Solved Youndoo wiping my browsers configuration and possibly kidnapping my gpu

gnpfrslo

Posts: 62   +10
A few days ago, I ended up downloading a Trojan; found out a bit too late but was able to, apparently, get rid of the threat and all the others it managed to install on my computer (of course, most of it was browser-hijacking adware).
Recently, however, I had quite a mishap when updating my video drivers, which, again, I though I had solved.
After that I ran a malware scan again (Malwarebytes) and found 29 instances of youndoo adware. After deleting them, my browser (Firefox) crashed, when I reopen it, it goes as if it was the first time after installation; even trying to import browsing data from IE, I open chrome and find the same; I run another scan only half an hour after the last one (each one taking about an hour and a half) and find 7 instances of youndoo; at which point all the events repeat.
Another issue is that since the driver-related even; my gpu seems to be working at a speed of about 56kbps.

Anyway, I guess I should just get down to follow the preeliminary instructions.

FRST

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 29-06-2016

Ran by Juan (administrator) on JC-PC (29-06-2016 14:42:31)

Running from C:\Users\Juan\Desktop

Loaded Profiles: Juan (Available Profiles: Juan & Inv)

Platform: Windows 10 Home Single Language Version 1511 (X64) Language: Español (España, internacional)

Internet Explorer Version 11 (Default browser: FF)

Boot Mode: Normal

Tutorial for Farbar Recovery Scan Tool:


==================== Processes (Whitelisted) =================


(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)


(AMD) C:\Windows\System32\atiesrxx.exe

(AMD) C:\Windows\System32\atieclxx.exe

(Hewlett-Packard Company) C:\Windows\System32\hpservice.exe

(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe

(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe

() C:\Program Files\ATI Technologies\ATI.ACE\a4\AdaptiveSleepService.exe

(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe

(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\HidMonitorSvc.exe

(HP) C:\Windows\System32\HPSIsvc.exe

(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPWMISVC.exe

(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe

(HP) C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe

(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe

(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe

(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

(Microsoft Corporation) C:\Windows\System32\dllhost.exe

(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe

(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe

(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe

(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe

(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apoint.exe

(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApMsgFwd.exe

(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\hidfind.exe

(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApntEx.exe

(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe

(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe

(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\cnext.exe

(AppEx Networks Corporation) C:\Program Files\AMD Quick Stream\AMDQuickStream.exe

(Mega Limited) C:\Users\Juan\AppData\Local\MEGAsync\MEGAsync.exe

(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP 3D DriveGuard\AccelerometerSt.exe

(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPMSGSVC.exe

(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe

(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe

(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe

(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe

(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe

(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe

(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe

(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe

(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe

(Microsoft Corporation) C:\Windows\splwow64.exe

(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE

(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe

() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1605.1582.0_x64__8wekyb3d8bbwe\Calculator.exe

(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe

(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe

() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.526.11220.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe

(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe

(Microsoft) C:\Program Files\WindowsApps\Microsoft.BingWeather_4.11.155.0_x86__8wekyb3d8bbwe\Microsoft.Msn.Weather.exe



==================== Registry (Whitelisted) ===========================


(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)


HKLM\...\Run: [Apoint] => C:\Program Files\Apoint2K\Apoint.exe [735544 2015-08-07] (Alps Electric Co., Ltd.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8505088 2015-07-03] (Realtek Semiconductor)

HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [112512 2010-03-13] (Microsoft Corporation)

HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated)

HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\cnext.exe [4867784 2015-12-04] (Advanced Micro Devices, Inc.)

HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch

HKLM-x32\...\Run: [AccelerometerSysTrayApplet] => C:\Program Files (x86)\Hewlett-Packard\HP 3D DriveGuard\AccelerometerST.exe [77088 2013-03-01] (Hewlett-Packard Company)

HKLM-x32\...\Run: [YouCam Service] => C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe [267224 2013-05-22] (CyberLink Corp.)

HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPMSGSVC.exe [1045304 2013-05-03] (Hewlett-Packard Development Company, L.P.)

HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-11-09] (Oracle Corporation)

HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated)

HKLM-x32\...\Run: [] => [X]

HKLM-x32\...\Run: [HPUsageTrackingLEDM] => C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe [30264 2009-08-04] (Hewlett-Packard Company)

HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)

HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr\raptrstub.exe [56080 2015-12-11] (Raptr, Inc)

HKLM-x32\...\Run: [Aimersoft Helper Compact.exe] => C:\Program Files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe [1667072 2012-02-28] (AimerSoft)

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2917456 2016-06-14] (Valve Corporation)

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [50378880 2015-12-29] (Skype Technologies S.A.)

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\Run: [AppEx Accelerator UI] => C:\Program Files\AMD Quick Stream\AMDQuickStream.exe [488640 2015-04-06] (AppEx Networks Corporation)

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: F - "F:\setup.exe"

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: {139a0af3-b3cd-11e5-be79-a0481c192a96} - "G:\LG_PC_Programs.exe"

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: {a61337ad-b64d-11e5-be79-a0481c192a96} - "G:\LGAutoRun.exe"

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: {cb7c40a6-ad22-11e5-be76-70188bbbc1f6} - "G:\SISetup.exe"

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: {d767505a-c901-11e5-be7d-a0481c192a96} - "G:\Lenovo_Suite.exe"

ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileSyncShell64.dll [2016-04-25] (Microsoft Corporation)

ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileSyncShell64.dll [2016-04-25] (Microsoft Corporation)

ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileSyncShell64.dll [2016-04-25] (Microsoft Corporation)

ShellIconOverlayIdentifiers: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()

ShellIconOverlayIdentifiers: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()

ShellIconOverlayIdentifiers: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()

ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileSyncShell.dll [2016-04-25] (Microsoft Corporation)

ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileSyncShell.dll [2016-04-25] (Microsoft Corporation)

ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileSyncShell.dll [2016-04-25] (Microsoft Corporation)

ShellIconOverlayIdentifiers-x32: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()

ShellIconOverlayIdentifiers-x32: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()

ShellIconOverlayIdentifiers-x32: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()

Startup: C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2016-06-28]

ShortcutTarget: MEGAsync.lnk -> C:\Users\Juan\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited)

Startup: C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Supervisar alertas de tinta - HP Deskjet 1510 series.lnk [2016-06-28]

ShortcutTarget: Supervisar alertas de tinta - HP Deskjet 1510 series.lnk -> (No File)


==================== Internet (Whitelisted) ====================


(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)


Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt

Tcpip\Parameters: [DhcpNameServer] 192.168.15.1

Tcpip\..\Interfaces\{684d71ea-5ed8-4b4e-ad0f-7edb3a73eb0d}: [DhcpNameServer] 192.168.15.1

Tcpip\..\Interfaces\{ff02e47a-4b44-4d85-8118-ccb7e6b03200}: [DhcpNameServer] 192.168.15.1


Internet Explorer:

==================

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130982371811012079&GUID=BFF596EB-0159-4EEB-8804-EF29C2AE779B

HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.msn.com/HPALL13/17

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130982371811031899&GUID=BFF596EB-0159-4EEB-8804-EF29C2AE779B

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.msn.com/HPALL13/17

SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =

BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2010-03-25] (Microsoft Corporation)

BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2016-05-25] (Microsoft Corporation)

BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2010-02-28] (Microsoft Corporation)

BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2013-08-28] (Hewlett-Packard)

BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2010-03-25] (Microsoft Corporation)

BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\ssv.dll [2015-12-23] (Oracle Corporation)

BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2016-05-25] (Microsoft Corporation)

BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2010-02-28] (Microsoft Corporation)

BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\jp2ssv.dll [2015-12-23] (Oracle Corporation)

BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2013-08-28] (Hewlett-Packard)

Toolbar: HKU\S-1-5-21-3719066117-4055666219-3582055006-1002 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File

Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)

Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2016-05-25] (Microsoft Corporation)

Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2016-05-25] (Microsoft Corporation)


FireFox:

========

FF ProfilePath: C:\Users\Juan\AppData\Roaming\Mozilla\Firefox\Profiles\j10aba0y.default

FF Homepage: about:home

FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-02-05] ()

FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)

FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-02-05] ()

FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll [2013-04-03] (Adobe Systems, Inc.)

FF Plugin-x32: @java.com/DTPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\dtplugin\npDeployJava1.dll [2015-12-23] (Oracle Corporation)

FF Plugin-x32: @java.com/JavaPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\plugin2\npjp2.dll [2015-12-23] (Oracle Corporation)

FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)

FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)

FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)

FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)

FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)

FF Plugin-x32: @videolan.org/vlc,version=2.2.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)

FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)

FF Extension: Greasemonkey - C:\Users\Juan\AppData\Roaming\Mozilla\Firefox\Profiles\j10aba0y.default\extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2016-06-28]

FF Extension: Flash and Video Download - C:\Users\Juan\AppData\Roaming\Mozilla\Firefox\Profiles\j10aba0y.default\extensions\{bee6eb20-01e0-ebd1-da83-080329fb9a3a} [2016-06-28]

FF Extension: Updated Ad Blocker for Firefox 11+ - C:\Users\Juan\AppData\Roaming\Mozilla\Firefox\Profiles\j10aba0y.default\extensions\{4DC70064-89E2-4a55-8FC6-E8CDEAE3618C}.xpi [2016-06-28]

FF Extension: Adblock Plus - C:\Users\Juan\AppData\Roaming\Mozilla\Firefox\Profiles\j10aba0y.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-06-28]

FF Extension: Skype - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2016-05-25]

FF HKLM-x32\...\Firefox\Extensions: [quickprint@hp.com] - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension

FF Extension: SmartPrintButton - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension [2016-04-11] [not signed]


Chrome:

=======

CHR HomePage: ChromeDefaultData -> hxxp://www.google.com

CHR StartupUrls: ChromeDefaultData -> "hxxp://www.google.com/","hxxps://mx.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wncy_ggbg_15_52&param1=1&param2=f%3D7%26b%3Dchmm%26cc%3Dmx%26pa%3DWincy%26cd%3D2XzuyEtN2Y1L1Qzu0AtDyEzztC0CtCzytB0AzyyC0BzztBzztN0D0Tzu0StCyEyDtBtN1L2XzutAtFtCyCtFtCtFtDtN1L1Czu1BtAtN1L1G1B1V1N2Y1L1Qzu2StC0AtDzy0A0FtCzytGtC0FtAyCtGtDyDzz0DtGyCyE0CzytGzytAyDyEtB0EzytA0FyC0A0B2QtN1M1F1B2Z1V1N2Y1L1Qzu2Szz0B0DtAyE0E0EtBtGtByDtB0CtGyE0AyD0BtG0BzytAtAtG0DyEzyzytA0DtCzytD0A0E0D2QtN0A0LzuyE%26cr%3D1049612615%26a%3Dwncy_ggbg_15_52%26os_ver%3D6.2%26os%3DWindows%2B8%2BSingle%2BLanguage&uref=chmm"

CHR Profile: C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData

CHR Extension: (Presentaciones de Google) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-06-29]

CHR Extension: (Google Docs) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake [2016-06-29]

CHR Extension: (Google Drive) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-06-29]

CHR Extension: (YouTube) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-06-29]

CHR Extension: (Sad Panda) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\bohapeiooecafommnlaiccilacgmkaoc [2016-06-29]

CHR Extension: (Adblock Plus) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-06-29]

CHR Extension: (Citrus) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\cmnnjolnhoailkoaidgpmjbkoohjibdg [2016-06-29]

CHR Extension: (APNG) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\ehkepjiconegkhpodgoaeamnpckdbblp [2016-06-29]

CHR Extension: (Video Downloader professional) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\elicpjhcidhpjomhibiffojpinpmmpil [2016-06-29]

CHR Extension: (Hojas de cálculo de Google) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-06-29]

CHR Extension: (appchan x) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\gfibffekgcmgabbfaibbbcapgnfobnoi [2016-06-29]

CHR Extension: (Documentos de Google sin conexión) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-06-29]

CHR Extension: (Hide My AdBlocker) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\gihcngphjjankfngmgdkihhngndcdflc [2016-06-29]

CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-06-29]

CHR Extension: (4chan X) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\ohnjgmpcibpbafdlkimncjhflgedgpam [2016-06-29]

CHR Extension: (Gmail) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-06-29]

CHR Extension: (RSS Feed Reader) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\pnjaodmkngahhkoihejjehlcdlnohgmp [2016-06-29]

CHR Profile: C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default

CHR Extension: (Presentaciones de Google) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-03-26]

CHR Extension: (Google Docs) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-03-26]

CHR Extension: (Google Drive) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-03-26]

CHR Extension: (Video AdBlock for Chrome) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bknbnapaddjdnbilpmlacdkjdkjmbjhd [2016-03-26]

CHR Extension: (YouTube) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-03-26]

CHR Extension: (Sad Panda) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bohapeiooecafommnlaiccilacgmkaoc [2016-03-26]

CHR Extension: (Adblock Plus) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-06-01]

CHR Extension: (Citrus) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmnnjolnhoailkoaidgpmjbkoohjibdg [2016-03-26]

CHR Extension: (APNG) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehkepjiconegkhpodgoaeamnpckdbblp [2016-03-26]

CHR Extension: (Video Downloader professional) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\elicpjhcidhpjomhibiffojpinpmmpil [2016-03-26]

CHR Extension: (Hojas de cálculo de Google) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-03-26]

CHR Extension: (appchan x) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfibffekgcmgabbfaibbbcapgnfobnoi [2016-03-26]

CHR Extension: (Documentos de Google sin conexión) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-26]

CHR Extension: (Hide My AdBlocker) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\gihcngphjjankfngmgdkihhngndcdflc [2016-05-21]

CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-01]

CHR Extension: (4chan X) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohnjgmpcibpbafdlkimncjhflgedgpam [2016-06-14]

CHR Extension: (Gmail) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-03-26]

CHR Extension: (RSS Feed Reader) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pnjaodmkngahhkoihejjehlcdlnohgmp [2016-05-02]

CHR Extension: (DoodleHelper Full Spectrum) - C:\Users\Juan\Downloads\DHFS [2013-11-07]

CHR HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bknbnapaddjdnbilpmlacdkjdkjmbjhd] - hxxp://clients2.google.com/service/update2/crx

CHR HKLM-x32\...\Chrome\Extension: [bknbnapaddjdnbilpmlacdkjdkjmbjhd] - hxxp://clients2.google.com/service/update2/crx


==================== Services (Whitelisted) ========================


(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


R2 AdaptiveSleepService; C:\Program Files\ATI Technologies\ATI.ACE\A4\AdaptiveSleepService.exe [103424 2013-04-16] () [File not signed]

R2 ApHidMonitorService; C:\Program Files\Apoint2K\HidMonitorSvc.exe [104824 2015-08-07] (Alps Electric Co., Ltd.)

R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1364096 2016-05-25] (Microsoft Corporation)

R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1687680 2016-05-25] (Microsoft Corporation)

R2 CyberLink PowerDVD 12 Media Server Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [77576 2013-06-25] (CyberLink)

R2 CyberLink PowerDVD 12 Media Server Service; C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [294664 2013-06-25] (CyberLink)

S3 EasyAntiCheat; C:\WINDOWS\SysWOW64\EasyAntiCheat.exe [245544 2015-12-23] (EasyAntiCheat Ltd)

R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [136704 2009-06-24] (HP) [File not signed]

R2 HPWMISVC; C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPWMISVC.exe [1039160 2013-05-03] (Hewlett-Packard Development Company, L.P.)

S2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1135416 2015-10-05] (Malwarebytes)

S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [50688 2013-05-16] (Hewlett-Packard) [File not signed]

S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [66048 2013-05-16] (Hewlett-Packard) [File not signed]

R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [303360 2015-07-03] (Realtek Semiconductor)

R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5611280 2015-08-07] (TeamViewer GmbH)

R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)

R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-10-30] (Microsoft Corporation)


===================== Drivers (Whitelisted) ==========================


(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


R3 AmdAS4; C:\Windows\System32\drivers\AmdAS4.sys [17504 2013-02-08] (Advanced Micro Devices, INC.)

S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [40720 2015-07-28] (Advanced Micro Devices, Inc.)

S3 AndNetDiag; C:\Windows\system32\DRIVERS\lgandnetdiag64.sys [29184 2013-04-18] (LG Electronics Inc.)

R2 APXACC; C:\Windows\system32\DRIVERS\appexDrv.sys [229056 2015-04-03] (AppEx Networks Corporation)

S3 AtiDCM; C:\Users\Juan\AppData\Local\Temp\atdcm64a.sys [33992 2016-03-21] (Advanced Micro Devices, Inc.)

R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [102912 2015-09-17] (Advanced Micro Devices)

R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)

S3 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [498512 2015-12-23] (Symantec Corporation)

R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)

S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)

R3 netr28x; C:\Windows\System32\drivers\netr28x.sys [2554528 2015-06-12] (MediaTek Inc.)

R3 RSP2STOR; C:\Windows\system32\DRIVERS\RtsP2Stor.sys [288840 2013-04-10] (Realtek Semiconductor Corp.)

R3 rtbth; C:\Windows\System32\drivers\rtbth.sys [1219200 2015-06-03] (Ralink Technology, Corp.)

S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)

R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)

R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)

R3 WirelessButtonDriver; C:\Windows\System32\drivers\WirelessButtonDriver64.sys [20800 2012-08-31] (Hewlett-Packard Development Company, L.P.)

R3 WirelessKeyboardFilter; C:\Windows\System32\drivers\WirelessKeyboardFilter.sys [49384 2016-03-29] (Microsoft Corporation)


==================== NetSvcs (Whitelisted) ===================


(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)



==================== One Month Created files and folders ========


(If an entry is included in the fixlist, the file/folder will be moved.)


2016-06-29 14:42 - 2016-06-29 14:43 - 00029081 _____ C:\Users\Juan\Desktop\FRST.txt

2016-06-29 14:42 - 2016-06-29 14:42 - 00000000 ____D C:\Users\Juan\Desktop\FRST-OlderVersion

2016-06-29 14:42 - 2016-06-29 14:42 - 00000000 ____D C:\FRST

2016-06-28 23:24 - 2016-06-28 23:11 - 00001192 _____ C:\Users\Juan\Desktop\Mozilla Firefox.lnk

2016-06-28 16:18 - 2016-06-28 16:19 - 147698766 _____ C:\Users\Juan\Downloads\python packages.rar

2016-06-28 15:46 - 2016-06-29 14:42 - 02390016 _____ (Farbar) C:\Users\Juan\Desktop\FRST64.exe

2016-06-27 17:30 - 2016-06-27 17:31 - 10973685 _____ C:\Users\Juan\Downloads\robocrashv0.4.3.zip

2016-06-27 12:21 - 2016-06-28 21:47 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox

2016-06-26 12:34 - 2016-06-26 12:34 - 00000000 ____D C:\WINDOWS\LastGood

2016-06-25 20:03 - 2016-06-25 20:05 - 319867680 _____ (AMD Inc.) C:\Users\Juan\Downloads\radeon-crimson-16.3.2-win10-64bit.exe

2016-06-25 12:42 - 2016-06-26 22:46 - 00000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job

2016-06-25 12:41 - 2016-06-26 22:58 - 01417414 _____ C:\WINDOWS\ntbtlog.txt

2016-06-25 12:03 - 2016-06-25 12:03 - 00000000 ____D C:\ProgramData\ATI

2016-06-25 10:42 - 2016-06-25 10:42 - 00000000 ____D C:\Users\Inv\AppData\Local\Comms

2016-06-25 10:40 - 2016-06-25 10:41 - 00000000 ____D C:\Users\Inv\AppData\Roaming\Mozilla

2016-06-25 10:40 - 2016-06-25 10:40 - 00000000 ____D C:\Users\Inv\AppData\Local\Mozilla

2016-06-25 10:09 - 2016-06-25 10:09 - 00002428 _____ C:\Users\Inv\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk

2016-06-25 10:09 - 2016-06-25 10:09 - 00000000 ___RD C:\Users\Inv\OneDrive

2016-06-25 10:08 - 2016-06-25 10:08 - 00000000 ____D C:\Users\Inv\AppData\Local\Hewlett-Packard

2016-06-25 10:07 - 2016-06-25 10:07 - 00000000 ____D C:\Users\Inv\AppData\Local\AMD

2016-06-25 10:07 - 2016-06-25 10:07 - 00000000 ____D C:\Users\Inv\AppData\Local\Aimersoft

2016-06-25 10:06 - 2016-06-25 10:06 - 00000000 ____D C:\Users\Inv\AppData\Local\Publishers

2016-06-25 10:06 - 2016-06-25 10:06 - 00000000 ____D C:\Users\Inv\AppData\Local\ActiveSync

2016-06-25 10:05 - 2016-06-25 10:05 - 00000000 ____D C:\Users\Inv\AppData\Local\Power2Go8

2016-06-25 10:04 - 2016-06-25 10:04 - 00000000 ____D C:\Users\Inv\AppData\Roaming\Adobe

2016-06-25 10:04 - 2016-06-25 10:04 - 00000000 ____D C:\Users\Inv\AppData\Local\VirtualStore

2016-06-25 10:03 - 2016-06-25 10:43 - 00000000 ____D C:\Users\Inv\AppData\Local\Packages

2016-06-25 10:03 - 2016-06-25 10:09 - 00000000 ____D C:\Users\Inv

2016-06-25 10:03 - 2016-06-25 10:03 - 00000020 ___SH C:\Users\Inv\ntuser.ini

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Reciente

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Plantillas

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Mis documentos

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Menú Inicio

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Impresoras

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Entorno de red

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Documents\Mis vídeos

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Documents\Mis imágenes

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Documents\Mi música

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Datos de programa

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Configuración local

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\AppData\Roaming\Microsoft\Windows\Start Menu\Programas

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\AppData\Local\Historial

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\AppData\Local\Datos de programa

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\AppData\Local\Archivos temporales de Internet

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 ____D C:\Users\Inv\AppData\Local\TileDataLayer

2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 ____D C:\Users\Inv\AppData\Local\Google

2016-06-25 10:03 - 2015-12-24 18:34 - 00000000 ____D C:\Users\Inv\AppData\Roaming\Macromedia

2016-06-25 10:03 - 2015-12-23 20:01 - 00000000 ____D C:\Users\Inv\Documents\hp.system.package.metadata

2016-06-25 10:03 - 2015-12-23 20:01 - 00000000 ____D C:\Users\Inv\Documents\hp.applications.package.appdata

2016-06-24 10:03 - 2016-06-24 10:04 - 07049290 _____ C:\Users\Juan\Downloads\Luna $5 Patreon Reward.rar

2016-06-20 13:24 - 2016-06-25 12:05 - 00000000 ____D C:\WINDOWS\LastGood.Tmp

2016-06-18 13:31 - 2016-06-18 13:34 - 519181261 _____ C:\Users\Juan\Downloads\Month-20-Pinkie-Sweetie-Ember.zip

2016-06-14 23:23 - 2014-12-22 06:56 - 00057082 _____ C:\Users\Juan\Downloads\DoodleHelper Full Spectrum for Firefox.user.js

2016-06-14 22:55 - 2016-05-28 01:13 - 01401024 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll

2016-06-14 22:55 - 2016-05-28 01:13 - 00290496 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll

2016-06-14 22:55 - 2016-05-28 01:13 - 00046784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe

2016-06-14 22:55 - 2016-05-28 00:22 - 07474528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe

2016-06-14 22:55 - 2016-05-28 00:08 - 00693600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll

2016-06-14 22:55 - 2016-05-28 00:07 - 03675512 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll

2016-06-14 22:55 - 2016-05-28 00:07 - 02921880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll

2016-06-14 22:55 - 2016-05-28 00:07 - 01322248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll

2016-06-14 22:55 - 2016-05-28 00:07 - 00808288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe

2016-06-14 22:55 - 2016-05-28 00:07 - 00703840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe

2016-06-14 22:55 - 2016-05-27 23:58 - 00379232 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll

2016-06-14 22:55 - 2016-05-27 23:57 - 02548944 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll

2016-06-14 22:55 - 2016-05-27 23:57 - 01594416 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll

2016-06-14 22:55 - 2016-05-27 23:57 - 01372312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll

2016-06-14 22:55 - 2016-05-27 23:57 - 00636304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe

2016-06-14 22:55 - 2016-05-27 23:57 - 00546456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe

2016-06-14 22:55 - 2016-05-27 23:57 - 00316256 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll

2016-06-14 22:55 - 2016-05-27 23:35 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdlrecover.exe

2016-06-14 22:55 - 2016-05-27 23:35 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsCSP.dll

2016-06-14 22:55 - 2016-05-27 23:35 - 00031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsdport.sys

2016-06-14 22:55 - 2016-05-27 23:31 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosHostClient.dll

2016-06-14 22:55 - 2016-05-27 23:29 - 22379008 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll

2016-06-14 22:55 - 2016-05-27 23:29 - 00045568 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll

2016-06-14 22:55 - 2016-05-27 23:28 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll

2016-06-14 22:55 - 2016-05-27 23:27 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosHostClient.dll

2016-06-14 22:55 - 2016-05-27 23:27 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapsupdatetask.dll

2016-06-14 22:55 - 2016-05-27 23:26 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll

2016-06-14 22:55 - 2016-05-27 23:26 - 00074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll

2016-06-14 22:55 - 2016-05-27 23:25 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll

2016-06-14 22:55 - 2016-05-27 23:24 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll

2016-06-14 22:55 - 2016-05-27 23:24 - 00072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll

2016-06-14 22:55 - 2016-05-27 23:22 - 00269824 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll

2016-06-14 22:55 - 2016-05-27 23:22 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll

2016-06-14 22:55 - 2016-05-27 23:22 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll

2016-06-14 22:55 - 2016-05-27 23:19 - 24605696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll

2016-06-14 22:55 - 2016-05-27 23:19 - 00567808 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll

2016-06-14 22:55 - 2016-05-27 23:18 - 11545088 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll

2016-06-14 22:55 - 2016-05-27 23:18 - 07977472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll

2016-06-14 22:55 - 2016-05-27 23:18 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll

2016-06-14 22:55 - 2016-05-27 23:17 - 09918976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll

2016-06-14 22:55 - 2016-05-27 23:17 - 00630784 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll

2016-06-14 22:55 - 2016-05-27 23:16 - 19344384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll

2016-06-14 22:55 - 2016-05-27 23:16 - 00592896 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll

2016-06-14 22:55 - 2016-05-27 23:16 - 00503808 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll

2016-06-14 22:55 - 2016-05-27 23:15 - 01056256 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll

2016-06-14 22:55 - 2016-05-27 23:15 - 00853504 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll

2016-06-14 22:55 - 2016-05-27 23:15 - 00794624 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll

2016-06-14 22:55 - 2016-05-27 23:15 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll

2016-06-14 22:55 - 2016-05-27 23:14 - 18674176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll

2016-06-14 22:55 - 2016-05-27 23:14 - 01716736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll

2016-06-14 22:55 - 2016-05-27 23:14 - 00988160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll

2016-06-14 22:55 - 2016-05-27 23:14 - 00784384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll

2016-06-14 22:55 - 2016-05-27 23:14 - 00606208 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll

2016-06-14 22:55 - 2016-05-27 23:14 - 00499712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll

2016-06-14 22:55 - 2016-05-27 23:13 - 00939520 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll

2016-06-14 22:55 - 2016-05-27 23:12 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll

2016-06-14 22:55 - 2016-05-27 23:12 - 00614400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll

2016-06-14 22:55 - 2016-05-27 23:11 - 00890368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll

2016-06-14 22:55 - 2016-05-27 23:11 - 00784896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll

2016-06-14 22:55 - 2016-05-27 23:11 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll

2016-06-14 22:55 - 2016-05-27 23:11 - 00687616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll

2016-06-14 22:55 - 2016-05-27 23:11 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll

2016-06-14 22:55 - 2016-05-27 23:08 - 13385728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll

2016-06-14 22:55 - 2016-05-27 23:08 - 06295552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll

2016-06-14 22:55 - 2016-05-27 23:06 - 12128256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll

2016-06-14 22:55 - 2016-05-27 23:06 - 07200256 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll

2016-06-14 22:55 - 2016-05-27 23:06 - 01339904 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll

2016-06-14 22:55 - 2016-05-27 23:05 - 03994624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll

2016-06-14 22:55 - 2016-05-27 23:05 - 03664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll

2016-06-14 22:55 - 2016-05-27 23:05 - 02582016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll

2016-06-14 22:55 - 2016-05-27 23:05 - 01797120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll

2016-06-14 22:55 - 2016-05-27 23:04 - 06973952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll

2016-06-14 22:55 - 2016-05-27 23:03 - 05323776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll

2016-06-14 22:55 - 2016-05-27 23:03 - 05205504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll

2016-06-14 22:55 - 2016-05-27 23:03 - 02609664 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll

2016-06-14 22:55 - 2016-05-27 23:03 - 01185280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationFramework.dll

2016-06-14 22:55 - 2016-05-27 23:02 - 03590144 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys

2016-06-14 22:55 - 2016-05-27 23:02 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll

2016-06-14 22:55 - 2016-05-27 23:00 - 05660160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll

2016-06-14 22:55 - 2016-05-27 23:00 - 03585536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll

2016-06-14 22:55 - 2016-05-27 23:00 - 02635776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll

2016-06-14 22:55 - 2016-05-27 23:00 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll

2016-06-14 22:55 - 2016-05-27 23:00 - 01707520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll

2016-06-14 22:55 - 2016-05-27 22:58 - 07832576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll

2016-06-14 22:55 - 2016-05-27 22:58 - 04896256 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll

2016-06-14 22:55 - 2016-05-27 22:58 - 01996288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll

2016-06-14 22:55 - 2016-05-27 22:57 - 02281472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll

2016-06-14 22:54 - 2016-05-28 01:13 - 01184960 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll

2016-06-14 22:54 - 2016-05-28 01:13 - 00514752 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll

2016-06-14 22:54 - 2016-05-28 01:13 - 00092352 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll

2016-06-14 22:54 - 2016-05-28 00:25 - 04268880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupapi.dll

2016-06-14 22:54 - 2016-05-28 00:23 - 00388384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll

2016-06-14 22:54 - 2016-05-28 00:23 - 00312160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll

2016-06-14 22:54 - 2016-05-28 00:22 - 04387680 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupapi.dll

2016-06-14 22:54 - 2016-05-28 00:22 - 00428896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll

2016-06-14 22:54 - 2016-05-28 00:22 - 00211296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys

2016-06-14 22:54 - 2016-05-28 00:22 - 00118624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys

2016-06-14 22:54 - 2016-05-28 00:20 - 00430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll

2016-06-14 22:54 - 2016-05-28 00:18 - 00357216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll

2016-06-14 22:54 - 2016-05-28 00:16 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe

2016-06-14 22:54 - 2016-05-28 00:09 - 00501600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll

2016-06-14 22:54 - 2016-05-28 00:09 - 00170848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.exe

2016-06-14 22:54 - 2016-05-28 00:09 - 00084832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll

2016-06-14 22:54 - 2016-05-28 00:08 - 00258912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ufx01000.sys

2016-06-14 22:54 - 2016-05-28 00:08 - 00115040 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll

2016-06-14 22:54 - 2016-05-28 00:07 - 00957608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll

2016-06-14 22:54 - 2016-05-28 00:07 - 00331616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys

2016-06-14 22:54 - 2016-05-28 00:06 - 22561256 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll

2016-06-14 22:54 - 2016-05-28 00:06 - 04074160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe

2016-06-14 22:54 - 2016-05-28 00:06 - 00730344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll

2016-06-14 22:54 - 2016-05-28 00:06 - 00303216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe

2016-06-14 22:54 - 2016-05-28 00:06 - 00254656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe

2016-06-14 22:54 - 2016-05-28 00:05 - 04515264 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe

2016-06-14 22:54 - 2016-05-28 00:04 - 00604928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys

2016-06-14 22:54 - 2016-05-28 00:04 - 00431296 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll

2016-06-14 22:54 - 2016-05-28 00:04 - 00360480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll

2016-06-14 22:54 - 2016-05-28 00:04 - 00161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys

2016-06-14 22:54 - 2016-05-28 00:04 - 00111064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll

2016-06-14 22:54 - 2016-05-28 00:04 - 00097096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll

2016-06-14 22:54 - 2016-05-28 00:03 - 00131248 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
 
2016-06-14 22:54 - 2016-05-27 23:58 - 01996640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys

2016-06-14 22:54 - 2016-05-27 23:57 - 02195632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll

2016-06-14 22:54 - 2016-05-27 23:57 - 00649792 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll

2016-06-14 22:54 - 2016-05-27 23:57 - 00577376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys

2016-06-14 22:54 - 2016-05-27 23:57 - 00521664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll

2016-06-14 22:54 - 2016-05-27 23:31 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdlrecover.exe

2016-06-14 22:54 - 2016-05-27 23:31 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll

2016-06-14 22:54 - 2016-05-27 23:29 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll

2016-06-14 22:54 - 2016-05-27 23:29 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxp.dll

2016-06-14 22:54 - 2016-05-27 23:28 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe

2016-06-14 22:54 - 2016-05-27 23:28 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\FwRemoteSvr.dll

2016-06-14 22:54 - 2016-05-27 23:26 - 00199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe

2016-06-14 22:54 - 2016-05-27 23:26 - 00157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe

2016-06-14 22:54 - 2016-05-27 23:26 - 00145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe

2016-06-14 22:54 - 2016-05-27 23:25 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys

2016-06-14 22:54 - 2016-05-27 23:24 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll

2016-06-14 22:54 - 2016-05-27 23:24 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Ndu.sys

2016-06-14 22:54 - 2016-05-27 23:24 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll

2016-06-14 22:54 - 2016-05-27 23:24 - 00086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll

2016-06-14 22:54 - 2016-05-27 23:24 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll

2016-06-14 22:54 - 2016-05-27 23:24 - 00053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FwRemoteSvr.dll

2016-06-14 22:54 - 2016-05-27 23:23 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys

2016-06-14 22:54 - 2016-05-27 23:23 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll

2016-06-14 22:54 - 2016-05-27 23:22 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll

2016-06-14 22:54 - 2016-05-27 23:22 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll

2016-06-14 22:54 - 2016-05-27 23:22 - 00278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys

2016-06-14 22:54 - 2016-05-27 23:22 - 00163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll

2016-06-14 22:54 - 2016-05-27 23:22 - 00161280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe

2016-06-14 22:54 - 2016-05-27 23:22 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptsvc.dll

2016-06-14 22:54 - 2016-05-27 23:21 - 00550912 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll

2016-06-14 22:54 - 2016-05-27 23:21 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrokerLib.dll

2016-06-14 22:54 - 2016-05-27 23:21 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll

2016-06-14 22:54 - 2016-05-27 23:21 - 00190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll

2016-06-14 22:54 - 2016-05-27 23:20 - 00641536 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll

2016-06-14 22:54 - 2016-05-27 23:20 - 00511488 _____ (Microsoft Corporation) C:\WINDOWS\system32\newdev.dll

2016-06-14 22:54 - 2016-05-27 23:20 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\system32\polstore.dll

2016-06-14 22:54 - 2016-05-27 23:20 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll

2016-06-14 22:54 - 2016-05-27 23:20 - 00199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GnssAdapter.dll

2016-06-14 22:54 - 2016-05-27 23:20 - 00174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Privacy.dll

2016-06-14 22:54 - 2016-05-27 23:20 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll

2016-06-14 22:54 - 2016-05-27 23:19 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll

2016-06-14 22:54 - 2016-05-27 23:19 - 00414720 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe

2016-06-14 22:54 - 2016-05-27 23:19 - 00355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll

2016-06-14 22:54 - 2016-05-27 23:19 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll

2016-06-14 22:54 - 2016-05-27 23:18 - 00610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll

2016-06-14 22:54 - 2016-05-27 23:18 - 00591360 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll

2016-06-14 22:54 - 2016-05-27 23:18 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\IPSECSVC.DLL

2016-06-14 22:54 - 2016-05-27 23:18 - 00380416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll

2016-06-14 22:54 - 2016-05-27 23:18 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll

2016-06-14 22:54 - 2016-05-27 23:17 - 00963072 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll

2016-06-14 22:54 - 2016-05-27 23:17 - 00485888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\newdev.dll

2016-06-14 22:54 - 2016-05-27 23:17 - 00415232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll

2016-06-14 22:54 - 2016-05-27 23:17 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll

2016-06-14 22:54 - 2016-05-27 23:17 - 00278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll

2016-06-14 22:54 - 2016-05-27 23:17 - 00173056 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll

2016-06-14 22:54 - 2016-05-27 23:16 - 00690176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys

2016-06-14 22:54 - 2016-05-27 23:16 - 00684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll

2016-06-14 22:54 - 2016-05-27 23:16 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys

2016-06-14 22:54 - 2016-05-27 23:16 - 00291328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\polstore.dll

2016-06-14 22:54 - 2016-05-27 23:16 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll

2016-06-14 22:54 - 2016-05-27 23:15 - 00535040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll

2016-06-14 22:54 - 2016-05-27 23:15 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll

2016-06-14 22:54 - 2016-05-27 23:15 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys

2016-06-14 22:54 - 2016-05-27 23:14 - 00965632 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll

2016-06-14 22:54 - 2016-05-27 23:14 - 00219136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll

2016-06-14 22:54 - 2016-05-27 23:14 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll

2016-06-14 22:54 - 2016-05-27 23:13 - 01387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys

2016-06-14 22:54 - 2016-05-27 23:13 - 00990208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll

2016-06-14 22:54 - 2016-05-27 23:13 - 00982016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll

2016-06-14 22:54 - 2016-05-27 23:13 - 00954368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys

2016-06-14 22:54 - 2016-05-27 23:13 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll

2016-06-14 22:54 - 2016-05-27 23:13 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll

2016-06-14 22:54 - 2016-05-27 23:13 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS

2016-06-14 22:54 - 2016-05-27 23:12 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll

2016-06-14 22:54 - 2016-05-27 23:11 - 01445888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRHInproc.dll

2016-06-14 22:54 - 2016-05-27 23:11 - 00799744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll

2016-06-14 22:54 - 2016-05-27 23:11 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll

2016-06-14 22:54 - 2016-05-27 23:09 - 01073152 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll

2016-06-14 22:54 - 2016-05-27 23:04 - 00555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll

2016-06-14 22:54 - 2016-05-27 23:04 - 00450560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll

2016-06-14 22:54 - 2016-05-27 23:03 - 00693760 _____ (Microsoft Corporation) C:\WINDOWS\system32\internetmail.dll

2016-06-14 22:54 - 2016-05-27 23:03 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll

2016-06-14 22:54 - 2016-05-27 23:02 - 02061824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll

2016-06-14 22:54 - 2016-05-27 23:02 - 00103424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll

2016-06-14 22:54 - 2016-05-27 23:01 - 01799680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll

2016-06-14 22:54 - 2016-05-27 23:01 - 01582080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll

2016-06-14 22:54 - 2016-05-27 23:01 - 01500160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll

2016-06-14 22:54 - 2016-05-27 23:01 - 00111104 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll

2016-06-14 22:54 - 2016-05-27 23:00 - 02230272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll

2016-06-14 22:54 - 2016-05-27 23:00 - 01730560 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll

2016-06-14 22:54 - 2016-05-27 23:00 - 00162816 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll

2016-06-14 22:54 - 2016-05-27 23:00 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll

2016-06-14 22:54 - 2016-05-27 23:00 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe

2016-06-14 22:54 - 2016-05-27 22:59 - 00176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll

2016-06-14 22:54 - 2016-05-27 22:58 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll

2016-06-14 22:54 - 2016-05-27 22:58 - 02066432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll

2016-06-14 22:54 - 2016-05-27 22:55 - 01390080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll

2016-06-14 22:54 - 2016-05-27 22:53 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll

2016-06-14 21:08 - 2016-06-14 21:08 - 00000000 ____T C:\WINDOWS\system32\mfs7DA1.tmp

2016-06-14 21:03 - 2016-06-14 22:48 - 00000000 ____D C:\Users\Juan\AppData\Roaming\gplyra

2016-06-14 21:03 - 2016-06-14 22:05 - 00000000 ____D C:\Users\Juan\AppData\Roaming\Store

2016-06-14 21:03 - 2016-06-14 22:04 - 00000000 ____D C:\Users\Juan\AppData\Roaming\WTools

2016-06-14 21:00 - 2016-06-14 22:01 - 00000000 ____D C:\WINDOWS\system32\SSL

2016-06-08 19:22 - 2016-06-08 19:22 - 00046149 _____ C:\Users\Juan\Downloads\comprobanteLocalizacion06169550057.pdf

2016-06-08 19:21 - 2016-06-08 19:21 - 00079955 _____ C:\Users\Juan\Downloads\tarjetaNSS06169550057.pdf

2016-06-08 18:50 - 2016-06-08 18:50 - 00000000 ____D C:\Users\Juan\AppData\Local\Aimersoft

2016-06-08 18:50 - 2016-06-08 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Aimersoft

2016-06-08 18:49 - 2016-06-08 18:49 - 00000000 ____D C:\Program Files (x86)\Aimersoft

2016-06-08 18:49 - 2011-12-09 15:35 - 00892928 _____ (Free Software Foundation) C:\WINDOWS\SysWOW64\iconv.dll

2016-06-08 18:49 - 2011-12-09 15:35 - 00675840 _____ () C:\WINDOWS\SysWOW64\ac3filter.ax

2016-06-08 18:49 - 2011-12-09 15:35 - 00496640 _____ C:\WINDOWS\SysWOW64\xvid.ax

2016-06-08 18:47 - 2016-06-08 18:47 - 13834909 _____ (Aimersoft Software ) C:\Users\Juan\Downloads\DRMMediaConverter.exe

2016-06-07 20:31 - 2016-06-07 20:31 - 00000000 ____D C:\Users\Juan\AppData\LocalLow\uTorrent

2016-06-06 12:17 - 2016-06-06 12:17 - 00172076 _____ C:\WINDOWS\Minidump\060616-28578-01.dmp

2016-06-03 18:25 - 2016-06-03 18:25 - 00000000 ___HD C:\Users\Juan\Documents\thumbs

2016-06-03 18:24 - 2016-06-03 18:24 - 00000000 ___HD C:\Users\Juan\thumbs

2016-06-02 16:26 - 2016-06-27 19:42 - 00000000 ____D C:\Users\Juan\AppData\Roaming\vlc

2016-06-02 15:54 - 2016-06-02 15:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN

2016-06-02 15:54 - 2016-06-02 15:54 - 00000000 ____D C:\Program Files (x86)\VideoLAN

2016-06-02 15:53 - 2016-06-02 15:53 - 30503216 _____ C:\Users\Juan\Downloads\vlc-2.2.3-win32.exe

2016-05-30 12:13 - 2016-05-30 12:14 - 51273656 _____ (International GeoGebra Institute) C:\Users\Juan\Downloads\GeoGebra-Windows-Installer-5-0-243-0.exe


==================== One Month Modified files and folders ========


(If an entry is included in the fixlist, the file/folder will be moved.)


2016-06-29 09:40 - 2015-10-30 02:24 - 00000000 ___HD C:\Program Files\WindowsApps

2016-06-29 09:40 - 2015-10-30 02:24 - 00000000 ____D C:\WINDOWS\AppReadiness

2016-06-28 23:12 - 2016-02-11 19:57 - 00001962 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SumatraPDF.lnk

2016-06-28 23:12 - 2015-12-23 20:38 - 00001116 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk

2016-06-28 23:12 - 2015-12-23 20:01 - 00001495 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk

2016-06-28 23:12 - 2013-07-19 16:11 - 00001374 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk

2016-06-28 23:11 - 2015-12-28 19:02 - 00001284 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Fireworks CS6.lnk

2016-06-28 23:11 - 2015-12-28 19:01 - 00001430 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Extension Manager CS6.lnk

2016-06-28 23:11 - 2015-12-28 19:01 - 00001070 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Help.lnk

2016-06-28 23:11 - 2015-12-25 15:40 - 00001092 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk

2016-06-28 23:11 - 2015-12-24 18:34 - 00001022 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\flockmod-tablet.lnk

2016-06-28 23:11 - 2015-12-23 21:28 - 00001282 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk

2016-06-28 23:11 - 2015-12-23 16:57 - 00001192 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk

2016-06-28 23:11 - 2013-07-19 16:14 - 00001115 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP Connected Music.lnk

2016-06-28 23:11 - 2013-07-19 16:11 - 00001305 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk

2016-06-28 23:11 - 2013-07-19 16:06 - 00001970 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office.lnk

2016-06-28 23:09 - 2016-04-01 14:52 - 00001247 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CNext.lnk

2016-06-28 23:09 - 2016-03-04 21:23 - 00001601 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Metal slug X.lnk

2016-06-28 23:09 - 2016-02-01 18:51 - 00001710 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\matlab - Acceso directo.lnk

2016-06-28 23:09 - 2015-12-26 00:43 - 00003138 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jurassic Park Operation Genesis.lnk

2016-06-28 23:09 - 2015-12-25 16:48 - 00002202 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SPORE Galactic Adventures.lnk

2016-06-28 23:09 - 2015-12-24 19:24 - 00001274 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MMX4.lnk

2016-06-28 23:09 - 2015-12-23 20:32 - 00001051 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Funciones opcionales.lnk

2016-06-28 23:09 - 2015-12-23 20:24 - 00002431 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk

2016-06-28 23:08 - 2016-03-30 16:05 - 00000886 _____ C:\Users\Juan\Desktop\LIFI - Acceso directo.lnk

2016-06-28 23:08 - 2016-03-05 09:22 - 00001124 _____ C:\Users\Juan\Desktop\MSLGX.lnk

2016-06-28 23:08 - 2015-12-25 16:57 - 00001381 _____ C:\Users\Juan\Desktop\Escape From HOH SIS.lnk

2016-06-28 23:08 - 2015-12-24 00:46 - 00002672 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\µTorrent.lnk

2016-06-28 23:08 - 2015-12-23 17:41 - 00104960 ___SH C:\Users\Juan\Desktop\Thumbs.db

2016-06-28 23:08 - 2015-12-23 17:40 - 00001181 _____ C:\Users\Juan\Desktop\UNDERTALE.lnk

2016-06-28 21:49 - 2015-12-30 18:59 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys

2016-06-28 21:47 - 2015-12-23 16:57 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service

2016-06-28 17:10 - 2016-03-26 14:59 - 00001052 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job

2016-06-28 15:25 - 2015-12-23 17:06 - 00000000 ____D C:\Program Files (x86)\Steam

2016-06-28 15:09 - 2015-12-23 23:22 - 00356600 _____ C:\WINDOWS\system32\Drivers\EasyAntiCheat.sys

2016-06-27 19:34 - 2015-12-23 20:46 - 00000000 ____D C:\Users\Juan\Downloads\Torrents

2016-06-27 19:25 - 2016-02-04 02:05 - 00416768 ___SH C:\Users\Juan\Downloads\Thumbs.db

2016-06-27 18:27 - 2016-01-04 15:08 - 00012762 _____ C:\Users\Juan\Documents\Balance.xlsx

2016-06-26 22:59 - 2015-12-23 20:08 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT

2016-06-26 22:58 - 2015-12-23 19:55 - 00000000 ____D C:\Users\Juan

2016-06-26 22:58 - 2015-10-30 01:28 - 00524288 ___SH C:\WINDOWS\system32\config\BBI

2016-06-26 19:42 - 2015-12-23 20:27 - 00000000 ____D C:\Program Files\AMD

2016-06-25 20:12 - 2015-12-23 20:28 - 00000000 ____D C:\AMD

2016-06-25 14:27 - 2015-12-23 22:51 - 00000918 _____ C:\WINDOWS\Tasks\Adobe Flash Player PPAPI Notifier.job

2016-06-25 12:05 - 2015-10-30 02:21 - 00000000 ____D C:\WINDOWS\INF

2016-06-25 11:46 - 2015-12-23 16:46 - 00000278 _____ C:\WINDOWS\Tasks\UpdateTask.job

2016-06-25 11:10 - 2016-03-26 14:59 - 00001056 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job

2016-06-25 10:05 - 2015-12-23 05:06 - 00000000 __RHD C:\Users\Public\AccountPictures

2016-06-24 16:38 - 2015-12-23 13:11 - 00004198 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{99FB1241-CD19-4F43-8007-11D36021B26C}

2016-06-23 21:01 - 2016-05-14 21:20 - 00003228 _____ C:\WINDOWS\System32\Tasks\HPCeeScheduleForJuan

2016-06-23 21:01 - 2016-05-14 21:20 - 00000340 _____ C:\WINDOWS\Tasks\HPCeeScheduleForJuan.job

2016-06-23 16:21 - 2015-12-24 14:08 - 00000000 ____D C:\Users\Juan\AppData\Local\Microsoft Help

2016-06-22 09:41 - 2015-12-23 21:38 - 00000000 ____D C:\Users\Juan\Documents\MEGAsync Downloads

2016-06-21 10:44 - 2015-12-23 21:20 - 00000000 ___HD C:\Users\Juan\Royalty

2016-06-18 12:49 - 2015-10-30 02:24 - 00000000 ____D C:\WINDOWS\rescache

2016-06-17 14:24 - 2015-12-23 19:55 - 02053970 _____ C:\WINDOWS\system32\PerfStringBackup.INI

2016-06-17 14:24 - 2015-10-30 13:43 - 00895840 _____ C:\WINDOWS\system32\perfh00A.dat

2016-06-17 14:24 - 2015-10-30 13:43 - 00196878 _____ C:\WINDOWS\system32\perfc00A.dat

2016-06-17 11:57 - 2015-10-30 02:11 - 00000000 ____D C:\WINDOWS\CbsTemp

2016-06-17 10:45 - 2015-12-23 21:32 - 00000600 _____ C:\Users\Juan\PUTTY.RND

2016-06-16 10:41 - 2015-12-23 19:49 - 04984640 _____ C:\WINDOWS\system32\FNTCACHE.DAT

2016-06-16 10:40 - 2013-09-17 15:02 - 00065536 _____ C:\WINDOWS\system32\spu_storage.bin

2016-06-16 10:38 - 2015-10-30 02:24 - 00000000 ___SD C:\WINDOWS\system32\DiagSvcs

2016-06-16 10:38 - 2015-10-30 02:24 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform

2016-06-16 10:38 - 2015-10-30 02:24 - 00000000 ____D C:\WINDOWS\bcastdvr

2016-06-15 15:40 - 2015-12-23 23:12 - 00484008 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe

2016-06-15 10:25 - 2015-12-23 23:19 - 00000000 ____D C:\WINDOWS\system32\MRT

2016-06-15 10:12 - 2015-12-23 23:19 - 142482544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe

2016-06-15 09:02 - 2015-10-30 02:24 - 00000000 ___RD C:\WINDOWS\DevicesFlow

2016-06-14 22:07 - 2015-10-30 02:24 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel

2016-06-14 21:10 - 2015-12-24 00:44 - 00000000 ____D C:\Users\Juan\AppData\Roaming\uTorrent

2016-06-14 17:45 - 2015-12-23 20:47 - 00000000 ____D C:\Users\Juan\AppData\Local\MEGAsync

2016-06-14 13:33 - 2015-10-30 02:26 - 00828408 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe

2016-06-14 13:33 - 2015-10-30 02:26 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl

2016-06-14 09:46 - 2015-12-23 17:46 - 00000224 _____ C:\Users\Juan\AppData\Roaming\WB.CFG

2016-06-06 19:14 - 2015-10-30 02:24 - 00000000 ____D C:\WINDOWS\system32\NDF

2016-06-06 12:17 - 2016-04-01 14:44 - 738835242 _____ C:\WINDOWS\MEMORY.DMP

2016-06-06 12:17 - 2016-04-01 14:44 - 00000000 ____D C:\WINDOWS\Minidump

2016-06-03 14:17 - 2015-12-25 20:19 - 00000000 ____D C:\Users\Juan\AppData\Local\CrashDumps


==================== Files in the root of some directories =======


2015-12-23 17:46 - 2016-06-14 09:46 - 0000224 _____ () C:\Users\Juan\AppData\Roaming\WB.CFG

2016-01-01 18:16 - 2016-01-01 18:16 - 0000017 _____ () C:\Users\Juan\AppData\Local\resmon.resmoncfg

2016-01-07 16:31 - 2016-01-07 16:31 - 0000057 _____ () C:\ProgramData\Ament.ini


Some files in TEMP:

====================

C:\Users\Juan\AppData\Local\Temp\ads.exe

C:\Users\Juan\AppData\Local\Temp\CodecFixDivx.exe

C:\Users\Juan\AppData\Local\Temp\qqpcmgr_v11.3.17195.214_78444_Silence.exe

C:\Users\Juan\AppData\Local\Temp\raptrpatch.exe

C:\Users\Juan\AppData\Local\Temp\raptr_stub.exe

C:\Users\Juan\AppData\Local\Temp\setup.exe

C:\Users\Juan\AppData\Local\Temp\tmp9F63.exe

C:\Users\Juan\AppData\Local\Temp\vlc-2.2.4-win32.exe



==================== Bamital & volsnap =================


(There is no automatic fix for files that do not pass verification.)


C:\WINDOWS\system32\winlogon.exe => File is digitally signed

C:\WINDOWS\system32\wininit.exe => File is digitally signed

C:\WINDOWS\explorer.exe => File is digitally signed

C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed

C:\WINDOWS\system32\svchost.exe => File is digitally signed

C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed

C:\WINDOWS\system32\services.exe => File is digitally signed

C:\WINDOWS\system32\User32.dll => File is digitally signed

C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed

C:\WINDOWS\system32\userinit.exe => File is digitally signed

C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed

C:\WINDOWS\system32\rpcss.dll => File is digitally signed

C:\WINDOWS\system32\dnsapi.dll => File is digitally signed

C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed

C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed



LastRegBack: 2016-06-18 12:36



==================== End of FRST.txt ============================
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29-06-2016

Ran by Juan (2016-06-29 14:44:42)

Running from C:\Users\Juan\Desktop

Windows 10 Home Single Language Version 1511 (X64) (2015-12-24 01:15:37)

Boot Mode: Normal

==========================================================



==================== Accounts: =============================


Administrador (S-1-5-21-3719066117-4055666219-3582055006-500 - Administrator - Disabled)

DefaultAccount (S-1-5-21-3719066117-4055666219-3582055006-503 - Limited - Disabled)

HomeGroupUser$ (S-1-5-21-3719066117-4055666219-3582055006-1006 - Limited - Enabled)

Inv (S-1-5-21-3719066117-4055666219-3582055006-1007 - Limited - Enabled) => C:\Users\Inv

Invitado (S-1-5-21-3719066117-4055666219-3582055006-501 - Limited - Disabled)

Juan (S-1-5-21-3719066117-4055666219-3582055006-1002 - Administrator - Enabled) => C:\Users\Juan


==================== Security Center ========================


(If an entry is included in the fixlist, it will be removed.)


AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}


==================== Installed Programs ======================


(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)


µTorrent (HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\uTorrent) (Version: 3.4.7.42330 - BitTorrent Inc.)

2010 DR PEPPER EA GAMES EVERY BOTTLE/CUP WINS PROMOTION (HKLM-x32\...\{59E04C6D-9EE0-4F70-9358-62108888C719}) (Version: 1.00.0000 - Electronic Arts)

64 Bit HP CIO Components Installer (Version: 15.2.1 - Hewlett-Packard) Hidden

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 20.0.0.204 - Adobe Systems Incorporated)

Adobe Fireworks CS6 (HKLM-x32\...\{CA7C485C-7A89-11E1-B2C8-CD54B377BC52}) (Version: 12.0.0 - Adobe Systems Incorporated)

Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.286 - Adobe Systems Incorporated)

Adobe Flash Player 21 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 21.0.0.242 - Adobe Systems Incorporated)

Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)

Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.2.122 - Adobe Systems, Inc.)

Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version: - Hidden Path Entertainment, Ensemble Studios)

Age of Empires® III: Complete Collection (HKLM-x32\...\Steam App 105450) (Version: - Ensemble Studios)

Aimersoft DRM Media Converter(Build 1.5.3.0) (HKLM-x32\...\Aimersoft DRM Media Converter_is1) (Version: - Aimersoft Software)

ALPS Touch Pad Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 8.1202.1711.103 - Alps Electric)

AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.4 - Advanced Micro Devices, Inc.)

AMD Quick Stream (HKLM\...\{E9EED4AE-682B-4501-9574-D09A21717599}_is1) (Version: 4.0.0.0 - AppEx Networks)

aTube Catcher versión 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)

Audacity 2.1.0 (HKLM-x32\...\Audacity_is1) (Version: 2.1.0 - Audacity Team)

Axialis CursorWorkshop 6.33 (HKLM-x32\...\CursorWorkshop) (Version: 6.33 - Axialis Software)

BattleBlock Theater (HKLM\...\Steam App 238460) (Version: - The Behemoth)

Besiege (HKLM-x32\...\Steam App 346010) (Version: - Spiderling Studios)

Blitzkrieg 2 (HKLM-x32\...\Blitzkrieg 2) (Version: - )

Camtasia Studio 8 (HKLM-x32\...\{72144B9D-58C4-4C09-A5CF-C6A914B912E8}) (Version: 8.0.0.878 - TechSmith Corporation)

Castle Crashers (HKLM\...\Steam App 204360) (Version: - The Behemoth)

Catalyst Control Center Next Localization BR (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization CHS (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization CHT (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization CS (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization DA (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization DE (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization EL (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization ES (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization FI (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization FR (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization HU (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization IT (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization JA (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization KO (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization NL (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization NO (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization PL (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization RU (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization SV (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization TH (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Catalyst Control Center Next Localization TR (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden

Centro de Ratón y Teclado de Microsoft (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)

Centro de Ratón y Teclado de Microsoft (Version: 2.3.188.0 - Microsoft Corporation) Hidden

Cheat Engine 6.4 (HKLM-x32\...\Cheat Engine 6.4_is1) (Version: - Cheat Engine)

Chivalry: Medieval Warfare (HKLM-x32\...\Steam App 219640) (Version: - Torn Banner Studios)

CPUID HWMonitor 1.26 (HKLM\...\CPUID HWMonitor_is1) (Version: - )

CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.4.6515 - CyberLink Corp.)

CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.4.2928 - CyberLink Corp.)

Cyberlink PhotoDirector (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.2.4128 - CyberLink Corp.)

CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.4.3026 - CyberLink Corp.)

CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.4.3021 - CyberLink Corp.)

CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.1.3024 - CyberLink Corp.)

CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 5.0.1.2922 - CyberLink Corp.)

D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden

Dirty Bomb (HKLM-x32\...\Steam App 333930) (Version: - Splash Damage®)

DisableMSDefender (Version: 1.0.0 - Hewlett-Packard Company) Hidden

Energy Star (HKLM-x32\...\{FC0ADA4D-8FA5-4452-8AFF-F0A0BAC97EF7}) (Version: 1.0.9 - Hewlett-Packard Company)

escapefromhohsis (HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\escapefromhohsis) (Version: - )

Estudio para la mejora del producto HP Deskjet 1510 series (HKLM\...\{71000761-BD38-48D3-8041-A445E260797F}) (Version: 32.2.188.47710 - Hewlett-Packard Co.)

FileASSASSIN (HKLM-x32\...\FileASSASSIN) (Version: 1.06 - Malwarebytes)

flockmod tablet edition (HKLM-x32\...\flockmod-air-tablet-ed) (Version: 1.4.0 - UNKNOWN)

flockmod tablet edition (x32 Version: 1.4.0 - UNKNOWN) Hidden

Force 2.0 (HKLM-x32\...\Force 2.0_is1) (Version: - Lepsch.com)

Galería de fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden

Geany 1.24 (HKLM-x32\...\Geany) (Version: 1.24 - The Geany developer team)

gnuplot 5.1 patchlevel 0 (HKLM\...\{AB419AC3-9BC1-4EC5-A75B-4D8870DD651F}_is1) (Version: 5.1 patchlevel 0 - gnuplot development team)

Google Chrome (HKLM-x32\...\Google Chrome) (Version: 51.0.2704.103 - Google Inc.)

Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden

Hewlett-Packard ACLM.NET v1.2.2.1 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden

HP 3D DriveGuard (HKLM-x32\...\{AE2F1669-5B1F-47C5-B639-78D74DD0BCE4}) (Version: 6.0.9.1 - Nombre de su organización)

HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: 1.0 - Meridian Audio Ltd)

HP CoolSense (HKLM-x32\...\{59F8C5AA-91BD-423D-BF05-09A80F39898F}) (Version: 2.10.62 - Hewlett-Packard Company)

HP Deskjet 1510 series Ayuda (HKLM-x32\...\{6E20FBAA-BCB2-4429-A9A9-C8EED1254BE4}) (Version: 30.0.0 - Hewlett Packard)

HP Deskjet 1510 series Software básico del dispositivo (HKLM\...\{B610C583-FDD7-41B6-8CED-C668E51114AC}) (Version: 32.2.188.47710 - Hewlett-Packard Co.)

HP Documentation (HKLM-x32\...\{69A7894E-99A2-423D-8815-7D3A23F1C413}) (Version: 1.1.0.0 - Hewlett-Packard)

HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version: - )

HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)

HP Quick Start (HKLM-x32\...\{4F189491-DD1A-418A-AE58-99B4CC692FDE}) (Version: 1.0.4660.30220 - Hewlett-Packard)

HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.6838.4521 - Hewlett-Packard)

HP Support Assistant (HKLM-x32\...\{C88F84E5-AE23-44BD-922C-2ABEACACAF7A}) (Version: 7.2.23.56 - Hewlett-Packard Company)

HP System Event Utility (HKLM-x32\...\{1C5BBAD8-4079-4014-8803-751333FBC112}) (Version: 1.0.8 - Hewlett-Packard Company)

HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)

HP Utility Center (HKLM\...\{A48BD764-CFDF-40A5-A07A-710908044F5D}) (Version: 2.2.2 - Hewlett-Packard Company)

HP Wireless Button Driver (HKLM-x32\...\{941DE69D-6CEE-4171-8F1F-3D7E352AA498}) (Version: 1.0.6.1 - Hewlett-Packard Company)

hppLaserJetService (x32 Version: 001.001.0.0 - Hewlett-Packard) Hidden

hppP1100P1560P1600SeriesLaserJetService (x32 Version: 001.001.0.0 - Hewlett-Packard) Hidden

hppusgP1100P1560P1600Series (x32 Version: 1.0.0.1 - Hewlett-Packard) Hidden

HPSSupply (HKLM-x32\...\{7902E313-FF0F-4493-ACB1-A8147B78DCD0}) (Version: 2.1.1.0000 - Hewlett Packard Development Company L.P.)

Java 8 Update 66 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218066F0}) (Version: 8.0.660.18 - Oracle Corporation)

Jurassic Park Operation Genesis (HKLM-x32\...\InstallShield_{A347C572-F7B4-43A3-BD51-FFC99184F70D}) (Version: 1.00.0000 - Nombre de su organización)

Jurassic Park Operation Genesis (x32 Version: 1.00.0000 - Nombre de su organización) Hidden

K-Lite Codec Pack 11.8.0 Basic (HKLM-x32\...\KLiteCodecPack_is1) (Version: 11.8.0 - )

LG United Mobile Drivers (HKLM-x32\...\{55031CEF-CE75-4A5C-8DEA-60577820529B}) (Version: 3.10.1.0 - LG Electronics)

Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)

MarketResearch (x32 Version: 130.0.374.000 - Hewlett-Packard) Hidden

MATLAB Production Server R2015a (HKLM\...\MATLAB Production Server R2015a) (Version: 2.1 - MathWorks)

Maxima (sbcl) 5.37.1 (HKLM-x32\...\Maxima-sbcl-5.37.1_is1) (Version: 5.37.1 - The Maxima Development Team)

Megaman X4 (HKLM-x32\...\Megaman X4) (Version: - )

MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited)

Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4454.1510 - Microsoft Corporation)

Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.4763.1000 - Microsoft Corporation)

Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)

Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)

Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)

Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)

Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)

Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)

Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)

Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)

Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)

Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506 (HKLM-x32\...\{3ee5e5bb-b7cc-4556-8861-a00a82977d6c}) (Version: 14.0.23506.0 - Microsoft Corporation)

Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23506 (HKLM-x32\...\{23daf363-3020-4059-b3ae-dc4ad39fed19}) (Version: 14.0.23506.0 - Microsoft Corporation)

MiKTeX 2.9 (HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)

Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden

Mozilla Firefox 47.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 47.0 (x86 en-US)) (Version: 47.0 - Mozilla)

Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.0.5999 - Mozilla)

Mozilla Thunderbird 38.5.0 (x86 es-ES) (HKLM-x32\...\Mozilla Thunderbird 38.5.0 (x86 es-ES)) (Version: 38.5.0 - Mozilla)

Mozilla Thunderbird 38.5.1 (x86 es-ES) (HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\Mozilla Thunderbird 38.5.1 (x86 es-ES)) (Version: 38.5.1 - Mozilla)

MPC-HC 1.7.10 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.10 - MPC-HC Team)

OEM Application Profile (HKLM-x32\...\{70D5F822-F4C4-33D9-7EEC-2A4AF4EA7BDC}) (Version: 1.00.0000 - Nombre de su organización)

PowerISO (HKLM-x32\...\PowerISO) (Version: 6.4 - Power Software Ltd)

Proteus 7 Professional (HKLM-x32\...\{13C4E8F0-B747-4C7C-9090-884832F9F90A}) (Version: 7.09.0100 - Labcenter Electronics)

Python 3.4 matplotlib-1.4.0 (64-bit) (HKLM\...\matplotlib-py3.4) (Version: - )

Python 3.4 numpy-1.9.0rc1 (64-bit) (HKLM\...\numpy-py3.4) (Version: - )

Python 3.4 pyparsing-2.0.2 (64-bit) (HKLM\...\pyparsing-py3.4) (Version: - )

Python 3.4 python-dateutil-2.2 (64-bit) (HKLM\...\python-dateutil-py3.4) (Version: - )

Python 3.4 six-1.7.3 (64-bit) (HKLM\...\six-py3.4) (Version: - )

Python 3.4.1 (64-bit) (HKLM\...\{d54842cb-f761-30ba-881f-1ff821dc44df}) (Version: 3.4.1150 - Python Software Foundation)

Python 3.5.1 Launcher (32-bit) (HKLM-x32\...\{17778F7B-FB5A-4A93-9719-D75BAF673498}) (Version: 3.5.150.0 - Python Software Foundation)

Ralink Bluetooth Stack64 (HKLM\...\{931210CE-36BC-BB05-9559-D2320932312E}) (Version: 11.0.738.3 - Mediatek)

Ralink RT3290 802.11bgn Wi-Fi Adapter (HKLM-x32\...\{8FC4F1DD-F7FD-4766-804D-3C8FF1D309AF}) (Version: 5.0.27.0 - Mediatek)

Raptr (HKLM-x32\...\Raptr) (Version: - )

Realtek Card Reader (HKLM-x32\...\{F0A8BF4A-972F-41E0-9800-1EFE3BF28266}) (Version: 6.2.9200.29060 - Realtek Semiconductor Corp.)

Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.15.410.2013 - Realtek)

Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7548 - Realtek Semiconductor Corp.)

Robocraft (HKLM-x32\...\Steam App 301520) (Version: - Freejam)

S.T.A.L.K.E.R. Clear Sky (HKLM-x32\...\GOGPACKSTALKERSTCS_is1) (Version: 2.0.0.8 - GOG.com)

S.T.A.L.K.E.R. Shadow of Chernobyl (HKLM-x32\...\GOGPACKSTALKERSHOC_is1) (Version: 2.0.0.5 - GOG.com)

scilab-5.5.2 (64-bit) (HKLM\...\scilab-5.5.2 (64-bit)_is1) (Version: - Scilab Enterprises)

Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 8.3.0.9150 - Microsoft Corporation)

Skype™ 7.17 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.17.106 - Skype Technologies S.A.)

SPORE™ (HKLM-x32\...\{9DF0196F-B6B8-4C3A-8790-DE42AA530101}) (Version: 1.06.0000 - Electronic Arts)

SPORE™ Galaktische Abenteuer (HKLM-x32\...\{63CEA2E4-4FE7-4F2C-B388-C1313D24157C}) (Version: 1.01.0001 - Electronic Arts)

SPORE™ Süß & Schrecklich Ergänzungs-Pack (HKLM-x32\...\{C07F8D75-7A8D-400E-A8F9-A3F396B49BB1}) (Version: 1.00.0000 - Electronic Arts)

Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)

SumatraPDF (HKLM-x32\...\SumatraPDF) (Version: 3.1.1 - Krzysztof Kowalczyk)

Super Hexagon (HKLM-x32\...\Steam App 221640) (Version: - Terry Cavanagh)

swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden

Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version: - Valve)

TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.45862 - TeamViewer)

TeXstudio 2.9.4 (HKLM-x32\...\TeXstudio_is1) (Version: 2.9.4 - Benito van der Zander)

The Stanley Parable (HKLM\...\Steam App 221910) (Version: - Galactic Cafe)

Vegas Pro 12.0 (64-bit) (HKLM\...\{7AF65840-6575-11E2-ACDF-F04DA23A5C58}) (Version: 12.0.486 - Sony)

VisiPics V1.31 (HKLM-x32\...\VisiPics_is1) (Version: - Ozone)

VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)

Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)

WinRAR 5.30 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.30.0 - win.rar GmbH)


==================== Custom CLSID (Whitelisted): ==========================


(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


CustomCLSID: HKU\S-1-5-21-3719066117-4055666219-3582055006-1002_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileCoAuth.exe (Microsoft Corporation)


==================== Scheduled Tasks (Whitelisted) =============


(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


Task: {02974D6D-0688-4E4F-A644-00E29888A3DC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-03-26] (Google Inc.)

Task: {100834F0-55CD-4901-9423-324627E4A35F} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\20.3.0.36\SymErr.exe

Task: {13BCA06B-45FB-4EE9-ACF4-07E12DB8BDBD} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-06-15] (Microsoft Corporation)

Task: {1C8446AC-DE0E-4808-879E-4EFDDAAB35B8} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-06-07] (Hewlett-Packard Company)

Task: {1EBEDEBC-764E-40B9-B812-8ACCB2D75980} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2016-03-07] (Hewlett-Packard)

Task: {2063A83B-38F2-4A1F-BC40-77AD9B28B067} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)

Task: {30E84909-E173-42BE-A89B-C11AE15157A5} - System32\Tasks\CLVDLauncher => C:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe [2013-03-12] (CyberLink Corp.)

Task: {32D6A5F4-C350-4A3D-BBB1-06676F846320} - System32\Tasks\Hewlett-Packard\HP CoolSense\HP CoolSense Start at Logon => C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe [2013-06-07] (Hewlett-Packard Development Company, L.P.)

Task: {3D0A61BE-CF88-4C9D-8FE2-F598CC2CDF7A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPSFReport.exe [2016-02-18] (Hewlett-Packard)


Task: {43F0FACD-5AE2-4286-B63F-1046411D8609} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-06-07] (Hewlett-Packard Company)

Task: {5AECFF39-BA64-40EF-85BC-F7146DE5FAE8} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\InstallManagerApp.exe [2016-03-21] (Advanced Micro Devices, Inc.)

Task: {6366FDED-AF13-4EB7-9664-BD83CD7807F0} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)

Task: {691E5297-E21D-45EB-B75C-B2AA9899E904} - System32\Tasks\HPCeeScheduleForJuan => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)

Task: {7CB6BBF3-B841-4A1C-9627-88F6AE06807F} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_pepper.exe

Task: {83485654-FD49-436A-B7D8-1D6DAB691C9A} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)

Task: {84B40D8D-96E9-40A8-877A-089153F88BBF} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)

Task: {96D3D32A-A2A9-4DEA-AE35-1CE3441C00D2} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\20.3.0.36\WSCStub.exe

Task: {97C6C5CC-81AE-43AB-87A6-6BD0BAA73F2D} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2015-12-23] ()

Task: {B2059F47-C52C-4D7E-9306-BBEAB697D8F3} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-03-26] (Google Inc.)

Task: {C3CF98BC-037A-4FA2-A4F1-C61C72965273} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [2013-03-12] (CyberLink)

Task: {C7878598-1AB1-41B0-9F6B-F4EA73E8C040} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)

Task: {D2EF9E0C-B015-41C3-9613-7E24F4985D0D} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\20.3.0.36\SymErr.exe

Task: {DAAFAEC3-BC03-44D7-A77D-05760FE578AD} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup

Task: {ECCD3935-EB79-4A1E-A624-9AFA9758C803} - no filepath

Task: {F633CAF5-59F3-4905-96D5-84E9101DFA6C} - System32\Tasks\HPCustParticipation HP Deskjet 1510 series => C:\Program Files\HP\HP Deskjet 1510 series\Bin\HPCustPartic.exe [2014-03-06] (Hewlett-Packard Co.)

Task: {F977739E-EE07-4B71-9E2A-F294296CA1D4} - System32\Tasks\UpdateTask => C:\Users\Juan\AppData\Local\{0CFC3~1\UNINST~1.EXE


(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


Task: C:\WINDOWS\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_pepper.exe

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

Task: C:\WINDOWS\Tasks\HPCeeScheduleForJuan.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

Task: C:\WINDOWS\Tasks\UpdateTask.job => C:\Users\Juan\AppData\Local\{0CFC3~1\UNINST~1.EXE


==================== Shortcuts =============================


(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============


2015-10-30 02:18 - 2015-10-30 02:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll

2015-12-29 15:08 - 2012-08-31 16:03 - 00288768 _____ () C:\WINDOWS\System32\HP1100LM.DLL

2015-12-29 15:08 - 2012-08-31 16:02 - 00074240 _____ () C:\WINDOWS\system32\spool\PRTPROCS\x64\HP1100PP.DLL

2013-04-16 16:51 - 2013-04-16 16:51 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\A4\AdaptiveSleepService.exe

2016-04-12 22:47 - 2016-03-29 05:20 - 02656952 _____ () C:\WINDOWS\system32\CoreUIComponents.dll

2016-04-12 22:47 - 2016-03-29 05:20 - 02656952 _____ () C:\WINDOWS\System32\CoreUIComponents.dll

2016-04-25 17:07 - 2016-04-25 17:07 - 00959176 _____ () C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\ClientTelemetry.dll

2014-05-01 09:13 - 2014-05-01 09:13 - 00470016 _____ () C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX64.dll

2010-01-30 03:40 - 2010-01-30 03:40 - 04254560 _____ () C:\Program Files\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF

2010-03-24 22:38 - 2010-03-24 22:38 - 08794976 _____ () C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll

2015-12-23 23:17 - 2015-12-06 23:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll

2016-05-10 20:03 - 2016-04-22 23:25 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll

2015-06-25 17:34 - 2015-06-25 17:34 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll

2015-06-25 17:37 - 2015-06-25 17:37 - 00739840 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll

2015-06-25 17:35 - 2015-06-25 17:35 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll

2015-06-25 17:38 - 2015-06-25 17:38 - 00071168 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll

2015-06-25 16:53 - 2015-06-25 16:53 - 00011776 _____ () C:\Program Files\AMD\CNext\CNext\libEGL.dll

2015-06-25 16:51 - 2015-06-25 16:51 - 02013696 _____ () C:\Program Files\AMD\CNext\CNext\libGLESv2.dll

2015-12-29 15:08 - 2012-08-31 16:03 - 03034112 _____ () C:\WINDOWS\system32\spool\DRIVERS\x64\3\hp1100su.dll

2015-12-29 15:08 - 2012-08-31 16:02 - 01038336 _____ () C:\WINDOWS\system32\spool\DRIVERS\x64\3\HP1100GC.dll

2015-12-29 15:08 - 2012-08-31 16:03 - 00373760 _____ () C:\WINDOWS\system32\spool\DRIVERS\x64\3\hp1100sd.dll

2016-06-28 09:36 - 2016-06-28 09:37 - 03790336 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1605.1582.0_x64__8wekyb3d8bbwe\Calculator.exe

2015-12-23 21:03 - 2015-12-23 21:05 - 00258560 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1605.1582.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll

2016-06-14 22:55 - 2016-05-27 22:59 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll

2016-06-14 22:54 - 2016-05-27 22:53 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll

2016-06-14 22:55 - 2016-05-27 22:54 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll

2016-06-14 22:55 - 2016-05-27 22:56 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll

2016-06-03 08:29 - 2016-06-03 08:30 - 00017920 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.526.11220.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe

2016-06-03 08:29 - 2016-06-03 08:30 - 13105152 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.526.11220.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll

2016-06-03 08:29 - 2016-06-03 08:30 - 00680448 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.526.11220.0_x64__8wekyb3d8bbwe\Microsoft.DesignCore.dll

2016-03-03 16:41 - 2016-03-03 16:42 - 00291328 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.526.11220.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll

2016-01-19 20:01 - 2016-01-19 20:01 - 00143872 _____ () C:\Users\Juan\AppData\Local\MEGAsync\libuv.dll

2015-11-04 06:40 - 2016-04-15 14:48 - 00052224 _____ () C:\Users\Juan\AppData\Local\MEGAsync\cares.dll

2013-09-17 15:33 - 2013-03-12 09:51 - 00626240 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll

2013-03-12 15:53 - 2013-03-12 15:53 - 00015424 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll

2015-12-23 17:13 - 2016-04-29 15:10 - 00785920 _____ () C:\Program Files (x86)\Steam\SDL2.dll

2015-12-23 17:13 - 2015-07-03 11:12 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll

2015-12-23 17:13 - 2016-06-14 19:47 - 02387024 _____ () C:\Program Files (x86)\Steam\video.dll

2015-12-23 17:13 - 2016-02-08 18:14 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll

2015-12-23 17:13 - 2016-02-08 18:14 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll

2015-12-23 17:13 - 2016-02-08 18:14 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll

2015-12-23 17:13 - 2016-02-08 18:14 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll

2015-12-23 17:13 - 2016-02-08 18:14 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll

2015-12-23 17:13 - 2015-07-03 11:12 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll

2015-12-23 17:13 - 2015-07-03 11:12 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll

2015-12-23 17:13 - 2016-06-14 19:47 - 00829008 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL

2016-03-13 17:23 - 2016-02-17 17:25 - 00281088 _____ () C:\Program Files (x86)\Steam\openvr_api.dll

2015-12-23 17:13 - 2016-06-14 14:14 - 49826080 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll

2015-12-23 17:13 - 2015-09-24 18:56 - 00119208 _____ () C:\Program Files (x86)\Steam\winh264.dll

2016-04-25 17:07 - 2016-04-25 17:07 - 00679624 _____ () C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\ClientTelemetry.dll

2014-05-01 09:15 - 2014-05-01 09:15 - 00463360 _____ () C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX32.dll

2010-01-30 03:41 - 2010-01-30 03:41 - 04254560 _____ () C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF

2010-03-24 22:17 - 2010-03-24 22:17 - 08794464 _____ () C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll

2016-06-29 09:40 - 2016-06-29 09:40 - 00964096 _____ () C:\Program Files\WindowsApps\Microsoft.BingWeather_4.11.155.0_x86__8wekyb3d8bbwe\SQLite3Wrapper.dll

2015-10-30 13:49 - 2015-10-30 13:49 - 00645120 _____ () C:\Program Files\WindowsApps\Microsoft.BingWeather_4.11.155.0_x86__8wekyb3d8bbwe\Microsoft.Aria.ClientTelemetry.dll

2016-06-29 09:40 - 2016-06-29 09:40 - 03311000 _____ () C:\Program Files\WindowsApps\Microsoft.BingWeather_4.11.155.0_x86__8wekyb3d8bbwe\Microsoft.Advertising.dll


==================== Alternate Data Streams (Whitelisted) =========


(If an entry is included in the fixlist, only the ADS will be removed.)


AlternateDataStreams: C:\ProgramData\Temp:10894A2E [144]


==================== Safe Mode (Whitelisted) ===================


(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"


==================== Association (Whitelisted) ===============


(If an entry is included in the fixlist, the registry item will be restored to default or removed.)



==================== Internet Explorer trusted/restricted ===============


(If an entry is included in the fixlist, it will be removed from the registry.)



==================== Hosts content: ==========================


(If needed Hosts: directive could be included in the fixlist to reset Hosts.)


2012-07-26 00:26 - 2016-06-14 21:04 - 00001006 ____A C:\WINDOWS\system32\Drivers\etc\hosts


127.0.0.1 down.baidu2016.com

127.0.0.1 123.sogou.com

127.0.0.1 www.czzsyzgm.com

127.0.0.1 www.czzsyzxl.com

127.0.0.1 union.baidu2019.com


==================== Other Areas ============================


(Currently there is no automatic fix for this section.)


HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Juan\Pictures\Land\panorama-of-santa-maria-crater.jpg

DNS Servers: 192.168.15.1

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)

Windows Firewall is enabled.


==================== MSCONFIG/TASK MANAGER disabled items ==


(Currently there is no automatic fix for this section.)


HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"

HKLM\...\StartupApproved\Run32: => "AdobeCS6ServiceManager"

HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"

HKLM\...\StartupApproved\Run32: => "Raptr"

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\StartupApproved\Run: => "GoogleChromeAutoLaunch_2D7F4123C50BE0E7E32A6139997E926E"

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\StartupApproved\Run: => "OneDrive"

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\StartupApproved\Run: => "Steam"

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\StartupApproved\Run: => "Skype"


==================== FirewallRules (Whitelisted) ===============


(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139

FirewallRules: [{3A0054C0-2BBD-4EB5-9DD0-0A3803D83FB0}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe

FirewallRules: [{02D9CFA1-5E05-4555-A7EF-22F9EAD450A3}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe

FirewallRules: [{AE2CF17E-B7DD-4F5C-9FA9-976588FF1E7E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe

FirewallRules: [{70F5D7B4-D7E2-4300-8475-9FF7528661B8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe

FirewallRules: [{8E4B66BA-2BEA-42F7-B288-F83146E9AE06}] => (Allow) C:\Users\Juan\AppData\Local\Chromium\Application\chrome.exe

FirewallRules: [{94EB62DD-D96C-40EB-95DC-E566FE45E912}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE

FirewallRules: [{96382C8A-E751-4783-AB20-9E25B9D42153}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD.exe

FirewallRules: [{B02AA461-C884-46ED-A562-6BBB1DC88C55}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12ML.exe

FirewallRules: [{C8E7DD66-07EF-42DD-93A2-39250973759E}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe

FirewallRules: [{EF3CD962-DCEE-487E-8169-CD1BCA237C93}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12.exe

FirewallRules: [{067205FC-512F-4D22-8A1F-932AA2B07029}] => (Allow) C:\Program Files (x86)\HPConnectedMusic\HPConnectedMusic.exe

FirewallRules: [{678B0D98-93D0-4FE9-B841-619D3AA46482}] => (Allow) C:\Program Files (x86)\HPConnectedMusic\HPConnectedMusic.exe

FirewallRules: [{CA9507A1-0A76-478A-B506-70B8DCCADA2A}] => (Allow) LPort=1900

FirewallRules: [{8251382A-60FE-4176-A516-2C80124F0204}] => (Allow) LPort=2869

FirewallRules: [{86810645-80A9-4C4E-ABB9-DAEEEF0A6745}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe

FirewallRules: [{EFFA03B7-8AAC-4B7C-B698-8FCBD9F43C49}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe

FirewallRules: [{7F42B8E9-00D2-4944-B166-B9E61F0C75B5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe

FirewallRules: [{A234D206-E682-473D-B76D-D4EBB1193B4B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

FirewallRules: [{75277598-9564-4B77-A2DC-C93E8BFD338C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

FirewallRules: [{5265F487-C741-492B-97D4-07486DD87F54}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Robocraft\Robocraft.exe

FirewallRules: [{4C1AB46B-8184-4696-95AB-09A9FF2C7B6A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Robocraft\Robocraft.exe

FirewallRules: [{6BCC9A0B-70E8-4184-86CD-851B5D5EC0C0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe

FirewallRules: [{05434A4C-67C4-46EA-9E98-3D2437E90790}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe

FirewallRules: [{27F6E289-3159-4F12-9F49-55B823C71408}] => (Allow) C:\Users\Juan\AppData\Roaming\uTorrent\uTorrent.exe

FirewallRules: [{4C61CD76-E09E-4F2B-8F8B-ED9E215E17A6}] => (Allow) C:\Users\Juan\AppData\Roaming\uTorrent\uTorrent.exe

FirewallRules: [{C056BD8F-455E-43C2-ADE8-9D0D81050DD8}] => (Allow) C:\Users\Juan\AppData\Roaming\uTorrent\uTorrent.exe

FirewallRules: [{3BF143F5-18CC-49D7-A649-9A7CD4073C6A}] => (Allow) C:\Users\Juan\AppData\Roaming\uTorrent\uTorrent.exe

FirewallRules: [{E951E6AB-B4CC-4C64-B4C7-5B61534607D7}] => (Allow) C:\Users\Juan\AppData\Roaming\uTorrent\uTorrent.exe

FirewallRules: [{1B113F41-CC40-444E-98F0-6CC7D1258140}] => (Allow) C:\Users\Juan\AppData\Roaming\uTorrent\uTorrent.exe

FirewallRules: [TCP Query User{B072B440-0F41-447A-9ABA-7D42B9A6B711}C:\program files (x86)\flockmod-tablet\flockmod-tablet.exe] => (Allow) C:\program files (x86)\flockmod-tablet\flockmod-tablet.exe

FirewallRules: [UDP Query User{87BE4978-F88B-43AC-A8EC-96EC6B75F62D}C:\program files (x86)\flockmod-tablet\flockmod-tablet.exe] => (Allow) C:\program files (x86)\flockmod-tablet\flockmod-tablet.exe

FirewallRules: [{968FA384-E209-4071-806B-63EEDE128EE8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Besiege\Besiege.exe

FirewallRules: [{2DB725B9-838F-4E69-829D-306E8878E183}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Besiege\Besiege.exe

FirewallRules: [{EFDCF573-4FC6-46C9-A7CF-DD5A05E4CDC6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe

FirewallRules: [{A313A022-A673-4B2E-9B14-CD2B8F20038D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe

FirewallRules: [{7312E78F-A46C-4A29-AE18-2EEAA8E6036C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe

FirewallRules: [{FCC39AA4-15DC-480E-BA59-7932A92A4764}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe

FirewallRules: [{DFADF1C2-180D-47B0-9136-4C434DB8CE7A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe

FirewallRules: [{C8ACE333-7CEA-41F5-AEA8-B2608BCFB5D3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe

FirewallRules: [{37BCF23F-2BC9-41B5-9F36-FE9C8E31FF18}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe

FirewallRules: [{D6327E0E-FAFC-4A83-BE39-EB4DAE0CB385}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe

FirewallRules: [{C3524C3E-21FC-4668-852F-42F74AD5B943}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe

FirewallRules: [{5A7D6487-51DE-4ACE-B603-44CBB9815E25}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe

FirewallRules: [{461158DD-1204-4701-B806-7AC2A66C4E2A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Super Hexagon\superhexagon.exe

FirewallRules: [{C3C77923-D986-44B9-90B1-BFA5E9493A6F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Super Hexagon\superhexagon.exe

FirewallRules: [{F9AF6E6C-B3D7-439E-99D9-E41659246F4C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age Of Empires 3\bin\age3.exe

FirewallRules: [{E2C7635D-DCD7-4516-B6E6-3E3154D4A0CD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age Of Empires 3\bin\age3.exe

FirewallRules: [{5DB18A9C-9FFD-4DAB-960B-A4CD7D5B5639}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age Of Empires 3\bin\age3x.exe

FirewallRules: [{3DF08DC9-831E-439F-A6FE-B4C54D421816}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age Of Empires 3\bin\age3x.exe

FirewallRules: [{EE785DA3-3296-43FE-AF8E-37AE2EDE8D3A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age Of Empires 3\bin\age3y.exe

FirewallRules: [{BD653AAD-A5A9-4612-A8E4-1931868D54FD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age Of Empires 3\bin\age3y.exe

FirewallRules: [{53417A2B-EBB5-48FC-A55F-7C5572892151}] => (Allow) C:\LJP1100_P1560_P1600_Full_Solution\ProductInst64.exe

FirewallRules: [{9EB01695-BAFB-4B58-B6DE-6C339DB3EE88}] => (Allow) C:\LJP1100_P1560_P1600_Full_Solution\ProductInst64.exe

FirewallRules: [{E25105EB-836A-43A4-A057-E97A5B428FC5}] => (Allow) LPort=9100

FirewallRules: [{9D0CDA93-48D9-4499-A50C-36CBB61EBEC3}] => (Allow) LPort=427

FirewallRules: [{F59EB88E-AC8B-4B48-ABFE-DE5BC1F14801}] => (Allow) LPort=161

FirewallRules: [{3B9FD886-B17D-4902-A85D-332FE86F935B}] => (Allow) LPort=427

FirewallRules: [{48150D4B-887D-4E50-ADF4-6A2313FC071B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age2HD\Launcher.exe

FirewallRules: [{65031675-40FF-42D5-AD41-2CCB4AAA5688}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age2HD\Launcher.exe

FirewallRules: [{7EAEEB42-C443-42CC-9141-EAB2A5980536}] => (Allow) C:\Program Files\HP\HP Deskjet 1510 series\Bin\USBSetup.exe

FirewallRules: [{1B89FD26-22D1-4D29-924D-48FDD5A860EA}] => (Allow) C:\Program Files\HP\HP Deskjet 1510 series\Bin\HPNetworkCommunicatorCom.exe

FirewallRules: [TCP Query User{5EB0A5E3-8D7E-4788-B367-8A54B7E6386A}C:\users\juan\downloads\u1304.exe] => (Allow) C:\users\juan\downloads\u1304.exe

FirewallRules: [UDP Query User{FF526B20-D8C4-4A61-BFC0-36DB290D7FB0}C:\users\juan\downloads\u1304.exe] => (Allow) C:\users\juan\downloads\u1304.exe

FirewallRules: [{D697805D-E5D8-469C-BFC4-2AA3FBF5D204}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe

FirewallRules: [{82D354F2-7D8C-4EF6-A5E5-76A48A646078}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe

FirewallRules: [{EDF695A4-3534-4CD1-A4FC-6FE5418ED1AE}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe

FirewallRules: [{C56E31ED-4EF1-4125-8AC8-830B1D3BC8B0}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe

FirewallRules: [{1DEED360-C2D2-42B3-82E5-83BB693480CD}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe

FirewallRules: [{B08DE7D7-3EE0-44CB-B420-045CC88A747A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

FirewallRules: [{B1E34082-2DE7-41D0-BB1F-3C1D5470BF3A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

FirewallRules: [{5B9ED609-176F-4654-AC84-C234476D8472}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Stanley Parable\stanley.exe

FirewallRules: [{EF790A6B-D8D6-48DB-8655-6D880654E1BB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Stanley Parable\stanley.exe

FirewallRules: [TCP Query User{66E139B7-653F-4BFF-AD59-25DEB68258DC}C:\users\juan\appdata\local\temp\rar$exa0.644\u1504.exe] => (Allow) C:\users\juan\appdata\local\temp\rar$exa0.644\u1504.exe

FirewallRules: [UDP Query User{FC8C4844-25F9-4252-A62C-C42FA93DD334}C:\users\juan\appdata\local\temp\rar$exa0.644\u1504.exe] => (Allow) C:\users\juan\appdata\local\temp\rar$exa0.644\u1504.exe

FirewallRules: [{691C1B38-5EFE-41D9-89C4-AAAED815D9B3}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

FirewallRules: [{46FC22D6-B7C1-4EFB-98E5-21B1FBDB6004}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dirty Bomb\Binaries\Win32\ShooterGame-Win32-Shipping.exe

FirewallRules: [{AEEF8817-D47F-4817-B171-95B71113DE16}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dirty Bomb\Binaries\Win32\ShooterGame-Win32-Shipping.exe

FirewallRules: [{F38E0928-24D6-4F4F-9E3C-DD542C6A73F4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\CastleCrashers\castle.exe

FirewallRules: [{D84B63AA-5D49-40D7-A448-73C5200ED2BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\CastleCrashers\castle.exe

FirewallRules: [{506626E8-CCE0-479B-BE45-DDF11B763BA7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BattleBlock Theater\BattleBlockTheater.exe

FirewallRules: [{D5A3153C-3C8D-4E34-B5F8-63A5804C7A9A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BattleBlock Theater\BattleBlockTheater.exe


==================== Restore Points =========================



02-06-2016 15:25:05 Punto de control programado

11-06-2016 13:26:02 Punto de control programado

15-06-2016 10:09:54 Windows Update



==================== Faulty Device Manager Devices =============



==================== Event log errors: =========================


Application errors:

==================

Error: (06/29/2016 09:36:36 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)

Description: No se pudo activar la aplicación Microsoft.People_8wekyb3d8bbwe!x4c7a3b7dy2188y46d4ya362y19ac5a5805e5x debido al error: -2147023170. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.



Error: (06/26/2016 10:28:59 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 512) (User: )

Description: Los Servicios de cifrado no pudieron inicializar el objeto "System Writer" de la copia de seguridad de VSS.



Details:

Could not query the status of the EventSystem service.
 
System Error:

Se está cerrando el sistema.

.


Error: (06/26/2016 10:01:34 PM) (Source: Application Error) (EventID: 1000) (User: )

Description: Nombre de la aplicación con errores: mmc.exe, versión: 10.0.10586.0, marca de tiempo: 0x5632d42c

Nombre del módulo con errores: KERNELBASE.dll, versión: 10.0.10586.306, marca de tiempo: 0x571af331

Código de excepción: 0x00000000

Desplazamiento de errores: 0x0000000000071f28

Identificador del proceso con errores: 0xcd4

Hora de inicio de la aplicación con errores: 0xmmc.exe0

Ruta de acceso de la aplicación con errores: mmc.exe1

Ruta de acceso del módulo con errores: mmc.exe2

Identificador del informe: mmc.exe3

Nombre completo del paquete con errores: mmc.exe4

Identificador de aplicación relativa del paquete con errores: mmc.exe5



Error: (06/26/2016 12:28:27 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)

Description: No se pudo activar la aplicación Microsoft.MicrosoftEdge_25.10586.0.0_neutral__8wekyb3d8bbwe:MicrosoftEdge.AppXeb42j1vh6rk395pm0vmcx57dxqjhej5d.mca debido al error: -2144927149. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.



Error: (06/25/2016 10:58:14 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)

Description: No se pudo activar la aplicación Microsoft.Windows.Photos_16.526.11220.0_x64__8wekyb3d8bbwe:App.AppX65n3t4j73ch7cremsjxn7q8bph1ma8jw.mca debido al error: -2144927149. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.



Error: (06/25/2016 03:16:30 PM) (Source: System Restore) (EventID: 8210) (User: )

Description: Error no especificado durante Restaurar sistema: (Windows Update). Información adicional: 0x81000204.


Error: (06/25/2016 12:43:27 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)

Description: No se pudo activar la aplicación Microsoft.Getstarted_3.9.10.0_x64__8wekyb3d8bbwe:App.AppX7mv0s3r0wanj0n66dy6vax24ps6avzvz.mca debido al error: -2144927149. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.



Error: (06/25/2016 12:43:10 PM) (Source: System Restore) (EventID: 8210) (User: )

Description: Error no especificado durante Restaurar sistema: (Punto de control programado). Información adicional: 0x81000204.


Error: (06/25/2016 12:08:52 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)

Description: No se pudo activar la aplicación Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI debido al error: -2147024865. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.



Error: (06/25/2016 12:08:52 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)

Description: No se pudo activar la aplicación Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI debido al error: -2144927142. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.





System errors:

=============

Error: (06/28/2016 11:44:59 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)

Description: específico de la aplicaciónLocalActivación{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT AUTHORITYSYSTEMS-1-5-18LocalHost (con LRPC)No disponibleNo disponible



Error: (06/28/2016 11:44:58 PM) (Source: Service Control Manager) (EventID: 7034) (User: )

Description: El servicio CyberLink PowerDVD 12 Media Server Service se terminó de manera inesperada. Esto ha sucedido 4 veces.



Error: (06/28/2016 09:48:06 PM) (Source: DCOM) (EventID: 10016) (User: JC-PC)

Description: establecido de forma predeterminada en el equipoLocalActivación{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}JC-PCJuanS-1-5-21-3719066117-4055666219-3582055006-1002LocalHost (con LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742



Error: (06/28/2016 09:48:06 PM) (Source: DCOM) (EventID: 10016) (User: JC-PC)

Description: establecido de forma predeterminada en el equipoLocalActivación{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}JC-PCJuanS-1-5-21-3719066117-4055666219-3582055006-1002LocalHost (con LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742



Error: (06/28/2016 09:48:06 PM) (Source: DCOM) (EventID: 10016) (User: JC-PC)

Description: establecido de forma predeterminada en el equipoLocalActivación{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}JC-PCJuanS-1-5-21-3719066117-4055666219-3582055006-1002LocalHost (con LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742



Error: (06/28/2016 09:48:06 PM) (Source: DCOM) (EventID: 10016) (User: JC-PC)

Description: establecido de forma predeterminada en el equipoLocalActivación{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}JC-PCJuanS-1-5-21-3719066117-4055666219-3582055006-1002LocalHost (con LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742



Error: (06/28/2016 06:41:52 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)

Description: específico de la aplicaciónLocalActivación{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT AUTHORITYSYSTEMS-1-5-18LocalHost (con LRPC)No disponibleNo disponible



Error: (06/28/2016 06:41:52 PM) (Source: Service Control Manager) (EventID: 7034) (User: )

Description: El servicio CyberLink PowerDVD 12 Media Server Service se terminó de manera inesperada. Esto ha sucedido 3 veces.



Error: (06/28/2016 05:34:49 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)

Description: específico de la aplicaciónLocalActivación{3185A766-B338-11E4-A71E-12E3F512A338}{7006698D-2974-4091-A424-85DD0B909E23}NT AUTHORITYServicio de redS-1-5-20LocalHost (con LRPC)No disponibleNo disponible



Error: (06/27/2016 11:37:44 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)

Description: específico de la aplicaciónLocalActivación{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT AUTHORITYSYSTEMS-1-5-18LocalHost (con LRPC)No disponibleNo disponible





CodeIntegrity:

===================================

Date: 2016-06-18 08:55:45.708

Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


Date: 2016-06-16 21:43:40.547

Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


Date: 2016-06-16 10:42:59.445

Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


Date: 2016-06-16 09:08:21.127

Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


Date: 2016-06-15 10:12:39.603

Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


Date: 2016-06-07 09:34:00.040

Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


Date: 2016-05-27 20:20:10.001

Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


Date: 2016-05-26 13:07:07.556

Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


Date: 2016-05-22 09:23:17.095

Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


Date: 2016-05-21 21:56:34.001

Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.



==================== Memory info ===========================


Processor: AMD A6-5200 APU with Radeon(TM) HD Graphics

Percentage of memory in use: 42%

Total physical RAM: 7650.07 MB

Available physical RAM: 4396.85 MB

Total Virtual: 9826.07 MB

Available Virtual: 6372.8 MB


==================== Drives ================================


Drive c: () (Fixed) (Total:671.78 GB) (Free:356.93 GB) NTFS ==>[system with boot components (obtained from drive)]

Drive d: (RECOVERY) (Fixed) (Total:25.21 GB) (Free:2.54 GB) NTFS ==>[system with boot components (obtained from drive)]


==================== MBR & Partition Table ==================


========================================================

Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: C318249C)


Partition: GPT.



==================== End of Addition.txt ============================
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

======================================

redtarget.gif

In the future please use Notepad instead of Wordpad to open logs.
Wordpad creates an extra space and all logs are twice as long and harder for me to read.
Thank you :)

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2
  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again
redtarget.gif
Please download Malwarebytes Anti-Malware (MBAM) to your desktop.
NOTE. If you already have MBAM 2.0 installed scroll down.
  • Double-click mbam-setup-2.0.0.1000.exe and follow the prompts to install the program.
  • At the end, be sure a checkmark is placed next to the following:
  • Launch Malwarebytes Anti-Malware
  • A 14 day trial of the Premium features is pre-selected. You may deselect this if you wish, and it will not diminish the scanning and removal capabilities of the program.
  • Click Finish.
  • On the Dashboard, click the 'Update Now >>' link
  • After the update completes, click the 'Scan Now >>' button.
  • Or, on the Dashboard, click the Scan Now >> button.
  • If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
  • In most cases, a restart will be required.
  • Wait for the prompt to restart the computer to appear, then click on Yes.
If you already have MBAM 2.0 installed:
  • On the Dashboard, click the 'Update Now >>' link
  • After the update completes, click the 'Scan Now >>' button.
  • Or, on the Dashboard, click the Scan Now >> button.
  • If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
  • In most cases, a restart will be required.
  • Wait for the prompt to restart the computer to appear, then click on Yes.
How to get logs:
(Export log to save as txt)
  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Export'.
  • Click 'Text file (*.txt)'
  • In the Save File dialog box which appears, click on Desktop.
  • In the File name: box type a name for your scan log.
  • A message box named 'File Saved' should appear stating "Your file has been successfully exported".
  • Click Ok
  • Attach that saved log to your next reply.
(Copy to clipboard for pasting into forum replies or tickets)
  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Copy to Clipboard'
  • Paste the contents of the clipboard into your reply.
redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.
redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
 
Ok, Thank you for you help, the browser appear to be working normally again; but the gpu is still underperforming heavily and windows for some reason doesn't recognize some of my preferences (the theme color for example going to the default blue for things such as the volume adjusting box) and I still can't adjust the brightness of the screen. Though, I suppose that's because I'm still using the generic MS driver.
In the instructions you told me to use notepad instead of wordpad, but in my replies above I did use notepad to open the logs.

RogueKiller V12.3.6.0 [Jun 27 2016] (Free) by Adlice Software
correo : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Sitio web : http://www.adlice.com/software/roguekiller/
Blog : http://www.adlice.com

Sistema Operativo : Windows 10 (10.0.10586) 64 bits version
Iniciado en : Modo Normal
Usuario : Juan [Administrador]
Started from : C:\Users\Juan\Desktop\RogueKiller.exe
Modo : Borrar -- Fecha : 06/30/2016 12:10:24

¤¤¤ Procesos : 0 ¤¤¤

¤¤¤ Registro : 3 ¤¤¤
[PUP] (X86) HKEY_LOCAL_MACHINE\Software\TData -> Borrado
[PUM.StartMenu] (X64) HKEY_USERS\S-1-5-21-3719066117-4055666219-3582055006-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_TrackProgs : 0 -> Reemplazado (1)
[PUM.StartMenu] (X86) HKEY_USERS\S-1-5-21-3719066117-4055666219-3582055006-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_TrackProgs : 0 -> Reemplazado (1)

¤¤¤ Tareas : 2 ¤¤¤
[Suspicious.Path] %WINDIR%\Tasks\UpdateTask.job -- C:\Users\Juan\AppData\Local\{0CFC3~1\UNINST~1.EXE (/Check) -> Borrado
[Suspicious.Path] \UpdateTask -- C:\Users\Juan\AppData\Local\{0CFC3~1\UNINST~1.EXE (/Check) -> Borrado

¤¤¤ Archivos : 1 ¤¤¤
[PUP][Carpeta] C:\Users\Juan\AppData\Roaming\WTools -> Borrado

¤¤¤ Archivo de hosts : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: No cargado [0xc000036b]) ¤¤¤

¤¤¤ Navegadores Web : 2 ¤¤¤
[PUP][CHROME:Addon] Default : APNG [ehkepjiconegkhpodgoaeamnpckdbblp] -> No seleccionado
[PUP][CHROME:Addon] Default : Video Downloader professional [elicpjhcidhpjomhibiffojpinpmmpil] -> No seleccionado

¤¤¤ Chequeo MBR : ¤¤¤
+++++ PhysicalDrive0: WDC WD7500BPVX-60JC3T0 +++++
--- User ---
[MBR] 4ee1126e4c94c83a7f40631bc79cff83
[BSP] 1947b6e80b8a03d1f59e1baf55664eaf : Windows Vista/7/8|VT.Unknown MBR Code
Partition table:
0 - [SYSTEM][MAN-MOUNT] Basic data partition | Offset (sectors): 2048 | Size: 400 MB
1 - [MAN-MOUNT] EFI system partition | Offset (sectors): 821248 | Size: 260 MB
2 - [MAN-MOUNT] Microsoft reserved partition | Offset (sectors): 1353728 | Size: 128 MB
3 - Basic data partition | Offset (sectors): 1615872 | Size: 687903 MB
4 - [SYSTEM][MAN-MOUNT] | Offset (sectors): 1410441216 | Size: 450 MB
5 - [SYSTEM][MAN-MOUNT] | Offset (sectors): 1411362816 | Size: 450 MB
6 - [SYSTEM] Basic data partition | Offset (sectors): 1412284416 | Size: 25812 MB
User = LL1 ... OK
User = LL2 ... OK
 
Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 30/06/2016
Scan Time: 12:19 p. m.
Logfile: Mbam.txt
Administrator: Yes

Version: 2.2.1.1043
Malware Database: v2016.06.30.09
Rootkit Database: v2016.05.27.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 10
CPU: x64
File System: NTFS
User: Juan

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 464767
Time Elapsed: 1 hr, 9 min, 9 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 3
PUP.Optional.Youndoo, C:\Users\Juan\AppData\Roaming\Profiles\u35d5kok.default\prefs.js, Good: (), Bad: (user_pref("extensions.toolbar.mindspark._brMembers_.successUrl", "http://www.youndoo.com/search/?&z=4...0BPVX-60JC3T0_WD-WXJ1E23CKEH1CKEH1&type=sp&q=");), Replaced,[938e24dfbcde1b1b30aaf1ade71d48b8]
PUP.Optional.Youndoo, C:\Users\Juan\AppData\Roaming\Profiles\u35d5kok.default\prefs.js, Good: (), Bad: (ls.toolbox.selectedTool", "inspector");
user_pref("devtools.toolsidebar-width.inspector", 0);
user_pref("dom.apps.reset-permissions", true);
user_pref("dom.mozApps.used"), Replaced,[9b86bb480f8b0d2938a26e309e6621df]
PUP.Optional.Youndoo, C:\Users\Juan\AppData\Roaming\Profiles\yzzfdyu4.default\prefs.js, Good: (), Bad: (user_pref("browser.startup.homepage", "http://www.youndoo.com/?z=4c2abc4e8...7500BPVX-60JC3T0_WD-WXJ1E23CKEH1CKEH1&type=hp");), Replaced,[56cb62a1108a14225684d3cb28dca35d]

Physical Sectors: 0
(No malicious items detected)


(end)
 
# AdwCleaner v5.200 - Registro generado 30/06/2016 en 13:37:03
# Actualizado 14/06/2016 por ToolsLib
# Base de datos : 2016-06-30.2 [Servidor]
# Sistema operativo : Windows 10 Home Single Language (X64)
# Nombre de usuario : Juan - JC-PC
# Ejecutado desde : C:\Users\Juan\Desktop\adwcleaner_5.200.exe
# Opción : Limpiar
# Apoyo : https://toolslib.net/forum

***** [ Servicios ] *****


***** [ Carpetas ] *****

[-] Carpeta eliminar : C:\Program Files (x86)\TData
[-] Carpeta eliminar : C:\Users\Juan\AppData\Roaming\Store
[#] Carpeta eliminar : C:\Users\Juan\AppData\Roaming\store
[-] Carpeta eliminar : C:\Users\Juan\AppData\Roaming\gplyra
[-] Carpeta eliminar : C:\Users\Juan\Documents\PlantsVsZombies
[-] Carpeta eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehkepjiconegkhpodgoaeamnpckdbblp
[-] Carpeta eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\elicpjhcidhpjomhibiffojpinpmmpil
[-] Carpeta eliminar : C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Extensions\ehkepjiconegkhpodgoaeamnpckdbblp
[-] Carpeta eliminar : C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Extensions\elicpjhcidhpjomhibiffojpinpmmpil

***** [ Archivos ] *****

[-] Archivo eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\elicpjhcidhpjomhibiffojpinpmmpil
[-] Archivo eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_search.newtabtvplussearch.com_0.localstorage
[-] Archivo eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_search.newtabtvplussearch.com_0.localstorage-journal
[-] Archivo eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_st.chatango.com_0.localstorage
[-] Archivo eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_st.chatango.com_0.localstorage-journal
[-] Archivo eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.azlyrics.com_0.localstorage
[-] Archivo eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.azlyrics.com_0.localstorage-journal
[#] Archivo eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_st.chatango.com_0.localstorage
[#] Archivo eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_st.chatango.com_0.localstorage-journal
[#] Archivo eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.azlyrics.com_0.localstorage
[#] Archivo eliminar : C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.azlyrics.com_0.localstorage-journal
[-] Archivo eliminar : C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Local Extension Settings\elicpjhcidhpjomhibiffojpinpmmpil
[-] Archivo eliminar : C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Local Storage\hxxp_st.chatango.com_0.localstorage
[-] Archivo eliminar : C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Local Storage\hxxp_st.chatango.com_0.localstorage-journal
[-] Archivo eliminar : C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Local Storage\hxxp_www.azlyrics.com_0.localstorage
[-] Archivo eliminar : C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Local Storage\hxxp_www.azlyrics.com_0.localstorage-journal
[#] Archivo eliminar : C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Local Storage\hxxp_st.chatango.com_0.localstorage
[#] Archivo eliminar : C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Local Storage\hxxp_st.chatango.com_0.localstorage-journal
[#] Archivo eliminar : C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Local Storage\hxxp_www.azlyrics.com_0.localstorage
[#] Archivo eliminar : C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Local Storage\hxxp_www.azlyrics.com_0.localstorage-journal

***** [ DLLs ] *****


***** [ WMI ] *****


***** [ Accesos directos ] *****


***** [ Tareas programadas ] *****


***** [ Registro ] *****

[-] Llave eliminar : HKLM\SOFTWARE\Mozilla\Firefox\{EB52F1AB-3C2B-424F-9794-833C687025CF}
[-] Llave eliminar : HKLM\SOFTWARE\Classes\CLSID\{1663C10B-0D55-438D-8496-19A3DBAEC0E4}
[-] Llave eliminar : HKCU\Software\Store
[-] Llave eliminar : HKCU\Software\WTools
[-] Llave eliminar : HKCU\Software\yahooprovidedsearch
[-] Llave eliminar : HKLM\SOFTWARE\{E6276374-DE18-4AA5-A365-9016A2F98A2D}
[-] Llave eliminar : HKLM\SOFTWARE\{8C4CE252-7DB2-4F8E-8E76-BAD0E5826A83}
[-] Llave eliminar : [x64] HKLM\SOFTWARE\{8C4CE252-7DB2-4F8E-8E76-BAD0E5826A83}
[-] Llave eliminar : HKU\.DEFAULT\Software\{8C4CE252-7DB2-4F8E-8E76-BAD0E5826A83}

***** [ Navegadores Web ] *****

[-] [C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Startup_URLs] eliminar : hxxps://mx.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wncy_ggbg_15_52&param1=1&param2=f%3D7%26b%3Dchmm%26cc%3Dmx%26pa%3DWincy%26cd%3D2XzuyEtN2Y1L1Qzu0AtDyEzztC0CtCzytB0AzyyC0BzztBzztN0D0Tzu0StCyEyDtBtN1L2XzutAtFtCyCtFtCtFtDtN1L1Czu1BtAtN1L1G1B1V1N2Y1L1Qzu2StC0AtDzy0A0FtCzytGtC0FtAyCtGtDyDzz0DtGyCyE0CzytGzytAyDyEtB0EzytA0FyC0A0B2QtN1M1F1B2Z1V1N2Y1L1Qzu2Szz0B0DtAyE0E0EtBtGtByDtB0CtGyE0AyD0BtG0BzytAtAtG0DyEzyzytA0DtCzytD0A0E0D2QtN0A0LzuyE%26cr%3D1049612615%26a%3Dwncy_ggbg_15_52%26os_ver%3D6.2%26os%3DWindows%2B8%2BSingle%2BLanguage&uref=chmm
[-] [C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Extension] eliminar : ehkepjiconegkhpodgoaeamnpckdbblp
[-] [C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Extension] eliminar : elicpjhcidhpjomhibiffojpinpmmpil
[-] [C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Web Data] [Search Provider] eliminar : search provided by yahoo
[-] [C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Startup_URLs] eliminar : hxxps://mx.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wncy_ggbg_15_52&param1=1&param2=f%3D7%26b%3Dchmm%26cc%3Dmx%26pa%3DWincy%26cd%3D2XzuyEtN2Y1L1Qzu0AtDyEzztC0CtCzytB0AzyyC0BzztBzztN0D0Tzu0StCyEyDtBtN1L2XzutAtFtCyCtFtCtFtDtN1L1Czu1BtAtN1L1G1B1V1N2Y1L1Qzu2StC0AtDzy0A0FtCzytGtC0FtAyCtGtDyDzz0DtGyCyE0CzytGzytAyDyEtB0EzytA0FyC0A0B2QtN1M1F1B2Z1V1N2Y1L1Qzu2Szz0B0DtAyE0E0EtBtGtByDtB0CtGyE0AyD0BtG0BzytAtAtG0DyEzyzytA0DtCzytD0A0E0D2QtN0A0LzuyE%26cr%3D1049612615%26a%3Dwncy_ggbg_15_52%26os_ver%3D6.2%26os%3DWindows%2B8%2BSingle%2BLanguage&uref=chmm
[-] [C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] eliminar : ehkepjiconegkhpodgoaeamnpckdbblp
[-] [C:\Users\Juan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] eliminar : elicpjhcidhpjomhibiffojpinpmmpil

*************************

:: Llaves "Tracing" removidas
:: Winsock Configuración borrada

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [7010 bytes] - [30/06/2016 13:37:03]
C:\AdwCleaner\AdwCleaner[S1].txt - [7303 bytes] - [30/06/2016 13:33:15]

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [7156 bytes] ##########
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.6 (04.25.2016)
Operating System: Windows 10 Home Single Language x64
Ran by Juan (Administrator) on 30/06/2016 at 13:47:47.61
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 4

Successfully deleted: C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.lyricsfreak.com_0.localstorage-journal (File)
Successfully deleted: C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.lyricsfreak.com_0.localstorage (File)
Successfully deleted: C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.metrolyrics.com_0.localstorage-journal (File)
Successfully deleted: C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.metrolyrics.com_0.localstorage (File)



Registry: 0





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 30/06/2016 at 13:51:47.39
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
You need to install appropriate driver for your video card.

Re-run Farbar Recovery Scan Tool (FRST/FRST64) you ran at the very beginning of this topic.

  • Double click to run it.
  • Make sure you checkmark Addition.txt box.
  • Press Scan button.
  • Scan will create two logs, FRST.txt and Addition.txt in the same directory the tool is run. Please copy and paste them to your reply.
 
Oh well, I'll just leave that for later

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 29-06-2016
Ran by Juan (administrator) on JC-PC (01-07-2016 13:41:49)
Running from C:\Users\Juan\Desktop
Loaded Profiles: Juan (Available Profiles: Juan & Inv)
Platform: Windows 10 Home Single Language Version 1511 (X64) Language: Español (España, internacional)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Hewlett-Packard Company) C:\Windows\System32\hpservice.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
() C:\Program Files\ATI Technologies\ATI.ACE\a4\AdaptiveSleepService.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\HidMonitorSvc.exe
(HP) C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPWMISVC.exe
(HP) C:\Windows\System32\HPSIsvc.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\hidfind.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Mega Limited) C:\Users\Juan\AppData\Local\MEGAsync\MEGAsync.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.526.11220.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\LockAppHost.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
() C:\Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\LockApp.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft) C:\Program Files\WindowsApps\Microsoft.BingWeather_4.11.156.0_x86__8wekyb3d8bbwe\Microsoft.Msn.Weather.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Apoint] => C:\Program Files\Apoint2K\Apoint.exe [735544 2015-08-07] (Alps Electric Co., Ltd.)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8505088 2015-07-03] (Realtek Semiconductor)
HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [112512 2010-03-13] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\cnext.exe [4867784 2015-12-04] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [AccelerometerSysTrayApplet] => C:\Program Files (x86)\Hewlett-Packard\HP 3D DriveGuard\AccelerometerST.exe [77088 2013-03-01] (Hewlett-Packard Company)
HKLM-x32\...\Run: [YouCam Service] => C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe [267224 2013-05-22] (CyberLink Corp.)
HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPMSGSVC.exe [1045304 2013-05-03] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-11-09] (Oracle Corporation)
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [HPUsageTrackingLEDM] => C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe [30264 2009-08-04] (Hewlett-Packard Company)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr\raptrstub.exe [56080 2015-12-11] (Raptr, Inc)
HKLM-x32\...\Run: [Aimersoft Helper Compact.exe] => C:\Program Files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe [1667072 2012-02-28] (AimerSoft)
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2917456 2016-06-14] (Valve Corporation)
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [50378880 2015-12-29] (Skype Technologies S.A.)
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\Run: [AppEx Accelerator UI] => C:\Program Files\AMD Quick Stream\AMDQuickStream.exe [488640 2015-04-06] (AppEx Networks Corporation)
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: F - "F:\setup.exe"
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: {139a0af3-b3cd-11e5-be79-a0481c192a96} - "G:\LG_PC_Programs.exe"
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: {a61337ad-b64d-11e5-be79-a0481c192a96} - "G:\LGAutoRun.exe"
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: {cb7c40a6-ad22-11e5-be76-70188bbbc1f6} - "G:\SISetup.exe"
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: {d767505a-c901-11e5-be7d-a0481c192a96} - "G:\Lenovo_Suite.exe"
ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileSyncShell64.dll [2016-04-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileSyncShell64.dll [2016-04-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileSyncShell64.dll [2016-04-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileSyncShell.dll [2016-04-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileSyncShell.dll [2016-04-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileSyncShell.dll [2016-04-25] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
Startup: C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2016-06-28]
ShortcutTarget: MEGAsync.lnk -> C:\Users\Juan\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited)
Startup: C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Supervisar alertas de tinta - HP Deskjet 1510 series.lnk [2016-06-28]
ShortcutTarget: Supervisar alertas de tinta - HP Deskjet 1510 series.lnk -> (No File)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.15.1
Tcpip\..\Interfaces\{684d71ea-5ed8-4b4e-ad0f-7edb3a73eb0d}: [DhcpNameServer] 192.168.15.1
Tcpip\..\Interfaces\{ff02e47a-4b44-4d85-8118-ccb7e6b03200}: [DhcpNameServer] 192.168.15.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130982371811012079&GUID=BFF596EB-0159-4EEB-8804-EF29C2AE779B
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.msn.com/HPALL13/17
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130982371811031899&GUID=BFF596EB-0159-4EEB-8804-EF29C2AE779B
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.msn.com/HPALL13/17
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2010-03-25] (Microsoft Corporation)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2016-05-25] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2010-02-28] (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2013-08-28] (Hewlett-Packard)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2010-03-25] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\ssv.dll [2015-12-23] (Oracle Corporation)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2016-05-25] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2010-02-28] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\jp2ssv.dll [2015-12-23] (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2013-08-28] (Hewlett-Packard)
Toolbar: HKU\S-1-5-21-3719066117-4055666219-3582055006-1002 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2016-05-25] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2016-05-25] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Juan\AppData\Roaming\Mozilla\Firefox\Profiles\j10aba0y.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-02-05] ()
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-02-05] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll [2013-04-03] (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\dtplugin\npDeployJava1.dll [2015-12-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\plugin2\npjp2.dll [2015-12-23] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Extension: Greasemonkey - C:\Users\Juan\AppData\Roaming\Mozilla\Firefox\Profiles\j10aba0y.default\extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2016-06-28]
FF Extension: Flash and Video Download - C:\Users\Juan\AppData\Roaming\Mozilla\Firefox\Profiles\j10aba0y.default\extensions\{bee6eb20-01e0-ebd1-da83-080329fb9a3a} [2016-06-28]
FF Extension: Updated Ad Blocker for Firefox 11+ - C:\Users\Juan\AppData\Roaming\Mozilla\Firefox\Profiles\j10aba0y.default\extensions\{4DC70064-89E2-4a55-8FC6-E8CDEAE3618C}.xpi [2016-06-28]
FF Extension: Adblock Plus - C:\Users\Juan\AppData\Roaming\Mozilla\Firefox\Profiles\j10aba0y.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-06-28]
FF Extension: Skype - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2016-05-25]
FF HKLM-x32\...\Firefox\Extensions: [quickprint@hp.com] - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension
FF Extension: SmartPrintButton - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension [2016-04-11] [not signed]

Chrome:
=======
CHR HomePage: ChromeDefaultData -> hxxp://www.google.com
CHR StartupUrls: ChromeDefaultData -> "hxxp://www.google.com/","hxxps://mx.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wncy_ggbg_15_52&param1=1&param2=f%3D7%26b%3Dchmm%26cc%3Dmx%26pa%3DWincy%26cd%3D2XzuyEtN2Y1L1Qzu0AtDyEzztC0CtCzytB0AzyyC0BzztBzztN0D0Tzu0StCyEyDtBtN1L2XzutAtFtCyCtFtCtFtDtN1L1Czu1BtAtN1L1G1B1V1N2Y1L1Qzu2StC0AtDzy0A0FtCzytGtC0FtAyCtGtDyDzz0DtGyCyE0CzytGzytAyDyEtB0EzytA0FyC0A0B2QtN1M1F1B2Z1V1N2Y1L1Qzu2Szz0B0DtAyE0E0EtBtGtByDtB0CtGyE0AyD0BtG0BzytAtAtG0DyEzyzytA0DtCzytD0A0E0D2QtN0A0LzuyE%26cr%3D1049612615%26a%3Dwncy_ggbg_15_52%26os_ver%3D6.2%26os%3DWindows%2B8%2BSingle%2BLanguage&uref=chmm"
CHR Profile: C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData
CHR Extension: (Presentaciones de Google) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-06-29]
CHR Extension: (Google Docs) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake [2016-06-29]
CHR Extension: (Google Drive) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-06-29]
CHR Extension: (YouTube) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-06-29]
CHR Extension: (Sad Panda) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\bohapeiooecafommnlaiccilacgmkaoc [2016-06-29]
CHR Extension: (Adblock Plus) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-06-29]
CHR Extension: (Citrus) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\cmnnjolnhoailkoaidgpmjbkoohjibdg [2016-06-29]
CHR Extension: (APNG) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\ehkepjiconegkhpodgoaeamnpckdbblp [2016-06-29]
CHR Extension: (Video Downloader professional) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\elicpjhcidhpjomhibiffojpinpmmpil [2016-06-29]
CHR Extension: (Hojas de cálculo de Google) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-06-29]
CHR Extension: (appchan x) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\gfibffekgcmgabbfaibbbcapgnfobnoi [2016-06-29]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-06-29]
CHR Extension: (Hide My AdBlocker) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\gihcngphjjankfngmgdkihhngndcdflc [2016-06-29]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-06-29]
CHR Extension: (4chan X) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\ohnjgmpcibpbafdlkimncjhflgedgpam [2016-06-29]
CHR Extension: (Gmail) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-06-29]
CHR Extension: (RSS Feed Reader) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\ChromeDefaultData\Extensions\pnjaodmkngahhkoihejjehlcdlnohgmp [2016-06-29]
CHR Profile: C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Presentaciones de Google) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-03-26]
CHR Extension: (Google Docs) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-03-26]
CHR Extension: (Google Drive) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-03-26]
CHR Extension: (Video AdBlock for Chrome) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bknbnapaddjdnbilpmlacdkjdkjmbjhd [2016-03-26]
CHR Extension: (YouTube) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-03-26]
CHR Extension: (Sad Panda) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bohapeiooecafommnlaiccilacgmkaoc [2016-03-26]
CHR Extension: (Adblock Plus) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-06-01]
CHR Extension: (Citrus) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmnnjolnhoailkoaidgpmjbkoohjibdg [2016-03-26]
CHR Extension: (Hojas de cálculo de Google) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-03-26]
CHR Extension: (appchan x) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfibffekgcmgabbfaibbbcapgnfobnoi [2016-03-26]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-26]
CHR Extension: (Hide My AdBlocker) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\gihcngphjjankfngmgdkihhngndcdflc [2016-05-21]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-01]
CHR Extension: (4chan X) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohnjgmpcibpbafdlkimncjhflgedgpam [2016-06-14]
CHR Extension: (Gmail) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-03-26]
CHR Extension: (RSS Feed Reader) - C:\Users\Juan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pnjaodmkngahhkoihejjehlcdlnohgmp [2016-05-02]
CHR Extension: (DoodleHelper Full Spectrum) - C:\Users\Juan\Downloads\DHFS [2013-11-07]
CHR HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bknbnapaddjdnbilpmlacdkjdkjmbjhd] - hxxp://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [bknbnapaddjdnbilpmlacdkjdkjmbjhd] - hxxp://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdaptiveSleepService; C:\Program Files\ATI Technologies\ATI.ACE\A4\AdaptiveSleepService.exe [103424 2013-04-16] () [File not signed]
R2 ApHidMonitorService; C:\Program Files\Apoint2K\HidMonitorSvc.exe [104824 2015-08-07] (Alps Electric Co., Ltd.)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1364096 2016-05-25] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1687680 2016-05-25] (Microsoft Corporation)
R2 CyberLink PowerDVD 12 Media Server Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [77576 2013-06-25] (CyberLink)
R2 CyberLink PowerDVD 12 Media Server Service; C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [294664 2013-06-25] (CyberLink)
S3 EasyAntiCheat; C:\WINDOWS\SysWOW64\EasyAntiCheat.exe [245544 2015-12-23] (EasyAntiCheat Ltd)
R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [136704 2009-06-24] (HP) [File not signed]
R2 HPWMISVC; C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPWMISVC.exe [1039160 2013-05-03] (Hewlett-Packard Development Company, L.P.)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [50688 2013-05-16] (Hewlett-Packard) [File not signed]
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [66048 2013-05-16] (Hewlett-Packard) [File not signed]
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [303360 2015-07-03] (Realtek Semiconductor)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5611280 2015-08-07] (TeamViewer GmbH)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-10-30] (Microsoft Corporation)

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AmdAS4; C:\Windows\System32\drivers\AmdAS4.sys [17504 2013-02-08] (Advanced Micro Devices, INC.)
S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [40720 2015-07-28] (Advanced Micro Devices, Inc.)
S3 AndNetDiag; C:\Windows\system32\DRIVERS\lgandnetdiag64.sys [29184 2013-04-18] (LG Electronics Inc.)
R2 APXACC; C:\Windows\system32\DRIVERS\appexDrv.sys [229056 2015-04-03] (AppEx Networks Corporation)
S3 AtiDCM; C:\Users\Juan\AppData\Local\Temp\atdcm64a.sys [33992 2016-03-21] (Advanced Micro Devices, Inc.)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [102912 2015-09-17] (Advanced Micro Devices)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
S3 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [498512 2015-12-23] (Symantec Corporation)
R3 netr28x; C:\Windows\System32\drivers\netr28x.sys [2554528 2015-06-12] (MediaTek Inc.)
R3 RSP2STOR; C:\Windows\system32\DRIVERS\RtsP2Stor.sys [288840 2013-04-10] (Realtek Semiconductor Corp.)
R3 rtbth; C:\Windows\System32\drivers\rtbth.sys [1219200 2015-06-03] (Ralink Technology, Corp.)
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [24688 2016-06-30] ()
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
R3 WirelessButtonDriver; C:\Windows\System32\drivers\WirelessButtonDriver64.sys [20800 2012-08-31] (Hewlett-Packard Development Company, L.P.)
R3 WirelessKeyboardFilter; C:\Windows\System32\drivers\WirelessKeyboardFilter.sys [49384 2016-03-29] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-06-30 13:51 - 2016-06-30 13:51 - 00001158 _____ C:\Users\Juan\Desktop\JRT.txt
2016-06-30 13:45 - 2016-06-30 13:45 - 01610816 _____ (Malwarebytes) C:\Users\Juan\Desktop\JRT.exe
2016-06-30 13:42 - 2016-06-30 13:42 - 00007242 _____ C:\Users\Juan\Desktop\AdwCleaner[C1].txt
2016-06-30 13:32 - 2016-06-30 13:37 - 00000000 ____D C:\AdwCleaner
2016-06-30 13:32 - 2016-06-30 13:32 - 03703360 _____ C:\Users\Juan\Desktop\adwcleaner_5.200.exe
2016-06-30 13:29 - 2016-06-30 13:29 - 00002032 _____ C:\Users\Juan\Desktop\Mbam.txt
2016-06-30 12:11 - 2016-06-30 12:11 - 00004824 _____ C:\Users\Juan\Desktop\rk_260A.tmp.txt
2016-06-30 10:52 - 2016-06-30 10:52 - 00024688 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
2016-06-30 10:51 - 2016-06-30 10:51 - 00000000 ____D C:\ProgramData\RogueKiller
2016-06-30 10:36 - 2016-06-30 10:36 - 19927624 _____ C:\Users\Juan\Desktop\RogueKiller.exe
2016-06-29 14:44 - 2016-06-29 14:47 - 00058604 _____ C:\Users\Juan\Desktop\Addition.txt
2016-06-29 14:42 - 2016-07-01 13:43 - 00030393 _____ C:\Users\Juan\Desktop\FRST.txt
2016-06-29 14:42 - 2016-07-01 13:41 - 00000000 ____D C:\FRST
2016-06-29 14:42 - 2016-06-29 14:42 - 00000000 ____D C:\Users\Juan\Desktop\FRST-OlderVersion
2016-06-28 23:24 - 2016-06-28 23:11 - 00001192 _____ C:\Users\Juan\Desktop\Mozilla Firefox.lnk
2016-06-28 16:18 - 2016-06-28 16:19 - 147698766 _____ C:\Users\Juan\Downloads\python packages.rar
2016-06-28 15:46 - 2016-06-29 14:42 - 02390016 _____ (Farbar) C:\Users\Juan\Desktop\FRST64.exe
2016-06-27 17:30 - 2016-06-27 17:31 - 10973685 _____ C:\Users\Juan\Downloads\robocrashv0.4.3.zip
2016-06-27 12:21 - 2016-06-30 13:39 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-06-26 12:34 - 2016-06-26 12:34 - 00000000 ____D C:\WINDOWS\LastGood
2016-06-25 20:03 - 2016-06-25 20:05 - 319867680 _____ (AMD Inc.) C:\Users\Juan\Downloads\radeon-crimson-16.3.2-win10-64bit.exe
2016-06-25 12:42 - 2016-06-26 22:46 - 00000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2016-06-25 12:41 - 2016-06-26 22:58 - 01417414 _____ C:\WINDOWS\ntbtlog.txt
2016-06-25 12:03 - 2016-06-25 12:03 - 00000000 ____D C:\ProgramData\ATI
2016-06-25 10:42 - 2016-06-25 10:42 - 00000000 ____D C:\Users\Inv\AppData\Local\Comms
2016-06-25 10:40 - 2016-06-25 10:41 - 00000000 ____D C:\Users\Inv\AppData\Roaming\Mozilla
2016-06-25 10:40 - 2016-06-25 10:40 - 00000000 ____D C:\Users\Inv\AppData\Local\Mozilla
2016-06-25 10:09 - 2016-06-25 10:09 - 00002428 _____ C:\Users\Inv\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-06-25 10:09 - 2016-06-25 10:09 - 00000000 ___RD C:\Users\Inv\OneDrive
2016-06-25 10:08 - 2016-06-25 10:08 - 00000000 ____D C:\Users\Inv\AppData\Local\Hewlett-Packard
2016-06-25 10:07 - 2016-06-25 10:07 - 00000000 ____D C:\Users\Inv\AppData\Local\AMD
2016-06-25 10:07 - 2016-06-25 10:07 - 00000000 ____D C:\Users\Inv\AppData\Local\Aimersoft
2016-06-25 10:06 - 2016-06-25 10:06 - 00000000 ____D C:\Users\Inv\AppData\Local\Publishers
2016-06-25 10:06 - 2016-06-25 10:06 - 00000000 ____D C:\Users\Inv\AppData\Local\ActiveSync
2016-06-25 10:05 - 2016-06-25 10:05 - 00000000 ____D C:\Users\Inv\AppData\Local\Power2Go8
2016-06-25 10:04 - 2016-06-25 10:04 - 00000000 ____D C:\Users\Inv\AppData\Roaming\Adobe
2016-06-25 10:04 - 2016-06-25 10:04 - 00000000 ____D C:\Users\Inv\AppData\Local\VirtualStore
2016-06-25 10:03 - 2016-06-25 10:43 - 00000000 ____D C:\Users\Inv\AppData\Local\Packages
2016-06-25 10:03 - 2016-06-25 10:09 - 00000000 ____D C:\Users\Inv
2016-06-25 10:03 - 2016-06-25 10:03 - 00000020 ___SH C:\Users\Inv\ntuser.ini
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Reciente
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Plantillas
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Mis documentos
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Menú Inicio
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Impresoras
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Entorno de red
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Documents\Mis vídeos
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Documents\Mis imágenes
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Documents\Mi música
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Datos de programa
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\Configuración local
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\AppData\Local\Historial
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\AppData\Local\Datos de programa
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 _SHDL C:\Users\Inv\AppData\Local\Archivos temporales de Internet
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 ____D C:\Users\Inv\AppData\Local\TileDataLayer
2016-06-25 10:03 - 2016-06-25 10:03 - 00000000 ____D C:\Users\Inv\AppData\Local\Google
2016-06-25 10:03 - 2015-12-24 18:34 - 00000000 ____D C:\Users\Inv\AppData\Roaming\Macromedia
2016-06-25 10:03 - 2015-12-23 20:01 - 00000000 ____D C:\Users\Inv\Documents\hp.system.package.metadata
2016-06-25 10:03 - 2015-12-23 20:01 - 00000000 ____D C:\Users\Inv\Documents\hp.applications.package.appdata
2016-06-24 10:03 - 2016-06-24 10:04 - 07049290 _____ C:\Users\Juan\Downloads\Luna $5 Patreon Reward.rar
2016-06-20 13:24 - 2016-06-25 12:05 - 00000000 ____D C:\WINDOWS\LastGood.Tmp
2016-06-18 13:31 - 2016-06-18 13:34 - 519181261 _____ C:\Users\Juan\Downloads\Month-20-Pinkie-Sweetie-Ember.zip
2016-06-14 23:23 - 2014-12-22 06:56 - 00057082 _____ C:\Users\Juan\Downloads\DoodleHelper Full Spectrum for Firefox.user.js
2016-06-14 22:55 - 2016-05-28 01:13 - 01401024 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-06-14 22:55 - 2016-05-28 01:13 - 00290496 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-06-14 22:55 - 2016-05-28 01:13 - 00046784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-06-14 22:55 - 2016-05-28 00:22 - 07474528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-06-14 22:55 - 2016-05-28 00:08 - 00693600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2016-06-14 22:55 - 2016-05-28 00:07 - 03675512 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-06-14 22:55 - 2016-05-28 00:07 - 02921880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-06-14 22:55 - 2016-05-28 00:07 - 01322248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-06-14 22:55 - 2016-05-28 00:07 - 00808288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-06-14 22:55 - 2016-05-28 00:07 - 00703840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-06-14 22:55 - 2016-05-27 23:58 - 00379232 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2016-06-14 22:55 - 2016-05-27 23:57 - 02548944 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2016-06-14 22:55 - 2016-05-27 23:57 - 01594416 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2016-06-14 22:55 - 2016-05-27 23:57 - 01372312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2016-06-14 22:55 - 2016-05-27 23:57 - 00636304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2016-06-14 22:55 - 2016-05-27 23:57 - 00546456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2016-06-14 22:55 - 2016-05-27 23:57 - 00316256 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2016-06-14 22:55 - 2016-05-27 23:35 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdlrecover.exe
2016-06-14 22:55 - 2016-05-27 23:35 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsCSP.dll
2016-06-14 22:55 - 2016-05-27 23:35 - 00031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsdport.sys
2016-06-14 22:55 - 2016-05-27 23:31 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosHostClient.dll
2016-06-14 22:55 - 2016-05-27 23:29 - 22379008 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-06-14 22:55 - 2016-05-27 23:29 - 00045568 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2016-06-14 22:55 - 2016-05-27 23:28 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2016-06-14 22:55 - 2016-05-27 23:27 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosHostClient.dll
2016-06-14 22:55 - 2016-05-27 23:27 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapsupdatetask.dll
2016-06-14 22:55 - 2016-05-27 23:26 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-06-14 22:55 - 2016-05-27 23:26 - 00074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-06-14 22:55 - 2016-05-27 23:25 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2016-06-14 22:55 - 2016-05-27 23:24 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2016-06-14 22:55 - 2016-05-27 23:24 - 00072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-06-14 22:55 - 2016-05-27 23:22 - 00269824 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-06-14 22:55 - 2016-05-27 23:22 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-06-14 22:55 - 2016-05-27 23:22 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-06-14 22:55 - 2016-05-27 23:19 - 24605696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-06-14 22:55 - 2016-05-27 23:19 - 00567808 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2016-06-14 22:55 - 2016-05-27 23:18 - 11545088 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-06-14 22:55 - 2016-05-27 23:18 - 07977472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-06-14 22:55 - 2016-05-27 23:18 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-06-14 22:55 - 2016-05-27 23:17 - 09918976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-06-14 22:55 - 2016-05-27 23:17 - 00630784 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2016-06-14 22:55 - 2016-05-27 23:16 - 19344384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-06-14 22:55 - 2016-05-27 23:16 - 00592896 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2016-06-14 22:55 - 2016-05-27 23:16 - 00503808 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2016-06-14 22:55 - 2016-05-27 23:15 - 01056256 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-06-14 22:55 - 2016-05-27 23:15 - 00853504 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-06-14 22:55 - 2016-05-27 23:15 - 00794624 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2016-06-14 22:55 - 2016-05-27 23:15 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-06-14 22:55 - 2016-05-27 23:14 - 18674176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-06-14 22:55 - 2016-05-27 23:14 - 01716736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2016-06-14 22:55 - 2016-05-27 23:14 - 00988160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-06-14 22:55 - 2016-05-27 23:14 - 00784384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-06-14 22:55 - 2016-05-27 23:14 - 00606208 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2016-06-14 22:55 - 2016-05-27 23:14 - 00499712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
2016-06-14 22:55 - 2016-05-27 23:13 - 00939520 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-06-14 22:55 - 2016-05-27 23:12 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-06-14 22:55 - 2016-05-27 23:12 - 00614400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2016-06-14 22:55 - 2016-05-27 23:11 - 00890368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2016-06-14 22:55 - 2016-05-27 23:11 - 00784896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-06-14 22:55 - 2016-05-27 23:11 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-06-14 22:55 - 2016-05-27 23:11 - 00687616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-06-14 22:55 - 2016-05-27 23:11 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2016-06-14 22:55 - 2016-05-27 23:08 - 13385728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-06-14 22:55 - 2016-05-27 23:08 - 06295552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-06-14 22:55 - 2016-05-27 23:06 - 12128256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-06-14 22:55 - 2016-05-27 23:06 - 07200256 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-06-14 22:55 - 2016-05-27 23:06 - 01339904 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2016-06-14 22:55 - 2016-05-27 23:05 - 03994624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-06-14 22:55 - 2016-05-27 23:05 - 03664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-06-14 22:55 - 2016-05-27 23:05 - 02582016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-06-14 22:55 - 2016-05-27 23:05 - 01797120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-06-14 22:55 - 2016-05-27 23:04 - 06973952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-06-14 22:55 - 2016-05-27 23:03 - 05323776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-06-14 22:55 - 2016-05-27 23:03 - 05205504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-06-14 22:55 - 2016-05-27 23:03 - 02609664 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-06-14 22:55 - 2016-05-27 23:03 - 01185280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationFramework.dll
2016-06-14 22:55 - 2016-05-27 23:02 - 03590144 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-06-14 22:55 - 2016-05-27 23:02 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2016-06-14 22:55 - 2016-05-27 23:00 - 05660160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-06-14 22:55 - 2016-05-27 23:00 - 03585536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-06-14 22:55 - 2016-05-27 23:00 - 02635776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-06-14 22:55 - 2016-05-27 23:00 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-06-14 22:55 - 2016-05-27 23:00 - 01707520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2016-06-14 22:55 - 2016-05-27 22:58 - 07832576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-06-14 22:55 - 2016-05-27 22:58 - 04896256 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-06-14 22:55 - 2016-05-27 22:58 - 01996288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2016-06-14 22:55 - 2016-05-27 22:57 - 02281472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-06-14 22:54 - 2016-05-28 01:13 - 01184960 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-06-14 22:54 - 2016-05-28 01:13 - 00514752 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-06-14 22:54 - 2016-05-28 01:13 - 00092352 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-06-14 22:54 - 2016-05-28 00:25 - 04268880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupapi.dll
2016-06-14 22:54 - 2016-05-28 00:23 - 00388384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2016-06-14 22:54 - 2016-05-28 00:23 - 00312160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll
2016-06-14 22:54 - 2016-05-28 00:22 - 04387680 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupapi.dll
2016-06-14 22:54 - 2016-05-28 00:22 - 00428896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2016-06-14 22:54 - 2016-05-28 00:22 - 00211296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-06-14 22:54 - 2016-05-28 00:22 - 00118624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-06-14 22:54 - 2016-05-28 00:20 - 00430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2016-06-14 22:54 - 2016-05-28 00:18 - 00357216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll
2016-06-14 22:54 - 2016-05-28 00:16 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-06-14 22:54 - 2016-05-28 00:09 - 00501600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2016-06-14 22:54 - 2016-05-28 00:09 - 00170848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.exe
2016-06-14 22:54 - 2016-05-28 00:09 - 00084832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2016-06-14 22:54 - 2016-05-28 00:08 - 00258912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ufx01000.sys
2016-06-14 22:54 - 2016-05-28 00:08 - 00115040 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2016-06-14 22:54 - 2016-05-28 00:07 - 00957608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-06-14 22:54 - 2016-05-28 00:07 - 00331616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-06-14 22:54 - 2016-05-28 00:06 - 22561256 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-06-14 22:54 - 2016-05-28 00:06 - 04074160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-06-14 22:54 - 2016-05-28 00:06 - 00730344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2016-06-14 22:54 - 2016-05-28 00:06 - 00303216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-06-14 22:54 - 2016-05-28 00:06 - 00254656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-06-14 22:54 - 2016-05-28 00:05 - 04515264 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-06-14 22:54 - 2016-05-28 00:04 - 00604928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-06-14 22:54 - 2016-05-28 00:04 - 00431296 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2016-06-14 22:54 - 2016-05-28 00:04 - 00360480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2016-06-14 22:54 - 2016-05-28 00:04 - 00161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-06-14 22:54 - 2016-05-28 00:04 - 00111064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2016-06-14 22:54 - 2016-05-28 00:04 - 00097096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2016-06-14 22:54 - 2016-05-28 00:03 - 00131248 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2016-06-14 22:54 - 2016-05-27 23:58 - 01996640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-06-14 22:54 - 2016-05-27 23:57 - 02195632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2016-06-14 22:54 - 2016-05-27 23:57 - 00649792 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2016-06-14 22:54 - 2016-05-27 23:57 - 00577376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-06-14 22:54 - 2016-05-27 23:57 - 00521664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2016-06-14 22:54 - 2016-05-27 23:31 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdlrecover.exe
2016-06-14 22:54 - 2016-05-27 23:31 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2016-06-14 22:54 - 2016-05-27 23:29 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2016-06-14 22:54 - 2016-05-27 23:29 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxp.dll
2016-06-14 22:54 - 2016-05-27 23:28 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-06-14 22:54 - 2016-05-27 23:28 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\FwRemoteSvr.dll
2016-06-14 22:54 - 2016-05-27 23:26 - 00199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-06-14 22:54 - 2016-05-27 23:26 - 00157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2016-06-14 22:54 - 2016-05-27 23:26 - 00145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2016-06-14 22:54 - 2016-05-27 23:25 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2016-06-14 22:54 - 2016-05-27 23:24 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-06-14 22:54 - 2016-05-27 23:24 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Ndu.sys
2016-06-14 22:54 - 2016-05-27 23:24 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-06-14 22:54 - 2016-05-27 23:24 - 00086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-06-14 22:54 - 2016-05-27 23:24 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2016-06-14 22:54 - 2016-05-27 23:24 - 00053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FwRemoteSvr.dll
2016-06-14 22:54 - 2016-05-27 23:23 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2016-06-14 22:54 - 2016-05-27 23:23 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2016-06-14 22:54 - 2016-05-27 23:22 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-06-14 22:54 - 2016-05-27 23:22 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-06-14 22:54 - 2016-05-27 23:22 - 00278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2016-06-14 22:54 - 2016-05-27 23:22 - 00163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2016-06-14 22:54 - 2016-05-27 23:22 - 00161280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-06-14 22:54 - 2016-05-27 23:22 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptsvc.dll
2016-06-14 22:54 - 2016-05-27 23:21 - 00550912 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-06-14 22:54 - 2016-05-27 23:21 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrokerLib.dll
2016-06-14 22:54 - 2016-05-27 23:21 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2016-06-14 22:54 - 2016-05-27 23:21 - 00190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2016-06-14 22:54 - 2016-05-27 23:20 - 00641536 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-06-14 22:54 - 2016-05-27 23:20 - 00511488 _____ (Microsoft Corporation) C:\WINDOWS\system32\newdev.dll
2016-06-14 22:54 - 2016-05-27 23:20 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\system32\polstore.dll
2016-06-14 22:54 - 2016-05-27 23:20 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2016-06-14 22:54 - 2016-05-27 23:20 - 00199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GnssAdapter.dll
2016-06-14 22:54 - 2016-05-27 23:20 - 00174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Privacy.dll
2016-06-14 22:54 - 2016-05-27 23:20 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2016-06-14 22:54 - 2016-05-27 23:19 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-06-14 22:54 - 2016-05-27 23:19 - 00414720 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-06-14 22:54 - 2016-05-27 23:19 - 00355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2016-06-14 22:54 - 2016-05-27 23:19 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2016-06-14 22:54 - 2016-05-27 23:18 - 00610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2016-06-14 22:54 - 2016-05-27 23:18 - 00591360 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2016-06-14 22:54 - 2016-05-27 23:18 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\IPSECSVC.DLL
2016-06-14 22:54 - 2016-05-27 23:18 - 00380416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2016-06-14 22:54 - 2016-05-27 23:18 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2016-06-14 22:54 - 2016-05-27 23:17 - 00963072 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2016-06-14 22:54 - 2016-05-27 23:17 - 00485888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\newdev.dll
2016-06-14 22:54 - 2016-05-27 23:17 - 00415232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-06-14 22:54 - 2016-05-27 23:17 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-06-14 22:54 - 2016-05-27 23:17 - 00278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-06-14 22:54 - 2016-05-27 23:17 - 00173056 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2016-06-14 22:54 - 2016-05-27 23:16 - 00690176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-06-14 22:54 - 2016-05-27 23:16 - 00684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2016-06-14 22:54 - 2016-05-27 23:16 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2016-06-14 22:54 - 2016-05-27 23:16 - 00291328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\polstore.dll
2016-06-14 22:54 - 2016-05-27 23:16 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2016-06-14 22:54 - 2016-05-27 23:15 - 00535040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2016-06-14 22:54 - 2016-05-27 23:15 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2016-06-14 22:54 - 2016-05-27 23:15 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2016-06-14 22:54 - 2016-05-27 23:14 - 00965632 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2016-06-14 22:54 - 2016-05-27 23:14 - 00219136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2016-06-14 22:54 - 2016-05-27 23:14 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-06-14 22:54 - 2016-05-27 23:13 - 01387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-06-14 22:54 - 2016-05-27 23:13 - 00990208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2016-06-14 22:54 - 2016-05-27 23:13 - 00982016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2016-06-14 22:54 - 2016-05-27 23:13 - 00954368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2016-06-14 22:54 - 2016-05-27 23:13 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2016-06-14 22:54 - 2016-05-27 23:13 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2016-06-14 22:54 - 2016-05-27 23:13 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2016-06-14 22:54 - 2016-05-27 23:12 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2016-06-14 22:54 - 2016-05-27 23:11 - 01445888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRHInproc.dll
2016-06-14 22:54 - 2016-05-27 23:11 - 00799744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2016-06-14 22:54 - 2016-05-27 23:11 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2016-06-14 22:54 - 2016-05-27 23:09 - 01073152 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-06-14 22:54 - 2016-05-27 23:04 - 00555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2016-06-14 22:54 - 2016-05-27 23:04 - 00450560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2016-06-14 22:54 - 2016-05-27 23:03 - 00693760 _____ (Microsoft Corporation) C:\WINDOWS\system32\internetmail.dll
2016-06-14 22:54 - 2016-05-27 23:03 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-06-14 22:54 - 2016-05-27 23:02 - 02061824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-06-14 22:54 - 2016-05-27 23:02 - 00103424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2016-06-14 22:54 - 2016-05-27 23:01 - 01799680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-06-14 22:54 - 2016-05-27 23:01 - 01582080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-06-14 22:54 - 2016-05-27 23:01 - 01500160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-06-14 22:54 - 2016-05-27 23:01 - 00111104 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2016-06-14 22:54 - 2016-05-27 23:00 - 02230272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-06-14 22:54 - 2016-05-27 23:00 - 01730560 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-06-14 22:54 - 2016-05-27 23:00 - 00162816 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-06-14 22:54 - 2016-05-27 23:00 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2016-06-14 22:54 - 2016-05-27 23:00 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2016-06-14 22:54 - 2016-05-27 22:59 - 00176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2016-06-14 22:54 - 2016-05-27 22:58 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-06-14 22:54 - 2016-05-27 22:58 - 02066432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2016-06-14 22:54 - 2016-05-27 22:55 - 01390080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-06-14 22:54 - 2016-05-27 22:53 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2016-06-14 21:08 - 2016-06-14 21:08 - 00000000 ____T C:\WINDOWS\system32\mfs7DA1.tmp
2016-06-14 21:00 - 2016-06-14 22:01 - 00000000 ____D C:\WINDOWS\system32\SSL
2016-06-08 19:22 - 2016-06-08 19:22 - 00046149 _____ C:\Users\Juan\Downloads\comprobanteLocalizacion06169550057.pdf
2016-06-08 19:21 - 2016-06-08 19:21 - 00079955 _____ C:\Users\Juan\Downloads\tarjetaNSS06169550057.pdf
2016-06-08 18:50 - 2016-06-08 18:50 - 00000000 ____D C:\Users\Juan\AppData\Local\Aimersoft
2016-06-08 18:50 - 2016-06-08 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Aimersoft
2016-06-08 18:49 - 2016-06-08 18:49 - 00000000 ____D C:\Program Files (x86)\Aimersoft
2016-06-08 18:49 - 2011-12-09 15:35 - 00892928 _____ (Free Software Foundation) C:\WINDOWS\SysWOW64\iconv.dll
2016-06-08 18:49 - 2011-12-09 15:35 - 00675840 _____ () C:\WINDOWS\SysWOW64\ac3filter.ax
2016-06-08 18:49 - 2011-12-09 15:35 - 00496640 _____ C:\WINDOWS\SysWOW64\xvid.ax
2016-06-08 18:47 - 2016-06-08 18:47 - 13834909 _____ (Aimersoft Software ) C:\Users\Juan\Downloads\DRMMediaConverter.exe
2016-06-07 20:31 - 2016-06-07 20:31 - 00000000 ____D C:\Users\Juan\AppData\LocalLow\uTorrent
2016-06-06 12:17 - 2016-06-06 12:17 - 00172076 _____ C:\WINDOWS\Minidump\060616-28578-01.dmp
2016-06-03 18:25 - 2016-06-03 18:25 - 00000000 ___HD C:\Users\Juan\Documents\thumbs
2016-06-03 18:24 - 2016-06-03 18:24 - 00000000 ___HD C:\Users\Juan\thumbs
2016-06-02 16:26 - 2016-06-27 19:42 - 00000000 ____D C:\Users\Juan\AppData\Roaming\vlc
2016-06-02 15:54 - 2016-06-02 15:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2016-06-02 15:54 - 2016-06-02 15:54 - 00000000 ____D C:\Program Files (x86)\VideoLAN
2016-06-02 15:53 - 2016-06-02 15:53 - 30503216 _____ C:\Users\Juan\Downloads\vlc-2.2.3-win32.exe
 
==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-07-01 09:49 - 2015-10-30 02:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-07-01 09:49 - 2015-10-30 02:24 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-07-01 09:46 - 2015-12-23 21:38 - 00000000 ____D C:\Users\Juan\Documents\MEGAsync Downloads
2016-06-30 17:10 - 2016-03-26 14:59 - 00001052 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-06-30 14:01 - 2015-12-23 23:22 - 00334584 _____ C:\WINDOWS\system32\Drivers\EasyAntiCheat.sys
2016-06-30 14:01 - 2015-12-23 17:06 - 00000000 ____D C:\Program Files (x86)\Steam
2016-06-30 13:49 - 2015-12-23 19:55 - 02053970 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-06-30 13:49 - 2015-10-30 13:43 - 00895840 _____ C:\WINDOWS\system32\perfh00A.dat
2016-06-30 13:49 - 2015-10-30 13:43 - 00196878 _____ C:\WINDOWS\system32\perfc00A.dat
2016-06-30 13:49 - 2015-10-30 02:21 - 00000000 ____D C:\WINDOWS\INF
2016-06-30 13:39 - 2015-12-23 20:08 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-06-30 13:39 - 2015-12-23 19:49 - 04984664 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-06-30 13:39 - 2015-12-23 16:57 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-06-30 13:38 - 2015-10-30 01:28 - 00524288 ___SH C:\WINDOWS\system32\config\BBI
2016-06-30 12:19 - 2015-12-30 18:59 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2016-06-30 12:18 - 2015-12-30 18:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2016-06-30 12:18 - 2015-12-30 18:59 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2016-06-28 23:12 - 2016-02-11 19:57 - 00001962 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SumatraPDF.lnk
2016-06-28 23:12 - 2015-12-23 20:38 - 00001116 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2016-06-28 23:12 - 2015-12-23 20:01 - 00001495 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-06-28 23:12 - 2013-07-19 16:11 - 00001374 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
2016-06-28 23:11 - 2015-12-28 19:02 - 00001284 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Fireworks CS6.lnk
2016-06-28 23:11 - 2015-12-28 19:01 - 00001430 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Extension Manager CS6.lnk
2016-06-28 23:11 - 2015-12-28 19:01 - 00001070 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Help.lnk
2016-06-28 23:11 - 2015-12-25 15:40 - 00001092 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2016-06-28 23:11 - 2015-12-24 18:34 - 00001022 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\flockmod-tablet.lnk
2016-06-28 23:11 - 2015-12-23 21:28 - 00001282 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2016-06-28 23:11 - 2015-12-23 16:57 - 00001192 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-06-28 23:11 - 2013-07-19 16:14 - 00001115 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP Connected Music.lnk
2016-06-28 23:11 - 2013-07-19 16:11 - 00001305 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
2016-06-28 23:11 - 2013-07-19 16:06 - 00001970 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office.lnk
2016-06-28 23:09 - 2016-04-01 14:52 - 00001247 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CNext.lnk
2016-06-28 23:09 - 2016-03-04 21:23 - 00001601 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Metal slug X.lnk
2016-06-28 23:09 - 2016-02-01 18:51 - 00001710 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\matlab - Acceso directo.lnk
2016-06-28 23:09 - 2015-12-26 00:43 - 00003138 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jurassic Park Operation Genesis.lnk
2016-06-28 23:09 - 2015-12-25 16:48 - 00002202 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SPORE Galactic Adventures.lnk
2016-06-28 23:09 - 2015-12-24 19:24 - 00001274 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MMX4.lnk
2016-06-28 23:09 - 2015-12-23 20:32 - 00001051 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Funciones opcionales.lnk
2016-06-28 23:09 - 2015-12-23 20:24 - 00002431 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-06-28 23:08 - 2016-03-30 16:05 - 00000886 _____ C:\Users\Juan\Desktop\LIFI - Acceso directo.lnk
2016-06-28 23:08 - 2016-03-05 09:22 - 00001124 _____ C:\Users\Juan\Desktop\MSLGX.lnk
2016-06-28 23:08 - 2015-12-25 16:57 - 00001381 _____ C:\Users\Juan\Desktop\Escape From HOH SIS.lnk
2016-06-28 23:08 - 2015-12-24 00:46 - 00002672 _____ C:\Users\Juan\AppData\Roaming\Microsoft\Windows\Start Menu\µTorrent.lnk
2016-06-28 23:08 - 2015-12-23 17:41 - 00104960 ___SH C:\Users\Juan\Desktop\Thumbs.db
2016-06-28 23:08 - 2015-12-23 17:40 - 00001181 _____ C:\Users\Juan\Desktop\UNDERTALE.lnk
2016-06-27 19:34 - 2015-12-23 20:46 - 00000000 ____D C:\Users\Juan\Downloads\Torrents
2016-06-27 19:25 - 2016-02-04 02:05 - 00416768 ___SH C:\Users\Juan\Downloads\Thumbs.db
2016-06-27 18:27 - 2016-01-04 15:08 - 00012762 _____ C:\Users\Juan\Documents\Balance.xlsx
2016-06-26 22:58 - 2015-12-23 19:55 - 00000000 ____D C:\Users\Juan
2016-06-26 19:42 - 2015-12-23 20:27 - 00000000 ____D C:\Program Files\AMD
2016-06-25 20:12 - 2015-12-23 20:28 - 00000000 ____D C:\AMD
2016-06-25 14:27 - 2015-12-23 22:51 - 00000918 _____ C:\WINDOWS\Tasks\Adobe Flash Player PPAPI Notifier.job
2016-06-25 11:10 - 2016-03-26 14:59 - 00001056 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-06-25 10:05 - 2015-12-23 05:06 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-06-24 16:38 - 2015-12-23 13:11 - 00004198 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{99FB1241-CD19-4F43-8007-11D36021B26C}
2016-06-23 21:01 - 2016-05-14 21:20 - 00003228 _____ C:\WINDOWS\System32\Tasks\HPCeeScheduleForJuan
2016-06-23 21:01 - 2016-05-14 21:20 - 00000340 _____ C:\WINDOWS\Tasks\HPCeeScheduleForJuan.job
2016-06-23 16:21 - 2015-12-24 14:08 - 00000000 ____D C:\Users\Juan\AppData\Local\Microsoft Help
2016-06-21 10:44 - 2015-12-23 21:20 - 00000000 ___HD C:\Users\Juan\Royalty
2016-06-18 12:49 - 2015-10-30 02:24 - 00000000 ____D C:\WINDOWS\rescache
2016-06-17 11:57 - 2015-10-30 02:11 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-06-17 10:45 - 2015-12-23 21:32 - 00000600 _____ C:\Users\Juan\PUTTY.RND
2016-06-16 10:40 - 2013-09-17 15:02 - 00065536 _____ C:\WINDOWS\system32\spu_storage.bin
2016-06-16 10:38 - 2015-10-30 02:24 - 00000000 ___SD C:\WINDOWS\system32\DiagSvcs
2016-06-16 10:38 - 2015-10-30 02:24 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2016-06-16 10:38 - 2015-10-30 02:24 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-06-15 15:40 - 2015-12-23 23:12 - 00484008 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2016-06-15 10:25 - 2015-12-23 23:19 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-06-15 10:12 - 2015-12-23 23:19 - 142482544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-06-15 09:02 - 2015-10-30 02:24 - 00000000 ___RD C:\WINDOWS\DevicesFlow
2016-06-14 22:07 - 2015-10-30 02:24 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-06-14 21:10 - 2015-12-24 00:44 - 00000000 ____D C:\Users\Juan\AppData\Roaming\uTorrent
2016-06-14 17:45 - 2015-12-23 20:47 - 00000000 ____D C:\Users\Juan\AppData\Local\MEGAsync
2016-06-14 13:33 - 2015-10-30 02:26 - 00828408 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-06-14 13:33 - 2015-10-30 02:26 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2016-06-14 09:46 - 2015-12-23 17:46 - 00000224 _____ C:\Users\Juan\AppData\Roaming\WB.CFG
2016-06-06 19:14 - 2015-10-30 02:24 - 00000000 ____D C:\WINDOWS\system32\NDF
2016-06-06 12:17 - 2016-04-01 14:44 - 738835242 _____ C:\WINDOWS\MEMORY.DMP
2016-06-06 12:17 - 2016-04-01 14:44 - 00000000 ____D C:\WINDOWS\Minidump
2016-06-03 14:17 - 2015-12-25 20:19 - 00000000 ____D C:\Users\Juan\AppData\Local\CrashDumps

==================== Files in the root of some directories =======

2015-12-23 17:46 - 2016-06-14 09:46 - 0000224 _____ () C:\Users\Juan\AppData\Roaming\WB.CFG
2016-01-01 18:16 - 2016-01-01 18:16 - 0000017 _____ () C:\Users\Juan\AppData\Local\resmon.resmoncfg
2016-01-07 16:31 - 2016-01-07 16:31 - 0000057 _____ () C:\ProgramData\Ament.ini

Some files in TEMP:
====================
C:\Users\Juan\AppData\Local\Temp\ads.exe
C:\Users\Juan\AppData\Local\Temp\CodecFixDivx.exe
C:\Users\Juan\AppData\Local\Temp\dllnt_dump.dll
C:\Users\Juan\AppData\Local\Temp\libeay32.dll
C:\Users\Juan\AppData\Local\Temp\msvcr120.dll
C:\Users\Juan\AppData\Local\Temp\qqpcmgr_v11.3.17195.214_78444_Silence.exe
C:\Users\Juan\AppData\Local\Temp\raptrpatch.exe
C:\Users\Juan\AppData\Local\Temp\raptr_stub.exe
C:\Users\Juan\AppData\Local\Temp\setup.exe
C:\Users\Juan\AppData\Local\Temp\sqlite3.dll
C:\Users\Juan\AppData\Local\Temp\tmp9F63.exe
C:\Users\Juan\AppData\Local\Temp\vlc-2.2.4-win32.exe


==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2016-06-18 12:36

==================== End of FRST.txt ============================
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29-06-2016
Ran by Juan (2016-07-01 13:44:30)
Running from C:\Users\Juan\Desktop
Windows 10 Home Single Language Version 1511 (X64) (2015-12-24 01:15:37)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrador (S-1-5-21-3719066117-4055666219-3582055006-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3719066117-4055666219-3582055006-503 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3719066117-4055666219-3582055006-1006 - Limited - Enabled)
Inv (S-1-5-21-3719066117-4055666219-3582055006-1007 - Limited - Enabled) => C:\Users\Inv
Invitado (S-1-5-21-3719066117-4055666219-3582055006-501 - Limited - Disabled)
Juan (S-1-5-21-3719066117-4055666219-3582055006-1002 - Administrator - Enabled) => C:\Users\Juan

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\uTorrent) (Version: 3.4.7.42330 - BitTorrent Inc.)
2010 DR PEPPER EA GAMES EVERY BOTTLE/CUP WINS PROMOTION (HKLM-x32\...\{59E04C6D-9EE0-4F70-9358-62108888C719}) (Version: 1.00.0000 - Electronic Arts)
64 Bit HP CIO Components Installer (Version: 15.2.1 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 20.0.0.204 - Adobe Systems Incorporated)
Adobe Fireworks CS6 (HKLM-x32\...\{CA7C485C-7A89-11E1-B2C8-CD54B377BC52}) (Version: 12.0.0 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Adobe Flash Player 21 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.2.122 - Adobe Systems, Inc.)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version: - Hidden Path Entertainment, Ensemble Studios)
Age of Empires® III: Complete Collection (HKLM-x32\...\Steam App 105450) (Version: - Ensemble Studios)
Aimersoft DRM Media Converter(Build 1.5.3.0) (HKLM-x32\...\Aimersoft DRM Media Converter_is1) (Version: - Aimersoft Software)
ALPS Touch Pad Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 8.1202.1711.103 - Alps Electric)
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.4 - Advanced Micro Devices, Inc.)
AMD Quick Stream (HKLM\...\{E9EED4AE-682B-4501-9574-D09A21717599}_is1) (Version: 4.0.0.0 - AppEx Networks)
aTube Catcher versión 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)
Audacity 2.1.0 (HKLM-x32\...\Audacity_is1) (Version: 2.1.0 - Audacity Team)
Axialis CursorWorkshop 6.33 (HKLM-x32\...\CursorWorkshop) (Version: 6.33 - Axialis Software)
BattleBlock Theater (HKLM\...\Steam App 238460) (Version: - The Behemoth)
Besiege (HKLM-x32\...\Steam App 346010) (Version: - Spiderling Studios)
Blitzkrieg 2 (HKLM-x32\...\Blitzkrieg 2) (Version: - )
Camtasia Studio 8 (HKLM-x32\...\{72144B9D-58C4-4C09-A5CF-C6A914B912E8}) (Version: 8.0.0.878 - TechSmith Corporation)
Castle Crashers (HKLM\...\Steam App 204360) (Version: - The Behemoth)
Catalyst Control Center Next Localization BR (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2015.1204.1216.22046 - Advanced Micro Devices, Inc.) Hidden
Centro de Ratón y Teclado de Microsoft (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Centro de Ratón y Teclado de Microsoft (Version: 2.3.188.0 - Microsoft Corporation) Hidden
Cheat Engine 6.4 (HKLM-x32\...\Cheat Engine 6.4_is1) (Version: - Cheat Engine)
Chivalry: Medieval Warfare (HKLM-x32\...\Steam App 219640) (Version: - Torn Banner Studios)
CPUID HWMonitor 1.26 (HKLM\...\CPUID HWMonitor_is1) (Version: - )
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.4.6515 - CyberLink Corp.)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.4.2928 - CyberLink Corp.)
Cyberlink PhotoDirector (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.2.4128 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.4.3026 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.4.3021 - CyberLink Corp.)
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.1.3024 - CyberLink Corp.)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 5.0.1.2922 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dirty Bomb (HKLM-x32\...\Steam App 333930) (Version: - Splash Damage®)
DisableMSDefender (Version: 1.0.0 - Hewlett-Packard Company) Hidden
Energy Star (HKLM-x32\...\{FC0ADA4D-8FA5-4452-8AFF-F0A0BAC97EF7}) (Version: 1.0.9 - Hewlett-Packard Company)
escapefromhohsis (HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\escapefromhohsis) (Version: - )
Estudio para la mejora del producto HP Deskjet 1510 series (HKLM\...\{71000761-BD38-48D3-8041-A445E260797F}) (Version: 32.2.188.47710 - Hewlett-Packard Co.)
FileASSASSIN (HKLM-x32\...\FileASSASSIN) (Version: 1.06 - Malwarebytes)
flockmod tablet edition (HKLM-x32\...\flockmod-air-tablet-ed) (Version: 1.4.0 - UNKNOWN)
flockmod tablet edition (x32 Version: 1.4.0 - UNKNOWN) Hidden
Force 2.0 (HKLM-x32\...\Force 2.0_is1) (Version: - Lepsch.com)
Galería de fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Geany 1.24 (HKLM-x32\...\Geany) (Version: 1.24 - The Geany developer team)
gnuplot 5.1 patchlevel 0 (HKLM\...\{AB419AC3-9BC1-4EC5-A75B-4D8870DD651F}_is1) (Version: 5.1 patchlevel 0 - gnuplot development team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 51.0.2704.103 - Google Inc.)
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
Hewlett-Packard ACLM.NET v1.2.2.1 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP 3D DriveGuard (HKLM-x32\...\{AE2F1669-5B1F-47C5-B639-78D74DD0BCE4}) (Version: 6.0.9.1 - Nombre de su organización)
HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: 1.0 - Meridian Audio Ltd)
HP CoolSense (HKLM-x32\...\{59F8C5AA-91BD-423D-BF05-09A80F39898F}) (Version: 2.10.62 - Hewlett-Packard Company)
HP Deskjet 1510 series Ayuda (HKLM-x32\...\{6E20FBAA-BCB2-4429-A9A9-C8EED1254BE4}) (Version: 30.0.0 - Hewlett Packard)
HP Deskjet 1510 series Software básico del dispositivo (HKLM\...\{B610C583-FDD7-41B6-8CED-C668E51114AC}) (Version: 32.2.188.47710 - Hewlett-Packard Co.)
HP Documentation (HKLM-x32\...\{69A7894E-99A2-423D-8815-7D3A23F1C413}) (Version: 1.1.0.0 - Hewlett-Packard)
HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version: - )
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HP Quick Start (HKLM-x32\...\{4F189491-DD1A-418A-AE58-99B4CC692FDE}) (Version: 1.0.4660.30220 - Hewlett-Packard)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.6838.4521 - Hewlett-Packard)
HP Support Assistant (HKLM-x32\...\{C88F84E5-AE23-44BD-922C-2ABEACACAF7A}) (Version: 7.2.23.56 - Hewlett-Packard Company)
HP System Event Utility (HKLM-x32\...\{1C5BBAD8-4079-4014-8803-751333FBC112}) (Version: 1.0.8 - Hewlett-Packard Company)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HP Utility Center (HKLM\...\{A48BD764-CFDF-40A5-A07A-710908044F5D}) (Version: 2.2.2 - Hewlett-Packard Company)
HP Wireless Button Driver (HKLM-x32\...\{941DE69D-6CEE-4171-8F1F-3D7E352AA498}) (Version: 1.0.6.1 - Hewlett-Packard Company)
hppLaserJetService (x32 Version: 001.001.0.0 - Hewlett-Packard) Hidden
hppP1100P1560P1600SeriesLaserJetService (x32 Version: 001.001.0.0 - Hewlett-Packard) Hidden
hppusgP1100P1560P1600Series (x32 Version: 1.0.0.1 - Hewlett-Packard) Hidden
HPSSupply (HKLM-x32\...\{7902E313-FF0F-4493-ACB1-A8147B78DCD0}) (Version: 2.1.1.0000 - Hewlett Packard Development Company L.P.)
Java 8 Update 66 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218066F0}) (Version: 8.0.660.18 - Oracle Corporation)
Jurassic Park Operation Genesis (HKLM-x32\...\InstallShield_{A347C572-F7B4-43A3-BD51-FFC99184F70D}) (Version: 1.00.0000 - Nombre de su organización)
Jurassic Park Operation Genesis (x32 Version: 1.00.0000 - Nombre de su organización) Hidden
K-Lite Codec Pack 11.8.0 Basic (HKLM-x32\...\KLiteCodecPack_is1) (Version: 11.8.0 - )
LG United Mobile Drivers (HKLM-x32\...\{55031CEF-CE75-4A5C-8DEA-60577820529B}) (Version: 3.10.1.0 - LG Electronics)
Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
MarketResearch (x32 Version: 130.0.374.000 - Hewlett-Packard) Hidden
MATLAB Production Server R2015a (HKLM\...\MATLAB Production Server R2015a) (Version: 2.1 - MathWorks)
Maxima (sbcl) 5.37.1 (HKLM-x32\...\Maxima-sbcl-5.37.1_is1) (Version: 5.37.1 - The Maxima Development Team)
Megaman X4 (HKLM-x32\...\Megaman X4) (Version: - )
MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4454.1510 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506 (HKLM-x32\...\{3ee5e5bb-b7cc-4556-8861-a00a82977d6c}) (Version: 14.0.23506.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23506 (HKLM-x32\...\{23daf363-3020-4059-b3ae-dc4ad39fed19}) (Version: 14.0.23506.0 - Microsoft Corporation)
MiKTeX 2.9 (HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 47.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 47.0 (x86 en-US)) (Version: 47.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.0.5999 - Mozilla)
Mozilla Thunderbird 38.5.0 (x86 es-ES) (HKLM-x32\...\Mozilla Thunderbird 38.5.0 (x86 es-ES)) (Version: 38.5.0 - Mozilla)
Mozilla Thunderbird 38.5.1 (x86 es-ES) (HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\Mozilla Thunderbird 38.5.1 (x86 es-ES)) (Version: 38.5.1 - Mozilla)
MPC-HC 1.7.10 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.10 - MPC-HC Team)
OEM Application Profile (HKLM-x32\...\{70D5F822-F4C4-33D9-7EEC-2A4AF4EA7BDC}) (Version: 1.00.0000 - Nombre de su organización)
PowerISO (HKLM-x32\...\PowerISO) (Version: 6.4 - Power Software Ltd)
Proteus 7 Professional (HKLM-x32\...\{13C4E8F0-B747-4C7C-9090-884832F9F90A}) (Version: 7.09.0100 - Labcenter Electronics)
Python 3.4 matplotlib-1.4.0 (64-bit) (HKLM\...\matplotlib-py3.4) (Version: - )
Python 3.4 numpy-1.9.0rc1 (64-bit) (HKLM\...\numpy-py3.4) (Version: - )
Python 3.4 pyparsing-2.0.2 (64-bit) (HKLM\...\pyparsing-py3.4) (Version: - )
Python 3.4 python-dateutil-2.2 (64-bit) (HKLM\...\python-dateutil-py3.4) (Version: - )
Python 3.4 six-1.7.3 (64-bit) (HKLM\...\six-py3.4) (Version: - )
Python 3.4.1 (64-bit) (HKLM\...\{d54842cb-f761-30ba-881f-1ff821dc44df}) (Version: 3.4.1150 - Python Software Foundation)
Python 3.5.1 Launcher (32-bit) (HKLM-x32\...\{17778F7B-FB5A-4A93-9719-D75BAF673498}) (Version: 3.5.150.0 - Python Software Foundation)
Ralink Bluetooth Stack64 (HKLM\...\{931210CE-36BC-BB05-9559-D2320932312E}) (Version: 11.0.738.3 - Mediatek)
Ralink RT3290 802.11bgn Wi-Fi Adapter (HKLM-x32\...\{8FC4F1DD-F7FD-4766-804D-3C8FF1D309AF}) (Version: 5.0.27.0 - Mediatek)
Raptr (HKLM-x32\...\Raptr) (Version: - )
Realtek Card Reader (HKLM-x32\...\{F0A8BF4A-972F-41E0-9800-1EFE3BF28266}) (Version: 6.2.9200.29060 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.15.410.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7548 - Realtek Semiconductor Corp.)
Robocraft (HKLM-x32\...\Steam App 301520) (Version: - Freejam)
S.T.A.L.K.E.R. Clear Sky (HKLM-x32\...\GOGPACKSTALKERSTCS_is1) (Version: 2.0.0.8 - GOG.com)
S.T.A.L.K.E.R. Shadow of Chernobyl (HKLM-x32\...\GOGPACKSTALKERSHOC_is1) (Version: 2.0.0.5 - GOG.com)
scilab-5.5.2 (64-bit) (HKLM\...\scilab-5.5.2 (64-bit)_is1) (Version: - Scilab Enterprises)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 8.3.0.9150 - Microsoft Corporation)
Skype™ 7.17 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.17.106 - Skype Technologies S.A.)
SPORE™ (HKLM-x32\...\{9DF0196F-B6B8-4C3A-8790-DE42AA530101}) (Version: 1.06.0000 - Electronic Arts)
SPORE™ Galaktische Abenteuer (HKLM-x32\...\{63CEA2E4-4FE7-4F2C-B388-C1313D24157C}) (Version: 1.01.0001 - Electronic Arts)
SPORE™ Süß & Schrecklich Ergänzungs-Pack (HKLM-x32\...\{C07F8D75-7A8D-400E-A8F9-A3F396B49BB1}) (Version: 1.00.0000 - Electronic Arts)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SumatraPDF (HKLM-x32\...\SumatraPDF) (Version: 3.1.1 - Krzysztof Kowalczyk)
Super Hexagon (HKLM-x32\...\Steam App 221640) (Version: - Terry Cavanagh)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version: - Valve)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.45862 - TeamViewer)
TeXstudio 2.9.4 (HKLM-x32\...\TeXstudio_is1) (Version: 2.9.4 - Benito van der Zander)
The Stanley Parable (HKLM\...\Steam App 221910) (Version: - Galactic Cafe)
Vegas Pro 12.0 (64-bit) (HKLM\...\{7AF65840-6575-11E2-ACDF-F04DA23A5C58}) (Version: 12.0.486 - Sony)
VisiPics V1.31 (HKLM-x32\...\VisiPics_is1) (Version: - Ozone)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
WinRAR 5.30 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.30.0 - win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3719066117-4055666219-3582055006-1002_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileCoAuth.exe (Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {02974D6D-0688-4E4F-A644-00E29888A3DC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-03-26] (Google Inc.)
Task: {100834F0-55CD-4901-9423-324627E4A35F} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\20.3.0.36\SymErr.exe
Task: {13BCA06B-45FB-4EE9-ACF4-07E12DB8BDBD} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-06-15] (Microsoft Corporation)
Task: {1C8446AC-DE0E-4808-879E-4EFDDAAB35B8} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-06-07] (Hewlett-Packard Company)
Task: {1EBEDEBC-764E-40B9-B812-8ACCB2D75980} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2016-03-07] (Hewlett-Packard)
Task: {2063A83B-38F2-4A1F-BC40-77AD9B28B067} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {30E84909-E173-42BE-A89B-C11AE15157A5} - System32\Tasks\CLVDLauncher => C:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe [2013-03-12] (CyberLink Corp.)
Task: {32D6A5F4-C350-4A3D-BBB1-06676F846320} - System32\Tasks\Hewlett-Packard\HP CoolSense\HP CoolSense Start at Logon => C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe [2013-06-07] (Hewlett-Packard Development Company, L.P.)
Task: {3D0A61BE-CF88-4C9D-8FE2-F598CC2CDF7A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPSFReport.exe [2016-02-18] (Hewlett-Packard)
Task: {43F0FACD-5AE2-4286-B63F-1046411D8609} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-06-07] (Hewlett-Packard Company)
Task: {5AECFF39-BA64-40EF-85BC-F7146DE5FAE8} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\InstallManagerApp.exe [2016-03-21] (Advanced Micro Devices, Inc.)
Task: {6366FDED-AF13-4EB7-9664-BD83CD7807F0} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {691E5297-E21D-45EB-B75C-B2AA9899E904} - System32\Tasks\HPCeeScheduleForJuan => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {7CB6BBF3-B841-4A1C-9627-88F6AE06807F} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_pepper.exe
Task: {83485654-FD49-436A-B7D8-1D6DAB691C9A} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {84B40D8D-96E9-40A8-877A-089153F88BBF} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {96D3D32A-A2A9-4DEA-AE35-1CE3441C00D2} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\20.3.0.36\WSCStub.exe
Task: {97C6C5CC-81AE-43AB-87A6-6BD0BAA73F2D} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2015-12-23] ()
Task: {B2059F47-C52C-4D7E-9306-BBEAB697D8F3} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-03-26] (Google Inc.)
Task: {C3CF98BC-037A-4FA2-A4F1-C61C72965273} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [2013-03-12] (CyberLink)
Task: {C7878598-1AB1-41B0-9F6B-F4EA73E8C040} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {D2EF9E0C-B015-41C3-9613-7E24F4985D0D} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\20.3.0.36\SymErr.exe
Task: {DAAFAEC3-BC03-44D7-A77D-05760FE578AD} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup
Task: {ECCD3935-EB79-4A1E-A624-9AFA9758C803} - no filepath
Task: {F633CAF5-59F3-4905-96D5-84E9101DFA6C} - System32\Tasks\HPCustParticipation HP Deskjet 1510 series => C:\Program Files\HP\HP Deskjet 1510 series\Bin\HPCustPartic.exe [2014-03-06] (Hewlett-Packard Co.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_pepper.exe
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\HPCeeScheduleForJuan.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

==================== Loaded Modules (Whitelisted) ==============

2015-10-30 02:18 - 2015-10-30 02:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2015-12-29 15:08 - 2012-08-31 16:03 - 00288768 _____ () C:\WINDOWS\System32\HP1100LM.DLL
2015-12-29 15:08 - 2012-08-31 16:02 - 00074240 _____ () C:\WINDOWS\system32\spool\PRTPROCS\x64\HP1100PP.DLL
2013-04-16 16:51 - 2013-04-16 16:51 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\A4\AdaptiveSleepService.exe
2016-04-12 22:47 - 2016-03-29 05:20 - 02656952 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-04-12 22:47 - 2016-03-29 05:20 - 02656952 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-04-25 17:07 - 2016-04-25 17:07 - 00959176 _____ () C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\ClientTelemetry.dll
2014-05-01 09:13 - 2014-05-01 09:13 - 00470016 _____ () C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX64.dll
2010-01-30 03:40 - 2010-01-30 03:40 - 04254560 _____ () C:\Program Files\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2010-03-24 22:38 - 2010-03-24 22:38 - 08794976 _____ () C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2015-12-23 23:17 - 2015-12-06 23:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-05-10 20:03 - 2016-04-22 23:25 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-06-03 08:29 - 2016-06-03 08:30 - 00017920 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.526.11220.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2016-06-03 08:29 - 2016-06-03 08:30 - 13105152 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.526.11220.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2016-06-03 08:29 - 2016-06-03 08:30 - 00680448 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.526.11220.0_x64__8wekyb3d8bbwe\Microsoft.DesignCore.dll
2016-03-03 16:41 - 2016-03-03 16:42 - 00291328 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.526.11220.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll
2015-10-30 02:18 - 2015-10-30 02:18 - 02100064 _____ () C:\Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\LockApp.exe
2016-06-14 22:55 - 2016-05-27 22:59 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-06-14 22:54 - 2016-05-27 22:53 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-06-14 22:55 - 2016-05-27 22:54 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-06-14 22:55 - 2016-05-27 22:56 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-04-25 17:07 - 2016-04-25 17:07 - 00679624 _____ () C:\Users\Juan\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\ClientTelemetry.dll
2014-05-01 09:15 - 2014-05-01 09:15 - 00463360 _____ () C:\Users\Juan\AppData\Local\MEGAsync\ShellExtX32.dll
2010-01-30 03:41 - 2010-01-30 03:41 - 04254560 _____ () C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2010-03-24 22:17 - 2010-03-24 22:17 - 08794464 _____ () C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2015-12-23 17:13 - 2016-04-29 15:10 - 00785920 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-12-23 17:13 - 2015-07-03 11:12 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-12-23 17:13 - 2016-06-14 19:47 - 02387024 _____ () C:\Program Files (x86)\Steam\video.dll
2015-12-23 17:13 - 2016-02-08 18:14 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2015-12-23 17:13 - 2016-02-08 18:14 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2015-12-23 17:13 - 2016-02-08 18:14 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2015-12-23 17:13 - 2016-02-08 18:14 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2015-12-23 17:13 - 2016-02-08 18:14 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-12-23 17:13 - 2015-07-03 11:12 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-12-23 17:13 - 2015-07-03 11:12 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-12-23 17:13 - 2016-06-14 19:47 - 00829008 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-03-13 17:23 - 2016-02-17 17:25 - 00281088 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2015-12-23 17:13 - 2016-06-14 14:14 - 49826080 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2015-12-23 17:13 - 2015-09-24 18:56 - 00119208 _____ () C:\Program Files (x86)\Steam\winh264.dll
2016-01-19 20:01 - 2016-01-19 20:01 - 00143872 _____ () C:\Users\Juan\AppData\Local\MEGAsync\libuv.dll
2015-11-04 06:40 - 2016-04-15 14:48 - 00052224 _____ () C:\Users\Juan\AppData\Local\MEGAsync\cares.dll
2016-06-25 20:06 - 2014-02-10 13:44 - 04592128 _____ () C:\Users\Juan\AppData\Local\Google\Chrome\User Data\SwiftShader\3.2.6.45159\libglesv2.dll
2016-06-25 20:06 - 2014-02-10 13:44 - 00112128 _____ () C:\Users\Juan\AppData\Local\Google\Chrome\User Data\SwiftShader\3.2.6.45159\libegl.dll
2016-07-01 09:48 - 2016-07-01 09:48 - 00964096 _____ () C:\Program Files\WindowsApps\Microsoft.BingWeather_4.11.156.0_x86__8wekyb3d8bbwe\SQLite3Wrapper.dll
2015-10-30 13:49 - 2015-10-30 13:49 - 00645120 _____ () C:\Program Files\WindowsApps\Microsoft.BingWeather_4.11.156.0_x86__8wekyb3d8bbwe\Microsoft.Aria.ClientTelemetry.dll
2016-06-29 09:40 - 2016-06-29 09:40 - 03311000 _____ () C:\Program Files\WindowsApps\Microsoft.BingWeather_4.11.156.0_x86__8wekyb3d8bbwe\Microsoft.Advertising.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:10894A2E [144]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 00:26 - 2016-06-14 21:04 - 00001006 ____A C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1 down.baidu2016.com
127.0.0.1 123.sogou.com
127.0.0.1 www.czzsyzgm.com
127.0.0.1 www.czzsyzxl.com
127.0.0.1 union.baidu2019.com

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Juan\Pictures\Land\panorama-of-santa-maria-crater.jpg
DNS Servers: 192.168.15.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "AdobeCS6ServiceManager"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Raptr"
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\StartupApproved\Run: => "GoogleChromeAutoLaunch_2D7F4123C50BE0E7E32A6139997E926E"
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\StartupApproved\Run: => "Skype"
 
==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{3A0054C0-2BBD-4EB5-9DD0-0A3803D83FB0}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{02D9CFA1-5E05-4555-A7EF-22F9EAD450A3}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{AE2CF17E-B7DD-4F5C-9FA9-976588FF1E7E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{70F5D7B4-D7E2-4300-8475-9FF7528661B8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{8E4B66BA-2BEA-42F7-B288-F83146E9AE06}] => (Allow) C:\Users\Juan\AppData\Local\Chromium\Application\chrome.exe
FirewallRules: [{94EB62DD-D96C-40EB-95DC-E566FE45E912}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE
FirewallRules: [{96382C8A-E751-4783-AB20-9E25B9D42153}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD.exe
FirewallRules: [{B02AA461-C884-46ED-A562-6BBB1DC88C55}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12ML.exe
FirewallRules: [{C8E7DD66-07EF-42DD-93A2-39250973759E}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
FirewallRules: [{EF3CD962-DCEE-487E-8169-CD1BCA237C93}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12.exe
FirewallRules: [{067205FC-512F-4D22-8A1F-932AA2B07029}] => (Allow) C:\Program Files (x86)\HPConnectedMusic\HPConnectedMusic.exe
FirewallRules: [{678B0D98-93D0-4FE9-B841-619D3AA46482}] => (Allow) C:\Program Files (x86)\HPConnectedMusic\HPConnectedMusic.exe
FirewallRules: [{CA9507A1-0A76-478A-B506-70B8DCCADA2A}] => (Allow) LPort=1900
FirewallRules: [{8251382A-60FE-4176-A516-2C80124F0204}] => (Allow) LPort=2869
FirewallRules: [{86810645-80A9-4C4E-ABB9-DAEEEF0A6745}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{EFFA03B7-8AAC-4B7C-B698-8FCBD9F43C49}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{7F42B8E9-00D2-4944-B166-B9E61F0C75B5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{A234D206-E682-473D-B76D-D4EBB1193B4B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{75277598-9564-4B77-A2DC-C93E8BFD338C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{5265F487-C741-492B-97D4-07486DD87F54}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Robocraft\Robocraft.exe
FirewallRules: [{4C1AB46B-8184-4696-95AB-09A9FF2C7B6A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Robocraft\Robocraft.exe
FirewallRules: [{6BCC9A0B-70E8-4184-86CD-851B5D5EC0C0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{05434A4C-67C4-46EA-9E98-3D2437E90790}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{27F6E289-3159-4F12-9F49-55B823C71408}] => (Allow) C:\Users\Juan\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{4C61CD76-E09E-4F2B-8F8B-ED9E215E17A6}] => (Allow) C:\Users\Juan\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{C056BD8F-455E-43C2-ADE8-9D0D81050DD8}] => (Allow) C:\Users\Juan\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{3BF143F5-18CC-49D7-A649-9A7CD4073C6A}] => (Allow) C:\Users\Juan\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{E951E6AB-B4CC-4C64-B4C7-5B61534607D7}] => (Allow) C:\Users\Juan\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{1B113F41-CC40-444E-98F0-6CC7D1258140}] => (Allow) C:\Users\Juan\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [TCP Query User{B072B440-0F41-447A-9ABA-7D42B9A6B711}C:\program files (x86)\flockmod-tablet\flockmod-tablet.exe] => (Allow) C:\program files (x86)\flockmod-tablet\flockmod-tablet.exe
FirewallRules: [UDP Query User{87BE4978-F88B-43AC-A8EC-96EC6B75F62D}C:\program files (x86)\flockmod-tablet\flockmod-tablet.exe] => (Allow) C:\program files (x86)\flockmod-tablet\flockmod-tablet.exe
FirewallRules: [{968FA384-E209-4071-806B-63EEDE128EE8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Besiege\Besiege.exe
FirewallRules: [{2DB725B9-838F-4E69-829D-306E8878E183}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Besiege\Besiege.exe
FirewallRules: [{EFDCF573-4FC6-46C9-A7CF-DD5A05E4CDC6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{A313A022-A673-4B2E-9B14-CD2B8F20038D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{7312E78F-A46C-4A29-AE18-2EEAA8E6036C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe
FirewallRules: [{FCC39AA4-15DC-480E-BA59-7932A92A4764}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe
FirewallRules: [{DFADF1C2-180D-47B0-9136-4C434DB8CE7A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{C8ACE333-7CEA-41F5-AEA8-B2608BCFB5D3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{37BCF23F-2BC9-41B5-9F36-FE9C8E31FF18}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{D6327E0E-FAFC-4A83-BE39-EB4DAE0CB385}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{C3524C3E-21FC-4668-852F-42F74AD5B943}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{5A7D6487-51DE-4ACE-B603-44CBB9815E25}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{461158DD-1204-4701-B806-7AC2A66C4E2A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Super Hexagon\superhexagon.exe
FirewallRules: [{C3C77923-D986-44B9-90B1-BFA5E9493A6F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Super Hexagon\superhexagon.exe
FirewallRules: [{F9AF6E6C-B3D7-439E-99D9-E41659246F4C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age Of Empires 3\bin\age3.exe
FirewallRules: [{E2C7635D-DCD7-4516-B6E6-3E3154D4A0CD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age Of Empires 3\bin\age3.exe
FirewallRules: [{5DB18A9C-9FFD-4DAB-960B-A4CD7D5B5639}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age Of Empires 3\bin\age3x.exe
FirewallRules: [{3DF08DC9-831E-439F-A6FE-B4C54D421816}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age Of Empires 3\bin\age3x.exe
FirewallRules: [{EE785DA3-3296-43FE-AF8E-37AE2EDE8D3A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age Of Empires 3\bin\age3y.exe
FirewallRules: [{BD653AAD-A5A9-4612-A8E4-1931868D54FD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age Of Empires 3\bin\age3y.exe
FirewallRules: [{53417A2B-EBB5-48FC-A55F-7C5572892151}] => (Allow) C:\LJP1100_P1560_P1600_Full_Solution\ProductInst64.exe
FirewallRules: [{9EB01695-BAFB-4B58-B6DE-6C339DB3EE88}] => (Allow) C:\LJP1100_P1560_P1600_Full_Solution\ProductInst64.exe
FirewallRules: [{E25105EB-836A-43A4-A057-E97A5B428FC5}] => (Allow) LPort=9100
FirewallRules: [{9D0CDA93-48D9-4499-A50C-36CBB61EBEC3}] => (Allow) LPort=427
FirewallRules: [{F59EB88E-AC8B-4B48-ABFE-DE5BC1F14801}] => (Allow) LPort=161
FirewallRules: [{3B9FD886-B17D-4902-A85D-332FE86F935B}] => (Allow) LPort=427
FirewallRules: [{48150D4B-887D-4E50-ADF4-6A2313FC071B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{65031675-40FF-42D5-AD41-2CCB4AAA5688}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{7EAEEB42-C443-42CC-9141-EAB2A5980536}] => (Allow) C:\Program Files\HP\HP Deskjet 1510 series\Bin\USBSetup.exe
FirewallRules: [{1B89FD26-22D1-4D29-924D-48FDD5A860EA}] => (Allow) C:\Program Files\HP\HP Deskjet 1510 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [TCP Query User{5EB0A5E3-8D7E-4788-B367-8A54B7E6386A}C:\users\juan\downloads\u1304.exe] => (Allow) C:\users\juan\downloads\u1304.exe
FirewallRules: [UDP Query User{FF526B20-D8C4-4A61-BFC0-36DB290D7FB0}C:\users\juan\downloads\u1304.exe] => (Allow) C:\users\juan\downloads\u1304.exe
FirewallRules: [{D697805D-E5D8-469C-BFC4-2AA3FBF5D204}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{82D354F2-7D8C-4EF6-A5E5-76A48A646078}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{EDF695A4-3534-4CD1-A4FC-6FE5418ED1AE}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{C56E31ED-4EF1-4125-8AC8-830B1D3BC8B0}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{1DEED360-C2D2-42B3-82E5-83BB693480CD}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{B08DE7D7-3EE0-44CB-B420-045CC88A747A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{B1E34082-2DE7-41D0-BB1F-3C1D5470BF3A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{5B9ED609-176F-4654-AC84-C234476D8472}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Stanley Parable\stanley.exe
FirewallRules: [{EF790A6B-D8D6-48DB-8655-6D880654E1BB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Stanley Parable\stanley.exe
FirewallRules: [TCP Query User{66E139B7-653F-4BFF-AD59-25DEB68258DC}C:\users\juan\appdata\local\temp\rar$exa0.644\u1504.exe] => (Allow) C:\users\juan\appdata\local\temp\rar$exa0.644\u1504.exe
FirewallRules: [UDP Query User{FC8C4844-25F9-4252-A62C-C42FA93DD334}C:\users\juan\appdata\local\temp\rar$exa0.644\u1504.exe] => (Allow) C:\users\juan\appdata\local\temp\rar$exa0.644\u1504.exe
FirewallRules: [{691C1B38-5EFE-41D9-89C4-AAAED815D9B3}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{46FC22D6-B7C1-4EFB-98E5-21B1FBDB6004}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dirty Bomb\Binaries\Win32\ShooterGame-Win32-Shipping.exe
FirewallRules: [{AEEF8817-D47F-4817-B171-95B71113DE16}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dirty Bomb\Binaries\Win32\ShooterGame-Win32-Shipping.exe
FirewallRules: [{F38E0928-24D6-4F4F-9E3C-DD542C6A73F4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\CastleCrashers\castle.exe
FirewallRules: [{D84B63AA-5D49-40D7-A448-73C5200ED2BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\CastleCrashers\castle.exe
FirewallRules: [{506626E8-CCE0-479B-BE45-DDF11B763BA7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BattleBlock Theater\BattleBlockTheater.exe
FirewallRules: [{D5A3153C-3C8D-4E34-B5F8-63A5804C7A9A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BattleBlock Theater\BattleBlockTheater.exe

==================== Restore Points =========================

11-06-2016 13:26:02 Punto de control programado
15-06-2016 10:09:54 Windows Update
30-06-2016 13:47:56 JRT Pre-Junkware Removal

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/30/2016 01:49:01 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)
Description: No se pudo activar la aplicación Microsoft.WindowsStore_8wekyb3d8bbwe!App debido al error: -2147024865. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.

Error: (06/30/2016 01:49:01 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)
Description: No se pudo activar la aplicación Microsoft.WindowsStore_8wekyb3d8bbwe!App debido al error: -2147024865. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.

Error: (06/30/2016 01:49:01 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)
Description: No se pudo activar la aplicación Microsoft.WindowsStore_8wekyb3d8bbwe!App debido al error: -2147024865. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.

Error: (06/30/2016 01:49:01 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)
Description: No se pudo activar la aplicación Microsoft.WindowsStore_8wekyb3d8bbwe!App debido al error: -2147024865. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.

Error: (06/30/2016 01:49:01 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)
Description: No se pudo activar la aplicación Microsoft.WindowsStore_8wekyb3d8bbwe!App debido al error: -2147024865. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.

Error: (06/30/2016 01:49:01 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)
Description: No se pudo activar la aplicación Microsoft.WindowsStore_8wekyb3d8bbwe!App debido al error: -2147024865. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.

Error: (06/30/2016 01:49:01 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)
Description: No se pudo activar la aplicación Microsoft.WindowsStore_8wekyb3d8bbwe!App debido al error: -2144927141. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.

Error: (06/30/2016 01:48:14 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Error en Servicios de cifrado mientras se procesaba el objeto "System Writer" de la llamada OnIdentity().

Details:
AddLegacyDriverFiles: Unable to back up image of binary Protocolo de detección de nivel de vínculo de Microsoft.

System Error:
Acceso denegado.
.

Error: (06/29/2016 09:36:36 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: JC-PC)
Description: No se pudo activar la aplicación Microsoft.People_8wekyb3d8bbwe!x4c7a3b7dy2188y46d4ya362y19ac5a5805e5x debido al error: -2147023170. Consulte el registro Microsoft-Windows-TWinUI/Operational para obtener más información.

Error: (06/26/2016 10:28:59 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 512) (User: )
Description: Los Servicios de cifrado no pudieron inicializar el objeto "System Writer" de la copia de seguridad de VSS.

Details:
Could not query the status of the EventSystem service.

System Error:
Se está cerrando el sistema.
.


System errors:
=============
Error: (06/30/2016 10:40:59 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: específico de la aplicaciónLocalActivación{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT AUTHORITYSYSTEMS-1-5-18LocalHost (con LRPC)No disponibleNo disponible

Error: (06/30/2016 10:40:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio CyberLink PowerDVD 12 Media Server Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (06/30/2016 01:49:01 PM) (Source: DCOM) (EventID: 10001) (User: JC-PC)
Description: "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXe9cvj1thv1hmcw0cs98xm3r97tyzy2xs.mca31App.AppX65azfy60a5wn91mcvdd3dr2y0wj02n39.mcaNo disponibleNo disponible

Error: (06/30/2016 01:49:01 PM) (Source: DCOM) (EventID: 10001) (User: JC-PC)
Description: "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXe9cvj1thv1hmcw0cs98xm3r97tyzy2xs.mca31App.AppX65azfy60a5wn91mcvdd3dr2y0wj02n39.mcaNo disponibleNo disponible

Error: (06/30/2016 01:49:01 PM) (Source: DCOM) (EventID: 10001) (User: JC-PC)
Description: "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXe9cvj1thv1hmcw0cs98xm3r97tyzy2xs.mca31App.AppX8h0bdkbb5frkt9s09fvshhbvqnntmvm1.mcaNo disponibleNo disponible

Error: (06/30/2016 01:49:01 PM) (Source: DCOM) (EventID: 10001) (User: JC-PC)
Description: "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXe9cvj1thv1hmcw0cs98xm3r97tyzy2xs.mca31App.AppX65azfy60a5wn91mcvdd3dr2y0wj02n39.mcaNo disponibleNo disponible

Error: (06/30/2016 01:49:01 PM) (Source: DCOM) (EventID: 10001) (User: JC-PC)
Description: "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXe9cvj1thv1hmcw0cs98xm3r97tyzy2xs.mca31App.AppX65azfy60a5wn91mcvdd3dr2y0wj02n39.mcaNo disponibleNo disponible

Error: (06/30/2016 01:49:01 PM) (Source: DCOM) (EventID: 10001) (User: JC-PC)
Description: "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXe9cvj1thv1hmcw0cs98xm3r97tyzy2xs.mca31App.AppX65azfy60a5wn91mcvdd3dr2y0wj02n39.mcaNo disponibleNo disponible

Error: (06/30/2016 01:49:01 PM) (Source: DCOM) (EventID: 10010) (User: JC-PC)
Description: App.AppX65azfy60a5wn91mcvdd3dr2y0wj02n39.mca

Error: (06/30/2016 01:46:32 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Administrador de mapas descargados no respondió después de iniciar.


CodeIntegrity:
===================================
Date: 2016-06-18 08:55:45.708
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-16 21:43:40.547
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2016-06-16 10:42:59.445
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-16 09:08:21.127
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-15 10:12:39.603
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2016-06-07 09:34:00.040
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2016-05-27 20:20:10.001
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2016-05-26 13:07:07.556
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2016-05-22 09:23:17.095
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-05-21 21:56:34.001
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

Processor: AMD A6-5200 APU with Radeon(TM) HD Graphics
Percentage of memory in use: 58%
Total physical RAM: 7650.07 MB
Available physical RAM: 3185.75 MB
Total Virtual: 9698.07 MB
Available Virtual: 3401.62 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:671.78 GB) (Free:357.2 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive d: (RECOVERY) (Fixed) (Total:25.21 GB) (Free:2.54 GB) NTFS ==>[system with boot components (obtained from drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: C318249C)

Partition: GPT.

==================== End of Addition.txt ============================
 
You can install proper video driver at any time.

Download attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Run FRST(FRST64) and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
 

Attachments

  • fixlist.txt
    1.8 KB · Views: 2
Fix result of Farbar Recovery Scan Tool (x64) Version: 29-06-2016
Ran by Juan (2016-07-01 20:35:23) Run:1
Running from C:\Users\Juan\Desktop
Loaded Profiles: Juan (Available Profiles: Juan & Inv)
Boot Mode: Normal
==============================================

fixlist content:
*****************
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: F - "F:\setup.exe"
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: {139a0af3-b3cd-11e5-be79-a0481c192a96} - "G:\LG_PC_Programs.exe"
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: {a61337ad-b64d-11e5-be79-a0481c192a96} - "G:\LGAutoRun.exe"
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: {cb7c40a6-ad22-11e5-be76-70188bbbc1f6} - "G:\SISetup.exe"
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\...\MountPoints2: {d767505a-c901-11e5-be7d-a0481c192a96} - "G:\Lenovo_Suite.exe"
ShortcutTarget: Supervisar alertas de tinta - HP Deskjet 1510 series.lnk -> (No File)
Toolbar: HKU\S-1-5-21-3719066117-4055666219-3582055006-1002 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
2015-12-23 17:46 - 2016-06-14 09:46 - 0000224 _____ () C:\Users\Juan\AppData\Roaming\WB.CFG
2016-01-01 18:16 - 2016-01-01 18:16 - 0000017 _____ () C:\Users\Juan\AppData\Local\resmon.resmoncfg
2016-01-07 16:31 - 2016-01-07 16:31 - 0000057 _____ () C:\ProgramData\Ament.ini
C:\Users\Juan\AppData\Local\Temp\ads.exe
C:\Users\Juan\AppData\Local\Temp\CodecFixDivx.exe
C:\Users\Juan\AppData\Local\Temp\dllnt_dump.dll
C:\Users\Juan\AppData\Local\Temp\libeay32.dll
C:\Users\Juan\AppData\Local\Temp\msvcr120.dll
C:\Users\Juan\AppData\Local\Temp\qqpcmgr_v11.3.17195.214_78444_Silence.exe
C:\Users\Juan\AppData\Local\Temp\raptrpatch.exe
C:\Users\Juan\AppData\Local\Temp\raptr_stub.exe
C:\Users\Juan\AppData\Local\Temp\setup.exe
C:\Users\Juan\AppData\Local\Temp\sqlite3.dll
C:\Users\Juan\AppData\Local\Temp\tmp9F63.exe
C:\Users\Juan\AppData\Local\Temp\vlc-2.2.4-win32.exe
Task: {ECCD3935-EB79-4A1E-A624-9AFA9758C803} - no filepath
AlternateDataStreams: C:\ProgramData\Temp:10894A2E [144]


*****************

HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\ => value removed successfully
"HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\F" => key removed successfully
"HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{139a0af3-b3cd-11e5-be79-a0481c192a96}" => key removed successfully
HKCR\CLSID\{139a0af3-b3cd-11e5-be79-a0481c192a96} => key not found.
"HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a61337ad-b64d-11e5-be79-a0481c192a96}" => key removed successfully
HKCR\CLSID\{a61337ad-b64d-11e5-be79-a0481c192a96} => key not found.
"HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{cb7c40a6-ad22-11e5-be76-70188bbbc1f6}" => key removed successfully
HKCR\CLSID\{cb7c40a6-ad22-11e5-be76-70188bbbc1f6} => key not found.
"HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{d767505a-c901-11e5-be7d-a0481c192a96}" => key removed successfully
HKCR\CLSID\{d767505a-c901-11e5-be7d-a0481c192a96} => key not found.
ShortcutTarget: Supervisar alertas de tinta - HP Deskjet 1510 series.lnk -> (No File) => not found.
HKU\S-1-5-21-3719066117-4055666219-3582055006-1002\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => value removed successfully
HKCR\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => key not found.
C:\Users\Juan\AppData\Roaming\WB.CFG => moved successfully
C:\Users\Juan\AppData\Local\resmon.resmoncfg => moved successfully
C:\ProgramData\Ament.ini => moved successfully
C:\Users\Juan\AppData\Local\Temp\ads.exe => moved successfully
C:\Users\Juan\AppData\Local\Temp\CodecFixDivx.exe => moved successfully
C:\Users\Juan\AppData\Local\Temp\dllnt_dump.dll => moved successfully
C:\Users\Juan\AppData\Local\Temp\libeay32.dll => moved successfully
C:\Users\Juan\AppData\Local\Temp\msvcr120.dll => moved successfully
C:\Users\Juan\AppData\Local\Temp\qqpcmgr_v11.3.17195.214_78444_Silence.exe => moved successfully
C:\Users\Juan\AppData\Local\Temp\raptrpatch.exe => moved successfully
C:\Users\Juan\AppData\Local\Temp\raptr_stub.exe => moved successfully
C:\Users\Juan\AppData\Local\Temp\setup.exe => moved successfully
C:\Users\Juan\AppData\Local\Temp\sqlite3.dll => moved successfully
C:\Users\Juan\AppData\Local\Temp\tmp9F63.exe => moved successfully
C:\Users\Juan\AppData\Local\Temp\vlc-2.2.4-win32.exe => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{ECCD3935-EB79-4A1E-A624-9AFA9758C803}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ECCD3935-EB79-4A1E-A624-9AFA9758C803}" => key removed successfully
C:\ProgramData\Temp => ":10894A2E" ADS removed successfully.

==== End of Fixlog 20:35:41 ====
 
Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2. SecurityCheck may produce some false warning(s), so leave the results reading to me.
NOTE 3. If you receive UNSUPPORTED OPERATING SYSTEM! ABORTED! message restart computer and Security Check should run


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
Make sure the following options are checked:
  • Internet Services
  • Windows Firewall
  • System Restore
  • Security Center
  • Windows Update
  • Windows Defender
  • Other Services

Press "Scan".
It will create a log (FSS.txt) in the same directory the tool is run.
Please copy and paste the log to your reply.


redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


redtarget.gif
Download Sophos Free Virus Removal Tool and save it to your desktop.
  • Double click the icon and select Run
  • Click Next
  • Select I accept the terms in this license agreement, then click Next twice
  • Click Install
  • Click Finish to launch the program
  • Once the virus database has been updated click Start Scanning
  • If any threats are found click Details, then View log file... (bottom left hand corner)
  • Copy and paste the results in your reply
  • Close the Notepad document, close the Threat Details screen, then click Start cleanup
  • Click Exit to close the program
 
Umm, ok, just a little detail; I tried reinstalling the driver again, and it went through the same error, however this time, on reboot it automatically started disc repair; however, it stopped after reaching 65%. Just informing you.

Results of screen317's Security Check version 1.014 --- 12/23/15
x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Windows Defender
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
`````````Anti-malware/Other Utilities Check:`````````
Java 8 Update 66
Adobe Flash Player 20.0.0.286
Mozilla Firefox (47.0)
Mozilla Thunderbird (38.5.0)
Google Chrome (51.0.2704.103)
Google Chrome (51.0.2704.84)
Google Chrome (SetupMetrics.pma..)
````````Process Check: objlist.exe by Laurent````````
Windows Defender MSMpEng.exe
Windows Defender MpCmdRun.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: %
````````````````````End of Log``````````````````````
 
Farbar Service Scanner Version: 27-01-2016
Ran by Juan (administrator) on 01-07-2016 at 22:23:17
Running from "C:\Users\Juan\Desktop"
Microsoft Windows 10 Home Single Language (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Policy:
========================


Security Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============

Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => File is digitally signed
C:\Windows\System32\drivers\nsiproxy.sys => File is digitally signed
C:\Windows\System32\drivers\afd.sys => File is digitally signed
C:\Windows\System32\drivers\tdx.sys => File is digitally signed
C:\Windows\System32\Drivers\tcpip.sys => File is digitally signed
C:\Windows\System32\dnsrslvr.dll => File is digitally signed
C:\Windows\System32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\System32\mpssvc.dll => File is digitally signed
C:\Windows\System32\bfe.dll => File is digitally signed
C:\Windows\System32\drivers\mpsdrv.sys => File is digitally signed
C:\Windows\System32\SDRSVC.dll => File is digitally signed
C:\Windows\System32\vssvc.exe => File is digitally signed
C:\Windows\System32\wscsvc.dll => File is digitally signed
C:\Windows\System32\wbem\WMIsvc.dll => File is digitally signed
C:\Windows\System32\wuaueng.dll => File is digitally signed
C:\Windows\System32\qmgr.dll => File is digitally signed
C:\Windows\System32\es.dll => File is digitally signed
C:\Windows\System32\cryptsvc.dll => File is digitally signed
C:\Program Files\Windows Defender\MpSvc.dll => File is digitally signed
C:\Windows\System32\ipnathlp.dll => File is digitally signed
C:\Windows\System32\iphlpsvc.dll => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed


**** End of log ****
 
Say, how long does the TFC usually take? Becuase it took about 2 minutes on all the other users but it's been over half an hour in the main account, the progresa bar moving and restarting but never finishing.
Posted this from a diferent device.
 
User: All Users
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 313840 bytes
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
User: Default.migrated
User: Inv
->Temp folder emptied: 9508969 bytes
->Temporary Internet Files folder emptied: 476638 bytes
->FireFox cache emptied: 20658008 bytes
->Flash cache emptied: 313840 bytes
User: Juan
->Temp folder emptied: 4767924500 bytes
->Temporary Internet Files folder emptied: 43962942 bytes
->Java cache emptied: 3507229 bytes
->FireFox cache emptied: 1245910451 bytes
->Google Chrome cache emptied: 410310909 bytes
->Flash cache emptied: 323506 bytes
User: Public
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 375046675 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 21493541 bytes
Emptying RecycleBin. Do not interrupt.
RecycleBin emptied: 0 bytes
Process complete!
Total Files Cleaned = 6,580.00 mb

I try to install Sophos removal tool and gives me the following: "Error 1606. Could not access: network location data"
 
Run this instead....

Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Click on "Run ESET Online Scanner" button.
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
 
Back