04-02 23:10 - 2021-03-21 19:22 - 467707267 ____N C:\Users\JohnA\Downloads\windows10.0-kb5000802-x64_f1da84b3bfa1c402d98dfb3815b1f81d7dceb001.msu 2021-04-02 23:10 - 2021-03-21 18:13 - 014455735 ____N C:\Users\JohnA\Downloads\windows10.0-kb5000751-x64_09d58621eb466b584769344ad2d7b5b261711091.cab 2021-04-02 23:09 - 2021-03-22 18:11 - 434859059 ____N C:\Users\JohnA\Downloads\windows10.0-kb4601319-x64_185543b097022f38efd25e707d7dca7e3713a10f (3).cab 2021-04-02 23:09 - 2021-03-21 19:17 - 434859059 ____N C:\Users\JohnA\Downloads\windows10.0-kb4601319-x64_185543b097022f38efd25e707d7dca7e3713a10f (1).cab 2021-04-02 23:09 - 2021-03-11 13:05 - 000001568 ____N C:\Users\JohnA\Downloads\webinar-95567401791.ics 2021-04-02 23:08 - 2021-03-19 03:08 - 000646157 ____N C:\Users\JohnA\Downloads\Silla Gamer.pdf 2021-04-02 23:08 - 2021-03-18 23:32 - 000029653 ____N C:\Users\JohnA\Downloads\reso153_anexo1 (9).xlsx 2021-04-02 23:08 - 2021-03-18 23:32 - 000029653 ____N C:\Users\JohnA\Downloads\reso153_anexo1 (8).xlsx 2021-04-02 23:08 - 2021-03-18 23:32 - 000029653 ____N C:\Users\JohnA\Downloads\reso153_anexo1 (7).xlsx 2021-04-02 23:08 - 2021-03-18 23:32 - 000029653 ____N C:\Users\JohnA\Downloads\reso153_anexo1 (11).xlsx 2021-04-02 23:08 - 2021-03-18 23:32 - 000029653 ____N C:\Users\JohnA\Downloads\reso153_anexo1 (10).xlsx 2021-04-02 23:08 - 2021-03-18 23:31 - 000029653 ____N C:\Users\JohnA\Downloads\reso153_anexo1 (6).xlsx 2021-04-02 23:08 - 2021-03-18 23:30 - 000029653 ____N C:\Users\JohnA\Downloads\reso153_anexo1 (5).xlsx 2021-04-02 23:08 - 2021-03-18 23:30 - 000029653 ____N C:\Users\JohnA\Downloads\reso153_anexo1 (4).xlsx 2021-04-02 23:08 - 2021-03-18 23:30 - 000029653 ____N C:\Users\JohnA\Downloads\reso153_anexo1 (3).xlsx 2021-04-02 23:08 - 2021-03-18 23:30 - 000029653 ____N C:\Users\JohnA\Downloads\reso153_anexo1 (2).xlsx 2021-04-02 23:08 - 2021-03-18 23:30 - 000029653 ____N C:\Users\JohnA\Downloads\reso153_anexo1 (1).xlsx 2021-04-02 23:08 - 2021-03-14 02:28 - 002304039 ____N C:\Users\JohnA\Downloads\Primeros pasos con Shotcut.pdf 2021-04-02 23:08 - 2021-03-14 01:23 - 020547121 ____N C:\Users\JohnA\Downloads\Sin confirmar 120680.crdownload 2021-04-02 23:08 - 2021-03-12 04:12 - 000464784 ____N C:\Users\JohnA\Downloads\silla_merclibre.pdf 2021-04-02 23:08 - 2021-03-07 21:25 - 000029653 ____N C:\Users\JohnA\Downloads\reso153_anexo1.xlsx 2021-04-02 23:08 - 2021-03-07 00:03 - 182834280 ____N C:\Users\JohnA\Downloads\PMHOME.zip 2021-04-02 23:08 - 2021-03-06 19:33 - 000019415 ____N C:\Users\JohnA\Downloads\reso86_anexo1 (4).xlsx 2021-04-02 23:08 - 2021-03-06 19:27 - 000019415 ____N C:\Users\JohnA\Downloads\reso86_anexo1.xlsx 2021-04-02 23:08 - 2021-03-06 19:27 - 000019415 ____N C:\Users\JohnA\Downloads\reso86_anexo1 (3).xlsx 2021-04-02 23:08 - 2021-03-06 19:27 - 000019415 ____N C:\Users\JohnA\Downloads\reso86_anexo1 (2).xlsx 2021-04-02 23:08 - 2021-03-06 19:27 - 000019415 ____N C:\Users\JohnA\Downloads\reso86_anexo1 (1).xlsx 2021-04-02 23:08 - 2021-03-05 14:42 - 000155755 ____N C:\Users\JohnA\Downloads\Ratif_Carta_RenunciaAAM79737e18-9294-46ab-b20b-a6e69c3cef67.pdf 2021-04-02 23:08 - 2021-03-03 16:33 - 000282663 ____N C:\Users\JohnA\Downloads\reglamento_8117_2019040061182.pdf 2021-04-02 23:08 - 2021-03-03 00:03 - 000308178 ____N C:\Users\JohnA\Downloads\reso14.pdf 2021-04-02 23:08 - 2021-03-02 23:59 - 000205624 ____N C:\Users\JohnA\Downloads\RESOLUCION #15 DEL 15 febrero 2021.pdf 2021-04-02 23:08 - 2021-03-02 23:59 - 000121317 ____N C:\Users\JohnA\Downloads\RESOLUCION #19 DEL 23 febrero 2021.pdf 2021-04-02 23:08 - 2021-03-02 23:59 - 000106300 ____N C:\Users\JohnA\Downloads\reso24 (1).pdf 2021-04-02 23:08 - 2021-03-02 23:22 - 000153330 ____N C:\Users\JohnA\Downloads\reso23.pdf 2021-04-02 23:08 - 2021-03-02 23:18 - 006275194 ____N C:\Users\JohnA\Downloads\Suplemento Tributario 2021 (1).pdf 2021-04-02 23:08 - 2021-03-02 23:07 - 006275194 ____N C:\Users\JohnA\Downloads\Suplemento Tributario 2021.pdf 2021-04-02 23:08 - 2021-02-06 17:50 - 000016271 ____N C:\Users\JohnA\Downloads\solrut.pdf 2021-04-02 23:08 - 2021-02-05 16:42 - 026246231 ____N C:\Users\JohnA\Downloads\testdisk-7.2-WIP.win.zip 2021-04-02 23:08 - 2021-02-05 16:41 - 021537703 ____N C:\Users\JohnA\Downloads\testdisk-7.1.win.zip 2021-04-02 23:07 - 2021-03-24 22:12 - 000100460 ____N C:\Users\JohnA\Downloads\PermisoDeAndraca.xlsx 2021-04-02 23:07 - 2021-03-23 00:13 - 000262452 ____N C:\Users\JohnA\Downloads\pago-cotizaciones-previsionales-y-ahorro-voluntario.pdf 2021-04-02 23:07 - 2021-03-15 21:22 - 000040354 ____N C:\Users\JohnA\Downloads\Paises_de_origen_de_extranjeros_en_el_Padron_Electoral_Definitivo.xlsx 2021-04-02 23:07 - 2021-03-07 10:15 - 182834280 ____N C:\Users\JohnA\Downloads\PMHOME (1).zip 2021-04-02 23:07 - 2021-03-02 23:59 - 000349388 ____N C:\Users\JohnA\Downloads\Norma en consulta - LIHAD - WAPC - T01032021.pdf 2021-04-02 23:07 - 2021-02-07 10:35 - 000228498 ____N C:\Users\JohnA\Downloads\Perm Tem Ang_161270849184953450287-a93c-42ff-9c21-ae9fd8cee635.pdf 2021-04-02 23:07 - 2021-02-07 10:28 - 000228797 ____N C:\Users\JohnA\Downloads\Perm temp Johnn1612708060179a7cbdae5-9982-465b-a990-a11637ccf841.pdf 2021-04-02 23:07 - 2021-02-06 17:07 - 000033144 ____N C:\Users\JohnA\Downloads\obtencionRutExt.pdf 2021-04-02 23:06 - 2021-03-25 01:12 - 001717587 ____N C:\Users\JohnA\Downloads\Malwarebytes-Premium-430-Crack-2021_3ba0889dcf6a663a09fe97.zip 2021-04-02 23:06 - 2021-03-23 19:55 - 001233461 ____N C:\Users\JohnA\Downloads\Hernan Juri.pdf 2021-04-02 23:06 - 2021-03-22 23:19 - 000560700 ____N C:\Users\JohnA\Downloads\Modelo Provida 122011.pdf 2021-04-02 23:06 - 2021-03-18 22:25 - 000143711 ____N C:\Users\JohnA\Downloads\IAFMD52013QMSEMSAuditDurationPub (3).pdf 2021-04-02 23:06 - 2021-03-18 22:24 - 001044141 ____N C:\Users\JohnA\Downloads\ISO 14001-2015 (1).pdf 2021-04-02 23:06 - 2021-03-18 22:24 - 000143711 ____N C:\Users\JohnA\Downloads\IAFMD52013QMSEMSAuditDurationPub (2).pdf 2021-04-02 23:06 - 2021-03-18 22:23 - 001304703 ____N C:\Users\JohnA\Downloads\ISO 45001-2018 (1).pdf 2021-04-02 23:06 - 2021-03-18 22:22 - 000878033 ____N C:\Users\JohnA\Downloads\ISO 9001-2015 (1).pdf 2021-04-02 23:06 - 2021-03-18 22:21 - 000878033 ____N C:\Users\JohnA\Downloads\ISO 9001-2015.pdf 2021-04-02 23:06 - 2021-03-18 22:20 - 001304703 ____N C:\Users\JohnA\Downloads\ISO 45001-2018.pdf 2021-04-02 23:06 - 2021-03-18 22:19 - 001044141 ____N C:\Users\JohnA\Downloads\ISO 14001-2015.pdf 2021-04-02 23:06 - 2021-03-18 22:17 - 000143711 ____N C:\Users\JohnA\Downloads\IAFMD52013QMSEMSAuditDurationPub.pdf 2021-04-02 23:06 - 2021-03-18 22:17 - 000143711 ____N C:\Users\JohnA\Downloads\IAFMD52013QMSEMSAuditDurationPub (1).pdf 2021-04-02 23:06 - 2021-03-12 11:49 - 000060347 ____N C:\Users\JohnA\Downloads\lista-chequeras.pdf 2021-04-02 23:06 - 2021-03-06 01:31 - 003194923 ____N C:\Users\JohnA\Downloads\kmspico.zip 2021-04-02 23:06 - 2021-03-06 01:29 - 069329861 ____N C:\Users\JohnA\Downloads\Microsoft Toolkit (1).zip 2021-04-02 23:06 - 2021-03-06 01:11 - 056197945 ____N C:\Users\JohnA\Downloads\Microsoft_toolkit_setup.zip 2021-04-02 23:06 - 2021-03-06 01:01 - 069329911 ____N C:\Users\JohnA\Downloads\Microsoft Toolkit.zip 2021-04-02 23:06 - 2021-02-06 18:15 - 000031677 ____N C:\Users\JohnA\Downloads\inicioActividades.pdf 2021-04-02 23:05 - 2021-03-25 19:51 - 000106588 ____N C:\Users\JohnA\Downloads\ConstReclamoDT.pdf 2021-04-02 23:05 - 2021-03-25 19:49 - 000064231 ____N C:\Users\JohnA\Downloads\Dirección del Trabajo.html 2021-04-02 23:05 - 2021-03-24 21:46 - 000098877 ____N C:\Users\JohnA\Downloads\formato_masivo.xlsx 2021-04-02 23:05 - 2021-03-23 22:10 - 000169652 ____N C:\Users\JohnA\Downloads\Denuncia.pdf 2021-04-02 23:05 - 2021-03-19 04:19 - 000421162 ____N C:\Users\JohnA\Downloads\Detalle alfombra.pdf 2021-04-02 23:05 - 2021-03-19 03:10 - 000401483 ____N C:\Users\JohnA\Downloads\Detalle Silla Gamer.pdf 2021-04-02 23:05 - 2021-03-18 22:38 - 009311744 ____N C:\Users\JohnA\Downloads\formato_registro_dj_at2019.xls 2021-04-02 23:05 - 2021-03-18 22:38 - 009311744 ____N C:\Users\JohnA\Downloads\formato_registro_dj_at2019 (1).xls 2021-04-02 23:05 - 2021-03-18 17:13 - 000113556 ____N C:\Users\JohnA\Downloads\CPRBANTE FERIADO_JAGS-3.pdf 2021-04-02 23:05 - 2021-03-17 00:27 - 000115072 ____N C:\Users\JohnA\Downloads\CPRBANTE FERIADO_JAGS-2.pdf 2021-04-02 23:05 - 2021-03-12 12:14 - 000067030 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Marzo-2021 (1).pdf 2021-04-02 23:05 - 2021-03-12 12:12 - 000078163 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Marzo-2021.pdf 2021-04-02 23:05 - 2021-03-12 11:46 - 000050862 ____N C:\Users\JohnA\Downloads\Comprobante-TEF_IPE2103121245302312106180.pdf 2021-04-02 23:05 - 2021-03-10 23:06 - 004238245 ____N C:\Users\JohnA\Downloads\circu13.zip 2021-04-02 23:05 - 2021-03-10 21:28 - 000004677 ___N C:\Users\JohnA\Downloads\Curso Gratis Auditor interno ISO 9001, ISO 14001 e ISO 45001…ics 2021-04-02 23:05 - 2021-03-10 18:43 - 000037750 ____N C:\Users\JohnA\Downloads\ComprobanteTercero.pdf 2021-04-02 23:05 - 2021-03-06 19:22 - 000017139 ____N C:\Users\JohnA\Downloads\DJ1887-converted.xlsx 2021-04-02 23:05 - 2021-03-06 19:21 - 000015965 ____N C:\Users\JohnA\Downloads\DJ1879_reso126_anexo1-converted.xlsx 2021-04-02 23:05 - 2021-03-06 19:18 - 000015462 ____N C:\Users\JohnA\Downloads\DJ1847-converted.xlsx 2021-04-02 23:05 - 2021-03-06 19:17 - 000023346 ____N C:\Users\JohnA\Downloads\DJ1835-converted.xlsx 2021-04-02 23:05 - 2021-03-06 19:17 - 000023346 ____N C:\Users\JohnA\Downloads\DJ1835-converted (1).xlsx 2021-04-02 23:05 - 2021-03-04 15:29 - 000056463 ____N C:\Users\JohnA\Downloads\comprobante.pdf 2021-04-02 23:05 - 2021-03-03 16:30 - 000109682 ____N C:\Users\JohnA\Downloads\folleto_8117_A.pdf 2021-04-02 23:05 - 2021-03-02 09:25 - 000139158 ____N C:\Users\JohnA\Downloads\CVN_17317476-0.pdf 2021-04-02 23:05 - 2021-03-01 19:40 - 001256185 ____N C:\Users\JohnA\Downloads\Copia de Inscripcion Registro de Comercio de Santiago.pdf 2021-04-02 23:05 - 2021-02-07 11:11 - 000009637 ____N C:\Users\JohnA\Downloads\comprobante-pagoSun Feb 07 2021 12_11_01 GMT-0300 (hora de verano de Chile).pdf 2021-04-02 23:05 - 2021-02-07 10:52 - 000129692 ____N C:\Users\JohnA\Downloads\Comprobante_de_pago.pdf 2021-04-02 23:05 - 2021-02-07 10:51 - 000013014 ____N C:\Users\JohnA\Downloads\comprobante-pagoSun Feb 07 2021 11_51_39 GMT-0300 (hora de verano de Chile).pdf 2021-04-02 23:05 - 2021-02-06 16:43 - 000154386 ____N C:\Users\JohnA\Downloads\Extracto_Not_Moldaje LoyolaSpa.pdf 2021-04-02 23:05 - 2021-02-05 16:37 - 1354811392 ____N C:\Users\JohnA\Downloads\HBCD_PE_x64.iso 2021-04-02 23:04 - 2021-03-18 22:48 - 000012094 ____N C:\Users\JohnA\Downloads\Cert6_Layout.xlsx 2021-04-02 23:04 - 2021-03-18 22:47 - 000193879 ____N C:\Users\JohnA\Downloads\Cert6_Layout.pdf 2021-04-02 23:04 - 2021-03-12 11:51 - 000059591 ____N C:\Users\JohnA\Downloads\cheques-cobrados (1).pdf 2021-04-02 23:04 - 2021-03-12 11:50 - 000059591 ____N C:\Users\JohnA\Downloads\cheques-cobrados.pdf 2021-04-02 23:04 - 2021-03-05 14:10 - 000009906 ____N C:\Users\JohnA\Downloads\CartolaCliente (2).pdf 2021-04-02 23:04 - 2021-03-05 14:09 - 000009906 ____N C:\Users\JohnA\Downloads\CartolaCliente (1).pdf 2021-04-02 23:04 - 2021-03-05 14:08 - 000010072 ____N C:\Users\JohnA\Downloads\CartolaCliente.pdf 2021-04-02 23:04 - 2021-03-02 09:26 - 000356326 ____N C:\Users\JohnA\Downloads\CCV_17317477-0.pdf 2021-04-02 23:04 - 2021-02-03 23:12 - 000006348 ____N C:\Users\JohnA\Downloads\CertificadoDigital_MariaCoppeliaGajardoSilva.pfx 2021-04-02 23:01 - 2021-03-19 01:46 - 000000327 ____N C:\Users\JohnA\Downloads\calendar.ics 2021-04-02 23:01 - 2021-03-18 20:48 - 000005021 ____N C:\Users\JohnA\Downloads\Calendario_de_Declaraciones_Juradas_2021 (1).ics 2021-04-02 23:01 - 2021-03-18 20:48 - 000005021 ____N C:\Users\JohnA\Downloads\Calendario_de_Declaraciones_Juradas_2021 (1) (1).ics 2021-04-02 23:01 - 2021-03-09 23:34 - 3675646595 ____N C:\Users\JohnA\Downloads\Cancion Del Sur [1080p] [Latino-Castellano-Ingles] [MEGA] 1946.mkv 2021-04-02 23:01 - 2021-03-07 10:15 - 000921958 ____N C:\Users\JohnA\Downloads\ARWRecoveryTool.zip 2021-04-02 23:01 - 2021-03-06 19:35 - 000017865 ____N C:\Users\JohnA\Downloads\an43-converted.xlsx 2021-04-02 23:01 - 2021-03-06 02:18 - 003401536 ____N C:\Users\JohnA\Downloads\c5257dc2-b974-45be-8714-5f435174280e.tmp 2021-04-02 23:01 - 2021-03-04 23:39 - 043240406 ____N C:\Users\JohnA\Downloads\Audio_20H1_64_6.0.8955.1.zip 2021-04-02 23:01 - 2021-03-03 00:00 - 000453756 ____N C:\Users\JohnA\Downloads\Buda.com - Guía de impuestos sobre bitcoin y criptomonedas.pdf 2021-04-02 23:01 - 2021-02-07 10:22 - 000279031 ____N C:\Users\JohnA\Downloads\Ang_5316a5a5-5cea-4780-8891-6b17f4d069de.pdf 2021-04-02 23:01 - 2021-02-06 22:24 - 000008703 ____N C:\Users\JohnA\Downloads\BH 2 A. de Andraca - CruzBlanca.pdf 2021-04-02 22:59 - 2021-03-12 23:03 - 2147483648 ____N C:\Users\JohnA\Downloads\AMC2021OCTFNL.part05.rar 2021-04-02 22:57 - 2021-03-25 01:29 - 001728179 ____N C:\Users\JohnA\Downloads\605c1f_Malwarebytes-43.zip 2021-04-02 22:57 - 2021-03-25 01:25 - 001728180 ____N C:\Users\JohnA\Downloads\605c1e_Malwarebytes-43.zip 2021-04-02 22:57 - 2021-03-25 01:22 - 001728190 ____N C:\Users\JohnA\Downloads\605c1d_Malwarebytes-43 (1).zip 2021-04-02 22:57 - 2021-03-25 01:21 - 001728171 ____N C:\Users\JohnA\Downloads\605c1d_Malwarebytes-43.zip 2021-04-02 22:57 - 2021-03-19 04:18 - 000672550 ____N C:\Users\JohnA\Downloads\alfombra.pdf 2021-04-02 22:57 - 2021-03-13 01:36 - 2147483648 ____N C:\Users\JohnA\Downloads\AMC2021OCTFNL.part01.rar 2021-04-02 22:57 - 2021-02-03 21:31 - 000000435 ____N C:\Users\JohnA\Downloads\activador.rar 2021-04-02 22:56 - 2021-05-01 23:20 - 000000000 ____D C:\Users\JohnA.android 2021-04-02 22:56 - 2021-05-01 23:19 - 000000000 ____D C:\Users\JohnA.BigNox 2021-04-02 22:56 - 2021-03-01 18:38 - 000068941 ____N C:\Users\JohnA\Downloads\0604-35-405956-18022021.pdf 2021-04-02 22:56 - 2021-02-07 10:09 - 000279095 ____N C:\Users\JohnA\Downloads\14b74825-6dfa-4a30-802f-d2f6f05b7d21.pdf 2021-04-02 22:56 - 2021-02-05 17:21 - 048653262 ____N C:\Users\JohnA\Downloads\13.6-PVP.rar 2021-04-02 20:33 - 2021-05-14 01:17 - 000000000 ____D C:\Windows\system32\MRT 2021-04-02 19:19 - 2021-04-02 21:37 - 000000000 ____D C:\ESD 2021-04-02 14:47 - 2021-04-29 17:23 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools 2021-04-01 22:55 - 2021-04-01 22:55 - 000048648 ____N C:\Users\JohnA\Downloads\NotoSansKhmer-Regular.ttf 2021-04-01 22:55 - 2021-04-01 22:55 - 000042056 ____N C:\Users\JohnA\Downloads\NotoSansLao-Regular.ttf 2021-04-01 21:19 - 2021-05-22 15:24 - 000000000 ____D C:\Program Files (x86)\TeamViewer 2021-04-01 21:19 - 2021-05-12 17:04 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\TeamViewer 2021-04-01 21:19 - 2021-04-01 21:19 - 000001124 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer.lnk 2021-04-01 21:19 - 2021-04-01 21:19 - 000001112 _____ C:\ProgramData\Escritorio\TeamViewer.lnk 2021-04-01 21:19 - 2021-04-01 21:19 - 000000000 ____D C:\Users\JohnA\AppData\Local\TeamViewer 2021-04-01 21:18 - 2021-04-01 21:19 - 029028008 ____N (TeamViewer Germany GmbH) C:\Users\JohnA\Downloads\TeamViewer_Setup.exe 2021-04-01 21:13 - 2021-05-14 12:46 - 000000000 ___HD C:$WinREAgent 2021-04-01 19:03 - 2021-05-22 15:24 - 000000000 ____D C:\ProgramData\NVIDIA 2021-04-01 19:00 - 2021-04-01 19:00 - 000000000 ____D C:\Users\JohnA\AppData\Local\Comms 2021-04-01 18:46 - 2021-05-22 15:25 - 000000000 ___RD C:\Users\JohnA\OneDrive 2021-04-01 18:46 - 2021-05-20 20:18 - 000000000 ____D C:\Users\JohnA\AppData\Local\PlaceholderTileLogoFolder 2021-04-01 18:46 - 2021-04-09 14:05 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_02_04 2021-04-01 18:46 - 2021-04-01 18:46 - 000000000 ___HD C:\OneDriveTemp 2021-04-01 18:46 - 2021-04-01 18:46 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\Sony PMB 2021-04-01 18:46 - 2021-04-01 18:46 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\Plantillas personalizadas de Office 2021-04-01 18:46 - 2021-04-01 18:46 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\LG PC Suite IV 2021-04-01 18:46 - 2021-04-01 18:46 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_03_12 2021-04-01 18:46 - 2021-03-22 19:39 - 013769949 ____N C:\Users\JohnA\OneDrive\Documents\Juri_Cotiz_5_6.pdf 2021-04-01 18:46 - 2021-03-22 19:38 - 012345891 ____N C:\Users\JohnA\OneDrive\Documents\Juri_Cotiz_4_6.pdf 2021-04-01 18:46 - 2021-03-22 19:37 - 012875534 ____N C:\Users\JohnA\OneDrive\Documents\Juri_Cotiz_3_4.pdf 2021-04-01 18:46 - 2021-03-22 19:36 - 010296573 ____N C:\Users\JohnA\OneDrive\Documents\Juri_Cotiz_2_4.pdf 2021-04-01 18:46 - 2021-03-22 19:34 - 002456871 ____N C:\Users\JohnA\OneDrive\Documents\Juri_Cotiz_1_4.pdf 2021-04-01 18:46 - 2021-03-22 17:38 - 004073661 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210322_0001.pdf 2021-04-01 18:46 - 2021-03-17 00:43 - 000110218 ____N C:\Users\JohnA\OneDrive\Documents\Detalle Vacac 2015-2021_JAGS.pdf 2021-04-01 18:46 - 2021-03-17 00:37 - 000012475 ____N C:\Users\JohnA\OneDrive\Documents\Detalle Vacac 2015-2021_JAGS.xlsx 2021-04-01 18:46 - 2021-03-16 23:04 - 000887016 ___N C:\Users\JohnA\OneDrive\Documents\CPRBANTE FERIADO_JAGS-1.pdf 2021-04-01 18:46 - 2021-03-12 02:57 - 000145016 ___N C:\Users\JohnA\OneDrive\Documents\CPRBANTE FERIADO_JAGS.pdf 2021-04-01 18:46 - 2021-03-12 00:50 - 000886737 ____N C:\Users\JohnA\OneDrive\Documents\CPRBANTE FERIADO_AAM.pdf 2021-04-01 18:46 - 2021-02-04 20:10 - 000005050 ____N C:\Users\JohnA\OneDrive\Documents\Settings.xml 2021-04-01 18:46 - 2021-02-04 15:11 - 000655853 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210204_0006.pdf 2021-04-01 18:46 - 2021-02-04 12:12 - 000984508 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210204_0001.pdf 2021-04-01 18:46 - 2020-11-30 23:02 - 000002973 ____N C:\Users\JohnA\OneDrive\Documents\Contribuciones Pichidangui 4_4.pdf 2021-04-01 18:46 - 2020-03-11 20:01 - 000020296 ____N C:\Users\JohnA\OneDrive\Documents\PagosPichidangui.xlsx 2021-04-01 18:46 - 2019-05-31 01:39 - 000088966 ____N C:\Users\JohnA\OneDrive\Documents\Jubilacion.xlsx 2021-04-01 18:46 - 2017-01-08 14:10 - 000019973 ____N C:\Users\JohnA\OneDrive\Documents\Control Glucosa.xlsx 2021-04-01 18:44 - 2021-05-21 12:48 - 000000000 ____D C:\Users\JohnA\AppData\Local\Packages 2021-04-01 18:44 - 2021-05-08 00:25 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Adobe 2021-04-01 18:44 - 2021-04-14 16:31 - 000000000 ____D C:\Users\JohnA\AppData\Local\VirtualStore 2021-04-01 18:44 - 2021-04-01 19:33 - 000000000 ____D C:\Users\JohnA\AppData\Local\ConnectedDevicesPlatform 2021-04-01 18:44 - 2021-04-01 18:44 - 000000000 ____D C:\Users\JohnA\AppData\Local\Publishers 2021-04-01 18:44 - 2021-04-01 18:44 - 000000000 ____D C:\Users\JohnA\3D Objects 2021-04-01 18:38 - 2021-05-18 02:36 - 000000000 ____D C:\Users\JohnA 2021-04-01 18:38 - 2021-04-01 18:38 - 000000020 ___SH C:\Users\JohnA\ntuser.ini 2021-04-01 18:38 - 2021-04-01 18:38 - 000000000 _SHDL C:\Users\JohnA\Reciente 2021-04-01 18:38 - 2021-04-01 18:38 - 000000000 _SHDL C:\Users\JohnA\Plantillas 2021-04-01 18:38 - 2021-04-01 18:38 - 000000000 _SHDL C:\Users\JohnA\Mis documentos 2021-04-01 18:38 - 2021-04-01 18:38 - 000000000 _SHDL C:\Users\JohnA\Menú Inicio 2021-04-01 18:38 - 2021-04-01 18:38 - 000000000 _SHDL C:\Users\JohnA\Impresoras 2021-04-01 18:38 - 2021-04-01 18:38 - 000000000 _SHDL C:\Users\JohnA\Entorno de red 2021-04-01 18:38 - 2021-04-01 18:38 - 000000000 _SHDL C:\Users\JohnA\Datos de programa 2021-04-01 18:38 - 2021-04-01 18:38 - 000000000 _SHDL C:\Users\JohnA\Configuración local 2021-04-01 18:38 - 2021-04-01 18:38 - 000000000 _SHDL C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programas 2021-04-01 18:38 - 2021-04-01 18:38 - 000000000 _SHDL C:\Users\JohnA\AppData\Local\Historial 2021-04-01 18:38 - 2021-04-01 18:38 - 000000000 _SHDL C:\Users\JohnA\AppData\Local\Datos de programa 2021-04-01 18:38 - 2021-04-01 18:38 - 000000000 _SHDL C:\Users\JohnA\AppData\Local\Archivos temporales de Internet 2021-03-29 14:01 - 2021-05-12 17:00 - 000000000 ____D C:\Users\defaultuser0.DESKTOP-VTQQHGJ 2021-03-29 14:01 - 2021-03-29 14:01 - 000000020 ___SH C:\Users\defaultuser0.DESKTOP-VTQQHGJ\ntuser.ini 2021-03-29 14:01 - 2021-03-29 14:01 - 000000000 _SHDL C:\Users\defaultuser0.DESKTOP-VTQQHGJ\Reciente 2021-03-29 14:01 - 2021-03-29 14:01 - 000000000 _SHDL C:\Users\defaultuser0.DESKTOP-VTQQHGJ\Plantillas 2021-03-29 14:01 - 2021-03-29 14:01 - 000000000 _SHDL C:\Users\defaultuser0.DESKTOP-VTQQHGJ\Mis documentos 2021-03-29 14:01 - 2021-03-29 14:01 - 000000000 _SHDL C:\Users\defaultuser0.DESKTOP-VTQQHGJ\Menú Inicio 2021-03-29 14:01 - 2021-03-29 14:01 - 000000000 _SHDL C:\Users\defaultuser0.DESKTOP-VTQQHGJ\Impresoras 2021-03-29 14:01 - 2021-03-29 14:01 - 000000000 _SHDL C:\Users\defaultuser0.DESKTOP-VTQQHGJ\Entorno de red 2021-03-29 14:01 - 2021-03-29 14:01 - 000000000 _SHDL C:\Users\defaultuser0.DESKTOP-VTQQHGJ\Datos de programa 2021-03-29 14:01 - 2021-03-29 14:01 - 000000000 _SHDL C:\Users\defaultuser0.DESKTOP-VTQQHGJ\Configuración local 2021-03-29 14:01 - 2021-03-29 14:01 - 000000000 _SHDL C:\Users\defaultuser0.DESKTOP-VTQQHGJ\AppData\Roaming\Microsoft\Windows\Start Menu\Programas 2021-03-29 14:01 - 2021-03-29 14:01 - 000000000 _SHDL C:\Users\defaultuser0.DESKTOP-VTQQHGJ\AppData\Local\Historial 2021-03-29 14:01 - 2021-03-29 14:01 - 000000000 _SHDL C:\Users\defaultuser0.DESKTOP-VTQQHGJ\AppData\Local\Datos de programa 2021-03-29 14:01 - 2021-03-29 14:01 - 000000000 _SHDL C:\Users\defaultuser0.DESKTOP-VTQQHGJ\AppData\Local\Archivos temporales de Internet 2021-03-28 20:24 - 2021-05-01 21:34 - 000000000 ____D C:\Windows\Minidump 2021-03-28 20:24 - 2021-03-28 20:24 - 000000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job 2021-03-28 17:35 - 2021-05-22 15:30 - 001683676 _____ C:\Windows\system32\PerfStringBackup.INI 2021-03-28 17:35 - 2021-04-01 22:10 - 000000000 ____D C:\ProgramData\NVIDIA Corporation 2021-03-28 17:35 - 2021-03-28 17:35 - 000000000 ___HD C:\ProgramData\CanonBJ 2021-03-28 17:35 - 2021-03-28 17:35 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation 2021-03-28 17:35 - 2021-03-28 17:35 - 000000000 ____D C:\Program Files\NVIDIA Corporation 2021-03-28 17:35 - 2016-03-21 04:00 - 000406528 _____ (CANON INC.) C:\Windows\system32\CNMLMCX.DLL 2021-03-28 17:35 - 2015-03-24 14:09 - 000088576 _____ C:\Windows\system32\CNC1795D.TBL 2021-03-28 17:35 - 2015-01-29 14:35 - 000312320 _____ (CANON INC.) C:\Windows\system32\CNC_CXC.dll 2021-03-28 17:35 - 2015-01-29 14:35 - 000123392 _____ (CANON INC.) C:\Windows\system32\CNC_CXI.dll 2021-03-28 17:35 - 2015-01-29 10:23 - 000387584 _____ (CANON INC.) C:\Windows\system32\CNC_CXL.dll 2021-03-28 17:35 - 2008-08-25 17:02 - 000017920 _____ (CANON INC.) C:\Windows\system32\CNHMCA6.dll 2021-03-28 17:34 - 2020-10-07 12:36 - 001769688 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe 2021-03-28 17:34 - 2020-10-07 12:36 - 001769688 _____ C:\Windows\system32\vulkaninfo.exe 2021-03-28 17:34 - 2020-10-07 12:36 - 001370328 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe 2021-03-28 17:34 - 2020-10-07 12:36 - 001370328 _____ C:\Windows\SysWOW64\vulkaninfo.exe 2021-03-28 17:34 - 2020-10-07 12:36 - 001054936 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll 2021-03-28 17:34 - 2020-10-07 12:36 - 001054936 _____ C:\Windows\system32\vulkan-1.dll 2021-03-28 17:34 - 2020-10-07 12:36 - 000917720 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll 2021-03-28 17:34 - 2020-10-07 12:36 - 000917720 _____ C:\Windows\SysWOW64\vulkan-1.dll 2021-03-28 17:34 - 2020-10-07 12:36 - 000455408 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll 2021-03-28 17:34 - 2020-10-07 12:36 - 000351128 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll 2021-03-28 17:34 - 2020-10-07 12:34 - 001023216 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll 2021-03-28 17:34 - 2020-10-07 12:34 - 000816368 _____ (NVIDIA Corporation) C:\Windows\system32\nvmcumd.dll 2021-03-28 17:34 - 2020-10-07 12:34 - 000673520 _____ C:\Windows\system32\nvofapi64.dll 2021-03-28 17:34 - 2020-10-07 12:34 - 000670616 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll 2021-03-28 17:34 - 2020-10-07 12:34 - 000555248 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll 2021-03-28 17:34 - 2020-10-07 12:34 - 000543128 _____ C:\Windows\SysWOW64\nvofapi.dll 2021-03-28 17:34 - 2020-10-07 12:33 - 007707544 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll 2021-03-28 17:34 - 2020-10-07 12:33 - 006860184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll 2021-03-28 17:34 - 2020-10-07 12:33 - 004174064 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll 2021-03-28 17:34 - 2020-10-07 12:33 - 002508528 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll 2021-03-28 17:34 - 2020-10-07 12:33 - 002098072 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll 2021-03-28 17:34 - 2020-10-07 12:33 - 001585560 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll 2021-03-28 17:34 - 2020-10-07 12:33 - 001507224 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll 2021-03-28 17:34 - 2020-10-07 12:33 - 001161112 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll 2021-03-28 17:34 - 2020-10-07 12:33 - 000813464 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll 2021-03-28 17:34 - 2020-10-07 12:33 - 000657304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll 2021-03-28 17:34 - 2020-10-07 12:33 - 000589208 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe 2021-03-28 17:34 - 2020-10-07 12:33 - 000445848 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe 2021-03-28 17:34 - 2020-10-07 12:33 - 000230720 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys 2021-03-28 17:34 - 2020-10-07 12:33 - 000047232 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhdap64.dll 2021-03-28 17:34 - 2020-10-07 12:32 - 005519600 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll 2021-03-28 17:34 - 2020-10-07 12:32 - 000849648 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe 2021-03-28 17:34 - 2020-10-07 12:29 - 007001536 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll 2021-03-28 17:34 - 2020-10-07 12:29 - 005972824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll 2021-03-28 17:34 - 2020-10-07 12:11 - 000080930 _____ C:\Windows\system32\nvinfo.pb 2021-03-28 17:27 - 2021-05-12 17:00 - 000000000 ____D C:\Users\defaultuser0 2021-03-28 17:27 - 2021-04-11 17:10 - 000000000 ____D C:\Users\defaultuser0\AppData\Local\ConnectedDevicesPlatform 2021-03-28 17:27 - 2021-03-28 17:35 - 000000000 ____D C:\Users\defaultuser0\AppData\Local\Packages 2021-03-28 17:27 - 2021-03-28 17:27 - 000000020 ___SH C:\Users\defaultuser0\ntuser.ini 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\defaultuser0\Reciente 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\defaultuser0\Plantillas 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\defaultuser0\Mis documentos 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\defaultuser0\Menú Inicio 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\defaultuser0\Impresoras 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\defaultuser0\Entorno de red 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\defaultuser0\Datos de programa 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\defaultuser0\Configuración local 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programas 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Local\Historial 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Local\Datos de programa 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Local\Archivos temporales de Internet 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\Default\Reciente 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\Default\Plantillas 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\Default\Mis documentos 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\Default\Menú Inicio 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\Default\Impresoras 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\Default\Entorno de red 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\Default\Datos de programa 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\Default\Configuración local 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programas 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\Default\AppData\Local\Historial 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\Default\AppData\Local\Datos de programa 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Users\Default\AppData\Local\Archivos temporales de Internet 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\ProgramData\Plantillas 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\ProgramData\Microsoft\Windows\Start Menu\Programas 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\ProgramData\Menú Inicio 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\ProgramData\Escritorio 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\ProgramData\Documentos 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\ProgramData\Datos de programa 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Program Files\Archivos comunes 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Documents and Settings 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 _SHDL C:\Archivos de programa 2021-03-28 17:27 - 2021-03-28 17:27 - 000000000 ____D C:\Users\defaultuser0\AppData\Local\VirtualStore 2021-03-28 17:24 - 2021-05-22 15:24 - 000008192 ___SH C:\DumpStack.log.tmp 2021-03-28 17:24 - 2021-03-28 17:24 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf 2021-03-28 13:21 - 2021-05-15 18:59 - 000000000 ____D C:\Windows\Panther 2021-03-28 13:17 - 2021-04-03 21:51 - 000000000 ____D C:\Windows.old.000 2021-03-28 12:58 - 2021-04-03 21:50 - 000000000 ____D C:\Windows.old

==================== Tres meses (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2021-05-22 19:43 - 2019-12-07 05:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft 2021-05-22 19:36 - 2020-11-18 18:30 - 000000000 ____D C:\Windows\system32\SleepStudy 2021-05-22 17:25 - 2019-12-07 05:14 - 000000000 ___HD C:\Program Files\WindowsApps 2021-05-22 17:25 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\AppReadiness 2021-05-22 15:30 - 2019-12-07 10:55 - 000752148 _____ C:\Windows\system32\perfh00A.dat 2021-05-22 15:30 - 2019-12-07 10:55 - 000147826 _____ C:\Windows\system32\perfc00A.dat 2021-05-22 15:30 - 2019-12-07 05:13 - 000000000 ____D C:\Windows\INF 2021-05-22 15:24 - 2020-11-18 19:30 - 000000006 ____H C:\Windows\Tasks\SA.DAT 2021-05-22 10:03 - 2020-11-18 19:32 - 000002448 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk 2021-05-22 10:03 - 2020-11-18 19:32 - 000002286 _____ C:\ProgramData\Escritorio\Microsoft Edge.lnk 2021-05-21 12:49 - 2019-12-07 05:03 - 000524288 _____ C:\Windows\system32\config\BBI 2021-05-21 12:34 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\LiveKernelReports 2021-05-18 02:12 - 2019-12-07 10:56 - 000000000 ____D C:\Windows\system32\FxsTmp 2021-05-17 14:12 - 2020-11-18 19:30 - 000000000 ____D C:\Windows\system32\Drivers\wd 2021-05-15 18:57 - 2020-11-18 19:34 - 000000000 ____D C:\ProgramData\Packages 2021-05-14 13:49 - 2020-11-18 18:30 - 000624344 _____

Parte 5 final:

C:\Windows\system32\FNTCACHE.DAT 2021-05-14 13:48 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SystemResources 2021-05-14 13:48 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\bcastdvr 2021-05-14 12:53 - 2019-12-07 05:03 - 000000000 ____D C:\Windows\CbsTemp 2021-05-08 19:41 - 2019-12-07 05:14 - 000000000 __RSD C:\Windows\Media 2021-05-08 01:44 - 2019-12-07 05:03 - 000032768 _____ C:\Windows\system32\config\ELAM 2021-05-07 21:28 - 2019-12-07 05:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel 2021-05-07 21:21 - 2019-12-07 10:55 - 000000000 ____D C:\Windows\system32\OpenSSH 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ___RD C:\Windows\PrintDialog 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\setup 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\oobe 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\lt-LT 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\Dism 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\WinMetadata 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\SystemResetPlatform 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\setup 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\oobe 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\lt-LT 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\Dism 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\Provisioning 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\PolicyDefinitions 2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\DiagTrack 2021-05-07 21:06 - 2019-12-07 10:57 - 000023552 _____ (Microsoft Corporation) C:\Windows\system32\OEMDefaultAssociations.dll 2021-05-01 17:10 - 2019-12-07 05:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared 2021-04-25 18:54 - 2020-11-18 19:32 - 000003580 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA 2021-04-25 18:54 - 2020-11-18 19:32 - 000003456 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore

==================== SigCheckExt =========================

2021-05-05 20:40 - 2005-01-21 19:53 - 000055296 _____ C:\Windows\system32\huffyuv.dll 2021-05-05 20:40 - 2011-12-07 13:37 - 000148992 _____ ( ) C:\Windows\system32\lagarith.dll 2021-05-05 20:40 - 2017-07-30 06:50 - 003799552 _____ (x264vfw project) C:\Windows\system32\x264vfw64.dll 2021-05-05 20:40 - 2019-12-28 05:00 - 000784384 _____ C:\Windows\system32\xvidcore.dll 2021-05-05 20:40 - 2019-12-28 05:00 - 000310784 _____ C:\Windows\system32\xvidvfw.dll 2003-04-18 16:46 - 2003-04-18 16:46 - 001233920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml4.dll 2003-04-18 16:29 - 2003-04-18 16:29 - 000082432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml4r.dll 2021-04-11 18:00 - 2021-04-11 18:00 - 000911295 _____ C:\Users\JohnA\Downloads\AntiTwin_Setup.exe 2021-05-22 19:05 - 2021-05-22 19:06 - 002299904 _____ (Farbar) C:\Users\JohnA\Downloads\FRST64.exe 2021-05-05 20:19 - 2021-05-05 20:19 - 061571388 ____N (KLCP ) C:\Users\JohnA\Downloads\K-Lite_Codec_Pack_1610_Mega.exe 2021-05-05 20:29 - 2021-05-05 20:29 - 061214959 ____N (KLCP ) C:\Users\JohnA\Downloads\K-Lite_Codec_Pack_1612_Mega.exe 2021-04-28 13:30 - 2019-01-18 12:27 - 1810539109 ____N C:\Users\JohnA\Downloads\Office_2016_x64_ES.exe 2021-05-01 18:00 - 2021-05-01 18:04 - 044379712 ____N (DownloadHelper ) C:\Users\JohnA\Downloads\VdhCoAppSetup-1.6.1(1).exe 2021-04-17 01:17 - 2021-04-17 01:21 - 044379712 ____N (DownloadHelper ) C:\Users\JohnA\Downloads\VdhCoAppSetup-1.6.1.exe 2021-04-03 23:18 - 2021-04-03 23:19 - 019063721 ____N (YoutubeDownloaderHD.com ) C:\Users\JohnA\Downloads\youtube_downloader_hd.exe 2021-05-12 16:57 - 2021-05-12 16:57 - 003327128 ____N (Nicolas Coolman) C:\Users\JohnA\Downloads\ZHPCleaner.exe

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== BCD ================================

Administrador de arranque de Windows

Identificador {bootmgr} device partition=\Device\HarddiskVolume1 description Windows Boot Manager locale es-ES inherit {globalsettings} default {current} resumeobject {51a3192e-8fdd-11eb-a7f9-c133dbb7924c} displayorder {current} toolsdisplayorder {memdiag} timeout 3

Cargador de arranque de Windows

Identificador {current} device partition=C: path \Windows\system32\winload.exe description Windows 10 locale es-ES inherit {bootloadersettings} recoverysequence {51a31930-8fdd-11eb-a7f9-c133dbb7924c} displaymessageoverride Recovery recoveryenabled Yes allowedinmemorysettings 0x15000075 osdevice partition=C: systemroot \Windows resumeobject {51a3192e-8fdd-11eb-a7f9-c133dbb7924c} nx OptIn bootmenupolicy Standard

Cargador de arranque de Windows

Identificador {51a31930-8fdd-11eb-a7f9-c133dbb7924c} device ramdisk=[C:]\Recovery\WindowsRE\Winre.wim,{51a31931-8fdd-11eb-a7f9-c133dbb7924c} path \windows\system32\winload.exe description Windows Recovery Environment locale es-es inherit {bootloadersettings} displaymessage Recovery osdevice ramdisk=[C:]\Recovery\WindowsRE\Winre.wim,{51a31931-8fdd-11eb-a7f9-c133dbb7924c} systemroot \windows nx OptIn bootmenupolicy Standard winpe Yes

Reanudar tras hibernaci¢n

Identificador {51a3192e-8fdd-11eb-a7f9-c133dbb7924c} device partition=C: path \Windows\system32\winresume.exe description Windows Resume Application locale es-ES inherit {resumeloadersettings} recoverysequence {51a31930-8fdd-11eb-a7f9-c133dbb7924c} recoveryenabled Yes allowedinmemorysettings 0x15000075 filedevice partition=C: filepath \hiberfil.sys bootmenupolicy Standard debugoptionenabled No

Herramienta de comprobaci¢n de memoria de Windows

Identificador {memdiag} device partition=\Device\HarddiskVolume1 path \boot\memtest.exe description Herramienta de diagn¢stico de memoria de Windows locale es-ES inherit {globalsettings} badmemoryaccess Yes

Configuraci¢n de EMS

Identificador {emssettings} bootems No

Configuraci¢n del depurador

Identificador {dbgsettings} debugtype Local

Defectos de RAM

Identificador {badmemory}

Configuraci¢n global

Identificador {globalsettings} inherit {dbgsettings} {emssettings} {badmemory}

Configuraci¢n del cargador de arranque

Identificador {bootloadersettings} inherit {globalsettings} {hypervisorsettings}

Configuraci¢n de hipervisor

Identificador {hypervisorsettings} hypervisordebugtype Serial hypervisordebugport 1 hypervisorbaudrate 115200

Reanudar la configuraci¢n del cargador

Identificador {resumeloadersettings} inherit {globalsettings}

Opciones de dispositivo

Identificador {51a31931-8fdd-11eb-a7f9-c133dbb7924c} description Windows Recovery ramdisksdidevice partition=C: ramdisksdipath \Recovery\WindowsRE\boot.sdi

==================== Final de FRST.txt ========================

esultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 22-05-2021 Ejecutado por JohnA (22-05-2021 19:55:30) Ejecutado desde C:\Users\JohnA\OneDrive\Escritorio Windows 10 Home Versión 20H2 19042.985 (X64) (2021-04-01 22:35:09) Modo de Inicio: Normal

==================== Cuentas: =============================

Administrador (S-1-5-21-2633303276-3893323812-3023988341-500 - Administrator - Disabled) DefaultAccount (S-1-5-21-2633303276-3893323812-3023988341-503 - Limited - Disabled) Invitado (S-1-5-21-2633303276-3893323812-3023988341-501 - Limited - Disabled) JohnA (S-1-5-21-2633303276-3893323812-3023988341-1008 - Administrator - Enabled) => C:\Users\JohnA WDAGUtilityAccount (S-1-5-21-2633303276-3893323812-3023988341-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Programas instalados ======================

(Solo los programas de adware con indicador “Oculto”, pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

4K Video Downloader (HKLM…{11CAD2D3-0918-4C25-ADEA-6A2E2D8224D2}) (Version: 4.15.1.4190 - Open Media LLC) Hidden 4K Video Downloader (HKLM-x32…{52c19095-d66a-43cc-a45a-ee9434df7074}) (Version: 4.15.1.4190 - Open Media LLC) ABBYY FineReader 11 Corporate Edition (HKLM-x32…{F1100000-0010-0000-0000-074957833700}) (Version: 11.0.460 - ABBYY) Adobe Flash Player 10 ActiveX (HKLM-x32…{B001064C-D061-4BAE-9031-416A838D5536}) (Version: 10.2.153.1 - Adobe Systems Incorporated) Adobe Reader X (10.1.16) - Español (HKLM-x32…{AC76BA86-7AD7-1034-7B44-AA1000000001}) (Version: 10.1.16 - Adobe Systems Incorporated) Aplicaciones de Microsoft 365 para negocios - es-es (HKLM…\O365BusinessRetail - es-es) (Version: 16.0.13929.20372 - Microsoft Corporation) Asistente para soporte y recuperación de Microsoft (HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\5a0b0fb31a61cf22) (Version: 17.0.6415.4 - Microsoft Corporation) Canon Easy-PhotoPrint EX (HKLM-x32…\Easy-PhotoPrint EX) (Version: 4.7.0 - Canon Inc.) Canon Easy-WebPrint EX (HKLM-x32…\Easy-WebPrint EX) (Version: 1.7.0.0 - Canon Inc.) Canon G2000 series MP Drivers (HKLM…{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_G2000_series) (Version: - Canon Inc.) Canon G2000 series On-screen Manual (HKLM-x32…\Canon G2000 series On-screen Manual) (Version: 7.8.0 - Canon Inc.) Canon IJ Scan Utility (HKLM-x32…\Canon_IJ_Scan_Utility) (Version: 1.1.20.13 - Canon Inc.) Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32…\CANONIJPLM100) (Version: 6.3.0 - Canon Inc.) Canon My Image Garden (HKLM-x32…\Canon My Image Garden) (Version: 3.6.4 - Canon Inc.) Canon My Image Garden Design Files (HKLM-x32…\Canon My Image Garden Design Files) (Version: 3.6.0 - Canon Inc.) Canon My Printer (HKLM-x32…\CanonMyPrinter) (Version: 3.3.0 - Canon Inc.) Canon PosterArtist Lite (HKLM-x32…{6C3D298C-B03A-49B9-863E-8E6D182033BB}) (Version: 2.62.0.001 - Canon) Canon Quick Menu (HKLM-x32…\CanonQuickMenu) (Version: 2.8.5 - Canon Inc.) CCleaner (HKLM…\CCleaner) (Version: 5.79 - Piriform) CrystalDiskInfo 8.12.0 (HKLM…\CrystalDiskInfo_is1) (Version: 8.12.0 - Crystal Dew World) Google Chrome (HKLM-x32…\Google Chrome) (Version: 90.0.4430.212 - Google LLC) K-Lite Mega Codec Pack 16.1.2 (HKLM-x32…\KLiteCodecPack_is1) (Version: 16.1.2 - KLCP) LG Bluetooth Drivers (HKLM-x32…{AC7EE5F1-0DE4-4256-8E43-92B73C8E6019}) (Version: 1.1 - LG Electronics) LG United Mobile Drivers (HKLM-x32…{74EAA5ED-7DDF-4647-8F90-C746BEB246F8}) (Version: 3.3.0.0 - LG Electronics) Malwarebytes version 4.3.3.116 (HKLM…{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.3.3.116 - Malwarebytes) MergeModule_x64 (HKLM…{8B591A6B-253E-4E62-B2A8-3668CDA0A907}) (Version: 11.0.00 - Sony Corporation) Hidden MergeModule_x86 (HKLM-x32…{51B45206-47B1-4B51-B46A-330B9156D6C1}) (Version: 11.0.00 - Sony Corporation) Hidden Microsoft 365 Apps for enterprise - en-us (HKLM…\O365ProPlusRetail - en-us) (Version: 16.0.13929.20372 - Microsoft Corporation) Microsoft ASP.NET MVC 2 (HKLM-x32…{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation) Microsoft Edge (HKLM-x32…\Microsoft Edge) (Version: 90.0.818.66 - Microsoft Corporation) Microsoft Edge Beta (HKLM-x32…\Microsoft Edge Beta) (Version: 91.0.864.33 - Microsoft Corporation) Microsoft Office Profesional Plus 2016 - es-es (HKLM…\ProPlusRetail - es-es) (Version: 16.0.13929.20372 - Microsoft Corporation) Microsoft Office Profesional Plus 2019 - es-es (HKLM…\ProPlus2019Retail - es-es) (Version: 16.0.13929.20372 - Microsoft Corporation) Microsoft OneDrive (HKLM-x32…\OneDriveSetup.exe) (Version: 21.073.0411.0002 - Microsoft Corporation) Microsoft Power BI Desktop (x64) (HKLM…{1FED23BD-8772-49E6-B0E7-B72D65A73EA8}) (Version: 2.63.3272.40262 - Microsoft Corporation) Microsoft Teams (HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\Teams) (Version: 1.4.00.11161 - Microsoft Corporation) Microsoft Update Health Tools (HKLM…{A0E1B43D-5F4A-46AF-9925-ABA3423325DC}) (Version: 2.77.0.0 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM…{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM…{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 (HKLM-x32…{6913e92a-b64e-41c9-a5e6-cef39207fe89}) (Version: 14.25.28508.3 - Microsoft Corporation) Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 (HKLM-x32…{65e650ff-30be-469d-b63a-418d71ea1765}) (Version: 14.25.28508.3 - Microsoft Corporation) Mozilla Firefox 88.0.1 (x64 es-ES) (HKLM…\Mozilla Firefox 88.0.1 (x64 es-ES)) (Version: 88.0.1 - Mozilla) Mozilla Maintenance Service (HKLM…\MozillaMaintenanceService) (Version: 87.0 - Mozilla) Nitro Pro (HKLM…{6D7524E4-A351-49C0-9548-75C9DECD22C4}) (Version: 13.9.1.155 - Nitro) NVIDIA Controlador de gráficos 456.71 (HKLM…{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 456.71 - NVIDIA Corporation) Office 16 Click-to-Run Extensibility Component (HKLM-x32…{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.13929.20372 - Microsoft Corporation) Hidden Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM…{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.13929.20372 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM…{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.13929.20372 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM-x32…{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.13929.20372 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM-x32…{90160000-008C-0C0A-0000-0000000FF1CE}) (Version: 16.0.13929.20372 - Microsoft Corporation) Hidden PlayMemories Home (HKLM-x32…{AEB04E0E-0A28-4014-A96A-282E43B7227B}) (Version: 6.0.00.12211 - Sony Corporation) PMB_ModeEditor (HKLM-x32…{F8063714-BD75-42DC-8FAA-D0E1EED92519}) (Version: 11.0.00 - Sony Corporation) Hidden PMB_ServiceUploader (HKLM-x32…{CF081855-ED80-445A-BF63-025584939230}) (Version: 11.0.00 - Sony Corporation) Hidden Prism, convertidor de vídeo (HKLM-x32…\Prism) (Version: 7.25 - NCH Software) Spybot - Search & Destroy (HKLM-x32…{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.7.64.0 - Safer-Networking Ltd.) SpywareBlaster 6.0 (HKLM-x32…\SpywareBlaster_is1) (Version: 6.0.0 - BrightFort LLC) SUPERAntiSpyware (HKLM…{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 10.0.1222 - SUPERAntiSpyware.com) Switch, convertidor de archivos de audio (HKLM-x32…\Switch) (Version: 8.22 - NCH Software) Teams Machine-Wide Installer (HKLM-x32…{39AF0813-FA7B-4860-ADBE-93B9B214B914}) (Version: 1.4.0.7174 - Microsoft Corporation) TeamViewer (HKLM-x32…\TeamViewer) (Version: 15.16.8 - TeamViewer) TreeSize Free V4.4.2 (HKLM-x32…\TreeSize Free_is1) (Version: 4.4.2 - JAM Software) WhatsApp (HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\WhatsApp) (Version: 2.2119.6 - WhatsApp) WinRAR 6.00 (64-bit) (HKLM…\WinRAR archiver) (Version: 6.00.0 - win.rar GmbH) Wondershare Recoverit(Build 9.5.6.8) (HKLM-x32…{829555DC-31E5-4FEA-B350-8FCF24CECD95}_is1) (Version: 9.5.6.8 - Wondershare Software Co.,Ltd.) Youtube Downloader HD v. 3.5.2 (HKLM-x32…\Youtube Downloader HD_is1) (Version: - YoutubeDownloaderHD.com) Zoom (HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\ZoomUMX) (Version: 5.6.1 (617) - Zoom Video Communications, Inc.)

Packages:

Complemento de motor multimedia para Fotos → C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-05-10] (Microsoft Corporation) Extensión de video MPEG-2 → C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2021-05-19] (Microsoft Corporation) Microsoft Edge Beta → C:\Program Files (x86)\Microsoft\Edge Beta\Application [2021-05-22] (0) Microsoft Solitaire Collection → C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.5170.0_x64__8wekyb3d8bbwe [2021-05-22] (Microsoft Studios) [MS Ad] NVIDIA Control Panel → C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.960.0_x64__56jybvy8sckqj [2021-04-11] (NVIDIA Corp.) Power BI Desktop → C:\Program Files\WindowsApps\Microsoft.MicrosoftPowerBIDesktop_2.93.641.0_x64__8wekyb3d8bbwe [2021-05-15] (Microsoft Corporation) Spotify Music → C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0 [2021-05-21] (Spotify AB) [Startup Task] VPN Proxy Browser → C:\Program Files\WindowsApps\33842Tronlabs.VPNProxyBrowser_1.0.3.0_x64__b5hq0ppeh01dw [2021-05-13] (Tronlabs)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID{00020420-0000-0000-C000-000000000046}\InprocServer32 → C:\Windows\system32\oleaut32.dll (Microsoft Windows → Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID{00020421-0000-0000-C000-000000000046}\InprocServer32 → C:\Windows\system32\oleaut32.dll (Microsoft Windows → Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID{00020422-0000-0000-C000-000000000046}\InprocServer32 → C:\Windows\system32\oleaut32.dll (Microsoft Windows → Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID{00020423-0000-0000-C000-000000000046}\InprocServer32 → C:\Windows\system32\oleaut32.dll (Microsoft Windows → Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID{00020424-0000-0000-C000-000000000046}\InprocServer32 → C:\Windows\system32\oleaut32.dll (Microsoft Windows → Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID{00020425-0000-0000-C000-000000000046}\InprocServer32 → C:\Windows\system32\oleaut32.dll (Microsoft Windows → Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 → C:\Users\JohnA\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.21063.3\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation → Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID{41D44269-7518-45D4-F4F4-1097A4F52B3F}\InprocServer32 → C:\Windows\system32\ole32.dll (Microsoft Windows → Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive1] → {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive2] → {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive3] → {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive4] → {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive5] → {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive6] → {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive7] → {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive1] → {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive2] → {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive3] → {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive4] → {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive5] → {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive6] → {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive7] → {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ContextMenuHandlers1: [ FileSyncEx] → {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ContextMenuHandlers1: [FineReader11ContextMenu] → {79E48320-C6B5-49F1-992B-571D53586885} => C:\Program Files (x86)\ABBYY FineReader 11\FRIntegration.x64.dll [2012-01-19] (ABBYY SOLUTIONS LIMITED → ABBYY.) ContextMenuHandlers1: [Nitro.Pro.ShellExtension.Shim] → {211B6F25-950C-49CD-AB86-A448EF85686A} => C:\Program Files\Common Files\Nitro\Nitro.Pro.ShellExtension.Shim.dll [2019-12-19] (Nitro Software, Inc. → Nitro Software, Inc.) ContextMenuHandlers1: [SDECon32] → {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2018-03-23] (Safer-Networking Ltd. → Safer-Networking Ltd.) ContextMenuHandlers1: [SDECon64] → {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2018-03-23] (Safer-Networking Ltd. → Safer-Networking Ltd.) ContextMenuHandlers1: [WinRAR] → {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH → Alexander Roshal) ContextMenuHandlers1-x32: [WinRAR32] → {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH → Alexander Roshal) ContextMenuHandlers3: [MBAMShlExt] → {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-04-03] (Malwarebytes Corporation → Malwarebytes) ContextMenuHandlers4: [ FileSyncEx] → {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ContextMenuHandlers5: [ FileSyncEx] → {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation → Microsoft Corporation) ContextMenuHandlers5: [NvCplDesktopContext] → {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\nvshext.dll [2020-10-07] (NVIDIA Corporation → NVIDIA Corporation) ContextMenuHandlers6: [FineReader11ContextMenu] → {79E48320-C6B5-49F1-992B-571D53586885} => C:\Program Files (x86)\ABBYY FineReader 11\FRIntegration.x64.dll [2012-01-19] (ABBYY SOLUTIONS LIMITED → ABBYY.) ContextMenuHandlers6: [MBAMShlExt] → {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-04-03] (Malwarebytes Corporation → Malwarebytes) ContextMenuHandlers6: [SDECon32] → {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2018-03-23] (Safer-Networking Ltd. → Safer-Networking Ltd.) ContextMenuHandlers6: [SDECon64] → {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2018-03-23] (Safer-Networking Ltd. → Safer-Networking Ltd.) ContextMenuHandlers6: [WinRAR] → {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH → Alexander Roshal) ContextMenuHandlers6-x32: [WinRAR32] → {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH → Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM…\Drivers32: [VIDC.X264] => C:\Windows\system32\x264vfw64.dll [3799552 2017-07-30] (x264vfw project) [Archivo no firmado] HKLM…\Drivers32: [VIDC.HFYU] => C:\Windows\system32\huffyuv.dll [55296 2005-01-21] () [Archivo no firmado] HKLM…\Drivers32: [VIDC.LAGS] => C:\Windows\system32\lagarith.dll [148992 2011-12-07] () [Archivo no firmado] HKLM…\Drivers32: [VIDC.XVID] => C:\Windows\system32\xvidvfw.dll [310784 2019-12-28] () [Archivo no firmado] HKLM…\Drivers32: [msacm.ac3acm] => C:\Windows\system32\ac3acm.acm [180736 2012-07-21] (fccHandler) [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\JohnA\AppData\Local\Microsoft\Edge Beta\User Data\Default\Microsoft Edge Beta.lnk → C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation) → --profile-directory=Default ShortcutWithArgument: C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Sopa de Letras.lnk → C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) → --profile-directory=Default --app-id=gimjejnllpneakjfmldgjcepoafhngcl ShortcutWithArgument: C:\Users\JohnA\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge Beta.lnk → C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation) → --profile-directory=Default

==================== Módulos cargados (Lista blanca) =============

2021-05-08 19:53 - 2017-07-05 13:49 - 000593920 _____ (CANON INC.) [Archivo no firmado] [El archivo está en uso] C:\Program Files (x86)\Canon\Quick Menu\CNQMMWRP.dll 2021-05-08 19:53 - 2017-07-05 13:43 - 000561152 _____ (CANON INC.) [Archivo no firmado] C:\Program Files (x86)\Canon\Quick Menu\CCL.dll 2021-05-01 17:14 - 2021-05-01 17:14 - 000000000 ____L (Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\AppVIsvSubsystems32.dll 2021-05-01 17:14 - 2021-05-01 17:14 - 000000000 ____L (Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\c2r32.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\ProgramData\TEMP:5C321E34 [274]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El “AlternateShell” será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => “”=“Service” HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => “”=“Service”

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\Software\Microsoft\Internet Explorer\Main,Start Page = BHO: Skype for Business Browser Helper → {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} → C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2021-05-01] (Microsoft Corporation → Microsoft Corporation) BHO: Canon Easy-WebPrint EX BHO → {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} → C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. → CANON INC.) BHO: NitroPDF.IE.Sharepoint → {3BFAE61D-4A6D-4467-9E5E-FE5293D10F9F} → C:\Program Files\Nitro\Pro\13\npnitroie.dll [2019-12-19] (Nitro Software, Inc. → Nitro Software, Inc.) BHO-x32: Skype for Business Browser Helper → {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} → C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2021-05-01] (Microsoft Corporation → Microsoft Corporation) BHO-x32: Canon Easy-WebPrint EX BHO → {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} → C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. → CANON INC.) Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. → CANON INC.) Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. → CANON INC.) Toolbar: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008 → Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. → CANON INC.) Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2021-05-01] (Microsoft Corporation → Microsoft Corporation) Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2021-05-01] (Microsoft Corporation → Microsoft Corporation) Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2021-05-01] (Microsoft Corporation → Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2021-05-01] (Microsoft Corporation → Microsoft Corporation)

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE restricted site: HKU.DEFAULT…\007guard.cominstall.007guard.com IE restricted site: HKU.DEFAULT…\008i.com008i.com IE restricted site: HKU.DEFAULT…\008k.comwww.008k.com IE restricted site: HKU.DEFAULT…\00hq.comwww.00hq.com IE restricted site: HKU.DEFAULT…\010402.com010402.com IE restricted site: HKU.DEFAULT…\032439.com80gw6ry3i3x3qbrkwhxhw.032439.com IE restricted site: HKU.DEFAULT…\0scan.comwww.0scan.com IE restricted site: HKU.DEFAULT…\1-2005-search.comwww.1-2005-search.com IE restricted site: HKU.DEFAULT…\1-domains-registrations.comwww.1-domains-registrations.com IE restricted site: HKU.DEFAULT…\1000gratisproben.comwww.1000gratisproben.com IE restricted site: HKU.DEFAULT…\1001namen.comwww.1001namen.com IE restricted site: HKU.DEFAULT…\100888290cs.commir.100888290cs.com IE restricted site: HKU.DEFAULT…\100sexlinks.comwww.100sexlinks.com IE restricted site: HKU.DEFAULT…\10sek.comwww.10sek.com IE restricted site: HKU.DEFAULT…\12-26.net → user1.12-26.net IE restricted site: HKU.DEFAULT…\12-27.net → user1.12-27.net IE restricted site: HKU.DEFAULT…\123fporn.info → www.123fporn.info IE restricted site: HKU.DEFAULT…\123haustiereundmehr.comwww.123haustiereundmehr.com IE restricted site: HKU.DEFAULT…\123moviedownload.comwww.123moviedownload.com IE restricted site: HKU.DEFAULT…\123simsen.comwww.123simsen.com

Hay 7942 más sitios.

IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\007guard.cominstall.007guard.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\008i.com008i.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\008k.comwww.008k.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\00hq.comwww.00hq.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\010402.com010402.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\0190-dialers.com0190-dialers.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\01i.info → 01i.info IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\02pmnzy5eo29bfk4.com02pmnzy5eo29bfk4.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\032439.com80gw6ry3i3x3qbrkwhxhw.032439.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\0411dd.com0411dd.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\0511zfhl.com0511zfhl.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\05p.com05p.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\0632qyw.com0632qyw.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\07ic5do2myz3vzpk.com07ic5do2myz3vzpk.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\08nigbmwk43i01y6.com08nigbmwk43i01y6.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\093qpeuqpmz6ebfa.com093qpeuqpmz6ebfa.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\0calories.net → 0calories.net IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\0cj.net → 0cj.net IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\0scan.comwww.0scan.com IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\1-2005-search.comwww.1-2005-search.com

Hay 12759 más sitios.

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2019-12-07 05:14 - 2021-05-21 13:12 - 000454708 ____R C:\Windows\system32\drivers\etc\hosts 127.0.0.1 www.007guard.com 127.0.0.1 007guard.com 127.0.0.1 008i.com 127.0.0.1 www.008k.com 127.0.0.1 008k.com 127.0.0.1 www.00hq.com 127.0.0.1 00hq.com 127.0.0.1 010402.com 127.0.0.1 www.032439.com 127.0.0.1 032439.com 127.0.0.1 www.0scan.com 127.0.0.1 0scan.com 127.0.0.1 1000gratisproben.com 127.0.0.1 www.1000gratisproben.com 127.0.0.1 1001namen.com 127.0.0.1 www.1001namen.com 127.0.0.1 100888290cs.com 127.0.0.1 www.100888290cs.com 127.0.0.1 www.100sexlinks.com 127.0.0.1 100sexlinks.com 127.0.0.1 10sek.com 127.0.0.1 www.10sek.com 127.0.0.1 www.1-2005-search.com 127.0.0.1 1-2005-search.com 127.0.0.1 123fporn.info 127.0.0.1 www.123fporn.info 127.0.0.1 www.123haustiereundmehr.com 127.0.0.1 123haustiereundmehr.com 127.0.0.1 123moviedownload.com 127.0.0.1 www.123moviedownload.com

Hay 15607 más lineas.

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\Control Panel\Desktop\Wallpaper → c:\users\johna\appdata\local\microsoft\windows\themes\roamedthemefiles\desktopbackground\img13.jpg DNS Servers: 190.54.110.23 - 190.54.120.23 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: ) Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{FD0A0E0B-F928-4E72-BC7F-95CA1181E7B2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH → TeamViewer Germany GmbH) FirewallRules: [{5F625984-03D0-48A2-9422-0ABF7CE81653}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH → TeamViewer Germany GmbH) FirewallRules: [{F778A1CD-3252-47E9-B53F-C3E2F0E23355}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH → TeamViewer Germany GmbH) FirewallRules: [{461FF9DA-DED2-4121-BC9E-7780CE4F9991}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH → TeamViewer Germany GmbH) FirewallRules: [{88072A7E-D3EE-461B-BBC7-2900C871D8DC}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl → Skype Technologies S.A.) FirewallRules: [{720F2A4E-B7D8-4CB1-9DAA-2F31B7F16145}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl → Skype Technologies S.A.) FirewallRules: [{D6ED87D6-0DE5-4F8C-9597-41DA898631D4}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl → Skype Technologies S.A.) FirewallRules: [{4EEE43FE-3F86-401E-BDD6-395AEFC4B414}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl → Skype Technologies S.A.) FirewallRules: [{9ECAA8AF-5E69-4322-A383-C61BEA63FEBA}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation → Mozilla Corporation) FirewallRules: [{090BBF3A-5D20-4D6D-8FC7-37C85A0F88DC}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation → Mozilla Corporation) FirewallRules: [{EFF7E8EB-458C-4F50-A6AC-FAF531B3F55B}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation → Microsoft Corporation) FirewallRules: [{832D89E4-D9E9-421A-9E15-D001964AF952}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation → Microsoft Corporation) FirewallRules: [{5AF859C4-857C-4979-B5D3-8E024205B0C8}] => (Allow) C:\Users\JohnA\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. → Zoom Video Communications, Inc.) FirewallRules: [{1DCBF574-0041-45CA-AB12-614494BF07EC}] => (Allow) LPort=57209 FirewallRules: [{6364435F-0A62-4BF6-937B-A91096389569}] => (Allow) LPort=57209 FirewallRules: [{AB9C7824-A254-4678-96F6-BFF350FA3FBC}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation → Microsoft Corporation) FirewallRules: [{10E82CEB-72A9-4A6B-B0FD-DF189CF31A49}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation → Microsoft Corporation) FirewallRules: [{5B1C3372-B22F-41E2-BDA0-102F48F83334}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation → Microsoft Corporation) FirewallRules: [{BC8DDE03-004B-4491-BBAF-D5B469257F24}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC → Google LLC) FirewallRules: [{46EC3668-4C64-4491-AFA5-77CE5F05576E}] => (Allow) C:\Program Files\Microsoft Power BI Desktop\bin\msmdsrv.exe (Microsoft Corporation → Microsoft Corporation) FirewallRules: [{18E68129-9390-4D67-B64B-6D409FA6AD02}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{DCA3F191-B12F-44C1-91DD-FD24BB5B9869}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{F2C31E56-ACD8-4B83-9C60-7FC70506E39A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{39652DDA-CCFD-4771-B25A-F3A5A5F2BC3C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{748B5466-A989-40AC-9DAE-A806902AFA19}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{5AE0C6D7-A562-4D97-A145-69BC553CB5E4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{9EC28145-F1AB-47A9-8338-A56D086E82ED}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{90624CFC-C988-4BC5-98AB-9DBD54742B0E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{95E48825-74B3-4762-8340-C07DA90FD1DC}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation → Microsoft Corporation) FirewallRules: [{8C309ADF-00E9-4CFB-BE30-66E0B7B79E55}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Beta\Application\91.0.864.33\msedgewebview2.exe (Microsoft Corporation → Microsoft Corporation) FirewallRules: [{6735F28C-499A-43C2-889C-B21E7C93F629}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{9C7E80D6-6E77-417F-8DAA-9D7A24F15F14}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{35A536BA-ADF8-4877-8D02-2A984DA0F92B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{911E1CDA-0AEB-4B78-AB2F-B6339BB10D2D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{05C922A3-A3BF-44A6-9331-19BB8586BC5F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{8CBAB2EC-D2AE-4800-9DB1-33ADEFF60B90}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{97F3E5D7-FB4C-4A8D-8186-8186217F4082}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) FirewallRules: [{C936C981-A025-41C8-9D1E-AD0FBF695822}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB → Spotify Ltd) StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Puntos de Restauración =========================

12-05-2021 17:57:44 JRT Pre-Junkware Removal 14-05-2021 12:47:49 Instalador de Módulos de Windows 15-05-2021 18:34:50 Instalado Paquete de compatibilidad para 2007 Office system

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: Description: Class Guid: Manufacturer: Service: Problem: : The drivers for this device are not installed. (Code 28) Resolution: To install the drivers for this device, click “Update Driver”, which starts the Hardware Update wizard.

==================== Errores del registro de eventos: ========================

Errores de aplicación:

Error: (05/22/2021 05:29:30 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: ) Description: El optimizador de almacenamiento no pudo completar volver a optimizar en Almacen_Uno (D:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (05/22/2021 03:54:41 PM) (Source: SideBySide) (EventID: 35) (User: ) Description: Error al generar el contexto de activación para “C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest”. Error en el archivo de manifiesto o directiva “C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL” en la línea 1. La identidad de componente encontrada en el manifiesto no coincide con la del componente solicitado. La referencia es UccApi,processorArchitecture=“AMD64”,type=“win32”,version=“16.0.0.0”. La definición es UccApi,processorArchitecture=“x86”,type=“win32”,version=“16.0.0.0”. Use sxstrace.exe para obtener un diagnóstico detallado.

Error: (05/22/2021 12:21:22 AM) (Source: VSS) (EventID: 8193) (User: ) Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina QueryFullProcessImageNameW. HR = 0x80070006, Controlador no válido. .

Operación: Ejecutando operación asincrónica

Contexto: Estado actual: DoSnapshotSet

Error: (05/22/2021 12:18:03 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: ) Description: Error en Servicios de cifrado mientras se procesaba el objeto “System Writer” de la llamada OnIdentity().

Details: AddLegacyDriverFiles: Unable to back up image of binary MBAMChameleon.

System Error: El sistema no puede encontrar el archivo especificado. .

Error: (05/21/2021 11:20:07 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nombre de la aplicación con errores: explorer.exe, versión: 10.0.19041.964, marca de tiempo: 0x8aeeaedf Nombre del módulo con errores: SHELL32.dll, versión: 10.0.19041.964, marca de tiempo: 0x51f51fed Código de excepción: 0xc000041d Desplazamiento de errores: 0x000000000003365c Identificador del proceso con errores: 0x1248 Hora de inicio de la aplicación con errores: 0x01d74e637ae9fcbc Ruta de acceso de la aplicación con errores: C:\Windows\explorer.exe Ruta de acceso del módulo con errores: C:\Windows\System32\SHELL32.dll Identificador del informe: 6418d197-9e57-49f0-b505-9678df712240 Nombre completo del paquete con errores: Identificador de aplicación relativa del paquete con errores:

Error: (05/21/2021 11:20:03 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Nombre de la aplicación con errores: explorer.exe, versión: 10.0.19041.964, marca de tiempo: 0x8aeeaedf Nombre del módulo con errores: SHELL32.dll, versión: 10.0.19041.964, marca de tiempo: 0x51f51fed Código de excepción: 0xc0000005 Desplazamiento de errores: 0x000000000003365c Identificador del proceso con errores: 0x1248 Hora de inicio de la aplicación con errores: 0x01d74e637ae9fcbc Ruta de acceso de la aplicación con errores: C:\Windows\explorer.exe Ruta de acceso del módulo con errores: C:\Windows\System32\SHELL32.dll Identificador del informe: b2d99cd9-a9d6-4737-a60f-eb68f0a8a79c Nombre completo del paquete con errores: Identificador de aplicación relativa del paquete con errores:

Error: (05/21/2021 09:51:29 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: ) Description: El optimizador de almacenamiento no pudo completar volver a optimizar en Almacen_Uno (D:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (05/21/2021 09:45:17 PM) (Source: SecurityCenter) (EventID: 17) (User: ) Description: Security Center no pudo validar al autor de la llamada con el error %1.

Errores del sistema:

Error: (05/22/2021 07:58:06 PM) (Source: disk) (EventID: 7) (User: ) Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/22/2021 07:58:03 PM) (Source: disk) (EventID: 7) (User: ) Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/22/2021 07:58:01 PM) (Source: disk) (EventID: 7) (User: ) Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/22/2021 07:57:58 PM) (Source: disk) (EventID: 7) (User: ) Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/22/2021 07:57:55 PM) (Source: disk) (EventID: 7) (User: ) Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/22/2021 07:57:52 PM) (Source: disk) (EventID: 7) (User: ) Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/22/2021 07:57:50 PM) (Source: disk) (EventID: 7) (User: ) Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/22/2021 07:57:47 PM) (Source: disk) (EventID: 7) (User: ) Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Windows Defender:

Date: 2021-05-11 11:04:57 Description: El examen de Antivirus de Microsoft Defender se detuvo antes de completarse. Id. de examen: {B85D42CF-7540-4930-89B1-492903A7BFAF} Tipo de examen: Antimalware Parámetros de examen: Examen rápido Usuario: NT AUTHORITY\SYSTEM

Date: 2021-05-11 10:03:10 Description: El examen de Antivirus de Microsoft Defender se detuvo antes de completarse. Id. de examen: {4F3085B1-0808-4EBF-97DC-C0861AEB3358} Tipo de examen: Antimalware Parámetros de examen: Examen rápido Usuario: NT AUTHORITY\SYSTEM

Date: 2021-05-08 02:35:30 Description: Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado. Para más información, consulta lo siguiente: https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/AutInject.CP&threatid=2147780364&enterprise=0 Nombre: VirTool:Win32/AutInject.CP Id.: 2147780364 Gravedad: Grave Categoría: Herramienta Ruta de acceso: file:_C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ\Accento.jpeg; file:_C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ\p Origen de detección: Equipo local Tipo de detección: Concreto Origen de detección: Protección en tiempo real Usuario: DESKTOP-FOUJ1T7\JohnA Nombre de proceso: C:\Users\JohnA\AppData\Local\Temp{20e4cace-6048-4d06-9625-0b40818a9f80}\7bea49e6.exe Versión de inteligencia de seguridad: AV: 1.339.183.0, AS: 1.339.183.0, NIS: 1.339.183.0 Versión de motor: AM: 1.1.18100.6, NIS: 1.1.18100.6

Date: 2021-05-08 02:33:40 Description: Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado. Para más información, consulta lo siguiente: https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/AutInject.CP&threatid=2147780364&enterprise=0 Nombre: VirTool:Win32/AutInject.CP Id.: 2147780364 Gravedad: Grave Categoría: Herramienta Ruta de acceso: file:_C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ\Accento.jpeg; file:_C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ\p Origen de detección: Equipo local Tipo de detección: Concreto Origen de detección: Protección en tiempo real Usuario: DESKTOP-FOUJ1T7\JohnA Nombre de proceso: C:\Users\JohnA\AppData\Local\Temp{20e4cace-6048-4d06-9625-0b40818a9f80}\7bea49e6.exe Versión de inteligencia de seguridad: AV: 1.339.183.0, AS: 1.339.183.0, NIS: 1.339.183.0 Versión de motor: AM: 1.1.18100.6, NIS: 1.1.18100.6

Date: 2021-05-08 02:33:39 Description: Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado. Para más información, consulta lo siguiente: https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/AutInject.CP&threatid=2147780364&enterprise=0 Nombre: VirTool:Win32/AutInject.CP Id.: 2147780364 Gravedad: Grave Categoría: Herramienta Ruta de acceso: file:_C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ\Accento.jpeg Origen de detección: Equipo local Tipo de detección: Concreto Origen de detección: Protección en tiempo real Usuario: DESKTOP-FOUJ1T7\JohnA Nombre de proceso: C:\Users\JohnA\AppData\Local\Temp{20e4cace-6048-4d06-9625-0b40818a9f80}\7bea49e6.exe Versión de inteligencia de seguridad: AV: 1.339.183.0, AS: 1.339.183.0, NIS: 1.339.183.0 Versión de motor: AM: 1.1.18100.6, NIS: 1.1.18100.6

Date: 2021-05-06 11:08:03 Description: Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad. Nueva versión de inteligencia de seguridad: Versión anterior de inteligencia de seguridad: 1.337.684.0 Origen de actualización: Servidor de Microsoft Update Tipo de inteligencia de seguridad: AntiVirus Tipo de actualización: Completa Usuario: NT AUTHORITY\SYSTEM Versión actual del motor: Versión anterior del motor: 1.1.18100.5 Código de error: 0x80070643 Descripción del error: Error irrecuperable durante la instalación.

Date: 2021-05-06 11:07:59 Description: Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad. Nueva versión de inteligencia de seguridad: 1.339.73.0 Versión anterior de inteligencia de seguridad: 1.337.684.0 Origen de actualización: Usuario Tipo de inteligencia de seguridad: AntiSpyware Tipo de actualización: Diferencia Usuario: NT AUTHORITY\SYSTEM Versión actual del motor: 1.1.18100.6 Versión anterior del motor: 1.1.18100.5 Código de error: 0x80070666 Descripción del error: Ya está instalada otra versión de este producto. La instalación de esta versión no puede continuar. Para configurar o quitar la versión existente de este producto, use Agregar o quitar programas del Panel de control.

Date: 2021-05-06 11:07:59 Description: Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad. Nueva versión de inteligencia de seguridad: 1.339.73.0 Versión anterior de inteligencia de seguridad: 1.337.684.0 Origen de actualización: Usuario Tipo de inteligencia de seguridad: AntiVirus Tipo de actualización: Diferencia Usuario: NT AUTHORITY\SYSTEM Versión actual del motor: 1.1.18100.6 Versión anterior del motor: 1.1.18100.5 Código de error: 0x80070666 Descripción del error: Ya está instalada otra versión de este producto. La instalación de esta versión no puede continuar. Para configurar o quitar la versión existente de este producto, use Agregar o quitar programas del Panel de control.

Date: 2021-05-06 11:07:59 Description: Antivirus de Microsoft Defender encontró un error al intentar actualizar el motor. Nueva versión de motor: 1.1.18100.6 Versión de motor anterior: 1.1.18100.5 Usuario: NT AUTHORITY\SYSTEM Código de error: 0x80070666 Descripción del error: Ya está instalada otra versión de este producto. La instalación de esta versión no puede continuar. Para configurar o quitar la versión existente de este producto, use Agregar o quitar programas del Panel de control.

Date: 2021-04-27 20:35:08 Description: Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad. Nueva versión de inteligencia de seguridad: 1.337.69.0 Versión anterior de inteligencia de seguridad: 1.335.1722.0 Origen de actualización: Usuario Tipo de inteligencia de seguridad: AntiSpyware Tipo de actualización: Diferencia Usuario: NT AUTHORITY\SYSTEM Versión actual del motor: 1.1.18100.5 Versión anterior del motor: 1.1.18000.5 Código de error: 0x80070666 Descripción del error: Ya está instalada otra versión de este producto. La instalación de esta versión no puede continuar. Para configurar o quitar la versión existente de este producto, use Agregar o quitar programas del Panel de control.

CodeIntegrity:

Date: 2021-05-22 15:24:01 Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2021-05-21 21:37:52 Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\aepic.dll because the set of per-page image hashes could not be found on the system.

Date: 2021-05-20 01:07:19 Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

==================== Información de la memoria ===========================

BIOS: American Megatrends Inc. V12.8 04/10/2015 Placa base: MSI B85-G43 GAMING (MS-7816) Procesador: Intel(R) Core™ i7-4790 CPU @ 3.60GHz Porcentaje de memoria en uso: 41% RAM física total: 16287.17 MB RAM física disponible: 9599.4 MB Virtual total: 18719.17 MB Virtual disponible: 9234.19 MB

==================== Unidades ================================

Drive c: (Win Diez) (Fixed) (Total:223.52 GB) (Free:74.64 GB) NTFS Drive d: (Almacen_Uno) (Fixed) (Total:2794.5 GB) (Free:2018.41 GB) NTFS Drive e: (NuevaBodega) (Fixed) (Total:2794.39 GB) (Free:92.6 GB) NTFS Drive f: (Almacen Dos) (Fixed) (Total:2794.39 GB) (Free:212.77 GB) NTFS Drive g: (Backupper) (Removable) (Total:30.01 GB) (Free:24.71 GB) NTFS Drive i: () (Fixed) (Total:0 GB) (Free:0 GB)

\?\Volume{2db03f43-0000-0000-0000-100000000000}\ (Reservado para el sistema) (Fixed) (Total:0.05 GB) (Free:0.02 GB) NTFS

==================== MBR & Tabla de particiones ====================

========================================================== Disk: 0 (MBR Code: Windows 7/8/10) (Size: 223.6 GB) (Disk ID: 2DB03F43) Partition 1: (Active) - (Size=50 MB) - (Type=07 NTFS) Partition 2: (Not Active) - (Size=223.5 GB) - (Type=07 NTFS)

========================================================== Disk: 1 (Size: 2794.5 GB) (Disk ID: 37FB1458)

Partition: GPT.

========================================================== Disk: 2 (MBR Code: Windows 7/8/10) (Size: 2794.5 GB) (Disk ID: C25B8B33)

Partition: GPT.

========================================================== Disk: 3 (Size: 2794.5 GB) (Disk ID: 3D328288)

Partition: GPT.

========================================================== Disk: 4 (Size: 931.5 GB) (Disk ID: 0F212E41) Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================== Disk: 5 (MBR Code: Windows 7/8/10) (Size: 30 GB) (Disk ID: 20955215) Partition 1: (Active) - (Size=30 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================

Hola nuevamente,

No has ejecutado una herramienta de manera adecuada.

  • Has marcado todas las casillas, cosa que no indique teniendo un reporte con información innecesaria.
  • No se si revisaste el tema de pegar reportes,no me parece hayas aplicado alguna de las recomendaciones.

Entiendo que es un tema que te preocupa y te tiene muy estresado. Pero por favor trata de seguir los pasos con detenimiento. Si no te indico que marques o hagas algo evita hacerlo; si te pido que hagas algo y no queda claro pregunta y veo como puedo explicarlo mejor.

Te paso una guía más detallada del procedimiento:

Sigue los pasos al pie de la letra esta guía y tráenos los reportes. Procura no marcar nada que no te pida.

Saludos

Informe FRST en dos partes (no me acepta mayor a 65000 caracteres), parte 1 de 2

[code] Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 22-05-2021 Ejecutado por JohnA (administrador) sobre DESKTOP-FOUJ1T7 (MSI MS-7816) (23-05-2021 02:26:30) Ejecutado desde C:\Users\JohnA\OneDrive\Escritorio Perfiles cargados: JohnA Platform: Windows 10 Home Versión 20H2 19042.985 (X64) Idioma: Español (España, internacional) Navegador predeterminado: Edge Modo de Inicio: Normal

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(ABBYY SOLUTIONS LIMITED → ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReader\11.00\Licensing\CE\NetworkLicenseServer.exe (Adobe Systems, Incorporated → Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Canon Inc. → ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe (Canon Inc. → CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE (Canon Inc. → CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE (Google LLC → Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler.exe (Google LLC → Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler64.exe (Malwarebytes Inc → Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe (Malwarebytes Inc → Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe (Malwarebytes Inc → Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe (Microsoft Corporation → Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation → Microsoft Corporation) C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\FileCoAuth.exe (Microsoft Corporation → Microsoft Corporation) C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe (Microsoft Corporation → Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe <21> (Microsoft Corporation → Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <23> (Microsoft Corporation → Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe\HxOutlook.exe (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe\HxTsr.exe (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe (Microsoft Windows → Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe (Microsoft Windows → Microsoft Corporation) C:\Windows\splwow64.exe (Microsoft Windows → Microsoft Corporation) C:\Windows\System32\dllhost.exe <2> (Microsoft Windows → Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe (Microsoft Windows → Microsoft Corporation) C:\Windows\System32\smartscreen.exe (Microsoft Windows → Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe (NVIDIA Corporation → NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\Display.NvContainer\NVDisplay.Container.exe <2> (Open Media LLC → ) C:\Program Files\4KDownload\4kvideodownloader\crashpad_handler.exe (Open Media LLC → Open Media LLC) C:\Program Files\4KDownload\4kvideodownloader\4kvideodownloader.exe (Piriform Software Ltd → Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe (Safer-Networking Ltd. → Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe (Safer-Networking Ltd. → Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe (Safer-Networking Ltd. → Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe (Safer-Networking Ltd. → Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe (Sony Imaging Products & Solutions Inc. → Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe (Sony Imaging Products & Solutions Inc. → Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe (Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe <6> (SUPERAntiSpyware.comSUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe (Support.com Inc → SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE (TeamViewer Germany GmbH → TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM-x32…\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [6788032 2018-04-20] (Safer-Networking Ltd. → Safer-Networking Ltd.) HKLM-x32…\Run: [Bonus.SSR.FR11] => C:\Program Files (x86)\ABBYY FineReader 11\Bonus.ScreenshotReader.exe [933640 2012-01-19] (ABBYY SOLUTIONS LIMITED → ABBYY.) HKLM-x32…\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1313408 2017-07-05] (Canon Inc. → CANON INC.) HKLM-x32…\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [868328 2018-12-21] (Sony Imaging Products & Solutions Inc. → Sony Corporation) HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\Run: [OneDrive] => C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe [1971560 2021-05-07] (Microsoft Corporation → Microsoft Corporation) HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [11221496 2021-05-04] (Support.com Inc → SUPERAntiSpyware) HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [33698888 2021-04-22] (Piriform Software Ltd → Piriform Software Ltd) HKU\S-1-5-21-2633303276-3893323812-3023988341-1008…\Run: [com.squirrel.Teams.Teams] => C:\Users\JohnA\AppData\Local\Microsoft\Teams\Update.exe [2454224 2021-05-19] (Microsoft 3rd Party Application Component → Microsoft Corporation) HKLM…\Windows x64\Print Processors\Canon G2000 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDCX.DLL [30208 2016-03-21] (Microsoft Windows Hardware Compatibility Publisher → CANON INC.) HKLM…\Print\Monitors\Canon BJ Language Monitor G2000 series: C:\Windows\system32\CNMLMCX.DLL [406528 2016-03-21] (Microsoft Windows Hardware Compatibility Publisher → CANON INC.) HKLM…\Print\Monitors\Canon BJ Language Monitor G2000 series XPS: C:\Windows\system32\CNMXLMCX.DLL [409088 2016-03-21] (Microsoft Windows Hardware Compatibility Publisher → CANON INC.) HKLM…\Print\Monitors\Nitro PDF Port 13 Monitor: C:\Windows\system32\NxPrinterMonitor13.dll [240904 2019-12-19] (Nitro Software, Inc. → Nitro Software, Inc.) HKLM\Software\Microsoft\Active Setup\Installed Components: [{43F137B0-8F4D-463B-AB83-ADEAD4F15096}] → C:\Program Files (x86)\Microsoft\Edge Beta\Application\91.0.864.33\Installer\setup.exe [2021-05-22] (Microsoft Corporation → Microsoft Corporation) HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] → C:\Program Files\Google\Chrome\Application\90.0.4430.212\Installer\chrmstp.exe [2021-05-12] (Google LLC → Google LLC) BootExecute: autocheck autochk * sdnclean64.exe HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN HKLM\SOFTWARE\Policies\Microsoft\Edge: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {024874F5-6F11-45E3-9C90-C10A51016775} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [7192192 2018-04-20] (Safer-Networking Ltd. → Safer-Networking Ltd.) Task: {15F6682F-81CD-46DE-8B91-D175D6026CB0} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114000 2021-05-15] (Microsoft Corporation → Microsoft Corporation) Task: {208102CA-7506-42BF-A5B9-3A9578AF3034} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [6944304 2018-04-20] (Safer-Networking Ltd. → Safer-Networking Ltd.) Task: {41166AFD-B270-4A22-A7AD-16D469C23A2A} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\JohnA\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [18007456 2021-05-20] (ESET, spol. s r.o. → ESET) Task: {445A0E39-1DEB-4FE4-9675-3D76F07A0FD3} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114000 2021-05-15] (Microsoft Corporation → Microsoft Corporation) Task: {4FF62769-3991-4AAC-9EB5-2B7FE8E32573} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23103392 2021-04-28] (Microsoft Corporation → Microsoft Corporation) Task: {519722E1-7B60-494E-9646-A6ABD2BB64F0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2021-04-05] (Google LLC → Google LLC) Task: {6D8A09C2-8C67-492D-A042-A19A408E4CD9} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23103392 2021-04-28] (Microsoft Corporation → Microsoft Corporation) Task: {75082D92-5D75-4787-9ECF-3EBB003E3175} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1160408 2017-02-02] (Adobe Systems, Incorporated → Adobe Systems Incorporated) Task: {823B4C80-1B77-4AB7-8D9C-3FC108603DBD} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [1907712 2021-04-12] () [Archivo no firmado] Task: {9373405B-38BA-4D7C-9257-AE3977E45BE6} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files (x86)\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [2832240 2021-05-07] (Microsoft Corporation → Microsoft Corporation) Task: {B75C1525-0EA5-4A3D-9B25-839304F59C42} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2021-04-22] (Piriform Software Ltd → Piriform) Task: {BD3393CE-E3B4-46CE-A616-6A86EF63A531} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\JohnA\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [18007456 2021-05-20] (ESET, spol. s r.o. → ESET) Task: {CEEE6D9A-E8F9-4D2D-AD75-BA84F73558D4} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [3985328 2021-05-01] (Microsoft Corporation → Microsoft Corporation) Task: {D069137F-811D-44C5-B1F3-9DE257110F97} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2021-04-05] (Google LLC → Google LLC) Task: {DDD7B62F-2DB9-4E3A-B7AC-04C613028CAE} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [7651984 2018-04-20] (Safer-Networking Ltd. → Safer-Networking Ltd.) Task: {EB29C5E4-2C00-4B41-B168-187571D0DEC2} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [28082760 2021-04-22] (Piriform Software Ltd → Piriform Software Ltd) Task: {ED319E12-26DF-4A14-A490-AEAAD1E73563} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [696304 2021-05-05] (Mozilla Corporation → Mozilla Foundation) Task: {F3239D83-468C-4CEF-AC47-6181D8CA3790} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [3985328 2021-05-01] (Microsoft Corporation → Microsoft Corporation)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt Tcpip\Parameters: [DhcpNameServer] 190.54.110.23 190.54.120.23 Tcpip…\Interfaces{06b72012-dc46-4da5-bd47-ccd3639ced58}: [DhcpNameServer] 190.54.110.23 190.54.120.23

Edge:

Edge DefaultProfile: Default Edge Profile: C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default [2021-05-23] Edge Notifications: Default → hxxps://forospyware.com; hxxps://h.dating-with-hotgirls.com; hxxps://luckwinner.me; hxxps://maximus-time.com; hxxps://news-central.org; hxxps://rushpushy.com; hxxps://secure-accesss-pttet.accessgate.xyz; hxxps://www1.news-back.org; hxxps://www31.darenjarvis.pro; hxxps://www41.todhamilton.pro Edge HomePage: Default → hxxp://www.google.com/ Edge Extension: (Traductor de Google) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2021-04-05] Edge Extension: (Descargador de video premium) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\apjbepmacnpdneiebljlfoejfcadpkff [2021-04-01] Edge Extension: (IBM Security Rapport) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bbjllphbppobebmjpjcijfbakobcheof [2021-04-01] Edge Extension: (Kaspersky Password Manager) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\eolheccophlcbnkkbelcgminoojochgj [2021-04-01] Edge Extension: (Cisco Webex Extension) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jlhmfgmfgeifomenelglieieghnjghma [2021-04-01] Edge Extension: (ZenMate Free VPN - Mejor VPN para Edge) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kepdippgcikacmcdaijnponnfgljfbea [2021-04-01] Edge Extension: (Ambius free VPN) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\lfcjckamladbhdgieddnbhiffkpbbdig [2021-05-13] Edge Extension: (Smallpdf - Edita, comprime y convierte PDF) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ohfgljdgelakfkefopgklcohadegdpjf [2021-04-01] Edge Extension: (Vidyard - Free Video and Screen Recorder) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ollpphgpdfopboaicbijmelbeninibli [2021-05-19] StartMenuInternet: Microsoft Edge Beta - C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe

FireFox:

FF DefaultProfile: fq6v307w.default FF ProfilePath: C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\fq6v307w.default [2021-04-05] FF ProfilePath: C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release [2021-05-22] FF Extension: (Cookie AutoDelete) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-04-03] FF Extension: (ZenMate Free VPN - Mejor VPN) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-04-06] FF Extension: (Al traductor de Google) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-04-03] FF Extension: (AdBlocker for YouTube™) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-05-17] FF Extension: (uBlock Origin) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-05-07] FF Extension: (Avast Online Security) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-04-03] FF Extension: (VirusTotal Scan) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions{06def8b7-bcc3-4f1e-add7-7d8222ca0efc}.xpi [2021-04-18] FF Extension: (Flagfox) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi [2021-05-05] FF Extension: (Easy Youtube Video Downloader Express) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions{b9acf540-acba-11e1-8ccb-001fd0e08bd4}.xpi [2021-05-16] FF Extension: (Video DownloadHelper) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2021-04-03] FF Extension: (Popup Blocker (strict)) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions{de22fd49-c9ab-4359-b722-b3febdc3a0b0}.xpi [2021-04-03] FF Extension: (Northern Lake by MaDonna) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions{fcebb804-5eb9-43d9-a12a-30f6ca1b9b1b}.xpi [2021-04-06] FF Plugin-x32: @canon.com/EPPEX → C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2016-04-14] (CANON INC.) [Archivo no firmado] FF Plugin-x32: @microsoft.com/Lync,version=15.0 → C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2021-05-01] (Microsoft Corporation → Microsoft Corporation) FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 → C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2021-05-01] (Microsoft Corporation → Microsoft Corporation) FF Plugin-x32: Adobe Reader → C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-09-24] (Adobe Systems, Incorporated → Adobe Systems Inc.)

Chrome:

CHR Profile: C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default [2021-05-21] CHR HomePage: Default → hxxp://www.hotmail.com/ CHR StartupUrls: Default → “”,“hxxp://www.google.com”,“hxxps://www.google.com/” CHR Extension: (Presentaciones) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-04-05] CHR Extension: (Simple mass downloader) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\abdkkegmcbiomijcbdaodaflgehfffed [2021-04-05] CHR Extension: (Floorplanner) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\abopacaefhbognnmeigicfpgnmpideag [2021-04-05] CHR Extension: (Learn French - Très Bien) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aeifanonhefcaphaeeknpklkfnjjmpec [2021-04-05] CHR Extension: (Learn German - Wie Geht’s) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aglfgpioobpcmdheljepehachdjeopad [2021-04-05] CHR Extension: (Duolingo en la web) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aiahmijlpehemcpleichkcokhegllfjl [2021-04-05] CHR Extension: (Documentos) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2021-04-05] CHR Extension: (Google Drive) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-04-05] CHR Extension: (Verbos irregulares en inglés) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\appagfpeijhpnkcgihgbighikblgldfn [2021-04-05] CHR Extension: (Music Notation Training) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\baflflhaeoafhbeiioodmdmjohkoalio [2021-04-05] CHR Extension: (Simple Image Resizer) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\bficingcnodlbbildpbnjdgcmbipgnbi [2021-04-05] CHR Extension: (YouTube) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-04-05] CHR Extension: (TV) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\bppbpeijolfcampacpljolaegibfhjph [2021-04-05] CHR Extension: (Advanced Font Settings) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\caclkomlalccbpcdllchkeecicepbmbm [2021-04-05] CHR Extension: (Learn Italian - Molto Bene) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\dadgddaepklpemjojmnhgdjmmkmefihe [2021-04-05] CHR Extension: (El Sinonimo) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbfocbnmocfcbicaakpjccbcapakdmlm [2021-04-05] CHR Extension: (YOU.DJ - #1 MUSIC MIXER (ad free)) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\defekohaofmambflfpfoojkmfdpcbgko [2021-04-05] CHR Extension: (Television) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhldnekicgefkglimkhjnldknpmljece [2021-04-05] CHR Extension: (Learn English with Yabla) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\docbkfambadmgbpfgcnccfkanheehpab [2021-04-05] CHR Extension: (Brilliant) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\eommhbliilafdkodaijeejngbjiiaccl [2021-04-05] CHR Extension: (Hojas de cálculo) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-04-05] CHR Extension: (English - French Dictionary) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffaagcabgnkafbeicgomepgjnmjjgjia [2021-04-05] CHR Extension: (Documentos de Google sin conexión) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-04-05] CHR Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2021-04-14] CHR Extension: (Sopa de Letras) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\gimjejnllpneakjfmldgjcepoafhngcl [2021-04-05] CHR Extension: (HTML5 Banner Creator) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\hioegghdmpcchhfdcbkldeiobkahllhg [2021-04-05] CHR Extension: (Font Rendering Enhancer) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmbmmdjlcdediglgfcdkhinjdelkiock [2021-04-05] CHR Extension: (Pixlr Express) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\hojmjpdlmjopaeginhldhiokeidchjid [2021-04-05] CHR Extension: (Learn Portuguese - Tudo Bem) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\iaichpenkdlohcjgagagapnegbjmfnfh [2021-04-05] CHR Extension: (arturogoga) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\iandifppmakpnpidmllieeanahlppnhm [2021-04-05] CHR Extension: (Combinar canciones) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihiafjkopgiakbmihgoieodihjcblfbk [2021-04-05] CHR Extension: (Mahjong Solitaire Classic ) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\inonaeciahnfjfdnodcinlmmofacedah [2021-04-05] CHR Extension: (Roomstyler 3D planner) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfnniehafojoidolddmhfnpnbiolbppi [2021-04-05] CHR Extension: (Learn Elementary Sight Words) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\jihnccjhlooodnlicdadocobjlkefdio [2021-04-05] CHR Extension: (Google Play) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\komhbcfkdcgmcdoenjcjheifdiabikfi [2021-04-05] CHR Extension: ( Calculadora de energía solar) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ldpemlidphjhodmnkigeefcggbbpalkh [2021-04-05] CHR Extension: (TV para Google Chrome™) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\licccgnfdlgmmmgaddmbcepikfadcmpe [2021-04-05] CHR Extension: (Conjugador Vatefaireconjuguer) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\lnpmoecabagognommankobjfmdfdppgp [2021-04-05] CHR Extension: (Planner 5D - Diseño Interior) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcafejemebbngbglfoinpoaannbihjna [2021-04-05] CHR Extension: (Conversor de vídeo) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcjjnhgakghmggnimjkldjmmpabhnhne [2021-04-05] CHR Extension: (Mafalda Theme) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\mdblfnmdcbbfolonbojobegnaaljkgnd [2021-04-05] CHR Extension: (HTML5 Audio Description (via screenreader)) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\mipjggdmdaagfmpnomakdcgchdcgfbdg [2021-04-05] CHR Extension: (Webcam & Image Renderer) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nijolocgpijchhhgppbelbajkoglfmic [2021-04-05] CHR Extension: (JigSawPuzzle) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmlkpmpnnahglahgnolcnlobiachjife [2021-04-05] CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-04-05] CHR Extension: (Cortar vídeo) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nodkcjollmmjidmcnhloaoahmciabnai [2021-04-05] CHR Extension: (Recetas de postres) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nolcnblhbnkamjilmdjiekfgfdlaihhg [2021-04-05] CHR Extension: (Cámara) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ofmpffnppnlgkgmbgidhhjcglloeejpg [2021-04-05] CHR Extension: (Learn English) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogeblbgokjljbcoipfmbphbmcdbbnfjc [2021-04-05] CHR Extension: (PhotoMania) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohodmcahedcphoipgooelhjcfahodhcj [2021-04-05] CHR Extension: (Convertir audio) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojfphighcpfimfhblaigjckljcoeipga [2021-04-05] CHR Extension: (Psykopaint) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgjchkcfmigkkhedgjedmffdepgmpfil [2021-04-05] CHR Extension: (Gmail) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-04-05] CHR Extension: (Chrome Media Router) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-04-05] CHR Extension: (Cortar audio) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\plimnkafgoiilijmlbnfoafihjjijbfp [2021-04-05]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [173472 2021-01-09] (SUPERAntiSpyware.comSUPERAntiSpyware.com) R2 ABBYY.Licensing.FineReader.Corporate.11.0; C:\Program Files (x86)\Common Files\ABBYY\FineReader\11.00\Licensing\CE\NetworkLicenseServer.exe [818952 2011-12-22] (ABBYY SOLUTIONS LIMITED → ABBYY) R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [82640 2017-02-02] (Adobe Systems, Incorporated → Adobe Systems Incorporated) R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [8798600 2021-04-28] (Microsoft Corporation → Microsoft Corporation) S3 FileSyncHelper; C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\FileSyncHelper.exe [2098024 2021-05-07] (Microsoft Corporation → Microsoft Corporation) R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [443344 2020-05-25] (Canon Inc. → ) R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7391408 2021-05-21] (Malwarebytes Inc → Malwarebytes) S3 MicrosoftEdgeBetaElevationService; C:\Program Files (x86)\Microsoft\Edge Beta\Application\91.0.864.33\elevation_service.exe [1639304 2021-05-21] (Microsoft Corporation → Microsoft Corporation) S3 OneDrive Updater Service; C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\OneDriveUpdaterService.exe [2560376 2021-05-07] (Microsoft Corporation → Microsoft Corporation) R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [493544 2018-12-21] (Sony Imaging Products & Solutions Inc. → Sony Corporation) R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [3892256 2018-04-20] (Safer-Networking Ltd. → Safer-Networking Ltd.) R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [3943664 2018-04-20] (Safer-Networking Ltd. → Safer-Networking Ltd.) R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [233712 2018-02-06] (Safer-Networking Ltd. → Safer-Networking Ltd.) R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12849960 2021-03-15] (TeamViewer Germany GmbH → TeamViewer Germany GmbH) S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2104.14-0\NisSrv.exe [2599328 2021-05-17] (Microsoft Windows Publisher → Microsoft Corporation) S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2104.14-0\MsMpEng.exe [128376 2021-05-17] (Microsoft Windows Publisher → Microsoft Corporation) R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Archivo no firmado] R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [199128 2021-05-21] (Malwarebytes Inc → Malwarebytes) R3 LgBttPort; C:\Windows\system32\DRIVERS\lgbtpt64.sys [16384 2009-09-29] (Microsoft Windows Hardware Compatibility Publisher → LG Electronics Inc.) R3 lgbusenum; C:\Windows\System32\drivers\lgbtbs64.sys [14848 2009-09-29] (Microsoft Windows Hardware Compatibility Publisher → LG Electronics Inc.) R3 LGVMODEM; C:\Windows\system32\DRIVERS\lgvmdm64.sys [17408 2009-09-29] (Microsoft Windows Hardware Compatibility Publisher → LG Electronics Inc.) R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [220752 2021-05-22] (Malwarebytes Inc → Malwarebytes) S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [19912 2021-05-21] (Microsoft Windows Early Launch Anti-malware Publisher → Malwarebytes) R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [198888 2021-05-22] (Malwarebytes Inc → Malwarebytes) R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [77496 2021-05-22] (Malwarebytes Inc → Malwarebytes) R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248992 2021-05-21] (Malwarebytes Inc → Malwarebytes) R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [157944 2021-05-22] (Malwarebytes Inc → Malwarebytes) R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2021-01-09] (Support.com, Inc. → SUPERAdBlocker.com and SUPERAntiSpyware.com) R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2021-01-09] (Support.com, Inc. → SUPERAdBlocker.com and SUPERAntiSpyware.com) S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49560 2021-05-17] (Microsoft Windows Early Launch Anti-malware Publisher → Microsoft Corporation) S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [421112 2021-05-17] (Microsoft Windows → Microsoft Corporation) S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [73960 2021-05-17] (Microsoft Windows → Microsoft Corporation) R1 YSDrv; C:\Program Files (x86)\Bignox\BigNoxVM\RT\YSDrv.sys [312776 2021-04-19] (Microsoft Windows Hardware Compatibility Publisher → Nox Limited Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

[code]

Parte 2 de 2

==================== Un mes (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2021-05-22 19:20 - 2021-05-22 19:20 - 000069778 _____ C:\Users\JohnA\Downloads\Shortcut.txt
2021-05-22 19:17 - 2021-05-22 19:34 - 000054030 _____ C:\Users\JohnA\Downloads\Addition.txt
2021-05-22 19:11 - 2021-05-22 19:34 - 000080265 _____ C:\Users\JohnA\Downloads\FRST.txt
2021-05-22 19:06 - 2021-05-23 02:29 - 000000000 ____D C:\FRST
2021-05-22 19:05 - 2021-05-22 19:06 - 002299904 _____ (Farbar) C:\Users\JohnA\Downloads\FRST64.exe
2021-05-22 15:51 - 2021-05-22 15:51 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2021-05-22 15:25 - 2021-05-22 15:25 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (7).exe
2021-05-22 15:25 - 2021-05-22 15:25 - 000198888 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2021-05-22 15:25 - 2021-05-22 15:25 - 000077496 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2021-05-22 15:24 - 2021-05-22 15:24 - 000157944 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2021-05-22 03:26 - 2021-05-22 03:26 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (6).exe
2021-05-22 03:26 - 2021-05-22 03:26 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (5).exe
2021-05-22 03:24 - 2021-05-22 03:24 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (4).exe
2021-05-22 03:23 - 2021-05-22 03:23 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (3).exe
2021-05-22 03:22 - 2021-05-22 03:22 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (2).exe
2021-05-22 03:22 - 2021-05-22 03:22 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (1).exe
2021-05-22 03:21 - 2021-05-22 03:22 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader.exe
2021-05-22 00:28 - 2021-05-22 00:28 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\NVIDIA
2021-05-22 00:16 - 2021-05-22 00:16 - 000002328 _____ C:\ProgramData\Escritorio\PlayMemories Home.lnk
2021-05-22 00:16 - 2021-05-22 00:16 - 000002230 _____ C:\ProgramData\Escritorio\Ayuda de PlayMemories Home.lnk
2021-05-22 00:16 - 2021-05-22 00:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PlayMemories Home
2021-05-22 00:13 - 2021-05-22 00:13 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Sony Corporation
2021-05-22 00:11 - 2021-05-22 00:11 - 000000000 ____D C:\Program Files (x86)\Sony
2021-05-22 00:00 - 2021-05-22 00:19 - 000000000 ____D C:\ProgramData\Sony Corporation
2021-05-21 23:34 - 2021-05-21 23:35 - 001165224 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_Director_Suite_Downloader.exe
2021-05-21 23:31 - 2021-05-21 23:46 - 1524971448 _____ C:\Users\JohnA\Downloads\CyberLinkDirectorSuite9.0_Essential_DRS200813-01_TR200909-021.exe
2021-05-21 23:31 - 2021-05-21 23:31 - 000000000 ____D C:\ProgramData\CyberLink
2021-05-21 22:14 - 2021-05-21 22:17 - 000066721 _____ C:\Users\JohnA\Downloads\2019_Certificado Tributario Pensionado_91291665.PDF
2021-05-21 22:13 - 2021-05-21 22:17 - 000067034 _____ C:\Users\JohnA\Downloads\2020_Certificado Tributario Pensionado_91291665.PDF
2021-05-21 22:11 - 2021-05-21 22:11 - 000405783 _____ C:\Users\JohnA\Downloads\RemuneracionesImponibles_91291665.PDF
2021-05-21 22:06 - 2021-05-21 22:07 - 000426177 _____ C:\Users\JohnA\Downloads\CertificadoCotizaciones_91291665_CotizaciónObligatoria.PDF
2021-05-21 21:59 - 2021-05-21 21:59 - 000002029 _____ C:\ProgramData\Escritorio\Malwarebytes.lnk
2021-05-21 21:54 - 2021-05-21 21:54 - 000248992 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2021-05-21 21:54 - 2021-05-21 21:54 - 000199128 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2021-05-21 21:54 - 2021-05-21 21:53 - 000019912 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2021-05-21 13:12 - 2019-12-07 05:12 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts.20210521-131247.backup
2021-05-21 01:05 - 2021-05-21 01:08 - 000000000 ____D C:\Program Files\CrystalDiskInfo
2021-05-21 01:05 - 2021-05-21 01:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskInfo
2021-05-21 01:04 - 2021-05-21 01:04 - 004705992 _____ (Crystal Dew World ) C:\Users\JohnA\Downloads\CrystalDiskInfo8_12_0.exe
2021-05-20 22:35 - 2021-05-22 15:28 - 000024744 _____ C:\Users\JohnA\Downloads\analisis.txt
2021-05-20 13:35 - 2021-05-20 13:35 - 000008092 _____ C:\Users\JohnA\Downloads\Informe Eset.txt
2021-05-20 11:55 - 2021-05-20 11:56 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_05_20
2021-05-20 11:35 - 2021-05-20 11:51 - 001695348 _____ C:\Users\JohnA\OneDrive\Documents\Contrato de Trabajo  Jhonny Gajardo).pdf
2021-05-20 02:30 - 2021-05-20 02:30 - 011697056 _____ (ESET) C:\Users\JohnA\Downloads\esetonlinescanner (2).exe
2021-05-20 01:36 - 2021-05-22 15:16 - 000026591 _____ C:\Users\JohnA\Downloads\InfoMalware.txt
2021-05-20 01:02 - 2021-05-22 15:24 - 000220752 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2021-05-20 00:57 - 2021-05-20 00:57 - 002078632 _____ (Malwarebytes) C:\Users\JohnA\Downloads\MBSetup.exe
2021-05-20 00:57 - 2021-05-20 00:57 - 002078632 _____ (Malwarebytes) C:\Users\JohnA\Downloads\MBSetup (1).exe
2021-05-19 23:04 - 2021-05-19 23:04 - 000076492 _____ C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021 (1).pdf
2021-05-19 23:01 - 2021-05-19 23:01 - 000251904 _____ C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021 (2).xls
2021-05-19 23:00 - 2021-05-19 23:00 - 000251904 _____ C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021 (1).xls
2021-05-19 03:14 - 2021-05-19 03:14 - 000123993 _____ C:\Users\JohnA\Downloads\declaComp (11).pdf
2021-05-19 03:14 - 2021-05-19 03:14 - 000012376 _____ C:\Users\JohnA\Downloads\F22Compacto_19918891-7_2021_351181931.pdf
2021-05-19 01:34 - 2021-05-19 01:34 - 000035749 ____N C:\Users\JohnA\Downloads\Desinfecta_USB_LC.rar
2021-05-19 01:02 - 2021-05-19 01:13 - 4096124878 ____N C:\Users\JohnA\Downloads\CCAMRCA11080.rar
2021-05-18 17:52 - 2021-05-18 17:52 - 000035736 ____N C:\Users\JohnA\OneDrive\Documents\Anexo de Contrato de Trabajo  Johnny Gajardo).pdf
2021-05-18 17:06 - 2021-05-18 17:53 - 005292014 ____N C:\Users\JohnA\OneDrive\Documents\Contrato de Trabajo  Johnny Gajardo).pdf
2021-05-18 02:25 - 2021-05-18 02:25 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_05_18
2021-05-18 02:14 - 2021-05-18 02:16 - 002621344 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210518_0002.pdf
2021-05-18 02:11 - 2021-05-18 02:11 - 000821640 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210518_0001.pdf
2021-05-18 02:04 - 2021-05-18 02:04 - 000122316 ____N C:\Users\JohnA\Downloads\ertifColmena.pdf
2021-05-18 02:03 - 2021-05-18 02:03 - 000077785 ____N C:\Users\JohnA\Downloads\CertVigenciaAfiliacion.pdf
2021-05-17 21:55 - 2021-05-17 21:55 - 000000016 _____ C:\ProgramData\mntemp
2021-05-16 23:31 - 2021-05-16 23:32 - 2999805590 ____N C:\Users\JohnA\Downloads\the.woman.in.the.window.2021.1080p.Latino.mkv
2021-05-16 12:32 - 2021-05-16 12:32 - 000000000 ____D C:\Program Files (x86)\Microsoft ASP.NET
2021-05-16 12:30 - 2021-05-19 14:43 - 000002376 _____ C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams.lnk
2021-05-16 12:30 - 2021-05-16 12:30 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Teams
2021-05-15 19:34 - 2021-05-15 19:34 - 000000000 ____D C:\Program Files (x86)\Teams Installer
2021-05-15 18:59 - 2021-05-15 18:59 - 000006035 _____ C:\Windows\diagwrn.xml
2021-05-15 18:59 - 2021-05-15 18:59 - 000001908 _____ C:\Windows\diagerr.xml
2021-05-15 18:59 - 2021-05-15 18:59 - 000000000 ___HD C:\$Windows.~WS
2021-05-15 18:59 - 2021-05-15 18:59 - 000000000 ____D C:\$WINDOWS.~BT
2021-05-15 18:49 - 2021-05-15 18:49 - 000000000 ____D C:\Users\JohnA\AppData\Local\Power BI Desktop
2021-05-15 18:48 - 2021-05-15 18:48 - 000002168 _____ C:\ProgramData\Escritorio\Power BI Desktop.lnk
2021-05-15 18:48 - 2021-05-15 18:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Power BI Desktop
2021-05-15 18:48 - 2021-05-15 18:48 - 000000000 ____D C:\Program Files\Microsoft Power BI Desktop
2021-05-15 18:33 - 2021-05-15 18:33 - 000000000 ____D C:\Program Files (x86)\MSECache
2021-05-14 15:20 - 2021-05-14 15:20 - 000898728 ____N (Spotify Ltd) C:\Users\JohnA\Downloads\SpotifySetup.exe
2021-05-14 14:12 - 2021-05-14 14:12 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\ABBYY
2021-05-14 13:22 - 2021-05-14 13:22 - 000003858 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onLogOn
2021-05-14 13:22 - 2021-05-14 13:22 - 000003416 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onTime
2021-05-14 13:22 - 2021-05-14 13:22 - 000000354 ____N C:\Users\JohnA\OneDrive\Documents\esetvirus.txt
2021-05-14 12:52 - 2021-05-14 12:52 - 000011351 _____ C:\Windows\system32\DrtmAuthTxt.wim
2021-05-14 01:48 - 2021-05-14 01:54 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_05_14
2021-05-13 23:30 - 2021-05-20 02:31 - 000001390 _____ C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2021-05-13 23:30 - 2021-05-13 23:30 - 000000000 ____D C:\Users\JohnA\AppData\Local\ESET
2021-05-13 23:29 - 2021-05-13 23:30 - 103328568 ____N (AO Kaspersky Lab) C:\Users\JohnA\Downloads\KVRT (4).exe
2021-05-13 23:28 - 2021-05-13 23:28 - 011697056 ____N (ESET) C:\Users\JohnA\Downloads\esetonlinescanner.exe
2021-05-13 23:28 - 2021-05-13 23:28 - 011697056 ____N (ESET) C:\Users\JohnA\Downloads\esetonlinescanner (1).exe
2021-05-12 22:21 - 2021-05-12 22:21 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_05_12
2021-05-12 22:19 - 2021-05-12 22:19 - 000661678 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210512_0003.pdf
2021-05-12 21:57 - 2021-05-20 13:23 - 000000000 ___HD C:\ProgramData\CanonIJMIG
2021-05-12 21:55 - 2021-05-12 21:56 - 000819095 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210512_0002.pdf
2021-05-12 21:54 - 2021-05-12 21:54 - 000818245 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210512_0001.pdf
2021-05-12 21:54 - 2021-05-12 21:54 - 000000000 ___HD C:\ProgramData\CanonIJScan
2021-05-12 21:43 - 2021-05-12 21:43 - 000046115 ____N C:\Users\JohnA\Downloads\Carga tu bip!.pdf
2021-05-12 17:35 - 2021-05-12 17:43 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\ZHP
2021-05-12 17:35 - 2021-05-12 17:35 - 000000000 ____D C:\Users\JohnA\AppData\Local\ZHP
2021-05-12 17:18 - 2021-05-12 17:18 - 000000082 ____N C:\Users\JohnA\OneDrive\Documents\cc_20210512_171825.reg
2021-05-12 17:17 - 2021-05-12 17:17 - 000005412 ____N C:\Users\JohnA\OneDrive\Documents\cc_20210512_171709.reg
2021-05-12 17:17 - 2021-05-12 17:17 - 000000552 ____N C:\Users\JohnA\OneDrive\Documents\cc_20210512_171753.reg
2021-05-12 17:16 - 2021-05-12 17:16 - 000050430 ____N C:\Users\JohnA\OneDrive\Documents\cc_20210512_171629.reg
2021-05-12 17:00 - 2021-05-22 18:55 - 000000000 ____D C:\Program Files\CCleaner
2021-05-12 17:00 - 2021-05-12 18:35 - 000003936 _____ C:\Windows\system32\Tasks\CCleaner Update
2021-05-12 17:00 - 2021-05-12 18:35 - 000000871 _____ C:\ProgramData\Escritorio\CCleaner.lnk
2021-05-12 17:00 - 2021-05-12 17:00 - 000002888 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC
2021-05-12 17:00 - 2021-05-12 17:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2021-05-12 16:57 - 2021-05-12 16:57 - 003327128 ____N (Nicolas Coolman) C:\Users\JohnA\Downloads\ZHPCleaner.exe
2021-05-12 16:56 - 2021-05-12 16:56 - 008534696 ____N (Malwarebytes) C:\Users\JohnA\Downloads\AdwCleaner.exe
2021-05-12 16:56 - 2021-05-12 16:56 - 001790024 ____N (Malwarebytes) C:\Users\JohnA\Downloads\JRT (1).exe
2021-05-12 16:54 - 2021-05-12 16:54 - 000841241 ____N C:\Users\JohnA\Downloads\rkill.zip
2021-05-12 16:39 - 2021-05-12 16:39 - 001790024 ____N (Malwarebytes) C:\Users\JohnA\Downloads\JRT.exe
2021-05-12 16:33 - 2021-05-12 16:33 - 030972600 ____N (Piriform Software Ltd) C:\Users\JohnA\Downloads\ccsetup577.exe
2021-05-11 22:24 - 2021-05-11 22:24 - 001180768 ____N (Emsisoft Ltd.) C:\Users\JohnA\Downloads\decrypt_STOPDjvu.exe
2021-05-11 11:03 - 2021-05-11 11:03 - 000157271 ____N C:\Users\JohnA\Downloads\14d3 (3).xlsx
2021-05-11 10:20 - 2021-05-11 10:20 - 000009614 ____N C:\Users\JohnA\Downloads\comprobante-pagoTue May 11 2021 10_20_13 GMT-0400 (hora estándar de Chile).pdf
2021-05-11 01:36 - 2021-05-11 01:36 - 000051100 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (3) (Recuperado).pdf
2021-05-11 00:54 - 2021-05-11 00:54 - 000000000 ____D C:\Users\JohnA\AppData\Local\ElevatedDiagnostics
2021-05-11 00:43 - 2021-05-11 00:43 - 000000000 ___HD C:\ProgramData\CanonIJMyPrinter
2021-05-11 00:22 - 2021-05-11 00:42 - 000428360 ____N C:\Users\JohnA\OneDrive\Documents\02 DECLARACIÓN JURADA veracidad contrato LlamEspArriendo-2021_V2.pdf
2021-05-11 00:22 - 2021-05-11 00:38 - 000535247 ____N C:\Users\JohnA\OneDrive\Documents\01-DECLARACIÓN JURADA Dueño LlamEspArriendo-2021_V2.pdf
2021-05-11 00:16 - 2021-05-11 00:16 - 000163275 ____N C:\Users\JohnA\OneDrive\Documents\Contrato de Arriendo.pdf
2021-05-09 12:55 - 2021-05-09 12:59 - 000090138 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank - EBay.pdf
2021-05-09 12:36 - 2021-05-09 12:36 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Skype
2021-05-09 12:07 - 2021-05-09 12:07 - 000077206 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021.pdf
2021-05-09 12:06 - 2021-05-09 12:06 - 000251904 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021.xls
2021-05-09 12:06 - 2021-05-09 12:06 - 000097792 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (3).xls
2021-05-09 12:06 - 2021-05-09 12:06 - 000048251 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (3).pdf
2021-05-09 11:40 - 2021-05-09 11:40 - 000168324 ____N C:\Users\JohnA\Downloads\Captura web_9-5-2021_11407_www.scotiabank.cl.jpeg
2021-05-09 11:40 - 2021-05-09 11:40 - 000168324 ____N C:\Users\JohnA\Downloads\Captura web_9-5-2021_114034_www.scotiabank.cl.jpeg
2021-05-08 21:01 - 2021-05-08 21:01 - 000000000 ___HD C:\ProgramData\CanonIJEPPEX
2021-05-08 21:01 - 2021-05-08 21:01 - 000000000 ___HD C:\ProgramData\CanonIJEGV
2021-05-08 20:25 - 2021-05-08 20:25 - 000001939 _____ C:\ProgramData\Escritorio\Canon Easy-PhotoPrint EX.lnk
2021-05-08 20:25 - 2021-05-08 20:25 - 000000000 ___HD C:\ProgramData\CanonIJEPPEX2
2021-05-08 20:25 - 2021-05-08 20:25 - 000000000 ___HD C:\ProgramData\CanonEPP
2021-05-08 19:57 - 2021-05-08 19:59 - 000002204 _____ C:\ProgramData\Escritorio\PosterArtist Lite.lnk
2021-05-08 19:57 - 2021-05-08 19:59 - 000002189 _____ C:\ProgramData\Escritorio\PosterArtist QuickCopy.lnk
2021-05-08 19:57 - 2021-05-08 19:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon PosterArtist
2021-05-08 19:54 - 2021-05-08 19:54 - 000000000 ____D C:\Users\JohnA\Downloads\pal_-win-2_62_00-ea10_3
2021-05-08 19:40 - 2021-05-08 19:40 - 000000000 ___HD C:\ProgramData\CanonIJQuickMenu
2021-05-08 19:35 - 2021-05-21 23:06 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Canon Easy-WebPrint EX
2021-05-08 19:35 - 2021-05-12 17:51 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Canon Easy-WebPrint EX2
2021-05-08 19:35 - 2016-03-21 05:00 - 000409088 _____ (CANON INC.) C:\Windows\system32\CNMXLMCX.DLL
2021-05-08 19:34 - 2021-05-08 19:53 - 000002106 _____ C:\ProgramData\Escritorio\Canon Quick Menu.lnk
2021-05-08 19:33 - 2021-05-08 20:24 - 000000000 ____D C:\Program Files\Canon
2021-05-08 19:16 - 2021-05-08 19:53 - 000000000 ____D C:\ProgramData\CanonIJWSpt
2021-05-08 19:13 - 2021-05-20 13:23 - 000000000 ____D C:\ProgramData\CanonIJPLM
2021-05-08 19:13 - 2021-05-08 19:57 - 000000000 ____D C:\ProgramData\Canon
2021-05-08 19:04 - 2021-05-15 19:40 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Canon
2021-05-08 18:55 - 2021-05-08 18:55 - 000000000 ___HD C:\Program Files\CanonBJ
2021-05-08 18:55 - 2015-03-24 15:09 - 000088576 _____ C:\Windows\SysWOW64\CNC1795D.TBL
2021-05-08 18:55 - 2015-01-29 11:22 - 000353792 _____ (CANON INC.) C:\Windows\SysWOW64\CNC_CXL.dll
2021-05-08 18:55 - 2008-08-25 18:02 - 000015872 _____ (CANON INC.) C:\Windows\SysWOW64\CNHMCA.dll
2021-05-08 18:52 - 2021-05-08 20:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2021-05-08 18:50 - 2021-05-08 18:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon G2000 series Manual
2021-05-08 18:48 - 2021-05-08 18:48 - 004517560 ____N C:\Users\JohnA\Downloads\fuu_-win-g2000-1_1-ea7 (1).exe
2021-05-08 18:47 - 2021-05-08 18:48 - 168283008 ____N C:\Users\JohnA\Downloads\pal_-win-3_20_00-ea10_3.exe
2021-05-08 18:46 - 2021-05-08 18:47 - 175901568 ____N C:\Users\JohnA\Downloads\pa__-win-3_20_10-ea10_3.exe
2021-05-08 18:45 - 2021-05-08 18:46 - 308689808 ____N C:\Users\JohnA\Downloads\mig_-win-3_6_4-ea31_2.exe
2021-05-08 18:45 - 2021-05-08 18:46 - 002755456 ____N C:\Users\JohnA\Downloads\plm_-win-6_2_0-ea32_2.exe
2021-05-08 18:44 - 2021-05-08 18:44 - 015953528 ____N C:\Users\JohnA\Downloads\ewpx-win-1_7_0-ea23.exe
2021-05-08 18:43 - 2021-05-08 18:43 - 060391072 ____N C:\Users\JohnA\Downloads\eppx-win-4_7_0-es.exe
2021-05-08 18:42 - 2021-05-08 18:43 - 437993144 ____N C:\Users\JohnA\Downloads\pau_-win-2_62_10-ea10_3.exe
2021-05-08 18:41 - 2021-05-08 18:44 - 593485480 ____N C:\Users\JohnA\Downloads\pal_-win-2_62_00-ea10_3.exe
2021-05-08 18:39 - 2021-05-08 18:39 - 050458280 ____N C:\Users\JohnA\Downloads\win-g2000-1_1-n_mcd.exe
2021-05-08 18:39 - 2021-05-08 18:39 - 009514624 ____N C:\Users\JohnA\Downloads\qm__-win-2_8_5-ea31_2.exe
2021-05-08 18:38 - 2021-05-08 18:38 - 019517072 ____N C:\Users\JohnA\Downloads\xp68-win-g2000-5_91-ea34_2.exe
2021-05-08 18:37 - 2021-05-08 18:37 - 032967560 ____N C:\Users\JohnA\Downloads\mp68-win-g2000-1_02-ea34_2.exe
2021-05-08 18:36 - 2021-05-08 18:36 - 005824024 ____N C:\Users\JohnA\Downloads\mypr-win-3_3_0-ea11_2.exe
2021-05-08 18:31 - 2021-05-08 18:31 - 000043432 ____N (CANON INC.) C:\Users\JohnA\Downloads\cijpfdp_2007b.exe
2021-05-08 18:08 - 2021-05-08 18:08 - 004517560 ____N C:\Users\JohnA\Downloads\fuu_-win-g2000-1_1-ea7.exe
2021-05-08 18:08 - 2021-05-08 18:08 - 000000000 ____D C:\Users\JohnA\Downloads\fuu_-win-g2000-1_1-ea7
2021-05-08 18:00 - 2021-05-08 18:50 - 000002443 _____ C:\ProgramData\Escritorio\Canon G2000 series Manual en pantalla.lnk
2021-05-08 17:59 - 2021-05-08 19:57 - 000000000 ____D C:\Program Files (x86)\Canon
2021-05-08 17:56 - 2021-05-08 17:56 - 003726984 ____N C:\Users\JohnA\Downloads\emnl-win-g2000-1_20-ea33_4-es.exe
2021-05-08 13:49 - 2021-05-08 13:49 - 006565432 ____N (EnigmaSoft Limited) C:\Users\JohnA\Downloads\SpyHunter-Installer (1).exe
2021-05-08 12:23 - 2021-05-08 12:23 - 006565432 ____N (EnigmaSoft Limited) C:\Users\JohnA\Downloads\SpyHunter-Installer.exe
2021-05-08 00:53 - 2021-05-08 00:55 - 103413560 ____N (AO Kaspersky Lab) C:\Users\JohnA\Downloads\KVRT (3).exe
2021-05-08 00:53 - 2021-05-08 00:54 - 103413560 ____N (AO Kaspersky Lab) C:\Users\JohnA\Downloads\KVRT (2).exe
2021-05-08 00:42 - 2021-05-08 00:42 - 000000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2021-05-08 00:40 - 2021-05-08 00:41 - 000000000 ____D C:\Program Files (x86)\ABBYY FineReader 11
2021-05-08 00:40 - 2021-05-08 00:40 - 000002907 _____ C:\ProgramData\Escritorio\ABBYY FineReader 11.lnk
2021-05-08 00:40 - 2021-05-08 00:40 - 000000000 ____D C:\Users\JohnA\AppData\Local\ABBYY
2021-05-08 00:40 - 2021-05-08 00:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ABBYY FineReader 11
2021-05-08 00:40 - 2021-05-08 00:40 - 000000000 ____D C:\ProgramData\ABBYY
2021-05-08 00:31 - 2021-05-12 17:00 - 000000000 ____D C:\Temp
2021-05-08 00:26 - 2021-05-08 00:26 - 000000000 ____D C:\Users\JohnA\AppData\Local\CEF
2021-05-08 00:25 - 2021-05-08 00:25 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Adobe
2021-05-08 00:25 - 2021-05-08 00:25 - 000000000 ____D C:\Users\JohnA\AppData\Local\Adobe
2021-05-08 00:17 - 2021-05-21 21:44 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2021-05-08 00:17 - 2021-05-08 00:17 - 000002104 _____ C:\ProgramData\Escritorio\Adobe Reader X.lnk
2021-05-08 00:17 - 2021-05-08 00:17 - 000000000 ____D C:\Program Files (x86)\Adobe
2021-05-08 00:16 - 2021-05-08 00:16 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Nitro
2021-05-08 00:14 - 2021-05-08 01:50 - 000000000 ____D C:\ProgramData\Adobe
2021-05-08 00:13 - 2021-05-08 00:13 - 000002082 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nitro Pro.lnk
2021-05-08 00:13 - 2021-05-08 00:13 - 000002070 _____ C:\ProgramData\Escritorio\Nitro Pro.lnk
2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\Users\JohnA\AppData\Local\Downloaded Installations
2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\ProgramData\Nitro
2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\Program Files\Nitro
2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\Program Files\Common Files\Nitro
2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\Program Files (x86)\Nitro
2021-05-08 00:13 - 2019-12-19 12:02 - 000240904 _____ (Nitro Software, Inc.) C:\Windows\system32\NxPrinterMonitor13.dll
2021-05-08 00:13 - 2019-12-19 12:02 - 000146696 _____ (Nitro Software, Inc.) C:\Windows\system32\NxPrinterMonitorUI13.dll
2021-05-07 22:45 - 2021-05-08 00:05 - 000000000 ____D C:\Users\JohnA\Downloads\NITRO PRO 13.9.1 x64 BITS (System Raymundez)
2021-05-07 21:04 - 2021-05-07 21:04 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2021-05-07 21:04 - 2021-05-07 21:04 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2021-05-07 21:04 - 2021-05-07 21:04 - 001823816 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2021-05-07 21:04 - 2021-05-07 21:04 - 001687040 _____ C:\Windows\system32\libcrypto.dll
2021-05-07 21:04 - 2021-05-07 21:04 - 001393504 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2021-05-07 21:04 - 2021-05-07 21:04 - 001314120 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2021-05-07 21:04 - 2021-05-07 21:04 - 001163776 _____ C:\Windows\system32\MBR2GPT.EXE
2021-05-07 21:04 - 2021-05-07 21:04 - 000700928 _____ C:\Windows\system32\FsNVSDeviceSource.dll
2021-05-07 21:04 - 2021-05-07 21:04 - 000165888 _____ C:\Windows\system32\DataStoreCacheDumpTool.exe
2021-05-07 21:04 - 2021-05-07 21:04 - 000060928 _____ C:\Windows\system32\runexehelper.exe
2021-05-07 21:04 - 2021-05-07 21:04 - 000013312 _____ C:\Windows\system32\agentactivationruntimestarter.exe
2021-05-07 19:26 - 2021-05-07 19:39 - 405133838 ____N C:\Users\JohnA\Downloads\Nitro_Pro_13.rar
2021-05-07 15:50 - 2021-05-07 20:39 - 190861096 ____N C:\Users\JohnA\Downloads\NITRO PRO 13.9.1 x64 BITS (System Raymundez).rar
2021-05-07 15:23 - 2021-05-07 15:23 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
2021-05-07 10:20 - 2021-05-07 10:20 - 005648571 ____N C:\Users\JohnA\Downloads\Autoayuda-Regimen-A).xlsx
2021-05-06 23:37 - 2021-05-06 23:37 - 000005956 ____N C:\Users\JohnA\Downloads\1620249232868_78167_100.pdf
2021-05-06 19:35 - 2021-05-06 19:36 - 000004096 ____N C:\Users\JohnA\Downloads\Inconsistencias_1938-R342-202000-76353589.xls
2021-05-05 20:44 - 2021-05-05 20:49 - 000000000 ____D C:\Windows\SysWOW64\directx
2021-05-05 20:41 - 2021-05-05 20:41 - 000003192 _____ C:\Windows\system32\Tasks\klcp_update
2021-05-05 20:41 - 2021-05-05 20:41 - 000001401 _____ C:\ProgramData\Escritorio\Codec Tweak Tool.lnk
2021-05-05 20:41 - 2021-05-05 20:41 - 000001286 _____ C:\ProgramData\Escritorio\Media Player Classic.lnk
2021-05-05 20:41 - 2021-05-05 20:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\K-Lite Codec Pack
2021-05-05 20:40 - 2021-05-05 20:40 - 000000000 ____D C:\Program Files (x86)\K-Lite Codec Pack
2021-05-05 20:40 - 2019-12-28 05:00 - 000784384 _____ C:\Windows\system32\xvidcore.dll
2021-05-05 20:40 - 2019-12-28 05:00 - 000310784 _____ C:\Windows\system32\xvidvfw.dll
2021-05-05 20:40 - 2017-07-30 06:50 - 003799552 _____ (x264vfw project) C:\Windows\system32\x264vfw64.dll
2021-05-05 20:40 - 2012-07-21 06:55 - 000180736 _____ (fccHandler) C:\Windows\system32\ac3acm.acm
2021-05-05 20:40 - 2011-12-07 13:37 - 000148992 _____ ( ) C:\Windows\system32\lagarith.dll
2021-05-05 20:40 - 2005-01-21 19:53 - 000055296 _____ C:\Windows\system32\huffyuv.dll
2021-05-05 20:29 - 2021-05-05 20:29 - 061214959 ____N (KLCP ) C:\Users\JohnA\Downloads\K-Lite_Codec_Pack_1612_Mega.exe
2021-05-05 20:19 - 2021-05-05 20:19 - 061571388 ____N (KLCP ) C:\Users\JohnA\Downloads\K-Lite_Codec_Pack_1610_Mega.exe
2021-05-05 17:42 - 2021-05-07 21:26 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-05-03 14:24 - 2021-05-03 14:24 - 000018260 ____N C:\Users\JohnA\OneDrive\Documents\comprobantePagoCreditoHipotecario.pdf
2021-05-03 11:19 - 2021-05-21 12:49 - 106692608 _____ C:\Windows\system32\config\SOFTWARE
2021-05-03 10:10 - 2021-05-03 11:19 - 000000000 ____D C:\Windows\Microsoft Antimalware
2021-05-01 18:00 - 2021-05-01 18:04 - 044379712 ____N (DownloadHelper ) C:\Users\JohnA\Downloads\VdhCoAppSetup-1.6.1(1).exe
2021-05-01 17:30 - 2021-05-07 21:26 - 000000000 ____D C:\Program Files (x86)\Microsoft OneDrive
2021-05-01 17:30 - 2021-05-07 20:49 - 000003206 _____ C:\Windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2021-05-01 17:30 - 2021-05-07 20:49 - 000002216 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-05-01 17:30 - 2021-05-07 20:49 - 000000000 ___RD C:\Users\defaultuser0.DESKTOP-VTQQHGJ\OneDrive
2021-05-01 17:30 - 2021-05-01 17:30 - 000000000 ___RD C:\Users\Default\OneDrive
2021-05-01 17:21 - 2021-05-01 17:21 - 000002506 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002501 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002464 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002463 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002451 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2021-05-01 17:10 - 2021-05-01 17:10 - 000000000 ____D C:\Program Files\Microsoft Office 15
2021-04-30 22:29 - 2021-04-30 22:29 - 000009623 ____N C:\Users\JohnA\Downloads\comprobante-pagoFri Apr 30 2021 22_29_37 GMT-0400 (hora estándar de Chile).pdf
2021-04-30 21:33 - 2021-04-30 21:33 - 000030289 ____N C:\Users\JohnA\Downloads\19918891-7_cbe633ce-f09f-4aab-9d65-99defefddc8f (1).pdf
2021-04-30 21:32 - 2021-04-30 21:33 - 000030289 ____N C:\Users\JohnA\Downloads\19918891-7_cbe633ce-f09f-4aab-9d65-99defefddc8f.pdf
2021-04-30 19:07 - 2021-04-30 19:08 - 000010417 ____N C:\Users\JohnA\Downloads\F22Compacto_5891948-9_2021_345506561.pdf
2021-04-30 16:01 - 2021-04-30 16:01 - 001243000 ____N (BraveSoftware Inc.) C:\Users\JohnA\Downloads\BraveBrowserSetup.exe
2021-04-30 15:41 - 2021-04-30 15:41 - 000000000 ____D C:\Users\JohnA\Downloads\Una Noche en Miami (2021) AMZN 1080p Latino.WWW.HDCINE.ORG
2021-04-30 14:37 - 2021-04-30 14:37 - 000000000 ____D C:\Users\JohnA\Downloads\Minari (2020) 1080p Sub Latino.WWW.HDCINE.ORG
2021-04-30 14:36 - 2021-04-30 14:36 - 000000000 ____D C:\Users\JohnA\Downloads\Promising Young Woman (2020) [BluRay 720p X264 MKV][AC3 5.1 Latino][www.PctMix.Com]
2021-04-30 01:51 - 2021-04-30 01:51 - 000097838 ____N C:\Users\JohnA\OneDrive\Documents\REspuestas a Cuestionario.pdf
2021-04-29 21:21 - 2021-04-29 21:25 - 000000000 ____D C:\Program Files (x86)\LG Electronics
2021-04-29 21:20 - 2021-04-29 21:20 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2021-04-29 18:51 - 2021-04-29 18:51 - 000124015 ____N C:\Users\JohnA\Downloads\declaComp (10).pdf
2021-04-29 18:51 - 2021-04-29 18:51 - 000018634 ____N C:\Users\JohnA\Downloads\F22Compacto_76353589-4_2021_342371291.pdf
2021-04-28 23:18 - 2021-04-28 23:18 - 000000000 ____D C:\Users\JohnA\Downloads\El sonido del metal (2019) Web-DL 1080p Latino.WWW.pelisenhd.NET
2021-04-28 22:17 - 2021-04-28 22:17 - 000794217 ____N C:\Users\JohnA\Downloads\verDoc.pptx
2021-04-28 22:17 - 2021-04-28 22:17 - 000232030 ____N C:\Users\JohnA\Downloads\41231-1-143448-1-10-20160517.pdf
2021-04-28 19:27 - 2021-04-28 19:27 - 000065435 ____N C:\Users\JohnA\OneDrive\Documents\XtraComprobante (1).pdf
2021-04-28 19:16 - 2021-04-28 19:16 - 000008694 ____N C:\Users\JohnA\Downloads\BH 6 A. de Andraca - CruzBlanca.pdf
2021-04-28 13:35 - 2018-10-16 16:51 - 000103936 ____N C:\Users\JohnA\Downloads\Libro de Remuneraciones en excel.xls
2021-04-28 13:35 - 2016-05-18 18:45 - 005422192 ____N (Kaspersky Lab) C:\Users\JohnA\Downloads\kpm8.0.3.287[1]
2021-04-28 13:35 - 2013-10-23 13:10 - 000021504 ____N C:\Users\JohnA\Downloads\Libro FUT 2010-2011.xls
2021-04-28 13:35 - 2013-08-21 12:25 - 000409047 ____N C:\Users\JohnA\Downloads\MªT-Q término Paola-Grisel 2013 0816.pdf
2021-04-28 13:35 - 2013-08-21 12:25 - 000409047 ____N C:\Users\JohnA\Downloads\MªT-Q término Paola-Grisel 2013 0816 (1).pdf
2021-04-28 13:35 - 2013-02-14 15:33 - 003816960 ____N C:\Users\JohnA\Downloads\MONTAJE DE LA TORRE EIFFEL (2).pps
2021-04-28 13:35 - 2013-02-14 15:32 - 003816960 ____N C:\Users\JohnA\Downloads\MONTAJE DE LA TORRE EIFFEL.pps
2021-04-28 13:35 - 2013-02-14 15:32 - 003814400 ____N C:\Users\JohnA\Downloads\MONTAJE DE LA TORRE EIFFEL (1).pps
2021-04-28 13:35 - 2012-11-14 16:36 - 000594133 ____N C:\Users\JohnA\Downloads\Octubre 2012.pdf
2021-04-28 13:35 - 2012-09-12 16:20 - 000019945 ____N C:\Users\JohnA\Downloads\MAT_G_500007497835_11668593.pdf
2021-04-28 13:35 - 2012-09-12 16:13 - 000020572 ____N C:\Users\JohnA\Downloads\NAC_G_500008508987_21854302.pdf
2021-04-28 13:35 - 2012-09-12 16:13 - 000020495 ____N C:\Users\JohnA\Downloads\NAC_G_500008508148_20809499.pdf
2021-04-28 13:35 - 2012-09-12 16:12 - 000020517 ____N C:\Users\JohnA\Downloads\NAC_G_500008508076_20444023.pdf
2021-04-28 13:34 - 2019-03-14 11:30 - 000050920 ____N C:\Users\JohnA\Downloads\Comprobante-INTERNET_P2019031405743728210.pdf
2021-04-28 13:34 - 2018-10-26 09:37 - 000034304 ____N C:\Users\JohnA\Downloads\Det_capital_propio.xls
2021-04-28 13:34 - 2018-10-16 18:59 - 000262903 ____N C:\Users\JohnA\Downloads\FullContab2014.xlsx
2021-04-28 13:34 - 2018-10-16 16:54 - 000027713 ____N C:\Users\JohnA\Downloads\Calendario DJ AT 2019 (1).xlsx
2021-04-28 13:34 - 2018-10-16 16:51 - 000022016 ____N C:\Users\JohnA\Downloads\CalculoEBITDA.xls
2021-04-28 13:34 - 2018-10-16 16:49 - 000720876 ____N C:\Users\JohnA\Downloads\CONTAB-RESUMIDA-WENELEN.xlsx
2021-04-28 13:34 - 2018-10-16 12:33 - 000199168 ____N C:\Users\JohnA\Downloads\andrea%20bahamondes%20soto%20-%20Plantilla-de-Excel-para-contabilidad(1).xls
2021-04-28 13:34 - 2018-10-16 12:32 - 000076918 ____N C:\Users\JohnA\Downloads\andrea%20bahamondes%20soto%20-%20Plantilla-de-Excel-para-contabilidad(1).xlsx
2021-04-28 13:34 - 2018-09-04 19:22 - 254994766 ____N C:\Users\JohnA\Downloads\I7534049AY.rar
2021-04-28 13:34 - 2018-07-17 20:00 - 000187355 ____N C:\Users\JohnA\Downloads\atajos-de-teclado-en-excel.pdf
2021-04-28 13:34 - 2018-01-29 16:19 - 000363280 ____N C:\Users\JohnA\Downloads\calendario-2018-excel-total.zip
2021-04-28 13:34 - 2016-10-04 18:43 - 000000085 ____N C:\Users\JohnA\Downloads\Clave NitroProv8565SpanishIncKeygenLz0.txt
2021-04-28 13:34 - 2013-11-21 15:52 - 943771648 ____N C:\Users\JohnA\Downloads\Angeles y Demonios.www.peliculasputlocker.net.avi
2021-04-28 13:34 - 2013-08-20 12:17 - 001026048 ____N C:\Users\JohnA\Downloads\Elvino.pps
2021-04-28 13:34 - 2013-08-20 12:17 - 001026048 ____N C:\Users\JohnA\Downloads\Elvino (1).pps
2021-04-28 13:34 - 2013-06-14 18:47 - 000495683 ____N C:\Users\JohnA\Downloads\Cheque Gloria Grau.pdf
2021-04-28 13:34 - 2013-06-14 18:47 - 000495683 ____N C:\Users\JohnA\Downloads\Cheque Gloria Grau (2).pdf
2021-04-28 13:34 - 2013-06-14 18:47 - 000495683 ____N C:\Users\JohnA\Downloads\Cheque Gloria Grau (1).pdf
2021-04-28 13:34 - 2012-11-14 16:36 - 000594093 ____N C:\Users\JohnA\Downloads\agosto 2012.pdf
2021-04-28 13:34 - 2012-09-12 17:09 - 000798831 ____N C:\Users\JohnA\Downloads\HL20383.pdf
2021-04-28 13:34 - 2012-09-12 16:24 - 003456733 ____N C:\Users\JohnA\Downloads\acta 3 caffiero rado.pdf
2021-04-28 13:34 - 2012-09-12 14:02 - 000225903 ____N C:\Users\JohnA\Downloads\1153.pdf
2021-04-28 13:34 - 2012-03-30 20:17 - 008861827 ____N C:\Users\JohnA\Downloads\Esquemas_Derecho_Civil.rar
2021-04-28 13:32 - 2021-05-20 02:50 - 000000000 ____D C:\Users\JohnA\Downloads\Adobe.Acrobat.XI.Pro.v11.0.10.Multilenguaje.Incl.Keygen-XFORCE
2021-04-28 13:32 - 2021-04-28 13:34 - 000000000 ____D C:\Users\JohnA\Downloads\ReformaTrib
2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\Paquete Completo Excel para Contadores
2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\Nueva carpeta
2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\DDJJ_AT2019
2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\BlcesExcel
2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\AdobeGC
2021-04-28 13:31 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\Adobe Acrobat XI
2021-04-28 13:31 - 2021-04-28 13:31 - 000000000 ____D C:\Users\JohnA\Downloads\2013
2021-04-28 13:31 - 2018-10-26 09:37 - 000052736 ____N C:\Users\JohnA\Downloads\Vision_Esquematica_Cap_Propio.xls
2021-04-28 13:31 - 2018-10-16 16:49 - 000199168 ____N C:\Users\JohnA\Downloads\Plantilla-de-Excel-para-contabilidad.xls
2021-04-28 13:31 - 2015-07-20 20:10 - 000014196 ____N C:\Users\JohnA\Downloads\TRIBUTACION BIENES RAICES REFORMA TRIBUTARIA.xlsx
2021-04-28 13:31 - 2013-08-29 11:49 - 000272664 ____N (Trusteer Ltd.) C:\Users\JohnA\Downloads\RapportSetup.exe
2021-04-28 13:31 - 2013-02-14 15:20 - 009236480 ____N C:\Users\JohnA\Downloads\PASEOPORPRAGA (2).pps
2021-04-28 13:31 - 2013-02-14 15:20 - 009233408 ____N C:\Users\JohnA\Downloads\PASEOPORPRAGA.pps
2021-04-28 13:31 - 2013-02-14 15:20 - 009233408 ____N C:\Users\JohnA\Downloads\PASEOPORPRAGA (1).pps
2021-04-28 13:31 - 2012-11-14 16:40 - 000594647 ____N C:\Users\JohnA\Downloads\septiembre 2012 (1).pdf
2021-04-28 13:31 - 2007-06-28 13:45 - 000015360 ____N C:\Users\JohnA\Downloads\RUT EMPRESAS.xls
2021-04-28 13:30 - 2019-01-18 12:27 - 1810539109 ____N C:\Users\JohnA\Downloads\Office_2016_x64_ES.exe
2021-04-26 00:15 - 2021-04-26 00:15 - 000127560 ____N C:\Users\JohnA\Downloads\declaComp (9).pdf
2021-04-26 00:15 - 2021-04-26 00:15 - 000124007 ____N C:\Users\JohnA\Downloads\declaComp (8).pdf
2021-04-25 23:55 - 2021-04-25 23:55 - 000013313 ____N C:\Users\JohnA\Downloads\F22Compacto_6595046-4_2021_334369541.pdf
2021-04-25 23:54 - 2021-04-25 23:54 - 000028909 ____N C:\Users\JohnA\Downloads\certificadoSolemne (2).pdf
2021-04-25 23:53 - 2021-04-25 23:53 - 000009622 ____N C:\Users\JohnA\Downloads\comprobante-pagoSun Apr 25 2021 23_53_00 GMT-0400 (hora estándar de Chile).pdf
2021-04-25 23:47 - 2021-04-25 23:47 - 000009899 ____N C:\Users\JohnA\Downloads\F22Compacto_9129166-5_2021_334364001.pdf
2021-04-25 23:46 - 2021-04-25 23:46 - 000028909 ____N C:\Users\JohnA\Downloads\certificadoSolemne (1).pdf
2021-04-25 04:29 - 2021-04-25 04:29 - 000010423 ____N C:\Users\JohnA\OneDrive\Documents\Libro1.xlsx
2021-04-23 15:20 - 2021-04-23 15:20 - 000128594 ____N C:\Users\JohnA\Downloads\declaComp (7).pdf
2021-04-23 15:19 - 2021-04-23 15:19 - 000124006 ____N C:\Users\JohnA\Downloads\declaComp (6).pdf
2021-04-23 13:26 - 2021-04-23 13:26 - 000017037 ____N C:\Users\JohnA\Downloads\formulario-15531529.pdf

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2021-05-23 02:22 - 2019-12-07 05:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-05-23 01:59 - 2020-11-18 18:30 - 000000000 ____D C:\Windows\system32\SleepStudy
2021-05-22 22:59 - 2021-04-08 01:21 - 000004220 _____ C:\Windows\system32\Tasks\User_Feed_Synchronization-{C01872F0-BB99-4AD8-8AED-D4C3E06E69AF}
2021-05-22 17:25 - 2019-12-07 05:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-05-22 17:25 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\AppReadiness
2021-05-22 15:30 - 2021-03-28 17:35 - 001683676 _____ C:\Windows\system32\PerfStringBackup.INI
2021-05-22 15:30 - 2019-12-07 10:55 - 000752148 _____ C:\Windows\system32\perfh00A.dat
2021-05-22 15:30 - 2019-12-07 10:55 - 000147826 _____ C:\Windows\system32\perfc00A.dat
2021-05-22 15:30 - 2019-12-07 05:13 - 000000000 ____D C:\Windows\INF
2021-05-22 15:25 - 2021-04-01 18:46 - 000000000 ___RD C:\Users\JohnA\OneDrive
2021-05-22 15:24 - 2021-04-05 01:40 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2021-05-22 15:24 - 2021-04-01 21:19 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2021-05-22 15:24 - 2021-04-01 19:03 - 000000000 ____D C:\ProgramData\NVIDIA
2021-05-22 15:24 - 2021-03-28 17:24 - 000008192 ___SH C:\DumpStack.log.tmp
2021-05-22 15:24 - 2020-11-18 19:30 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-05-22 15:21 - 2021-04-09 11:50 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\WhatsApp
2021-05-22 10:03 - 2020-11-18 19:32 - 000002448 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-05-22 10:03 - 2020-11-18 19:32 - 000002286 _____ C:\ProgramData\Escritorio\Microsoft Edge.lnk
2021-05-22 02:36 - 2021-04-03 23:23 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Mozilla
2021-05-22 02:36 - 2021-04-03 23:23 - 000000000 ____D C:\ProgramData\Mozilla
2021-05-22 00:01 - 2021-04-05 12:57 - 000002367 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge Beta.lnk
2021-05-22 00:01 - 2021-04-05 12:57 - 000002326 _____ C:\ProgramData\Escritorio\Microsoft Edge Beta.lnk
2021-05-21 23:20 - 2021-04-05 20:06 - 000000000 ____D C:\Users\JohnA\AppData\Local\CrashDumps
2021-05-21 21:59 - 2021-04-03 19:42 - 000002041 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-05-21 21:54 - 2021-04-03 19:41 - 000000000 ____D C:\ProgramData\Malwarebytes
2021-05-21 13:09 - 2021-04-05 01:40 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
2021-05-21 12:49 - 2019-12-07 05:03 - 000524288 _____ C:\Windows\system32\config\BBI
2021-05-21 12:48 - 2021-04-01 18:44 - 000000000 ____D C:\Users\JohnA\AppData\Local\Packages
2021-05-21 12:34 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\LiveKernelReports
2021-05-20 20:18 - 2021-04-01 18:46 - 000000000 ____D C:\Users\JohnA\AppData\Local\PlaceholderTileLogoFolder
2021-05-20 14:20 - 2021-04-09 11:50 - 000000000 ____D C:\Users\JohnA\AppData\Local\WhatsApp
2021-05-18 02:36 - 2021-04-01 18:38 - 000000000 ____D C:\Users\JohnA
2021-05-18 02:12 - 2019-12-07 10:56 - 000000000 ____D C:\Windows\system32\FxsTmp
2021-05-17 21:56 - 2021-04-11 19:47 - 000000000 ____D C:\Users\JohnA\AppData\Local\Deployment
2021-05-17 14:12 - 2020-11-18 19:30 - 000000000 ____D C:\Windows\system32\Drivers\wd
2021-05-16 12:31 - 2021-04-09 11:49 - 000000000 ____D C:\Users\JohnA\AppData\Local\SquirrelTemp
2021-05-15 20:00 - 2021-04-03 00:29 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2021-05-15 18:59 - 2021-03-28 13:21 - 000000000 ____D C:\Windows\Panther
2021-05-15 18:57 - 2020-11-18 19:34 - 000000000 ____D C:\ProgramData\Packages
2021-05-14 18:45 - 2021-04-04 22:53 - 000000000 ____D C:\KVRT2020_Data
2021-05-14 13:49 - 2020-11-18 18:30 - 000624344 _____ C:\Windows\system32\FNTCACHE.DAT
2021-05-14 13:48 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SystemResources
2021-05-14 13:48 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\bcastdvr
2021-05-14 12:53 - 2019-12-07 05:03 - 000000000 ____D C:\Windows\CbsTemp
2021-05-14 12:46 - 2021-04-01 21:13 - 000000000 ___HD C:\$WinREAgent
2021-05-14 01:17 - 2021-04-04 14:51 - 132732536 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2021-05-14 01:17 - 2021-04-02 20:33 - 000000000 ____D C:\Windows\system32\MRT
2021-05-12 17:19 - 2021-04-05 01:17 - 000000000 ____D C:\AdwCleaner
2021-05-12 17:04 - 2021-04-01 21:19 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\TeamViewer
2021-05-12 17:00 - 2021-03-29 14:01 - 000000000 ____D C:\Users\defaultuser0.DESKTOP-VTQQHGJ
2021-05-12 17:00 - 2021-03-28 17:27 - 000000000 ____D C:\Users\defaultuser0
2021-05-12 13:34 - 2021-04-16 13:32 - 000000000 ____D C:\Program Files (x86)\AntiTwin
2021-05-12 12:52 - 2021-04-05 12:20 - 000002253 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-05-12 12:52 - 2021-04-05 12:20 - 000002212 _____ C:\ProgramData\Escritorio\Google Chrome.lnk
2021-05-11 02:16 - 2021-04-09 02:40 - 000000000 ____D C:\Users\JohnA\AppData\Local\D3DSCache
2021-05-08 19:41 - 2019-12-07 05:14 - 000000000 __RSD C:\Windows\Media
2021-05-08 02:37 - 2021-04-17 19:25 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ
2021-05-08 02:35 - 2021-04-17 19:29 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\GHGbTgzmVAGcQuUqtsfVNTFRroSqMHjoXvsZQghdVNBNbVuUKlnUYBHMwPzLczNhgbnzOVpPrYZqaS
2021-05-08 01:44 - 2019-12-07 05:03 - 000032768 _____ C:\Windows\system32\config\ELAM
2021-05-08 00:25 - 2021-04-01 18:44 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Adobe
2021-05-07 21:28 - 2019-12-07 05:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-05-07 21:26 - 2021-04-03 23:23 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-05-07 21:21 - 2019-12-07 10:55 - 000000000 ____D C:\Windows\system32\OpenSSH
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ___RD C:\Windows\PrintDialog
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\oobe
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\lt-LT
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\SystemResetPlatform
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\setup
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\oobe
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\lt-LT
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\Dism
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\Provisioning
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\DiagTrack
2021-05-07 21:06 - 2019-12-07 10:57 - 000023552 _____ (Microsoft Corporation) C:\Windows\system32\OEMDefaultAssociations.dll
2021-05-07 20:49 - 2021-04-02 23:46 - 000000000 ___RD C:\Users\defaultuser0\OneDrive
2021-05-07 15:22 - 2021-04-03 23:23 - 000001013 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-05-05 00:11 - 2021-04-05 01:52 - 000000000 ____D C:\Program Files\SUPERAntiSpyware
2021-05-02 05:42 - 2021-04-19 15:38 - 000000000 ____D C:\Users\JohnA\AppData\Local\Nox
2021-05-01 23:20 - 2021-04-02 22:56 - 000000000 ____D C:\Users\JohnA\.android
2021-05-01 23:19 - 2021-04-19 15:39 - 000000000 ____D C:\Users\JohnA\AppData\Local\NoxSrv
2021-05-01 23:19 - 2021-04-02 23:43 - 000000000 ____D C:\Users\JohnA\vmlogs
2021-05-01 23:19 - 2021-04-02 22:56 - 000000000 ____D C:\Users\JohnA\.BigNox
2021-05-01 21:34 - 2021-03-28 20:24 - 000000000 ____D C:\Windows\Minidump
2021-05-01 17:10 - 2019-12-07 05:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2021-04-29 17:23 - 2021-04-02 14:47 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-04-25 18:54 - 2020-11-18 19:32 - 000003580 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-04-25 18:54 - 2020-11-18 19:32 - 000003456 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Pegonuevamente el informe FRST, me dí cuenta que faltaba el “/” en la etiqueta:

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 22-05-2021
Ejecutado por JohnA (administrador) sobre DESKTOP-FOUJ1T7 (MSI MS-7816) (23-05-2021 02:26:30)
Ejecutado desde C:\Users\JohnA\OneDrive\Escritorio
Perfiles cargados: JohnA
Platform: Windows 10 Home Versión 20H2 19042.985 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Edge
Modo de Inicio: Normal

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(ABBYY SOLUTIONS LIMITED -> ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReader\11.00\Licensing\CE\NetworkLicenseServer.exe
(Adobe Systems, Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
(Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler64.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\FileCoAuth.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe <21>
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <23>
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\Display.NvContainer\NVDisplay.Container.exe <2>
(Open Media LLC -> ) C:\Program Files\4KDownload\4kvideodownloader\crashpad_handler.exe
(Open Media LLC -> Open Media LLC) C:\Program Files\4KDownload\4kvideodownloader\4kvideodownloader.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Safer-Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Safer-Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Safer-Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Sony Imaging Products & Solutions Inc. -> Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(Sony Imaging Products & Solutions Inc. -> Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe <6>
(SUPERAntiSpyware.com -> SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe
(Support.com Inc -> SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [6788032 2018-04-20] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
HKLM-x32\...\Run: [Bonus.SSR.FR11] => C:\Program Files (x86)\ABBYY FineReader 11\Bonus.ScreenshotReader.exe [933640 2012-01-19] (ABBYY SOLUTIONS LIMITED -> ABBYY.)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1313408 2017-07-05] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [868328 2018-12-21] (Sony Imaging Products & Solutions Inc. -> Sony Corporation)
HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\Run: [OneDrive] => C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe [1971560 2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [11221496 2021-05-04] (Support.com Inc -> SUPERAntiSpyware)
HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [33698888 2021-04-22] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\Run: [com.squirrel.Teams.Teams] => C:\Users\JohnA\AppData\Local\Microsoft\Teams\Update.exe [2454224 2021-05-19] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKLM\...\Windows x64\Print Processors\Canon G2000 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDCX.DLL [30208 2016-03-21] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor G2000 series: C:\Windows\system32\CNMLMCX.DLL [406528 2016-03-21] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor G2000 series XPS: C:\Windows\system32\CNMXLMCX.DLL [409088 2016-03-21] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Nitro PDF Port 13 Monitor: C:\Windows\system32\NxPrinterMonitor13.dll [240904 2019-12-19] (Nitro Software, Inc. -> Nitro Software, Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{43F137B0-8F4D-463B-AB83-ADEAD4F15096}] -> C:\Program Files (x86)\Microsoft\Edge Beta\Application\91.0.864.33\Installer\setup.exe [2021-05-22] (Microsoft Corporation -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\90.0.4430.212\Installer\chrmstp.exe [2021-05-12] (Google LLC -> Google LLC)
BootExecute: autocheck autochk * sdnclean64.exe
HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Edge: Restricción <==== ATENCIÓN

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {024874F5-6F11-45E3-9C90-C10A51016775} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [7192192 2018-04-20] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
Task: {15F6682F-81CD-46DE-8B91-D175D6026CB0} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114000 2021-05-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {208102CA-7506-42BF-A5B9-3A9578AF3034} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [6944304 2018-04-20] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
Task: {41166AFD-B270-4A22-A7AD-16D469C23A2A} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\JohnA\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [18007456 2021-05-20] (ESET, spol. s r.o. -> ESET)
Task: {445A0E39-1DEB-4FE4-9675-3D76F07A0FD3} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114000 2021-05-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {4FF62769-3991-4AAC-9EB5-2B7FE8E32573} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23103392 2021-04-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {519722E1-7B60-494E-9646-A6ABD2BB64F0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2021-04-05] (Google LLC -> Google LLC)
Task: {6D8A09C2-8C67-492D-A042-A19A408E4CD9} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23103392 2021-04-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {75082D92-5D75-4787-9ECF-3EBB003E3175} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1160408 2017-02-02] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {823B4C80-1B77-4AB7-8D9C-3FC108603DBD} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [1907712 2021-04-12] () [Archivo no firmado]
Task: {9373405B-38BA-4D7C-9257-AE3977E45BE6} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files (x86)\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [2832240 2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {B75C1525-0EA5-4A3D-9B25-839304F59C42} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2021-04-22] (Piriform Software Ltd -> Piriform)
Task: {BD3393CE-E3B4-46CE-A616-6A86EF63A531} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\JohnA\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [18007456 2021-05-20] (ESET, spol. s r.o. -> ESET)
Task: {CEEE6D9A-E8F9-4D2D-AD75-BA84F73558D4} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [3985328 2021-05-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {D069137F-811D-44C5-B1F3-9DE257110F97} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2021-04-05] (Google LLC -> Google LLC)
Task: {DDD7B62F-2DB9-4E3A-B7AC-04C613028CAE} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [7651984 2018-04-20] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
Task: {EB29C5E4-2C00-4B41-B168-187571D0DEC2} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [28082760 2021-04-22] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {ED319E12-26DF-4A14-A490-AEAAD1E73563} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [696304 2021-05-05] (Mozilla Corporation -> Mozilla Foundation)
Task: {F3239D83-468C-4CEF-AC47-6181D8CA3790} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [3985328 2021-05-01] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe
==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Hosts: Hay más de una entrada en Hosts. Consulte la sección Hosts de Addition.txt
Tcpip\Parameters: [DhcpNameServer] 190.54.110.23 190.54.120.23
Tcpip\..\Interfaces\{06b72012-dc46-4da5-bd47-ccd3639ced58}: [DhcpNameServer] 190.54.110.23 190.54.120.23

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default [2021-05-23]
Edge Notifications: Default -> hxxps://forospyware.com; hxxps://h.dating-with-hotgirls.com; hxxps://luckwinner.me; hxxps://maximus-time.com; hxxps://news-central.org; hxxps://rushpushy.com; hxxps://secure-accesss-pttet.accessgate.xyz; hxxps://www1.news-back.org; hxxps://www31.darenjarvis.pro; hxxps://www41.todhamilton.pro
Edge HomePage: Default -> hxxp://www.google.com/
Edge Extension: (Traductor de Google) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2021-04-05]
Edge Extension: (Descargador de video premium) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\apjbepmacnpdneiebljlfoejfcadpkff [2021-04-01]
Edge Extension: (IBM Security Rapport) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bbjllphbppobebmjpjcijfbakobcheof [2021-04-01]
Edge Extension: (Kaspersky Password Manager) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\eolheccophlcbnkkbelcgminoojochgj [2021-04-01]
Edge Extension: (Cisco Webex Extension) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jlhmfgmfgeifomenelglieieghnjghma [2021-04-01]
Edge Extension: (ZenMate Free VPN - Mejor VPN para Edge) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kepdippgcikacmcdaijnponnfgljfbea [2021-04-01]
Edge Extension: (Ambius free VPN) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\lfcjckamladbhdgieddnbhiffkpbbdig [2021-05-13]
Edge Extension: (Smallpdf - Edita, comprime y convierte PDF) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ohfgljdgelakfkefopgklcohadegdpjf [2021-04-01]
Edge Extension: (Vidyard - Free Video and Screen Recorder) - C:\Users\JohnA\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ollpphgpdfopboaicbijmelbeninibli [2021-05-19]
StartMenuInternet: Microsoft Edge Beta - C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe

FireFox:
========
FF DefaultProfile: fq6v307w.default
FF ProfilePath: C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\fq6v307w.default [2021-04-05]
FF ProfilePath: C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release [2021-05-22]
FF Extension: (Cookie AutoDelete) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-04-03]
FF Extension: (ZenMate Free VPN - Mejor VPN) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-04-06]
FF Extension: (Al traductor de Google) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-04-03]
FF Extension: (AdBlocker for YouTube™) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-05-17]
FF Extension: (uBlock Origin) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-05-07]
FF Extension: (Avast Online Security) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\[email protected] [2021-04-03]
FF Extension: (VirusTotal Scan) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\{06def8b7-bcc3-4f1e-add7-7d8222ca0efc}.xpi [2021-04-18]
FF Extension: (Flagfox) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi [2021-05-05]
FF Extension: (Easy Youtube Video Downloader Express) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\{b9acf540-acba-11e1-8ccb-001fd0e08bd4}.xpi [2021-05-16]
FF Extension: (Video DownloadHelper) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2021-04-03]
FF Extension: (Popup Blocker (strict)) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\{de22fd49-c9ab-4359-b722-b3febdc3a0b0}.xpi [2021-04-03]
FF Extension: (Northern Lake by MaDonna) - C:\Users\JohnA\AppData\Roaming\Mozilla\Firefox\Profiles\vnt5n8zh.default-release\Extensions\{fcebb804-5eb9-43d9-a12a-30f6ca1b9b1b}.xpi [2021-04-06]
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2016-04-14] (CANON INC.) [Archivo no firmado]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2021-05-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2021-05-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)

Chrome: 
=======
CHR Profile: C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default [2021-05-21]
CHR HomePage: Default -> hxxp://www.hotmail.com/
CHR StartupUrls: Default -> "","hxxp://www.google.com","hxxps://www.google.com/"
CHR Extension: (Presentaciones) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-04-05]
CHR Extension: (Simple mass downloader) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\abdkkegmcbiomijcbdaodaflgehfffed [2021-04-05]
CHR Extension: (Floorplanner) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\abopacaefhbognnmeigicfpgnmpideag [2021-04-05]
CHR Extension: (Learn French - Très Bien) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aeifanonhefcaphaeeknpklkfnjjmpec [2021-04-05]
CHR Extension: (Learn German - Wie Geht's) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aglfgpioobpcmdheljepehachdjeopad [2021-04-05]
CHR Extension: (Duolingo en la web) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aiahmijlpehemcpleichkcokhegllfjl [2021-04-05]
CHR Extension: (Documentos) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2021-04-05]
CHR Extension: (Google Drive) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-04-05]
CHR Extension: (Verbos irregulares en inglés) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\appagfpeijhpnkcgihgbighikblgldfn [2021-04-05]
CHR Extension: (Music Notation Training) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\baflflhaeoafhbeiioodmdmjohkoalio [2021-04-05]
CHR Extension: (Simple Image Resizer) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\bficingcnodlbbildpbnjdgcmbipgnbi [2021-04-05]
CHR Extension: (YouTube) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-04-05]
CHR Extension: (TV) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\bppbpeijolfcampacpljolaegibfhjph [2021-04-05]
CHR Extension: (Advanced Font Settings) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\caclkomlalccbpcdllchkeecicepbmbm [2021-04-05]
CHR Extension: (Learn Italian - Molto Bene) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\dadgddaepklpemjojmnhgdjmmkmefihe [2021-04-05]
CHR Extension: (El Sinonimo) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbfocbnmocfcbicaakpjccbcapakdmlm [2021-04-05]
CHR Extension: (YOU.DJ - #1 MUSIC MIXER (ad free)) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\defekohaofmambflfpfoojkmfdpcbgko [2021-04-05]
CHR Extension: (Television) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhldnekicgefkglimkhjnldknpmljece [2021-04-05]
CHR Extension: (Learn English with Yabla) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\docbkfambadmgbpfgcnccfkanheehpab [2021-04-05]
CHR Extension: (Brilliant) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\eommhbliilafdkodaijeejngbjiiaccl [2021-04-05]
CHR Extension: (Hojas de cálculo) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-04-05]
CHR Extension: (English - French Dictionary) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffaagcabgnkafbeicgomepgjnmjjgjia [2021-04-05]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-04-05]
CHR Extension: (AdBlock: el mejor bloqueador de anuncios) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2021-04-14]
CHR Extension: (Sopa de Letras) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\gimjejnllpneakjfmldgjcepoafhngcl [2021-04-05]
CHR Extension: (HTML5 Banner Creator) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\hioegghdmpcchhfdcbkldeiobkahllhg [2021-04-05]
CHR Extension: (Font Rendering Enhancer) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmbmmdjlcdediglgfcdkhinjdelkiock [2021-04-05]
CHR Extension: (Pixlr Express) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\hojmjpdlmjopaeginhldhiokeidchjid [2021-04-05]
CHR Extension: (Learn Portuguese - Tudo Bem) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\iaichpenkdlohcjgagagapnegbjmfnfh [2021-04-05]
CHR Extension: (arturogoga) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\iandifppmakpnpidmllieeanahlppnhm [2021-04-05]
CHR Extension: (Combinar canciones) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihiafjkopgiakbmihgoieodihjcblfbk [2021-04-05]
CHR Extension: (Mahjong Solitaire Classic ) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\inonaeciahnfjfdnodcinlmmofacedah [2021-04-05]
CHR Extension: (Roomstyler 3D planner) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfnniehafojoidolddmhfnpnbiolbppi [2021-04-05]
CHR Extension: (Learn Elementary Sight Words) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\jihnccjhlooodnlicdadocobjlkefdio [2021-04-05]
CHR Extension: (Google Play) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\komhbcfkdcgmcdoenjcjheifdiabikfi [2021-04-05]
CHR Extension: ( Calculadora de energía solar) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ldpemlidphjhodmnkigeefcggbbpalkh [2021-04-05]
CHR Extension: (TV para Google Chrome™) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\licccgnfdlgmmmgaddmbcepikfadcmpe [2021-04-05]
CHR Extension: (Conjugador Vatefaireconjuguer) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\lnpmoecabagognommankobjfmdfdppgp [2021-04-05]
CHR Extension: (Planner 5D - Diseño Interior) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcafejemebbngbglfoinpoaannbihjna [2021-04-05]
CHR Extension: (Conversor de vídeo) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcjjnhgakghmggnimjkldjmmpabhnhne [2021-04-05]
CHR Extension: (Mafalda Theme) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\mdblfnmdcbbfolonbojobegnaaljkgnd [2021-04-05]
CHR Extension: (HTML5 Audio Description (via screenreader)) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\mipjggdmdaagfmpnomakdcgchdcgfbdg [2021-04-05]
CHR Extension: (Webcam & Image Renderer) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nijolocgpijchhhgppbelbajkoglfmic [2021-04-05]
CHR Extension: (JigSawPuzzle) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmlkpmpnnahglahgnolcnlobiachjife [2021-04-05]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-04-05]
CHR Extension: (Cortar vídeo) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nodkcjollmmjidmcnhloaoahmciabnai [2021-04-05]
CHR Extension: (Recetas de postres) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nolcnblhbnkamjilmdjiekfgfdlaihhg [2021-04-05]
CHR Extension: (Cámara) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ofmpffnppnlgkgmbgidhhjcglloeejpg [2021-04-05]
CHR Extension: (Learn English) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogeblbgokjljbcoipfmbphbmcdbbnfjc [2021-04-05]
CHR Extension: (PhotoMania) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohodmcahedcphoipgooelhjcfahodhcj [2021-04-05]
CHR Extension: (Convertir audio) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojfphighcpfimfhblaigjckljcoeipga [2021-04-05]
CHR Extension: (Psykopaint) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgjchkcfmigkkhedgjedmffdepgmpfil [2021-04-05]
CHR Extension: (Gmail) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-04-05]
CHR Extension: (Chrome Media Router) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-04-05]
CHR Extension: (Cortar audio) - C:\Users\JohnA\AppData\Local\Google\Chrome\User Data\Default\Extensions\plimnkafgoiilijmlbnfoafihjjijbfp [2021-04-05]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [173472 2021-01-09] (SUPERAntiSpyware.com -> SUPERAntiSpyware.com)
R2 ABBYY.Licensing.FineReader.Corporate.11.0; C:\Program Files (x86)\Common Files\ABBYY\FineReader\11.00\Licensing\CE\NetworkLicenseServer.exe [818952 2011-12-22] (ABBYY SOLUTIONS LIMITED -> ABBYY)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [82640 2017-02-02] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [8798600 2021-04-28] (Microsoft Corporation -> Microsoft Corporation)
S3 FileSyncHelper; C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\FileSyncHelper.exe [2098024 2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [443344 2020-05-25] (Canon Inc. -> )
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7391408 2021-05-21] (Malwarebytes Inc -> Malwarebytes)
S3 MicrosoftEdgeBetaElevationService; C:\Program Files (x86)\Microsoft\Edge Beta\Application\91.0.864.33\elevation_service.exe [1639304 2021-05-21] (Microsoft Corporation -> Microsoft Corporation)
S3 OneDrive Updater Service; C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\OneDriveUpdaterService.exe [2560376 2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [493544 2018-12-21] (Sony Imaging Products & Solutions Inc. -> Sony Corporation)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [3892256 2018-04-20] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [3943664 2018-04-20] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [233712 2018-02-06] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12849960 2021-03-15] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2104.14-0\NisSrv.exe [2599328 2021-05-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2104.14-0\MsMpEng.exe [128376 2021-05-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Archivo no firmado]
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [199128 2021-05-21] (Malwarebytes Inc -> Malwarebytes)
R3 LgBttPort; C:\Windows\system32\DRIVERS\lgbtpt64.sys [16384 2009-09-29] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
R3 lgbusenum; C:\Windows\System32\drivers\lgbtbs64.sys [14848 2009-09-29] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
R3 LGVMODEM; C:\Windows\system32\DRIVERS\lgvmdm64.sys [17408 2009-09-29] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [220752 2021-05-22] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [19912 2021-05-21] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [198888 2021-05-22] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [77496 2021-05-22] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248992 2021-05-21] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [157944 2021-05-22] (Malwarebytes Inc -> Malwarebytes)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2021-01-09] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2021-01-09] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49560 2021-05-17] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [421112 2021-05-17] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [73960 2021-05-17] (Microsoft Windows -> Microsoft Corporation)
R1 YSDrv; C:\Program Files (x86)\Bignox\BigNoxVM\RT\YSDrv.sys [312776 2021-04-19] (Microsoft Windows Hardware Compatibility Publisher -> Nox Limited Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2021-05-22 19:20 - 2021-05-22 19:20 - 000069778 _____ C:\Users\JohnA\Downloads\Shortcut.txt
2021-05-22 19:17 - 2021-05-22 19:34 - 000054030 _____ C:\Users\JohnA\Downloads\Addition.txt
2021-05-22 19:11 - 2021-05-22 19:34 - 000080265 _____ C:\Users\JohnA\Downloads\FRST.txt
2021-05-22 19:06 - 2021-05-23 02:29 - 000000000 ____D C:\FRST
2021-05-22 19:05 - 2021-05-22 19:06 - 002299904 _____ (Farbar) C:\Users\JohnA\Downloads\FRST64.exe
2021-05-22 15:51 - 2021-05-22 15:51 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2021-05-22 15:25 - 2021-05-22 15:25 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (7).exe
2021-05-22 15:25 - 2021-05-22 15:25 - 000198888 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2021-05-22 15:25 - 2021-05-22 15:25 - 000077496 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2021-05-22 15:24 - 2021-05-22 15:24 - 000157944 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2021-05-22 03:26 - 2021-05-22 03:26 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (6).exe
2021-05-22 03:26 - 2021-05-22 03:26 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (5).exe
2021-05-22 03:24 - 2021-05-22 03:24 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (4).exe
2021-05-22 03:23 - 2021-05-22 03:23 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (3).exe
2021-05-22 03:22 - 2021-05-22 03:22 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (2).exe
2021-05-22 03:22 - 2021-05-22 03:22 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader (1).exe
2021-05-22 03:21 - 2021-05-22 03:22 - 001164096 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_PowerDirector_Downloader.exe
2021-05-22 00:28 - 2021-05-22 00:28 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\NVIDIA
2021-05-22 00:16 - 2021-05-22 00:16 - 000002328 _____ C:\ProgramData\Escritorio\PlayMemories Home.lnk
2021-05-22 00:16 - 2021-05-22 00:16 - 000002230 _____ C:\ProgramData\Escritorio\Ayuda de PlayMemories Home.lnk
2021-05-22 00:16 - 2021-05-22 00:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PlayMemories Home
2021-05-22 00:13 - 2021-05-22 00:13 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Sony Corporation
2021-05-22 00:11 - 2021-05-22 00:11 - 000000000 ____D C:\Program Files (x86)\Sony
2021-05-22 00:00 - 2021-05-22 00:19 - 000000000 ____D C:\ProgramData\Sony Corporation
2021-05-21 23:34 - 2021-05-21 23:35 - 001165224 _____ (CyberLink) C:\Users\JohnA\Downloads\CyberLink_Director_Suite_Downloader.exe
2021-05-21 23:31 - 2021-05-21 23:46 - 1524971448 _____ C:\Users\JohnA\Downloads\CyberLinkDirectorSuite9.0_Essential_DRS200813-01_TR200909-021.exe
2021-05-21 23:31 - 2021-05-21 23:31 - 000000000 ____D C:\ProgramData\CyberLink
2021-05-21 22:14 - 2021-05-21 22:17 - 000066721 _____ C:\Users\JohnA\Downloads\2019_Certificado Tributario Pensionado_91291665.PDF
2021-05-21 22:13 - 2021-05-21 22:17 - 000067034 _____ C:\Users\JohnA\Downloads\2020_Certificado Tributario Pensionado_91291665.PDF
2021-05-21 22:11 - 2021-05-21 22:11 - 000405783 _____ C:\Users\JohnA\Downloads\RemuneracionesImponibles_91291665.PDF
2021-05-21 22:06 - 2021-05-21 22:07 - 000426177 _____ C:\Users\JohnA\Downloads\CertificadoCotizaciones_91291665_CotizaciónObligatoria.PDF
2021-05-21 21:59 - 2021-05-21 21:59 - 000002029 _____ C:\ProgramData\Escritorio\Malwarebytes.lnk
2021-05-21 21:54 - 2021-05-21 21:54 - 000248992 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2021-05-21 21:54 - 2021-05-21 21:54 - 000199128 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2021-05-21 21:54 - 2021-05-21 21:53 - 000019912 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2021-05-21 13:12 - 2019-12-07 05:12 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts.20210521-131247.backup
2021-05-21 01:05 - 2021-05-21 01:08 - 000000000 ____D C:\Program Files\CrystalDiskInfo
2021-05-21 01:05 - 2021-05-21 01:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskInfo
2021-05-21 01:04 - 2021-05-21 01:04 - 004705992 _____ (Crystal Dew World ) C:\Users\JohnA\Downloads\CrystalDiskInfo8_12_0.exe
2021-05-20 22:35 - 2021-05-22 15:28 - 000024744 _____ C:\Users\JohnA\Downloads\analisis.txt
2021-05-20 13:35 - 2021-05-20 13:35 - 000008092 _____ C:\Users\JohnA\Downloads\Informe Eset.txt
2021-05-20 11:55 - 2021-05-20 11:56 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_05_20
2021-05-20 11:35 - 2021-05-20 11:51 - 001695348 _____ C:\Users\JohnA\OneDrive\Documents\Contrato de Trabajo  Jhonny Gajardo).pdf
2021-05-20 02:30 - 2021-05-20 02:30 - 011697056 _____ (ESET) C:\Users\JohnA\Downloads\esetonlinescanner (2).exe
2021-05-20 01:36 - 2021-05-22 15:16 - 000026591 _____ C:\Users\JohnA\Downloads\InfoMalware.txt
2021-05-20 01:02 - 2021-05-22 15:24 - 000220752 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2021-05-20 00:57 - 2021-05-20 00:57 - 002078632 _____ (Malwarebytes) C:\Users\JohnA\Downloads\MBSetup.exe
2021-05-20 00:57 - 2021-05-20 00:57 - 002078632 _____ (Malwarebytes) C:\Users\JohnA\Downloads\MBSetup (1).exe
2021-05-19 23:04 - 2021-05-19 23:04 - 000076492 _____ C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021 (1).pdf
2021-05-19 23:01 - 2021-05-19 23:01 - 000251904 _____ C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021 (2).xls
2021-05-19 23:00 - 2021-05-19 23:00 - 000251904 _____ C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021 (1).xls
2021-05-19 03:14 - 2021-05-19 03:14 - 000123993 _____ C:\Users\JohnA\Downloads\declaComp (11).pdf
2021-05-19 03:14 - 2021-05-19 03:14 - 000012376 _____ C:\Users\JohnA\Downloads\F22Compacto_19918891-7_2021_351181931.pdf
2021-05-19 01:34 - 2021-05-19 01:34 - 000035749 ____N C:\Users\JohnA\Downloads\Desinfecta_USB_LC.rar
2021-05-19 01:02 - 2021-05-19 01:13 - 4096124878 ____N C:\Users\JohnA\Downloads\CCAMRCA11080.rar
2021-05-18 17:52 - 2021-05-18 17:52 - 000035736 ____N C:\Users\JohnA\OneDrive\Documents\Anexo de Contrato de Trabajo  Johnny Gajardo).pdf
2021-05-18 17:06 - 2021-05-18 17:53 - 005292014 ____N C:\Users\JohnA\OneDrive\Documents\Contrato de Trabajo  Johnny Gajardo).pdf
2021-05-18 02:25 - 2021-05-18 02:25 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_05_18
2021-05-18 02:14 - 2021-05-18 02:16 - 002621344 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210518_0002.pdf
2021-05-18 02:11 - 2021-05-18 02:11 - 000821640 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210518_0001.pdf
2021-05-18 02:04 - 2021-05-18 02:04 - 000122316 ____N C:\Users\JohnA\Downloads\ertifColmena.pdf
2021-05-18 02:03 - 2021-05-18 02:03 - 000077785 ____N C:\Users\JohnA\Downloads\CertVigenciaAfiliacion.pdf
2021-05-17 21:55 - 2021-05-17 21:55 - 000000016 _____ C:\ProgramData\mntemp
2021-05-16 23:31 - 2021-05-16 23:32 - 2999805590 ____N C:\Users\JohnA\Downloads\the.woman.in.the.window.2021.1080p.Latino.mkv
2021-05-16 12:32 - 2021-05-16 12:32 - 000000000 ____D C:\Program Files (x86)\Microsoft ASP.NET
2021-05-16 12:30 - 2021-05-19 14:43 - 000002376 _____ C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams.lnk
2021-05-16 12:30 - 2021-05-16 12:30 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Teams
2021-05-15 19:34 - 2021-05-15 19:34 - 000000000 ____D C:\Program Files (x86)\Teams Installer
2021-05-15 18:59 - 2021-05-15 18:59 - 000006035 _____ C:\Windows\diagwrn.xml
2021-05-15 18:59 - 2021-05-15 18:59 - 000001908 _____ C:\Windows\diagerr.xml
2021-05-15 18:59 - 2021-05-15 18:59 - 000000000 ___HD C:\$Windows.~WS
2021-05-15 18:59 - 2021-05-15 18:59 - 000000000 ____D C:\$WINDOWS.~BT
2021-05-15 18:49 - 2021-05-15 18:49 - 000000000 ____D C:\Users\JohnA\AppData\Local\Power BI Desktop
2021-05-15 18:48 - 2021-05-15 18:48 - 000002168 _____ C:\ProgramData\Escritorio\Power BI Desktop.lnk
2021-05-15 18:48 - 2021-05-15 18:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Power BI Desktop
2021-05-15 18:48 - 2021-05-15 18:48 - 000000000 ____D C:\Program Files\Microsoft Power BI Desktop
2021-05-15 18:33 - 2021-05-15 18:33 - 000000000 ____D C:\Program Files (x86)\MSECache
2021-05-14 15:20 - 2021-05-14 15:20 - 000898728 ____N (Spotify Ltd) C:\Users\JohnA\Downloads\SpotifySetup.exe
2021-05-14 14:12 - 2021-05-14 14:12 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\ABBYY
2021-05-14 13:22 - 2021-05-14 13:22 - 000003858 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onLogOn
2021-05-14 13:22 - 2021-05-14 13:22 - 000003416 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onTime
2021-05-14 13:22 - 2021-05-14 13:22 - 000000354 ____N C:\Users\JohnA\OneDrive\Documents\esetvirus.txt
2021-05-14 12:52 - 2021-05-14 12:52 - 000011351 _____ C:\Windows\system32\DrtmAuthTxt.wim
2021-05-14 01:48 - 2021-05-14 01:54 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_05_14
2021-05-13 23:30 - 2021-05-20 02:31 - 000001390 _____ C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2021-05-13 23:30 - 2021-05-13 23:30 - 000000000 ____D C:\Users\JohnA\AppData\Local\ESET
2021-05-13 23:29 - 2021-05-13 23:30 - 103328568 ____N (AO Kaspersky Lab) C:\Users\JohnA\Downloads\KVRT (4).exe
2021-05-13 23:28 - 2021-05-13 23:28 - 011697056 ____N (ESET) C:\Users\JohnA\Downloads\esetonlinescanner.exe
2021-05-13 23:28 - 2021-05-13 23:28 - 011697056 ____N (ESET) C:\Users\JohnA\Downloads\esetonlinescanner (1).exe
2021-05-12 22:21 - 2021-05-12 22:21 - 000000000 ____D C:\Users\JohnA\OneDrive\Documents\2021_05_12
2021-05-12 22:19 - 2021-05-12 22:19 - 000661678 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210512_0003.pdf
2021-05-12 21:57 - 2021-05-20 13:23 - 000000000 ___HD C:\ProgramData\CanonIJMIG
2021-05-12 21:55 - 2021-05-12 21:56 - 000819095 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210512_0002.pdf
2021-05-12 21:54 - 2021-05-12 21:54 - 000818245 ____N C:\Users\JohnA\OneDrive\Documents\IMG_20210512_0001.pdf
2021-05-12 21:54 - 2021-05-12 21:54 - 000000000 ___HD C:\ProgramData\CanonIJScan
2021-05-12 21:43 - 2021-05-12 21:43 - 000046115 ____N C:\Users\JohnA\Downloads\Carga tu bip!.pdf
2021-05-12 17:35 - 2021-05-12 17:43 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\ZHP
2021-05-12 17:35 - 2021-05-12 17:35 - 000000000 ____D C:\Users\JohnA\AppData\Local\ZHP
2021-05-12 17:18 - 2021-05-12 17:18 - 000000082 ____N C:\Users\JohnA\OneDrive\Documents\cc_20210512_171825.reg
2021-05-12 17:17 - 2021-05-12 17:17 - 000005412 ____N C:\Users\JohnA\OneDrive\Documents\cc_20210512_171709.reg
2021-05-12 17:17 - 2021-05-12 17:17 - 000000552 ____N C:\Users\JohnA\OneDrive\Documents\cc_20210512_171753.reg
2021-05-12 17:16 - 2021-05-12 17:16 - 000050430 ____N C:\Users\JohnA\OneDrive\Documents\cc_20210512_171629.reg
2021-05-12 17:00 - 2021-05-22 18:55 - 000000000 ____D C:\Program Files\CCleaner
2021-05-12 17:00 - 2021-05-12 18:35 - 000003936 _____ C:\Windows\system32\Tasks\CCleaner Update
2021-05-12 17:00 - 2021-05-12 18:35 - 000000871 _____ C:\ProgramData\Escritorio\CCleaner.lnk
2021-05-12 17:00 - 2021-05-12 17:00 - 000002888 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC
2021-05-12 17:00 - 2021-05-12 17:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2021-05-12 16:57 - 2021-05-12 16:57 - 003327128 ____N (Nicolas Coolman) C:\Users\JohnA\Downloads\ZHPCleaner.exe
2021-05-12 16:56 - 2021-05-12 16:56 - 008534696 ____N (Malwarebytes) C:\Users\JohnA\Downloads\AdwCleaner.exe
2021-05-12 16:56 - 2021-05-12 16:56 - 001790024 ____N (Malwarebytes) C:\Users\JohnA\Downloads\JRT (1).exe
2021-05-12 16:54 - 2021-05-12 16:54 - 000841241 ____N C:\Users\JohnA\Downloads\rkill.zip
2021-05-12 16:39 - 2021-05-12 16:39 - 001790024 ____N (Malwarebytes) C:\Users\JohnA\Downloads\JRT.exe
2021-05-12 16:33 - 2021-05-12 16:33 - 030972600 ____N (Piriform Software Ltd) C:\Users\JohnA\Downloads\ccsetup577.exe
2021-05-11 22:24 - 2021-05-11 22:24 - 001180768 ____N (Emsisoft Ltd.) C:\Users\JohnA\Downloads\decrypt_STOPDjvu.exe
2021-05-11 11:03 - 2021-05-11 11:03 - 000157271 ____N C:\Users\JohnA\Downloads\14d3 (3).xlsx
2021-05-11 10:20 - 2021-05-11 10:20 - 000009614 ____N C:\Users\JohnA\Downloads\comprobante-pagoTue May 11 2021 10_20_13 GMT-0400 (hora estándar de Chile).pdf
2021-05-11 01:36 - 2021-05-11 01:36 - 000051100 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (3) (Recuperado).pdf
2021-05-11 00:54 - 2021-05-11 00:54 - 000000000 ____D C:\Users\JohnA\AppData\Local\ElevatedDiagnostics
2021-05-11 00:43 - 2021-05-11 00:43 - 000000000 ___HD C:\ProgramData\CanonIJMyPrinter
2021-05-11 00:22 - 2021-05-11 00:42 - 000428360 ____N C:\Users\JohnA\OneDrive\Documents\02 DECLARACIÓN JURADA veracidad contrato LlamEspArriendo-2021_V2.pdf
2021-05-11 00:22 - 2021-05-11 00:38 - 000535247 ____N C:\Users\JohnA\OneDrive\Documents\01-DECLARACIÓN JURADA Dueño LlamEspArriendo-2021_V2.pdf
2021-05-11 00:16 - 2021-05-11 00:16 - 000163275 ____N C:\Users\JohnA\OneDrive\Documents\Contrato de Arriendo.pdf
2021-05-09 12:55 - 2021-05-09 12:59 - 000090138 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank - EBay.pdf
2021-05-09 12:36 - 2021-05-09 12:36 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Skype
2021-05-09 12:07 - 2021-05-09 12:07 - 000077206 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021.pdf
2021-05-09 12:06 - 2021-05-09 12:06 - 000251904 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank-Mayo-2021.xls
2021-05-09 12:06 - 2021-05-09 12:06 - 000097792 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (3).xls
2021-05-09 12:06 - 2021-05-09 12:06 - 000048251 ____N C:\Users\JohnA\Downloads\Estado-de-Cuenta-Scotiabank (3).pdf
2021-05-09 11:40 - 2021-05-09 11:40 - 000168324 ____N C:\Users\JohnA\Downloads\Captura web_9-5-2021_11407_www.scotiabank.cl.jpeg
2021-05-09 11:40 - 2021-05-09 11:40 - 000168324 ____N C:\Users\JohnA\Downloads\Captura web_9-5-2021_114034_www.scotiabank.cl.jpeg
2021-05-08 21:01 - 2021-05-08 21:01 - 000000000 ___HD C:\ProgramData\CanonIJEPPEX
2021-05-08 21:01 - 2021-05-08 21:01 - 000000000 ___HD C:\ProgramData\CanonIJEGV
2021-05-08 20:25 - 2021-05-08 20:25 - 000001939 _____ C:\ProgramData\Escritorio\Canon Easy-PhotoPrint EX.lnk
2021-05-08 20:25 - 2021-05-08 20:25 - 000000000 ___HD C:\ProgramData\CanonIJEPPEX2
2021-05-08 20:25 - 2021-05-08 20:25 - 000000000 ___HD C:\ProgramData\CanonEPP
2021-05-08 19:57 - 2021-05-08 19:59 - 000002204 _____ C:\ProgramData\Escritorio\PosterArtist Lite.lnk
2021-05-08 19:57 - 2021-05-08 19:59 - 000002189 _____ C:\ProgramData\Escritorio\PosterArtist QuickCopy.lnk
2021-05-08 19:57 - 2021-05-08 19:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon PosterArtist
2021-05-08 19:54 - 2021-05-08 19:54 - 000000000 ____D C:\Users\JohnA\Downloads\pal_-win-2_62_00-ea10_3
2021-05-08 19:40 - 2021-05-08 19:40 - 000000000 ___HD C:\ProgramData\CanonIJQuickMenu
2021-05-08 19:35 - 2021-05-21 23:06 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Canon Easy-WebPrint EX
2021-05-08 19:35 - 2021-05-12 17:51 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Canon Easy-WebPrint EX2
2021-05-08 19:35 - 2016-03-21 05:00 - 000409088 _____ (CANON INC.) C:\Windows\system32\CNMXLMCX.DLL
2021-05-08 19:34 - 2021-05-08 19:53 - 000002106 _____ C:\ProgramData\Escritorio\Canon Quick Menu.lnk
2021-05-08 19:33 - 2021-05-08 20:24 - 000000000 ____D C:\Program Files\Canon
2021-05-08 19:16 - 2021-05-08 19:53 - 000000000 ____D C:\ProgramData\CanonIJWSpt
2021-05-08 19:13 - 2021-05-20 13:23 - 000000000 ____D C:\ProgramData\CanonIJPLM
2021-05-08 19:13 - 2021-05-08 19:57 - 000000000 ____D C:\ProgramData\Canon
2021-05-08 19:04 - 2021-05-15 19:40 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Canon
2021-05-08 18:55 - 2021-05-08 18:55 - 000000000 ___HD C:\Program Files\CanonBJ
2021-05-08 18:55 - 2015-03-24 15:09 - 000088576 _____ C:\Windows\SysWOW64\CNC1795D.TBL
2021-05-08 18:55 - 2015-01-29 11:22 - 000353792 _____ (CANON INC.) C:\Windows\SysWOW64\CNC_CXL.dll
2021-05-08 18:55 - 2008-08-25 18:02 - 000015872 _____ (CANON INC.) C:\Windows\SysWOW64\CNHMCA.dll
2021-05-08 18:52 - 2021-05-08 20:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2021-05-08 18:50 - 2021-05-08 18:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon G2000 series Manual
2021-05-08 18:48 - 2021-05-08 18:48 - 004517560 ____N C:\Users\JohnA\Downloads\fuu_-win-g2000-1_1-ea7 (1).exe
2021-05-08 18:47 - 2021-05-08 18:48 - 168283008 ____N C:\Users\JohnA\Downloads\pal_-win-3_20_00-ea10_3.exe
2021-05-08 18:46 - 2021-05-08 18:47 - 175901568 ____N C:\Users\JohnA\Downloads\pa__-win-3_20_10-ea10_3.exe
2021-05-08 18:45 - 2021-05-08 18:46 - 308689808 ____N C:\Users\JohnA\Downloads\mig_-win-3_6_4-ea31_2.exe
2021-05-08 18:45 - 2021-05-08 18:46 - 002755456 ____N C:\Users\JohnA\Downloads\plm_-win-6_2_0-ea32_2.exe
2021-05-08 18:44 - 2021-05-08 18:44 - 015953528 ____N C:\Users\JohnA\Downloads\ewpx-win-1_7_0-ea23.exe
2021-05-08 18:43 - 2021-05-08 18:43 - 060391072 ____N C:\Users\JohnA\Downloads\eppx-win-4_7_0-es.exe
2021-05-08 18:42 - 2021-05-08 18:43 - 437993144 ____N C:\Users\JohnA\Downloads\pau_-win-2_62_10-ea10_3.exe
2021-05-08 18:41 - 2021-05-08 18:44 - 593485480 ____N C:\Users\JohnA\Downloads\pal_-win-2_62_00-ea10_3.exe
2021-05-08 18:39 - 2021-05-08 18:39 - 050458280 ____N C:\Users\JohnA\Downloads\win-g2000-1_1-n_mcd.exe
2021-05-08 18:39 - 2021-05-08 18:39 - 009514624 ____N C:\Users\JohnA\Downloads\qm__-win-2_8_5-ea31_2.exe
2021-05-08 18:38 - 2021-05-08 18:38 - 019517072 ____N C:\Users\JohnA\Downloads\xp68-win-g2000-5_91-ea34_2.exe
2021-05-08 18:37 - 2021-05-08 18:37 - 032967560 ____N C:\Users\JohnA\Downloads\mp68-win-g2000-1_02-ea34_2.exe
2021-05-08 18:36 - 2021-05-08 18:36 - 005824024 ____N C:\Users\JohnA\Downloads\mypr-win-3_3_0-ea11_2.exe
2021-05-08 18:31 - 2021-05-08 18:31 - 000043432 ____N (CANON INC.) C:\Users\JohnA\Downloads\cijpfdp_2007b.exe
2021-05-08 18:08 - 2021-05-08 18:08 - 004517560 ____N C:\Users\JohnA\Downloads\fuu_-win-g2000-1_1-ea7.exe
2021-05-08 18:08 - 2021-05-08 18:08 - 000000000 ____D C:\Users\JohnA\Downloads\fuu_-win-g2000-1_1-ea7
2021-05-08 18:00 - 2021-05-08 18:50 - 000002443 _____ C:\ProgramData\Escritorio\Canon G2000 series Manual en pantalla.lnk
2021-05-08 17:59 - 2021-05-08 19:57 - 000000000 ____D C:\Program Files (x86)\Canon
2021-05-08 17:56 - 2021-05-08 17:56 - 003726984 ____N C:\Users\JohnA\Downloads\emnl-win-g2000-1_20-ea33_4-es.exe
2021-05-08 13:49 - 2021-05-08 13:49 - 006565432 ____N (EnigmaSoft Limited) C:\Users\JohnA\Downloads\SpyHunter-Installer (1).exe
2021-05-08 12:23 - 2021-05-08 12:23 - 006565432 ____N (EnigmaSoft Limited) C:\Users\JohnA\Downloads\SpyHunter-Installer.exe
2021-05-08 00:53 - 2021-05-08 00:55 - 103413560 ____N (AO Kaspersky Lab) C:\Users\JohnA\Downloads\KVRT (3).exe
2021-05-08 00:53 - 2021-05-08 00:54 - 103413560 ____N (AO Kaspersky Lab) C:\Users\JohnA\Downloads\KVRT (2).exe
2021-05-08 00:42 - 2021-05-08 00:42 - 000000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2021-05-08 00:40 - 2021-05-08 00:41 - 000000000 ____D C:\Program Files (x86)\ABBYY FineReader 11
2021-05-08 00:40 - 2021-05-08 00:40 - 000002907 _____ C:\ProgramData\Escritorio\ABBYY FineReader 11.lnk
2021-05-08 00:40 - 2021-05-08 00:40 - 000000000 ____D C:\Users\JohnA\AppData\Local\ABBYY
2021-05-08 00:40 - 2021-05-08 00:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ABBYY FineReader 11
2021-05-08 00:40 - 2021-05-08 00:40 - 000000000 ____D C:\ProgramData\ABBYY
2021-05-08 00:31 - 2021-05-12 17:00 - 000000000 ____D C:\Temp
2021-05-08 00:26 - 2021-05-08 00:26 - 000000000 ____D C:\Users\JohnA\AppData\Local\CEF
2021-05-08 00:25 - 2021-05-08 00:25 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Adobe
2021-05-08 00:25 - 2021-05-08 00:25 - 000000000 ____D C:\Users\JohnA\AppData\Local\Adobe
2021-05-08 00:17 - 2021-05-21 21:44 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2021-05-08 00:17 - 2021-05-08 00:17 - 000002104 _____ C:\ProgramData\Escritorio\Adobe Reader X.lnk
2021-05-08 00:17 - 2021-05-08 00:17 - 000000000 ____D C:\Program Files (x86)\Adobe
2021-05-08 00:16 - 2021-05-08 00:16 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Nitro
2021-05-08 00:14 - 2021-05-08 01:50 - 000000000 ____D C:\ProgramData\Adobe
2021-05-08 00:13 - 2021-05-08 00:13 - 000002082 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nitro Pro.lnk
2021-05-08 00:13 - 2021-05-08 00:13 - 000002070 _____ C:\ProgramData\Escritorio\Nitro Pro.lnk
2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\Users\JohnA\AppData\Local\Downloaded Installations
2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\ProgramData\Nitro
2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\Program Files\Nitro
2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\Program Files\Common Files\Nitro
2021-05-08 00:13 - 2021-05-08 00:13 - 000000000 ____D C:\Program Files (x86)\Nitro
2021-05-08 00:13 - 2019-12-19 12:02 - 000240904 _____ (Nitro Software, Inc.) C:\Windows\system32\NxPrinterMonitor13.dll
2021-05-08 00:13 - 2019-12-19 12:02 - 000146696 _____ (Nitro Software, Inc.) C:\Windows\system32\NxPrinterMonitorUI13.dll
2021-05-07 22:45 - 2021-05-08 00:05 - 000000000 ____D C:\Users\JohnA\Downloads\NITRO PRO 13.9.1 x64 BITS (System Raymundez)
2021-05-07 21:04 - 2021-05-07 21:04 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2021-05-07 21:04 - 2021-05-07 21:04 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2021-05-07 21:04 - 2021-05-07 21:04 - 001823816 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2021-05-07 21:04 - 2021-05-07 21:04 - 001687040 _____ C:\Windows\system32\libcrypto.dll
2021-05-07 21:04 - 2021-05-07 21:04 - 001393504 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2021-05-07 21:04 - 2021-05-07 21:04 - 001314120 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2021-05-07 21:04 - 2021-05-07 21:04 - 001163776 _____ C:\Windows\system32\MBR2GPT.EXE
2021-05-07 21:04 - 2021-05-07 21:04 - 000700928 _____ C:\Windows\system32\FsNVSDeviceSource.dll
2021-05-07 21:04 - 2021-05-07 21:04 - 000165888 _____ C:\Windows\system32\DataStoreCacheDumpTool.exe
2021-05-07 21:04 - 2021-05-07 21:04 - 000060928 _____ C:\Windows\system32\runexehelper.exe
2021-05-07 21:04 - 2021-05-07 21:04 - 000013312 _____ C:\Windows\system32\agentactivationruntimestarter.exe
2021-05-07 19:26 - 2021-05-07 19:39 - 405133838 ____N C:\Users\JohnA\Downloads\Nitro_Pro_13.rar
2021-05-07 15:50 - 2021-05-07 20:39 - 190861096 ____N C:\Users\JohnA\Downloads\NITRO PRO 13.9.1 x64 BITS (System Raymundez).rar
2021-05-07 15:23 - 2021-05-07 15:23 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
2021-05-07 10:20 - 2021-05-07 10:20 - 005648571 ____N C:\Users\JohnA\Downloads\Autoayuda-Regimen-A).xlsx
2021-05-06 23:37 - 2021-05-06 23:37 - 000005956 ____N C:\Users\JohnA\Downloads\1620249232868_78167_100.pdf
2021-05-06 19:35 - 2021-05-06 19:36 - 000004096 ____N C:\Users\JohnA\Downloads\Inconsistencias_1938-R342-202000-76353589.xls
2021-05-05 20:44 - 2021-05-05 20:49 - 000000000 ____D C:\Windows\SysWOW64\directx
2021-05-05 20:41 - 2021-05-05 20:41 - 000003192 _____ C:\Windows\system32\Tasks\klcp_update
2021-05-05 20:41 - 2021-05-05 20:41 - 000001401 _____ C:\ProgramData\Escritorio\Codec Tweak Tool.lnk
2021-05-05 20:41 - 2021-05-05 20:41 - 000001286 _____ C:\ProgramData\Escritorio\Media Player Classic.lnk
2021-05-05 20:41 - 2021-05-05 20:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\K-Lite Codec Pack
2021-05-05 20:40 - 2021-05-05 20:40 - 000000000 ____D C:\Program Files (x86)\K-Lite Codec Pack
2021-05-05 20:40 - 2019-12-28 05:00 - 000784384 _____ C:\Windows\system32\xvidcore.dll
2021-05-05 20:40 - 2019-12-28 05:00 - 000310784 _____ C:\Windows\system32\xvidvfw.dll
2021-05-05 20:40 - 2017-07-30 06:50 - 003799552 _____ (x264vfw project) C:\Windows\system32\x264vfw64.dll
2021-05-05 20:40 - 2012-07-21 06:55 - 000180736 _____ (fccHandler) C:\Windows\system32\ac3acm.acm
2021-05-05 20:40 - 2011-12-07 13:37 - 000148992 _____ ( ) C:\Windows\system32\lagarith.dll
2021-05-05 20:40 - 2005-01-21 19:53 - 000055296 _____ C:\Windows\system32\huffyuv.dll
2021-05-05 20:29 - 2021-05-05 20:29 - 061214959 ____N (KLCP ) C:\Users\JohnA\Downloads\K-Lite_Codec_Pack_1612_Mega.exe
2021-05-05 20:19 - 2021-05-05 20:19 - 061571388 ____N (KLCP ) C:\Users\JohnA\Downloads\K-Lite_Codec_Pack_1610_Mega.exe
2021-05-05 17:42 - 2021-05-07 21:26 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-05-03 14:24 - 2021-05-03 14:24 - 000018260 ____N C:\Users\JohnA\OneDrive\Documents\comprobantePagoCreditoHipotecario.pdf
2021-05-03 11:19 - 2021-05-21 12:49 - 106692608 _____ C:\Windows\system32\config\SOFTWARE
2021-05-03 10:10 - 2021-05-03 11:19 - 000000000 ____D C:\Windows\Microsoft Antimalware
2021-05-01 18:00 - 2021-05-01 18:04 - 044379712 ____N (DownloadHelper ) C:\Users\JohnA\Downloads\VdhCoAppSetup-1.6.1(1).exe
2021-05-01 17:30 - 2021-05-07 21:26 - 000000000 ____D C:\Program Files (x86)\Microsoft OneDrive
2021-05-01 17:30 - 2021-05-07 20:49 - 000003206 _____ C:\Windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2021-05-01 17:30 - 2021-05-07 20:49 - 000002216 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-05-01 17:30 - 2021-05-07 20:49 - 000000000 ___RD C:\Users\defaultuser0.DESKTOP-VTQQHGJ\OneDrive
2021-05-01 17:30 - 2021-05-01 17:30 - 000000000 ___RD C:\Users\Default\OneDrive
2021-05-01 17:21 - 2021-05-01 17:21 - 000002506 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002501 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002464 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002463 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002451 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk
2021-05-01 17:21 - 2021-05-01 17:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2021-05-01 17:10 - 2021-05-01 17:10 - 000000000 ____D C:\Program Files\Microsoft Office 15
2021-04-30 22:29 - 2021-04-30 22:29 - 000009623 ____N C:\Users\JohnA\Downloads\comprobante-pagoFri Apr 30 2021 22_29_37 GMT-0400 (hora estándar de Chile).pdf
2021-04-30 21:33 - 2021-04-30 21:33 - 000030289 ____N C:\Users\JohnA\Downloads\19918891-7_cbe633ce-f09f-4aab-9d65-99defefddc8f (1).pdf
2021-04-30 21:32 - 2021-04-30 21:33 - 000030289 ____N C:\Users\JohnA\Downloads\19918891-7_cbe633ce-f09f-4aab-9d65-99defefddc8f.pdf
2021-04-30 19:07 - 2021-04-30 19:08 - 000010417 ____N C:\Users\JohnA\Downloads\F22Compacto_5891948-9_2021_345506561.pdf
2021-04-30 16:01 - 2021-04-30 16:01 - 001243000 ____N (BraveSoftware Inc.) C:\Users\JohnA\Downloads\BraveBrowserSetup.exe
2021-04-30 15:41 - 2021-04-30 15:41 - 000000000 ____D C:\Users\JohnA\Downloads\Una Noche en Miami (2021) AMZN 1080p Latino.WWW.HDCINE.ORG
2021-04-30 14:37 - 2021-04-30 14:37 - 000000000 ____D C:\Users\JohnA\Downloads\Minari (2020) 1080p Sub Latino.WWW.HDCINE.ORG
2021-04-30 14:36 - 2021-04-30 14:36 - 000000000 ____D C:\Users\JohnA\Downloads\Promising Young Woman (2020) [BluRay 720p X264 MKV][AC3 5.1 Latino][www.PctMix.Com]
2021-04-30 01:51 - 2021-04-30 01:51 - 000097838 ____N C:\Users\JohnA\OneDrive\Documents\REspuestas a Cuestionario.pdf
2021-04-29 21:21 - 2021-04-29 21:25 - 000000000 ____D C:\Program Files (x86)\LG Electronics
2021-04-29 21:20 - 2021-04-29 21:20 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2021-04-29 18:51 - 2021-04-29 18:51 - 000124015 ____N C:\Users\JohnA\Downloads\declaComp (10).pdf
2021-04-29 18:51 - 2021-04-29 18:51 - 000018634 ____N C:\Users\JohnA\Downloads\F22Compacto_76353589-4_2021_342371291.pdf
2021-04-28 23:18 - 2021-04-28 23:18 - 000000000 ____D C:\Users\JohnA\Downloads\El sonido del metal (2019) Web-DL 1080p Latino.WWW.pelisenhd.NET
2021-04-28 22:17 - 2021-04-28 22:17 - 000794217 ____N C:\Users\JohnA\Downloads\verDoc.pptx
2021-04-28 22:17 - 2021-04-28 22:17 - 000232030 ____N C:\Users\JohnA\Downloads\41231-1-143448-1-10-20160517.pdf
2021-04-28 19:27 - 2021-04-28 19:27 - 000065435 ____N C:\Users\JohnA\OneDrive\Documents\XtraComprobante (1).pdf
2021-04-28 19:16 - 2021-04-28 19:16 - 000008694 ____N C:\Users\JohnA\Downloads\BH 6 A. de Andraca - CruzBlanca.pdf
2021-04-28 13:35 - 2018-10-16 16:51 - 000103936 ____N C:\Users\JohnA\Downloads\Libro de Remuneraciones en excel.xls
2021-04-28 13:35 - 2016-05-18 18:45 - 005422192 ____N (Kaspersky Lab) C:\Users\JohnA\Downloads\kpm8.0.3.287[1]
2021-04-28 13:35 - 2013-10-23 13:10 - 000021504 ____N C:\Users\JohnA\Downloads\Libro FUT 2010-2011.xls
2021-04-28 13:35 - 2013-08-21 12:25 - 000409047 ____N C:\Users\JohnA\Downloads\MªT-Q término Paola-Grisel 2013 0816.pdf
2021-04-28 13:35 - 2013-08-21 12:25 - 000409047 ____N C:\Users\JohnA\Downloads\MªT-Q término Paola-Grisel 2013 0816 (1).pdf
2021-04-28 13:35 - 2013-02-14 15:33 - 003816960 ____N C:\Users\JohnA\Downloads\MONTAJE DE LA TORRE EIFFEL (2).pps
2021-04-28 13:35 - 2013-02-14 15:32 - 003816960 ____N C:\Users\JohnA\Downloads\MONTAJE DE LA TORRE EIFFEL.pps
2021-04-28 13:35 - 2013-02-14 15:32 - 003814400 ____N C:\Users\JohnA\Downloads\MONTAJE DE LA TORRE EIFFEL (1).pps
2021-04-28 13:35 - 2012-11-14 16:36 - 000594133 ____N C:\Users\JohnA\Downloads\Octubre 2012.pdf
2021-04-28 13:35 - 2012-09-12 16:20 - 000019945 ____N C:\Users\JohnA\Downloads\MAT_G_500007497835_11668593.pdf
2021-04-28 13:35 - 2012-09-12 16:13 - 000020572 ____N C:\Users\JohnA\Downloads\NAC_G_500008508987_21854302.pdf
2021-04-28 13:35 - 2012-09-12 16:13 - 000020495 ____N C:\Users\JohnA\Downloads\NAC_G_500008508148_20809499.pdf
2021-04-28 13:35 - 2012-09-12 16:12 - 000020517 ____N C:\Users\JohnA\Downloads\NAC_G_500008508076_20444023.pdf
2021-04-28 13:34 - 2019-03-14 11:30 - 000050920 ____N C:\Users\JohnA\Downloads\Comprobante-INTERNET_P2019031405743728210.pdf
2021-04-28 13:34 - 2018-10-26 09:37 - 000034304 ____N C:\Users\JohnA\Downloads\Det_capital_propio.xls
2021-04-28 13:34 - 2018-10-16 18:59 - 000262903 ____N C:\Users\JohnA\Downloads\FullContab2014.xlsx
2021-04-28 13:34 - 2018-10-16 16:54 - 000027713 ____N C:\Users\JohnA\Downloads\Calendario DJ AT 2019 (1).xlsx
2021-04-28 13:34 - 2018-10-16 16:51 - 000022016 ____N C:\Users\JohnA\Downloads\CalculoEBITDA.xls
2021-04-28 13:34 - 2018-10-16 16:49 - 000720876 ____N C:\Users\JohnA\Downloads\CONTAB-RESUMIDA-WENELEN.xlsx
2021-04-28 13:34 - 2018-10-16 12:33 - 000199168 ____N C:\Users\JohnA\Downloads\andrea%20bahamondes%20soto%20-%20Plantilla-de-Excel-para-contabilidad(1).xls
2021-04-28 13:34 - 2018-10-16 12:32 - 000076918 ____N C:\Users\JohnA\Downloads\andrea%20bahamondes%20soto%20-%20Plantilla-de-Excel-para-contabilidad(1).xlsx
2021-04-28 13:34 - 2018-09-04 19:22 - 254994766 ____N C:\Users\JohnA\Downloads\I7534049AY.rar
2021-04-28 13:34 - 2018-07-17 20:00 - 000187355 ____N C:\Users\JohnA\Downloads\atajos-de-teclado-en-excel.pdf
2021-04-28 13:34 - 2018-01-29 16:19 - 000363280 ____N C:\Users\JohnA\Downloads\calendario-2018-excel-total.zip
2021-04-28 13:34 - 2016-10-04 18:43 - 000000085 ____N C:\Users\JohnA\Downloads\Clave NitroProv8565SpanishIncKeygenLz0.txt
2021-04-28 13:34 - 2013-11-21 15:52 - 943771648 ____N C:\Users\JohnA\Downloads\Angeles y Demonios.www.peliculasputlocker.net.avi
2021-04-28 13:34 - 2013-08-20 12:17 - 001026048 ____N C:\Users\JohnA\Downloads\Elvino.pps
2021-04-28 13:34 - 2013-08-20 12:17 - 001026048 ____N C:\Users\JohnA\Downloads\Elvino (1).pps
2021-04-28 13:34 - 2013-06-14 18:47 - 000495683 ____N C:\Users\JohnA\Downloads\Cheque Gloria Grau.pdf
2021-04-28 13:34 - 2013-06-14 18:47 - 000495683 ____N C:\Users\JohnA\Downloads\Cheque Gloria Grau (2).pdf
2021-04-28 13:34 - 2013-06-14 18:47 - 000495683 ____N C:\Users\JohnA\Downloads\Cheque Gloria Grau (1).pdf
2021-04-28 13:34 - 2012-11-14 16:36 - 000594093 ____N C:\Users\JohnA\Downloads\agosto 2012.pdf
2021-04-28 13:34 - 2012-09-12 17:09 - 000798831 ____N C:\Users\JohnA\Downloads\HL20383.pdf
2021-04-28 13:34 - 2012-09-12 16:24 - 003456733 ____N C:\Users\JohnA\Downloads\acta 3 caffiero rado.pdf
2021-04-28 13:34 - 2012-09-12 14:02 - 000225903 ____N C:\Users\JohnA\Downloads\1153.pdf
2021-04-28 13:34 - 2012-03-30 20:17 - 008861827 ____N C:\Users\JohnA\Downloads\Esquemas_Derecho_Civil.rar
2021-04-28 13:32 - 2021-05-20 02:50 - 000000000 ____D C:\Users\JohnA\Downloads\Adobe.Acrobat.XI.Pro.v11.0.10.Multilenguaje.Incl.Keygen-XFORCE
2021-04-28 13:32 - 2021-04-28 13:34 - 000000000 ____D C:\Users\JohnA\Downloads\ReformaTrib
2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\Paquete Completo Excel para Contadores
2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\Nueva carpeta
2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\DDJJ_AT2019
2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\BlcesExcel
2021-04-28 13:32 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\AdobeGC
2021-04-28 13:31 - 2021-04-28 13:32 - 000000000 ____D C:\Users\JohnA\Downloads\Adobe Acrobat XI
2021-04-28 13:31 - 2021-04-28 13:31 - 000000000 ____D C:\Users\JohnA\Downloads\2013
2021-04-28 13:31 - 2018-10-26 09:37 - 000052736 ____N C:\Users\JohnA\Downloads\Vision_Esquematica_Cap_Propio.xls
2021-04-28 13:31 - 2018-10-16 16:49 - 000199168 ____N C:\Users\JohnA\Downloads\Plantilla-de-Excel-para-contabilidad.xls
2021-04-28 13:31 - 2015-07-20 20:10 - 000014196 ____N C:\Users\JohnA\Downloads\TRIBUTACION BIENES RAICES REFORMA TRIBUTARIA.xlsx
2021-04-28 13:31 - 2013-08-29 11:49 - 000272664 ____N (Trusteer Ltd.) C:\Users\JohnA\Downloads\RapportSetup.exe
2021-04-28 13:31 - 2013-02-14 15:20 - 009236480 ____N C:\Users\JohnA\Downloads\PASEOPORPRAGA (2).pps
2021-04-28 13:31 - 2013-02-14 15:20 - 009233408 ____N C:\Users\JohnA\Downloads\PASEOPORPRAGA.pps
2021-04-28 13:31 - 2013-02-14 15:20 - 009233408 ____N C:\Users\JohnA\Downloads\PASEOPORPRAGA (1).pps
2021-04-28 13:31 - 2012-11-14 16:40 - 000594647 ____N C:\Users\JohnA\Downloads\septiembre 2012 (1).pdf
2021-04-28 13:31 - 2007-06-28 13:45 - 000015360 ____N C:\Users\JohnA\Downloads\RUT EMPRESAS.xls
2021-04-28 13:30 - 2019-01-18 12:27 - 1810539109 ____N C:\Users\JohnA\Downloads\Office_2016_x64_ES.exe
2021-04-26 00:15 - 2021-04-26 00:15 - 000127560 ____N C:\Users\JohnA\Downloads\declaComp (9).pdf
2021-04-26 00:15 - 2021-04-26 00:15 - 000124007 ____N C:\Users\JohnA\Downloads\declaComp (8).pdf
2021-04-25 23:55 - 2021-04-25 23:55 - 000013313 ____N C:\Users\JohnA\Downloads\F22Compacto_6595046-4_2021_334369541.pdf
2021-04-25 23:54 - 2021-04-25 23:54 - 000028909 ____N C:\Users\JohnA\Downloads\certificadoSolemne (2).pdf
2021-04-25 23:53 - 2021-04-25 23:53 - 000009622 ____N C:\Users\JohnA\Downloads\comprobante-pagoSun Apr 25 2021 23_53_00 GMT-0400 (hora estándar de Chile).pdf
2021-04-25 23:47 - 2021-04-25 23:47 - 000009899 ____N C:\Users\JohnA\Downloads\F22Compacto_9129166-5_2021_334364001.pdf
2021-04-25 23:46 - 2021-04-25 23:46 - 000028909 ____N C:\Users\JohnA\Downloads\certificadoSolemne (1).pdf
2021-04-25 04:29 - 2021-04-25 04:29 - 000010423 ____N C:\Users\JohnA\OneDrive\Documents\Libro1.xlsx
2021-04-23 15:20 - 2021-04-23 15:20 - 000128594 ____N C:\Users\JohnA\Downloads\declaComp (7).pdf
2021-04-23 15:19 - 2021-04-23 15:19 - 000124006 ____N C:\Users\JohnA\Downloads\declaComp (6).pdf
2021-04-23 13:26 - 2021-04-23 13:26 - 000017037 ____N C:\Users\JohnA\Downloads\formulario-15531529.pdf
==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2021-05-23 02:22 - 2019-12-07 05:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-05-23 01:59 - 2020-11-18 18:30 - 000000000 ____D C:\Windows\system32\SleepStudy
2021-05-22 22:59 - 2021-04-08 01:21 - 000004220 _____ C:\Windows\system32\Tasks\User_Feed_Synchronization-{C01872F0-BB99-4AD8-8AED-D4C3E06E69AF}
2021-05-22 17:25 - 2019-12-07 05:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-05-22 17:25 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\AppReadiness
2021-05-22 15:30 - 2021-03-28 17:35 - 001683676 _____ C:\Windows\system32\PerfStringBackup.INI
2021-05-22 15:30 - 2019-12-07 10:55 - 000752148 _____ C:\Windows\system32\perfh00A.dat
2021-05-22 15:30 - 2019-12-07 10:55 - 000147826 _____ C:\Windows\system32\perfc00A.dat
2021-05-22 15:30 - 2019-12-07 05:13 - 000000000 ____D C:\Windows\INF
2021-05-22 15:25 - 2021-04-01 18:46 - 000000000 ___RD C:\Users\JohnA\OneDrive
2021-05-22 15:24 - 2021-04-05 01:40 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2021-05-22 15:24 - 2021-04-01 21:19 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2021-05-22 15:24 - 2021-04-01 19:03 - 000000000 ____D C:\ProgramData\NVIDIA
2021-05-22 15:24 - 2021-03-28 17:24 - 000008192 ___SH C:\DumpStack.log.tmp
2021-05-22 15:24 - 2020-11-18 19:30 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-05-22 15:21 - 2021-04-09 11:50 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\WhatsApp
2021-05-22 10:03 - 2020-11-18 19:32 - 000002448 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-05-22 10:03 - 2020-11-18 19:32 - 000002286 _____ C:\ProgramData\Escritorio\Microsoft Edge.lnk
2021-05-22 02:36 - 2021-04-03 23:23 - 000000000 ____D C:\Users\JohnA\AppData\LocalLow\Mozilla
2021-05-22 02:36 - 2021-04-03 23:23 - 000000000 ____D C:\ProgramData\Mozilla
2021-05-22 00:01 - 2021-04-05 12:57 - 000002367 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge Beta.lnk
2021-05-22 00:01 - 2021-04-05 12:57 - 000002326 _____ C:\ProgramData\Escritorio\Microsoft Edge Beta.lnk
2021-05-21 23:20 - 2021-04-05 20:06 - 000000000 ____D C:\Users\JohnA\AppData\Local\CrashDumps
2021-05-21 21:59 - 2021-04-03 19:42 - 000002041 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-05-21 21:54 - 2021-04-03 19:41 - 000000000 ____D C:\ProgramData\Malwarebytes
2021-05-21 13:09 - 2021-04-05 01:40 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
2021-05-21 12:49 - 2019-12-07 05:03 - 000524288 _____ C:\Windows\system32\config\BBI
2021-05-21 12:48 - 2021-04-01 18:44 - 000000000 ____D C:\Users\JohnA\AppData\Local\Packages
2021-05-21 12:34 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\LiveKernelReports
2021-05-20 20:18 - 2021-04-01 18:46 - 000000000 ____D C:\Users\JohnA\AppData\Local\PlaceholderTileLogoFolder
2021-05-20 14:20 - 2021-04-09 11:50 - 000000000 ____D C:\Users\JohnA\AppData\Local\WhatsApp
2021-05-18 02:36 - 2021-04-01 18:38 - 000000000 ____D C:\Users\JohnA
2021-05-18 02:12 - 2019-12-07 10:56 - 000000000 ____D C:\Windows\system32\FxsTmp
2021-05-17 21:56 - 2021-04-11 19:47 - 000000000 ____D C:\Users\JohnA\AppData\Local\Deployment
2021-05-17 14:12 - 2020-11-18 19:30 - 000000000 ____D C:\Windows\system32\Drivers\wd
2021-05-16 12:31 - 2021-04-09 11:49 - 000000000 ____D C:\Users\JohnA\AppData\Local\SquirrelTemp
2021-05-15 20:00 - 2021-04-03 00:29 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2021-05-15 18:59 - 2021-03-28 13:21 - 000000000 ____D C:\Windows\Panther
2021-05-15 18:57 - 2020-11-18 19:34 - 000000000 ____D C:\ProgramData\Packages
2021-05-14 18:45 - 2021-04-04 22:53 - 000000000 ____D C:\KVRT2020_Data
2021-05-14 13:49 - 2020-11-18 18:30 - 000624344 _____ C:\Windows\system32\FNTCACHE.DAT
2021-05-14 13:48 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SystemResources
2021-05-14 13:48 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\bcastdvr
2021-05-14 12:53 - 2019-12-07 05:03 - 000000000 ____D C:\Windows\CbsTemp
2021-05-14 12:46 - 2021-04-01 21:13 - 000000000 ___HD C:\$WinREAgent
2021-05-14 01:17 - 2021-04-04 14:51 - 132732536 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2021-05-14 01:17 - 2021-04-02 20:33 - 000000000 ____D C:\Windows\system32\MRT
2021-05-12 17:19 - 2021-04-05 01:17 - 000000000 ____D C:\AdwCleaner
2021-05-12 17:04 - 2021-04-01 21:19 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\TeamViewer
2021-05-12 17:00 - 2021-03-29 14:01 - 000000000 ____D C:\Users\defaultuser0.DESKTOP-VTQQHGJ
2021-05-12 17:00 - 2021-03-28 17:27 - 000000000 ____D C:\Users\defaultuser0
2021-05-12 13:34 - 2021-04-16 13:32 - 000000000 ____D C:\Program Files (x86)\AntiTwin
2021-05-12 12:52 - 2021-04-05 12:20 - 000002253 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-05-12 12:52 - 2021-04-05 12:20 - 000002212 _____ C:\ProgramData\Escritorio\Google Chrome.lnk
2021-05-11 02:16 - 2021-04-09 02:40 - 000000000 ____D C:\Users\JohnA\AppData\Local\D3DSCache
2021-05-08 19:41 - 2019-12-07 05:14 - 000000000 __RSD C:\Windows\Media
2021-05-08 02:37 - 2021-04-17 19:25 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ
2021-05-08 02:35 - 2021-04-17 19:29 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\GHGbTgzmVAGcQuUqtsfVNTFRroSqMHjoXvsZQghdVNBNbVuUKlnUYBHMwPzLczNhgbnzOVpPrYZqaS
2021-05-08 01:44 - 2019-12-07 05:03 - 000032768 _____ C:\Windows\system32\config\ELAM
2021-05-08 00:25 - 2021-04-01 18:44 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\Adobe
2021-05-07 21:28 - 2019-12-07 05:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-05-07 21:26 - 2021-04-03 23:23 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-05-07 21:21 - 2019-12-07 10:55 - 000000000 ____D C:\Windows\system32\OpenSSH
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ___RD C:\Windows\PrintDialog
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\oobe
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\lt-LT
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\SystemResetPlatform
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\setup
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\oobe
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\lt-LT
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\system32\Dism
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\Provisioning
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2021-05-07 21:21 - 2019-12-07 05:14 - 000000000 ____D C:\Windows\DiagTrack
2021-05-07 21:06 - 2019-12-07 10:57 - 000023552 _____ (Microsoft Corporation) C:\Windows\system32\OEMDefaultAssociations.dll
2021-05-07 20:49 - 2021-04-02 23:46 - 000000000 ___RD C:\Users\defaultuser0\OneDrive
2021-05-07 15:22 - 2021-04-03 23:23 - 000001013 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-05-05 00:11 - 2021-04-05 01:52 - 000000000 ____D C:\Program Files\SUPERAntiSpyware
2021-05-02 05:42 - 2021-04-19 15:38 - 000000000 ____D C:\Users\JohnA\AppData\Local\Nox
2021-05-01 23:20 - 2021-04-02 22:56 - 000000000 ____D C:\Users\JohnA\.android
2021-05-01 23:19 - 2021-04-19 15:39 - 000000000 ____D C:\Users\JohnA\AppData\Local\NoxSrv
2021-05-01 23:19 - 2021-04-02 23:43 - 000000000 ____D C:\Users\JohnA\vmlogs
2021-05-01 23:19 - 2021-04-02 22:56 - 000000000 ____D C:\Users\JohnA\.BigNox
2021-05-01 21:34 - 2021-03-28 20:24 - 000000000 ____D C:\Windows\Minidump
2021-05-01 17:10 - 2019-12-07 05:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2021-04-29 17:23 - 2021-04-02 14:47 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-04-25 18:54 - 2020-11-18 19:32 - 000003580 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-04-25 18:54 - 2020-11-18 19:32 - 000003456 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================

Informe Addition

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 22-05-2021
Ejecutado por JohnA (23-05-2021 02:30:13)
Ejecutado desde C:\Users\JohnA\OneDrive\Escritorio
Windows 10 Home Versión 20H2 19042.985 (X64) (2021-04-01 22:35:09)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-2633303276-3893323812-3023988341-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2633303276-3893323812-3023988341-503 - Limited - Disabled)
Invitado (S-1-5-21-2633303276-3893323812-3023988341-501 - Limited - Disabled)
JohnA (S-1-5-21-2633303276-3893323812-3023988341-1008 - Administrator - Enabled) => C:\Users\JohnA
WDAGUtilityAccount (S-1-5-21-2633303276-3893323812-3023988341-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

4K Video Downloader (HKLM\...\{11CAD2D3-0918-4C25-ADEA-6A2E2D8224D2}) (Version: 4.15.1.4190 - Open Media LLC) Hidden
4K Video Downloader (HKLM-x32\...\{52c19095-d66a-43cc-a45a-ee9434df7074}) (Version: 4.15.1.4190 - Open Media LLC)
ABBYY FineReader 11 Corporate Edition (HKLM-x32\...\{F1100000-0010-0000-0000-074957833700}) (Version: 11.0.460 - ABBYY)
Adobe Flash Player 10 ActiveX (HKLM-x32\...\{B001064C-D061-4BAE-9031-416A838D5536}) (Version: 10.2.153.1 - Adobe Systems Incorporated)
Adobe Reader X (10.1.16) - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AA1000000001}) (Version: 10.1.16 - Adobe Systems Incorporated)
Aplicaciones de Microsoft 365 para negocios - es-es (HKLM\...\O365BusinessRetail - es-es) (Version: 16.0.13929.20372 - Microsoft Corporation)
Asistente para soporte y recuperación de Microsoft (HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\5a0b0fb31a61cf22) (Version: 17.0.6415.4 - Microsoft Corporation)
Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version: 4.7.0 - Canon Inc.)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.7.0.0 - Canon Inc.)
Canon G2000 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_G2000_series) (Version:  - Canon Inc.)
Canon G2000 series On-screen Manual (HKLM-x32\...\Canon G2000 series On-screen Manual) (Version: 7.8.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.20.13 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 6.3.0 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 3.6.4 - Canon Inc.)
Canon My Image Garden Design Files (HKLM-x32\...\Canon My Image Garden Design Files) (Version: 3.6.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.3.0 - Canon Inc.)
Canon PosterArtist Lite (HKLM-x32\...\{6C3D298C-B03A-49B9-863E-8E6D182033BB}) (Version: 2.62.0.001 - Canon)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.8.5 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.79 - Piriform)
CrystalDiskInfo 8.12.0 (HKLM\...\CrystalDiskInfo_is1) (Version: 8.12.0 - Crystal Dew World)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 90.0.4430.212 - Google LLC)
K-Lite Mega Codec Pack 16.1.2 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 16.1.2 - KLCP)
LG Bluetooth Drivers (HKLM-x32\...\{AC7EE5F1-0DE4-4256-8E43-92B73C8E6019}) (Version: 1.1 - LG Electronics)
LG United Mobile Drivers (HKLM-x32\...\{74EAA5ED-7DDF-4647-8F90-C746BEB246F8}) (Version: 3.3.0.0 - LG Electronics)
Malwarebytes version 4.3.3.116 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.3.3.116 - Malwarebytes)
MergeModule_x64 (HKLM\...\{8B591A6B-253E-4E62-B2A8-3668CDA0A907}) (Version: 11.0.00 - Sony Corporation) Hidden
MergeModule_x86 (HKLM-x32\...\{51B45206-47B1-4B51-B46A-330B9156D6C1}) (Version: 11.0.00 - Sony Corporation) Hidden
Microsoft 365 Apps for enterprise - en-us (HKLM\...\O365ProPlusRetail - en-us) (Version: 16.0.13929.20372 - Microsoft Corporation)
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 90.0.818.66 - Microsoft Corporation)
Microsoft Edge Beta (HKLM-x32\...\Microsoft Edge Beta) (Version: 91.0.864.33 - Microsoft Corporation)
Microsoft Office Profesional Plus 2016 - es-es (HKLM\...\ProPlusRetail - es-es) (Version: 16.0.13929.20372 - Microsoft Corporation)
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.13929.20372 - Microsoft Corporation)
Microsoft OneDrive (HKLM-x32\...\OneDriveSetup.exe) (Version: 21.073.0411.0002 - Microsoft Corporation)
Microsoft Power BI Desktop (x64) (HKLM\...\{1FED23BD-8772-49E6-B0E7-B72D65A73EA8}) (Version: 2.63.3272.40262 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\Teams) (Version: 1.4.00.11161 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{A0E1B43D-5F4A-46AF-9925-ABA3423325DC}) (Version: 2.77.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 (HKLM-x32\...\{6913e92a-b64e-41c9-a5e6-cef39207fe89}) (Version: 14.25.28508.3 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 (HKLM-x32\...\{65e650ff-30be-469d-b63a-418d71ea1765}) (Version: 14.25.28508.3 - Microsoft Corporation)
Mozilla Firefox 88.0.1 (x64 es-ES) (HKLM\...\Mozilla Firefox 88.0.1 (x64 es-ES)) (Version: 88.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 87.0 - Mozilla)
Nitro Pro (HKLM\...\{6D7524E4-A351-49C0-9548-75C9DECD22C4}) (Version: 13.9.1.155 - Nitro)
NVIDIA Controlador de gráficos 456.71 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 456.71 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.13929.20372 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.13929.20372 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.13929.20372 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.13929.20372 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0C0A-0000-0000000FF1CE}) (Version: 16.0.13929.20372 - Microsoft Corporation) Hidden
PlayMemories Home (HKLM-x32\...\{AEB04E0E-0A28-4014-A96A-282E43B7227B}) (Version: 6.0.00.12211 - Sony Corporation)
PMB_ModeEditor (HKLM-x32\...\{F8063714-BD75-42DC-8FAA-D0E1EED92519}) (Version: 11.0.00 - Sony Corporation) Hidden
PMB_ServiceUploader (HKLM-x32\...\{CF081855-ED80-445A-BF63-025584939230}) (Version: 11.0.00 - Sony Corporation) Hidden
Prism, convertidor de vídeo (HKLM-x32\...\Prism) (Version: 7.25 - NCH Software)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.7.64.0 - Safer-Networking Ltd.)
SpywareBlaster 6.0 (HKLM-x32\...\SpywareBlaster_is1) (Version: 6.0.0 - BrightFort LLC)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 10.0.1222 - SUPERAntiSpyware.com)
Switch, convertidor de archivos de audio (HKLM-x32\...\Switch) (Version: 8.22 - NCH Software)
Teams Machine-Wide Installer (HKLM-x32\...\{39AF0813-FA7B-4860-ADBE-93B9B214B914}) (Version: 1.4.0.7174 - Microsoft Corporation)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.16.8 - TeamViewer)
TreeSize Free V4.4.2 (HKLM-x32\...\TreeSize Free_is1) (Version: 4.4.2 - JAM Software)
WhatsApp (HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\WhatsApp) (Version: 2.2119.6 - WhatsApp)
WinRAR 6.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.00.0 - win.rar GmbH)
Wondershare Recoverit(Build 9.5.6.8) (HKLM-x32\...\{829555DC-31E5-4FEA-B350-8FCF24CECD95}_is1) (Version: 9.5.6.8 - Wondershare Software Co.,Ltd.)
Youtube Downloader HD v. 3.5.2 (HKLM-x32\...\Youtube Downloader HD_is1) (Version:  - YoutubeDownloaderHD.com)
Zoom (HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\ZoomUMX) (Version: 5.6.1 (617) - Zoom Video Communications, Inc.)

Packages:
=========
Complemento de motor multimedia para Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-05-10] (Microsoft Corporation)
Extensión de video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2021-05-19] (Microsoft Corporation)
Microsoft Edge Beta -> C:\Program Files (x86)\Microsoft\Edge Beta\Application [2021-05-22] (0)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.5170.0_x64__8wekyb3d8bbwe [2021-05-22] (Microsoft Studios) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.960.0_x64__56jybvy8sckqj [2021-04-11] (NVIDIA Corp.)
Power BI Desktop -> C:\Program Files\WindowsApps\Microsoft.MicrosoftPowerBIDesktop_2.93.641.0_x64__8wekyb3d8bbwe [2021-05-15] (Microsoft Corporation)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0 [2021-05-21] (Spotify AB) [Startup Task]
VPN Proxy Browser -> C:\Program Files\WindowsApps\33842Tronlabs.VPNProxyBrowser_1.0.3.0_x64__b5hq0ppeh01dw [2021-05-13] (Tronlabs)

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\JohnA\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.21063.3\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008_Classes\CLSID\{41D44269-7518-45D4-F4F4-1097A4F52B3F}\InprocServer32 -> C:\Windows\system32\ole32.dll (Microsoft Windows -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [FineReader11ContextMenu] -> {79E48320-C6B5-49F1-992B-571D53586885} => C:\Program Files (x86)\ABBYY FineReader 11\FRIntegration.x64.dll [2012-01-19] (ABBYY SOLUTIONS LIMITED -> ABBYY.)
ContextMenuHandlers1: [Nitro.Pro.ShellExtension.Shim] -> {211B6F25-950C-49CD-AB86-A448EF85686A} => C:\Program Files\Common Files\Nitro\Nitro.Pro.ShellExtension.Shim.dll [2019-12-19] (Nitro Software, Inc. -> Nitro Software, Inc.)
ContextMenuHandlers1: [SDECon32] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2018-03-23] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
ContextMenuHandlers1: [SDECon64] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2018-03-23] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-04-03] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files (x86)\Microsoft OneDrive\21.073.0411.0002\amd64\FileSyncShell64.dll [2021-05-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1c83a5d7cffd7bff\nvshext.dll [2020-10-07] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [FineReader11ContextMenu] -> {79E48320-C6B5-49F1-992B-571D53586885} => C:\Program Files (x86)\ABBYY FineReader 11\FRIntegration.x64.dll [2012-01-19] (ABBYY SOLUTIONS LIMITED -> ABBYY.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-04-03] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [SDECon32] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2018-03-23] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
ContextMenuHandlers6: [SDECon64] -> {44176360-2BBF-4EC1-93CE-384B8681A0BC} => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDECon64.dll [2018-03-23] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [VIDC.X264] => C:\Windows\system32\x264vfw64.dll [3799552 2017-07-30] (x264vfw project) [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.HFYU] => C:\Windows\system32\huffyuv.dll [55296 2005-01-21] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.LAGS] => C:\Windows\system32\lagarith.dll [148992 2011-12-07] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.XVID] => C:\Windows\system32\xvidvfw.dll [310784 2019-12-28] () [Archivo no firmado]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\system32\ac3acm.acm [180736 2012-07-21] (fccHandler) [Archivo no firmado]

==================== Accesos directos & WMI ========================

(Las entradas pueden ser listadas para ser restauradas o eliminadas.)

ShortcutWithArgument: C:\Users\JohnA\AppData\Local\Microsoft\Edge Beta\User Data\Default\Microsoft Edge Beta.lnk -> C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\JohnA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\Sopa de Letras.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=gimjejnllpneakjfmldgjcepoafhngcl
ShortcutWithArgument: C:\Users\JohnA\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge Beta.lnk -> C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default

==================== Módulos cargados (Lista blanca) =============

2021-05-08 19:53 - 2017-07-05 13:49 - 000593920 _____ (CANON INC.) [Archivo no firmado] [El archivo está en uso] C:\Program Files (x86)\Canon\Quick Menu\CNQMMWRP.dll
2021-05-08 19:53 - 2017-07-05 13:43 - 000561152 _____ (CANON INC.) [Archivo no firmado] C:\Program Files (x86)\Canon\Quick Menu\CCL.dll
2021-05-01 17:14 - 2021-05-01 17:14 - 000000000 ____L (Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\AppVIsvSubsystems32.dll
2021-05-01 17:14 - 2021-05-01 17:14 - 000000000 ____L (Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\c2r32.dll

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\ProgramData\TEMP:5C321E34 [274]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\Software\Microsoft\Internet Explorer\Main,Start Page = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2021-05-01] (Microsoft Corporation -> Microsoft Corporation)
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO: NitroPDF.IE.Sharepoint -> {3BFAE61D-4A6D-4467-9E5E-FE5293D10F9F} -> C:\Program Files\Nitro\Pro\13\npnitroie.dll [2019-12-19] (Nitro Software, Inc. -> Nitro Software, Inc.)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2021-05-01] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008 -> Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2021-05-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2021-05-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2021-05-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2021-05-01] (Microsoft Corporation -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, será eliminada del registro.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Hay 7942 más sitios.

IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\0411dd.com -> 0411dd.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\0511zfhl.com -> 0511zfhl.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\0632qyw.com -> 0632qyw.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\...\1-2005-search.com -> www.1-2005-search.com

Hay 12759 más sitios.


==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2019-12-07 05:14 - 2021-05-21 13:12 - 000454708 ____R C:\Windows\system32\drivers\etc\hosts
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123haustiereundmehr.com
127.0.0.1	123moviedownload.com
127.0.0.1	www.123moviedownload.com

Hay 15607 más lineas.


==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-2633303276-3893323812-3023988341-1008\Control Panel\Desktop\\Wallpaper -> c:\users\johna\appdata\local\microsoft\windows\themes\roamedthemefiles\desktopbackground\img13.jpg
DNS Servers: 190.54.110.23 - 190.54.120.23
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{FD0A0E0B-F928-4E72-BC7F-95CA1181E7B2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{5F625984-03D0-48A2-9422-0ABF7CE81653}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F778A1CD-3252-47E9-B53F-C3E2F0E23355}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{461FF9DA-DED2-4121-BC9E-7780CE4F9991}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{88072A7E-D3EE-461B-BBC7-2900C871D8DC}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{720F2A4E-B7D8-4CB1-9DAA-2F31B7F16145}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D6ED87D6-0DE5-4F8C-9597-41DA898631D4}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4EEE43FE-3F86-401E-BDD6-395AEFC4B414}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{9ECAA8AF-5E69-4322-A383-C61BEA63FEBA}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{090BBF3A-5D20-4D6D-8FC7-37C85A0F88DC}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{EFF7E8EB-458C-4F50-A6AC-FAF531B3F55B}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{832D89E4-D9E9-421A-9E15-D001964AF952}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5AF859C4-857C-4979-B5D3-8E024205B0C8}] => (Allow) C:\Users\JohnA\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{1DCBF574-0041-45CA-AB12-614494BF07EC}] => (Allow) LPort=57209
FirewallRules: [{6364435F-0A62-4BF6-937B-A91096389569}] => (Allow) LPort=57209
FirewallRules: [{AB9C7824-A254-4678-96F6-BFF350FA3FBC}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{10E82CEB-72A9-4A6B-B0FD-DF189CF31A49}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5B1C3372-B22F-41E2-BDA0-102F48F83334}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{BC8DDE03-004B-4491-BBAF-D5B469257F24}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{46EC3668-4C64-4491-AFA5-77CE5F05576E}] => (Allow) C:\Program Files\Microsoft Power BI Desktop\bin\msmdsrv.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{18E68129-9390-4D67-B64B-6D409FA6AD02}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{DCA3F191-B12F-44C1-91DD-FD24BB5B9869}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F2C31E56-ACD8-4B83-9C60-7FC70506E39A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{39652DDA-CCFD-4771-B25A-F3A5A5F2BC3C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{748B5466-A989-40AC-9DAE-A806902AFA19}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5AE0C6D7-A562-4D97-A145-69BC553CB5E4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9EC28145-F1AB-47A9-8338-A56D086E82ED}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{90624CFC-C988-4BC5-98AB-9DBD54742B0E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.712.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{95E48825-74B3-4762-8340-C07DA90FD1DC}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Beta\Application\msedge.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8C309ADF-00E9-4CFB-BE30-66E0B7B79E55}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Beta\Application\91.0.864.33\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6735F28C-499A-43C2-889C-B21E7C93F629}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9C7E80D6-6E77-417F-8DAA-9D7A24F15F14}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{35A536BA-ADF8-4877-8D02-2A984DA0F92B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{911E1CDA-0AEB-4B78-AB2F-B6339BB10D2D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{05C922A3-A3BF-44A6-9331-19BB8586BC5F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{8CBAB2EC-D2AE-4800-9DB1-33ADEFF60B90}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{97F3E5D7-FB4C-4A8D-8186-8186217F4082}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C936C981-A025-41C8-9D1E-AD0FBF695822}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.159.714.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Puntos de Restauración =========================

14-05-2021 12:47:49 Instalador de Módulos de Windows
15-05-2021 18:34:50 Instalado Paquete de compatibilidad para 2007 Office system
22-05-2021 21:01:49 Punto de control programado

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (05/22/2021 10:42:35 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en Almacen_Uno (D:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (05/22/2021 10:17:27 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en Almacen_Uno (D:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (05/22/2021 09:09:42 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en Almacen_Uno (D:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (05/22/2021 05:29:30 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: El optimizador de almacenamiento no pudo completar volver a optimizar en Almacen_Uno (D:) debido a: El hardware del volumen no admite la operación solicitada. (0x8900002A)

Error: (05/22/2021 03:54:41 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Error en el archivo de manifiesto o directiva "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" en la línea 1.
La identidad de componente encontrada en el manifiesto no coincide con la del componente solicitado.
La referencia es UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
La definición es UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Use sxstrace.exe para obtener un diagnóstico detallado.

Error: (05/22/2021 12:21:22 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Error del Servicio de instantáneas de volumen: error inesperado al llamar a la rutina QueryFullProcessImageNameW. HR = 0x80070006, Controlador no válido.
.


Operación:
   Ejecutando operación asincrónica

Contexto:
   Estado actual: DoSnapshotSet

Error: (05/22/2021 12:18:03 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Error en Servicios de cifrado mientras se procesaba el objeto "System Writer" de la llamada OnIdentity().

Details:
AddLegacyDriverFiles: Unable to back up image of binary MBAMChameleon.

System Error:
El sistema no puede encontrar el archivo especificado.
.

Error: (05/21/2021 11:20:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: explorer.exe, versión: 10.0.19041.964, marca de tiempo: 0x8aeeaedf
Nombre del módulo con errores: SHELL32.dll, versión: 10.0.19041.964, marca de tiempo: 0x51f51fed
Código de excepción: 0xc000041d
Desplazamiento de errores: 0x000000000003365c
Identificador del proceso con errores: 0x1248
Hora de inicio de la aplicación con errores: 0x01d74e637ae9fcbc
Ruta de acceso de la aplicación con errores: C:\Windows\explorer.exe
Ruta de acceso del módulo con errores: C:\Windows\System32\SHELL32.dll
Identificador del informe: 6418d197-9e57-49f0-b505-9678df712240
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:


Errores del sistema:
=============
Error: (05/23/2021 02:32:29 AM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/23/2021 02:32:27 AM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/23/2021 02:32:24 AM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/23/2021 02:32:21 AM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/23/2021 02:32:18 AM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/23/2021 02:32:16 AM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/23/2021 02:32:13 AM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.

Error: (05/23/2021 02:32:10 AM) (Source: disk) (EventID: 7) (User: )
Description: El dispositivo, \Device\Harddisk4\DR4, tiene un bloque defectuoso.


Windows Defender:
================
Date: 2021-05-11 11:04:57
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {B85D42CF-7540-4930-89B1-492903A7BFAF}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2021-05-11 10:03:10
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {4F3085B1-0808-4EBF-97DC-C0861AEB3358}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2021-05-08 02:35:30
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/AutInject.CP&threatid=2147780364&enterprise=0
Nombre: VirTool:Win32/AutInject.CP
Id.: 2147780364
Gravedad: Grave
Categoría: Herramienta
Ruta de acceso: file:_C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ\Accento.jpeg; file:_C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ\p
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-FOUJ1T7\JohnA
Nombre de proceso: C:\Users\JohnA\AppData\Local\Temp\{20e4cace-6048-4d06-9625-0b40818a9f80}\7bea49e6.exe
Versión de inteligencia de seguridad: AV: 1.339.183.0, AS: 1.339.183.0, NIS: 1.339.183.0
Versión de motor: AM: 1.1.18100.6, NIS: 1.1.18100.6

Date: 2021-05-08 02:33:40
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/AutInject.CP&threatid=2147780364&enterprise=0
Nombre: VirTool:Win32/AutInject.CP
Id.: 2147780364
Gravedad: Grave
Categoría: Herramienta
Ruta de acceso: file:_C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ\Accento.jpeg; file:_C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ\p
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-FOUJ1T7\JohnA
Nombre de proceso: C:\Users\JohnA\AppData\Local\Temp\{20e4cace-6048-4d06-9625-0b40818a9f80}\7bea49e6.exe
Versión de inteligencia de seguridad: AV: 1.339.183.0, AS: 1.339.183.0, NIS: 1.339.183.0
Versión de motor: AM: 1.1.18100.6, NIS: 1.1.18100.6

Date: 2021-05-08 02:33:39
Description: 
Antivirus de Microsoft Defender detectó malware u otro software potencialmente no deseado.
Para más información, consulta lo siguiente:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/AutInject.CP&threatid=2147780364&enterprise=0
Nombre: VirTool:Win32/AutInject.CP
Id.: 2147780364
Gravedad: Grave
Categoría: Herramienta
Ruta de acceso: file:_C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ\Accento.jpeg
Origen de detección: Equipo local
Tipo de detección: Concreto
Origen de detección: Protección en tiempo real
Usuario: DESKTOP-FOUJ1T7\JohnA
Nombre de proceso: C:\Users\JohnA\AppData\Local\Temp\{20e4cace-6048-4d06-9625-0b40818a9f80}\7bea49e6.exe
Versión de inteligencia de seguridad: AV: 1.339.183.0, AS: 1.339.183.0, NIS: 1.339.183.0
Versión de motor: AM: 1.1.18100.6, NIS: 1.1.18100.6

Date: 2021-05-06 11:08:03
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.337.684.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.18100.5
Código de error: 0x80070643
Descripción del error: Error irrecuperable durante la instalación. 

Date: 2021-05-06 11:07:59
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 1.339.73.0
Versión anterior de inteligencia de seguridad: 1.337.684.0
Origen de actualización: Usuario
Tipo de inteligencia de seguridad: AntiSpyware
Tipo de actualización: Diferencia
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 1.1.18100.6
Versión anterior del motor: 1.1.18100.5
Código de error: 0x80070666
Descripción del error: Ya está instalada otra versión de este producto. La instalación de esta versión no puede continuar. Para configurar o quitar la versión existente de este producto, use Agregar o quitar programas del Panel de control. 

Date: 2021-05-06 11:07:59
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 1.339.73.0
Versión anterior de inteligencia de seguridad: 1.337.684.0
Origen de actualización: Usuario
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Diferencia
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 1.1.18100.6
Versión anterior del motor: 1.1.18100.5
Código de error: 0x80070666
Descripción del error: Ya está instalada otra versión de este producto. La instalación de esta versión no puede continuar. Para configurar o quitar la versión existente de este producto, use Agregar o quitar programas del Panel de control. 

Date: 2021-05-06 11:07:59
Description: 
Antivirus de Microsoft Defender encontró un error al intentar actualizar el motor.
Nueva versión de motor: 1.1.18100.6
Versión de motor anterior: 1.1.18100.5
Usuario: NT AUTHORITY\SYSTEM
Código de error: 0x80070666
Descripción del error: Ya está instalada otra versión de este producto. La instalación de esta versión no puede continuar. Para configurar o quitar la versión existente de este producto, use Agregar o quitar programas del Panel de control. 

Date: 2021-04-27 20:35:08
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 1.337.69.0
Versión anterior de inteligencia de seguridad: 1.335.1722.0
Origen de actualización: Usuario
Tipo de inteligencia de seguridad: AntiSpyware
Tipo de actualización: Diferencia
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 1.1.18100.5
Versión anterior del motor: 1.1.18000.5
Código de error: 0x80070666
Descripción del error: Ya está instalada otra versión de este producto. La instalación de esta versión no puede continuar. Para configurar o quitar la versión existente de este producto, use Agregar o quitar programas del Panel de control. 

CodeIntegrity:
===============
Date: 2021-05-22 15:24:01
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2021-05-21 21:37:52
Description: 
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\aepic.dll because the set of per-page image hashes could not be found on the system.

Date: 2021-05-20 01:07:19
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.


==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. V12.8 04/10/2015
Placa base: MSI B85-G43 GAMING (MS-7816)
Procesador: Intel(R) Core(TM) i7-4790 CPU @ 3.60GHz
Porcentaje de memoria en uso: 39%
RAM física total: 16287.17 MB
RAM física disponible: 9921.13 MB
Virtual total: 18719.17 MB
Virtual disponible: 9616.81 MB

==================== Unidades ================================

Drive c: (Win Diez) (Fixed) (Total:223.52 GB) (Free:75.23 GB) NTFS
Drive d: (Almacen_Uno) (Fixed) (Total:2794.5 GB) (Free:2018.41 GB) NTFS
Drive e: (NuevaBodega) (Fixed) (Total:2794.39 GB) (Free:140.66 GB) NTFS
Drive f: (Almacen Dos) (Fixed) (Total:2794.39 GB) (Free:212.77 GB) NTFS
Drive g: (Backupper) (Removable) (Total:30.01 GB) (Free:24.71 GB) NTFS
Drive i: () (Fixed) (Total:0 GB) (Free:0 GB) 

\\?\Volume{2db03f43-0000-0000-0000-100000000000}\ (Reservado para el sistema) (Fixed) (Total:0.05 GB) (Free:0.02 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 223.6 GB) (Disk ID: 2DB03F43)
Partition 1: (Active) - (Size=50 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=223.5 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (Size: 2794.5 GB) (Disk ID: 37FB1458)

Partition: GPT.

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 2794.5 GB) (Disk ID: C25B8B33)

Partition: GPT.

==========================================================
Disk: 3 (Size: 2794.5 GB) (Disk ID: 3D328288)

Partition: GPT.

==========================================================
Disk: 4 (Size: 931.5 GB) (Disk ID: 0F212E41)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==========================================================
Disk: 5 (MBR Code: Windows 7/8/10) (Size: 30 GB) (Disk ID: 20955215)
Partition 1: (Active) - (Size=30 GB) - (Type=07 NTFS)

==================== Final de Addition.txt =======================

Hola nuevamente,

Mucho mejor. De igual forma cuando veas que hayas mandado algo que quieras corregir siempre puedes editar tu mensaje. Esto para futuras referencias.

Veo que tienes muchos programas. Me surgen las siguientes dudas:

  • ¿Tienes el SuperAntispyware de protección en tiempo real o solo escaneos?
  • ¿Las unidades que tienes son distintos discos duros o particiones de un mismo disco?

Realiza lo siguiente por favor:

:white_check_mark: Realiza una copia de seguridad del registro con Delfix:

  • Para hacerlo descarga delfix y colocalo en tu escritorio.

DelFix | Infospyware

  • Da clic derecho sobre ely selecciona “Ejecutar como Administrador.
    • Marca únicamente la casilla “Create registry backup”.
  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), no hace falta que lo traigas.

:white_check_mark: En el equipo, con los demás programas cerrados abra el notepad; puede abrirlo en la barra de búsqueda de windows y escribiendo notepad.exe

Posteriormente, copie y pegue este script de reparación dentro del Notepad comenzando en Start y terminando en End:

Start
CreateRestorePoint:
CloseProcesses:

HKLM\SOFTWARE\Policies\Google: Restricción <==== ATENCIÓN
HKLM\SOFTWARE\Policies\Microsoft\Edge: Restricción <==== ATENCIÓN
2021-05-08 02:37 - 2021-04-17 19:25 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\socDVcNBWNgRgZOxoyzwcbCWibbogRVxRcshLJvwlTqbSyHJYeOhxqeUFmvnXEjySUqSIAInJaQBvyreQ
2021-05-08 02:35 - 2021-04-17 19:29 - 000000000 ____D C:\Users\JohnA\AppData\Roaming\GHGbTgzmVAGcQuUqtsfVNTFRroSqMHjoXvsZQghdVNBNbVuUKlnUYBHMwPzLczNhgbnzOVpPrYZqaS
C:\Users\JohnA\AppData\Local\Temp\{20e4cace-6048-4d06-9625-0b40818a9f80}
AlternateDataStreams: C:\ProgramData\TEMP:5C321E34 [274]
Folder: C:\Windows\bcastdvr

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
EmptyTemp:
Hosts:
End
  • Vaya a Archivo y selecciona Guardar Como.
  • Guardelo bajo el nombre de fixlist.txt en el escritorio al igual que FRST. Esto es muy importante.

:warning: El anterior Script de reparación fue hecho específicamente por un miembro del Staff para este usuario, si tiene un problema similar por favor abra su propio tema para recibir ayuda personalizada. Usar Scripts de otros usuarios puede causar daños a su equipo

  • Ejecute Frst.exe. y presione el botón Fix
  • Espere pacientemente a que termine y no use el equipo. Al terminar el equipo podría reiniciarse
  • La Herramienta guardara el reporte en su escritorio (Fixlog.txt).

Nos traerías:

  • Las respuestas a las preguntas que te hice.
  • El reporte de reparación de FRST.
  • Comentarios de como sigue el problema.

Saludos

Hola te adjunto imagen de FRST porque no me aparece la opción de Fix

En cuanto alas consultas:

  1. Los discos son individuales, no corresponden a particiones de uno solo y
  2. El SuperAntispyware es solo para escaneos Quedo atento a instrucciones Saludos