AutoIt vbc.exe

Buenas tardes, Pues parece que tengo ese troyano del AutoIt.exe, desde hace unos días se me abre una ventana de error: Line 0 (File “C:\ProgramData\f4b12683\test.au3”): Error: Error opening the file Además no paran de saltar alarmas del MalwareByes sobre el intento de ejecutarse el fichero vbc.exe He visto en posts similares que hay que descargar y ejecutar unos programas y agradecería que me indicasen si en mi caso he de hacer lo mismo. Un saludo, Javier

Hola

Realiza los siguientes pasos, sin cambiar el orden:

1.- Desactiva temporalmente tu antivirus y cualquier programa de seguridad.

2.- Descargá a Tu escritorio las siguientes herramientas:

3.- Seguí paso a paso las acciones …

Malwarebytes

Instalalo y actualizalo. Realiza un Análisis Completo. Pulsa en “Eliminar Seleccionados” para enviarlo a la cuarentena. Reinicias el sistema. En el apartado del manual “Historial” >> Registros de Aplicación >> Scan Log/Registro de Análisis encontrarás el informe del MBAM, que debes copiar y pegar en tu próxima respuesta.

AdwCleaner

Ejecutalo. (Clic derecho y selecciona Ejecutar como Administrador). Pulsa en el botón Escanear y espera a que se realice el proceso. Luego pulsa sobre el botón Limpiar. Espera a que se complete. Si te pidiera reiniciar el sistema Aceptas. Guardas el reporte que te aparecerá para copiarlo y pegarlo en tu próxima respuesta. El informe también se puede encontrar en “C:\AdwCleaner\AdwCleaner.txt”

ZHPCleaner

Siguiendo Su manual, lo instalas y ejecutas. Cuando termine, eliminas todo lo que encuentre.

CCleaner

Instalalo y ejecutalo. En la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine > clic en ejecutar limpiador. Clic en la pestaña Registro > clic en buscar problemas esperas que termine > clic en Reparar Seleccionadas y haces una copia de seguridad.

NOTA IMPORTANTE:

En Tu próxima respuesta debes pegar los reportes de Malwarebytes, AdwCleaner y ZHPCleaner.

Envuelve cada uno de los informes con una etiqueta escrita CODE_Inicial al inicio del informe y otra como este CODE_Final al final del mismo.

Nos comentas como sigue el problema original por el que abriste el tema.

Saludos

Hola,

Pego aquí los reportes (en 2 mensajes):


Malwarebytes Anti-Malware

www.malwarebytes.org

Detection, 28/11/2018 0:00:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14384, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:00:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14393, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:01:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14400, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:01:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14416, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:02:29, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14427, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:02:50, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14433, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:03:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14440, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:03:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14446, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:04:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14452, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:04:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14458, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:04:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14466, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:05:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14475, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:06:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14485, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:06:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14493, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:06:44, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14499, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:07:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14505, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:07:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14518, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:08:00, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14524, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:08:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14532, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:08:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14539, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:09:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14545, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:09:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14556, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:10:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14562, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:10:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14573, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:11:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14580, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:11:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14587, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:11:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14593, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:12:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14598, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:12:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14604, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:13:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14609, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:13:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14612, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:13:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14615, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:14:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14619, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:14:44, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14622, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:15:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14626, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:15:46, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14629, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 0:16:07, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14633, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 5:59:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14646, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 5:59:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14688, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:00:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14704, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:00:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14718, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:00:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14722, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:01:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14725, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:01:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14731, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:02:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14738, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:02:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14741, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:03:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14744, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:03:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14748, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:04:00, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14751, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:04:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14754, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:04:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14757, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:05:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14760, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:05:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14763, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:05:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14766, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:06:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14769, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:06:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14772, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:07:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14775, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:07:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14778, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:07:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14781, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:08:07, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14784, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:08:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14787, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:09:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14790, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:09:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14793, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:09:44, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14796, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:10:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14799, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:10:26, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14802, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:10:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14805, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:11:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14813, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:11:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14816, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:12:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14819, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:12:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14822, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:12:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14825, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:13:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14828, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:13:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14831, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:14:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14834, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:14:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14837, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:14:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14842, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:15:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14845, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:15:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14848, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:15:49, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14851, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:16:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14854, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:16:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14857, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:16:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14860, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:17:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14863, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:17:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14866, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:17:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14869, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:18:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14872, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:18:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14875, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:19:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14878, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:19:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14881, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:19:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14888, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:20:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14891, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:20:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14894, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:20:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14897, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:21:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14900, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:21:51, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14903, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:22:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14906, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:22:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14909, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:22:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14913, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:23:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14917, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:23:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14922, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:23:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14927, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:24:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14932, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:24:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14937, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:25:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14942, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:25:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14946, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:25:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14951, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:26:07, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14955, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:26:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14960, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:26:49, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14964, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:27:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14970, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:27:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14976, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:27:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14980, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:28:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14990, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:28:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14994, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:29:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 14999, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:29:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15005, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:30:00, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15010, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:30:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15014, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:30:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15018, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:31:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15025, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:31:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15030, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:31:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15035, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:32:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15039, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:32:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15049, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:33:10, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15053, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:33:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15058, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:33:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15062, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:34:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15067, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:34:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15072, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:34:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15076, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:35:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15079, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:35:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15085, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:36:00, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15089, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:36:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15094, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:36:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15099, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:37:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15108, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:37:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15113, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:38:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15118, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:38:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15123, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:38:44, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15128, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:39:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15132, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:39:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15137, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:39:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15141, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:40:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15145, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:40:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15150, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:40:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15155, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:41:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15159, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:41:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15164, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:41:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15168, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:42:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15178, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:42:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15182, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:43:00, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15187, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:43:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15191, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:44:00, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15197, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:44:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15201, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:44:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15207, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:45:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15212, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:45:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15217, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:46:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15227, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:46:29, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15232, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:46:50, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15244, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:47:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15254, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:47:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15260, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:48:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15266, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:48:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15272, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:48:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15278, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:49:10, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15285, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:49:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15293, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:49:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15299, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:50:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15305, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:50:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15311, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:50:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15325, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:51:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15338, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:51:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15344, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:52:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15349, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:52:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15352, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:52:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15355, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:53:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15358, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:53:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15361, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:54:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15364, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:54:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15402, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:54:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15617, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:55:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15776, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:55:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 15923, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:55:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 16053, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:56:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 16140, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:56:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 16283, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:57:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 16436, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:57:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 16574, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:57:49, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 16684, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:58:10, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 16840, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:58:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 16910, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:58:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 16939, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:59:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 16965, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 6:59:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 16991, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:00:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17023, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:00:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17040, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:00:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17054, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:01:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17068, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:01:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17094, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:01:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17209, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:02:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17256, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:02:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17277, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:03:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17283, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:03:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17292, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:04:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17295, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:04:26, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17298, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:04:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17304, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:05:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17355, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:06:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17366, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:06:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17377, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:06:44, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17395, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:07:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17416, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:07:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17438, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:07:51, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17452, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:08:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17462, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:08:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17466, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:08:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17469, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:09:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17476, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:09:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17483, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:10:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17507, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:10:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17535, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:10:49, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17565, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:11:10, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17605, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:11:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17612, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:11:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17624, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:12:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17627, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:12:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17634, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:13:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17638, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:13:44, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17641, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:14:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17645, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:14:26, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17651, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:14:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17657, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:15:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17661, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:15:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17664, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:15:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17667, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:16:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17674, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:16:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17678, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:17:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17681, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:17:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17684, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:17:46, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17687, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:18:07, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17690, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:18:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17696, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 7:18:50, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17700, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Update, 28/11/2018 7:19:11, SYSTEM, JAMAJO-PC, Scheduler, Rootkit Database, 2018.11.27.5, 2018.11.28.2,

Detection, 28/11/2018 7:19:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 17750, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Update, 28/11/2018 7:19:12, SYSTEM, JAMAJO-PC, Scheduler, IP Database, 2018.11.27.6, 2018.11.28.2,

Update, 28/11/2018 7:19:16, SYSTEM, JAMAJO-PC, Scheduler, Malware Database, 2018.11.27.6, 2018.11.28.2,

Update, 28/11/2018 7:19:18, SYSTEM, JAMAJO-PC, Scheduler, Domain Database, 2018.11.27.6, 2018.11.28.2,

Detection, 28/11/2018 19:00:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 49727, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Protection, 28/11/2018 19:05:36, SYSTEM, JAMAJO-PC, Protection, Malware Protection, Starting,

Protection, 28/11/2018 19:05:37, SYSTEM, JAMAJO-PC, Protection, Malware Protection, Started,

Protection, 28/11/2018 19:05:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Starting,

Protection, 28/11/2018 19:05:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Started,

Detection, 28/11/2018 19:05:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1087, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 19:05:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1087, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 19:06:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1091, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 19:06:49, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1096, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 28/11/2018 19:07:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1100, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,
Detection, 28/11/2018 19:07:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1117, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:08:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1127, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:09:00, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1181, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:09:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1211, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:09:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1231, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:10:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1242, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:10:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1247, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:10:51, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1251, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:11:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1257, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:11:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1260, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:12:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1263, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:12:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1276, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:13:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1303, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:13:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1306, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:14:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1309, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:14:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1312, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:15:10, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1315, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:15:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1318, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:16:00, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1322, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:17:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1333, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:17:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1337, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:17:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1340, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:18:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1343, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:19:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1371, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:19:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1412, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:19:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1415, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:20:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1418, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:20:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1422, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:21:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1425, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:21:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1429, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:21:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1432, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:22:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1443, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:22:49, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1447, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:23:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1473, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:23:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1476, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:24:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1479, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:24:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1482, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:25:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1490, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Update, 28/11/2018 19:25:25, SYSTEM, JAMAJO-PC, Scheduler, Rootkit Database, 2018.11.28.2, 2018.11.28.7, 
Update, 28/11/2018 19:25:26, SYSTEM, JAMAJO-PC, Scheduler, IP Database, 2018.11.28.2, 2018.11.28.7, 
Update, 28/11/2018 19:25:26, SYSTEM, JAMAJO-PC, Scheduler, Domain Database, 2018.11.28.2, 2018.11.28.7, 
Update, 28/11/2018 19:25:27, SYSTEM, JAMAJO-PC, Scheduler, Malware Database, 2018.11.28.2, 2018.11.28.7, 
Detection, 28/11/2018 19:25:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1562, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:26:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1565, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:26:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1568, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:27:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1573, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:27:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1587, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:28:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1611, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 19:28:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1661, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:18:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1724, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:19:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1730, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:19:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1737, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:20:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1823, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:20:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1884, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:20:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2007, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:21:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2051, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:21:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2057, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:22:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2081, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:22:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2088, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:23:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2135, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:23:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2139, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:24:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2209, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:24:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2217, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:24:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2220, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:25:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2223, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:26:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2241, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:26:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2245, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:26:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2248, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:27:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2256, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:28:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2271, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:28:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2286, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:29:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2290, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:29:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2293, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:30:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2298, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:30:46, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2301, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:31:10, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2304, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:31:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2308, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:31:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2314, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:32:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2317, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:32:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2320, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:33:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2325, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:33:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2328, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:34:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2331, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:34:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2334, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:35:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2337, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:35:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2340, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:36:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2347, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:37:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2350, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:37:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2353, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:38:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2356, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:38:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2359, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:38:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2362, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:39:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2365, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:40:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2372, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:40:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2375, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:41:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2378, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:41:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2381, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:42:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2385, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:42:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2388, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:43:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2391, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:43:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2394, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:44:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2397, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:45:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2401, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:45:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2404, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:46:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2407, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:46:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2410, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:47:29, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2414, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:48:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2420, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:48:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2423, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:49:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2426, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:49:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2429, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:50:29, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2432, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:51:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2435, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:51:46, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2438, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:52:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2441, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:52:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2444, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:53:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2451, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:54:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2454, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:54:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2457, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:55:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2460, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:55:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2463, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:56:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2466, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:56:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2469, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:57:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2472, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:57:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2475, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:58:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2478, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:58:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2481, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:59:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2485, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 21:59:49, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2488, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 22:00:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2491, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 22:00:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2494, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 22:01:10, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2497, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 22:01:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2500, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 22:02:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2503, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 22:02:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2506, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 22:03:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2511, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 22:03:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2515, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Protection, 28/11/2018 22:06:57, SYSTEM, JAMAJO-PC, Protection, Malware Protection, Starting, 
Protection, 28/11/2018 22:06:58, SYSTEM, JAMAJO-PC, Protection, Malware Protection, Started, 
Protection, 28/11/2018 22:06:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Starting, 
Protection, 28/11/2018 22:07:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Started, 
Detection, 28/11/2018 22:07:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1077, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 28/11/2018 22:07:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1077, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 

(end)

# -------------------------------
# Malwarebytes AdwCleaner 7.2.5.0
# -------------------------------
# Build:    11-26-2018
# Database: 2018-11-26.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    11-28-2018
# Duration: 00:00:07
# OS:       Windows 7 Home Premium
# Cleaned:  14
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\ProgramData\F4B12683
Deleted       C:\ProgramData\IObit\Advanced SystemCare V7
Deleted       C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\IObit\Advanced SystemCare V7
Deleted       C:\Users\jamajo\AppData\LocalLow\IObit\Advanced SystemCare V7

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\hola
Deleted       HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Deleted       HKCU\Software\Microsoft\Internet Explorer\Main|Start Page
Deleted       HKCU\Software\Lavasoft\Web Companion
Deleted       HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted       HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com

***** [ Chromium (and derivatives) ] *****

Deleted       Yahoo para Chrome

***** [ Chromium URLs ] *****

Deleted       istartsurf

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2435 octets] - [28/11/2018 22:13:28]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
~ ZHPCleaner v2018.11.24.199 by Nicolas Coolman (2018/11/24)
~ Run by jamajo (Administrator)  (28/11/2018 22:23:00)
~ Web: https://www.nicolascoolman.com
~ Blog: https://nicolascoolman.eu/
~ Facebook : https://www.facebook.com/nicolascoolman1
~ State version : Version OK
~ Certificate ZHPCleaner: Legal
~ Type : Scanner
~ Report : C:\Users\jamajo\Desktop\ZHPCleaner.txt
~ Quarantine : C:\Users\jamajo\AppData\Roaming\ZHP\ZHPCleaner_Reg.txt
~ UAC : Activate
~ Boot Mode : Normal (Normal boot)
Windows 7 Home Premium, 64-bit Service Pack 1 (Build 7601)


---\\  Alternate Data Stream (ADS). (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Servicios (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Navegadores de Internet (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Archivo hosts (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Tareas automáticas programadas. (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Explorador ( Archivos, Carpetas ) (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\  Registro ( Claves, Valores, Datos) (0)
~ No malintencionados o innecesarios artículos encontrados.


---\\ Resultado de la reparación.
~ ninguna reparación hecha
~ falta este navegador! (Google Chrome)
~ falta este navegador! (Mozilla Firefox)
~ falta este navegador! (Internet Explorer)
~ falta este navegador! (Opera Software)


---\\ STATISTIQUES
~ Items escaneado : 0
~ Items encontrado : 0
~ artículos cancelados : 0
~ Items opciones : 12/12
~ Ahorro de espacio (bytes) : 0


~ End of search in 00h00mn00s
ZHPCleaner-[S]-28112018-22_23_00.txt

Buenas tardes, Javier

Hola

Desactiva temporalmente tu antivirus y cualquier programa de seguridad que tengas en funciones.

Descarga Farbar Recovery Scan Tool en el escritorio de Tu PC. Selecciona la versión adecuada para la arquitectura (32 o 64bits) de tu equipo.

Como saber si Mi Windows es de 32 0 64 Bits`

  • Ejecuta FRST.exe
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Guía: Como Ejecutar FRST

En Tu próxima respuesta, debes pegar los dos reportes generados.

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(mas de 50.000 caracteres aprox.).

Envuelve cada uno de los informes con una etiqueta escrita CODE_Inicial al inicio del informe y otra como este CODE_Final al final del mismo.

Saludos

Hola, Pego informes: FRST.EXE

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 29.11.2018
Ran by jamajo (administrator) on JAMAJO-PC (29-11-2018 16:18:29)
Running from C:\Users\jamajo\Downloads
Loaded Profiles: jamajo &  (Available Profiles: jamajo)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: Español (España, internacional)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Qihoo 360 Technology Co. Ltd.) C:\Program Files (x86)\360\Total Security\safemon\QHActiveDefense.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Dropbox, Inc.) C:\Users\jamajo\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Odometer\hpsysdrv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Mega Limited) C:\Users\jamajo\AppData\Local\MEGAsync\MEGAsync.exe
(Dropbox, Inc.) C:\Users\jamajo\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Dropbox, Inc.) C:\Users\jamajo\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
(Microsoft Corporation) C:\Windows\SysWOW64\systeminfo.exe
(QIHU 360 SOFTWARE CO. LIMITED) C:\Program Files (x86)\360\Total Security\safemon\QHWatchdog.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(The Qt Company Ltd) C:\Users\jamajo\AppData\Roaming\Dropbox\bin\QtWebEngineProcess.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [hpsysdrv] => c:\program files (x86)\hewlett-packard\HP odometer\hpsysdrv.exe [62768 2008-11-20] (Hewlett-Packard)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-10-02] (Intel Corporation)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [115048 2011-09-16] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [QHSafeTray] => C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe [1828416 2018-10-29] (Qihoo 360 Technology Co. Ltd.)
HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [GarminExpressTrayApp] => "C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe"
HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Copy] => "C:\Users\jamajo\AppData\Roaming\Copy\CopyAgent.exe"
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Run: [Dropbox Update] => C:\Users\jamajo\AppData\Local\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Run: [f4b12683] => C:\ProgramData\f4b12683\f4b12683.exe [0 ] (AutoIt Team)
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Run: [f4b126832] => C:\ProgramData\VvgBxOJ\f4b12683.exe [937776 2018-11-29] (AutoIt Team)
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\MountPoints2: {c4af2a0b-b847-11e4-860c-406186e3e31f} - F:\Startme.exe
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Dropbox Update] => C:\Users\jamajo\AppData\Local\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [f4b12683] => C:\ProgramData\f4b12683\f4b12683.exe [0 ] (AutoIt Team)
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {c4af2a0b-b847-11e4-860c-406186e3e31f} - F:\Startme.exe
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => "C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe"
HKU\S-1-5-18\...\Run: [Copy] => "C:\Users\jamajo\AppData\Roaming\Copy\CopyAgent.exe"
Startup: C:\Users\jamajo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2018-11-08]
ShortcutTarget: Dropbox.lnk -> C:\Users\jamajo\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\jamajo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ff4b12683419a732f203f6fa212c51f1.lnk [2018-11-28]
ShortcutTarget: ff4b12683419a732f203f6fa212c51f1.lnk -> C:\JAMAJO-PC\verjkdobsc.exe (AutoIt Team)
Startup: C:\Users\jamajo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2018-08-06]
ShortcutTarget: MEGAsync.lnk -> C:\Users\jamajo\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{53E1C1DA-6413-4009-97F2-A56F8A973C7E}: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{DECC2223-BD83-4CDF-BC35-039EF639B951}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCON/10
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCON/10
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {096600B6-9AD3-4241-A5FE-CB1BEA06BBA2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=HPDTDF&pc=HPDTDF&src=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001 -> DefaultScope {096600B6-9AD3-4241-A5FE-CB1BEA06BBA2} URL = 
SearchScopes: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001 -> {3E4091EF-044E-48B9-A546-CFE3DAB9EBF0} URL = hxxps://es.search.yahoo.com/search?p={searchTerms}&intl=es&fr=yset_ie_syc_oracle&type=orcl_default
SearchScopes: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {096600B6-9AD3-4241-A5FE-CB1BEA06BBA2} URL = 
SearchScopes: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {3E4091EF-044E-48B9-A546-CFE3DAB9EBF0} URL = hxxps://es.search.yahoo.com/search?p={searchTerms}&intl=es&fr=yset_ie_syc_oracle&type=orcl_default
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2018-10-21] (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\URLREDIR.DLL [2018-11-16] (Microsoft Corporation)
BHO: SafeMon Class -> {B69F34DD-F0F9-42DC-9EDD-957187DA688D} -> C:\Program Files (x86)\360\Total Security\safemon\safemon64.dll [2018-10-29] (Qihu 360 Software Co., Ltd.)
BHO: No Name -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> No File
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2018-11-01] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\ssv.dll [2016-11-28] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2014-07-25] (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\URLREDIR.DLL [2018-11-16] (Microsoft Corporation)
BHO-x32: SafeMon Class -> {B69F34DD-F0F9-42DC-9EDD-957187DA688D} -> C:\Program Files (x86)\360\Total Security\safemon\safemon.dll [2018-10-29] (Qihu 360 Software Co., Ltd.)
BHO-x32: No Name -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\jp2ssv.dll [2016-11-28] (Oracle Corporation)
DPF: HKLM {583C990C-2D38-410c-9A4A-0932D66A754F} hxxps://pulsesecure.net/dana-cached/sc/PulseSetupClient64.cab
DPF: HKLM {AA570693-00E2-4907-B6F1-60A1199B030C} hxxps://juniper.net/dana-cached/sc/JuniperSetupClient64.cab
DPF: HKLM-x32 {8E375A63-C616-46F1-AC77-59DF78F3A826} hxxps://my.nestle.biz/dana-cached/sc/PulseSetupClient.cab
DPF: HKLM-x32 {F27237D7-93C8-44C2-AC6E-D6057B9A918F} hxxps://juniper.net/dana-cached/sc/JuniperSetupClient.cab
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-03] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-03] (Microsoft Corporation)
Handler: osf - No CLSID Value
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-03] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-03] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: ooy0z62r.default
FF ProfilePath: C:\Users\jamajo\AppData\Roaming\Mozilla\Firefox\Profiles\ooy0z62r.default [2018-11-29]
FF Homepage: Mozilla\Firefox\Profiles\ooy0z62r.default -> hxxps://www.google.es
FF NewTab: Mozilla\Firefox\Profiles\ooy0z62r.default -> hxxp://www.bing.com/?pc=COSP&ptag=D052418-A915F698E57&form=CONMHP&conlogo=CT3335818
FF NewTabOverride: Mozilla\Firefox\Profiles\ooy0z62r.default -> Disabled: [email protected]
FF Extension: (New Tab Override) - C:\Users\jamajo\AppData\Roaming\Mozilla\Firefox\Profiles\ooy0z62r.default\Extensions\[email protected] [2018-09-10]
FF ProfilePath: C:\Users\jamajo\AppData\Roaming\KompoZer\Profiles\f40q933q.default [2015-09-15]
FF ProfilePath: C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default [2015-09-18]
FF Extension: (CSS Stylesheet Editor) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (EyeDropper) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (FontSquirrel Manager) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Fullscreen) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Google Font Directory Manager) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Czech (CZ) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Deutsch (DE) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (English (US) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Español (España) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Suomenkielinen (FI) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Français Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Galego (España) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Hebrew (IL) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Magyar (HU) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Italiano (IT) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Japanese Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Korean (KR) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Nederlands (NL) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Polski Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Slovenski jezik Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (српски (sr) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Svenska (SE) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Chinese Simplified (zh-CN) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Traditional Chinese (zh-TW) Language Pack) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (MathML) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Opquast Accessibility First Step) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Snippets) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (SVG-edit) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Table Layouts) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (One-click Templates) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Thumbnailer) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF Extension: (Tip of the Day) - C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default\Extensions\[email protected] [2015-09-15] [Legacy] [not signed]
FF HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\SeaMonkey\Extensions: [[email protected]] - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi => not found
FF HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\SeaMonkey\Extensions: [[email protected]] - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi => not found
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_24_0_0_186.dll [2016-12-26] ()
FF Plugin: @garmin.com/GpsControl -> C:\Program Files\Garmin GPS Plugin\npGarmin.dll [2014-03-31] (GARMIN Corp.)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL [No File]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_24_0_0_186.dll [2016-12-26] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-02-21] ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2013-07-03] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2013-07-03] (Foxit Corporation)
FF Plugin-x32: @garmin.com/GpsControl -> C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll [2014-03-31] (GARMIN Corp.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2015-10-13] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\dtplugin\npDeployJava1.dll [2016-11-28] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\plugin2\npjp2.dll [2016-11-28] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2018-09-11] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-09-11] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL [2014-03-18] (Nero AG)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF Plugin HKU\.DEFAULT: @hola.org/FlashPlayer -> C:\Users\jamajo\AppData\Local\Hola\firefox_hola\app\flash\NPSWF32_18_0_0_232.dll [No File]
FF Plugin HKU\.DEFAULT: @hola.org/vlc -> C:\Users\jamajo\AppData\Local\Hola\firefox_hola\app\vlc\npvlc.dll [No File]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default [2018-11-29]
CHR Extension: (Presentaciones) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-16]
CHR Extension: (Documentos) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-16]
CHR Extension: (Google Drive) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-29]
CHR Extension: (IBM Security Rapport) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjllphbppobebmjpjcijfbakobcheof [2018-08-11]
CHR Extension: (YouTube) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-29]
CHR Extension: (Búsqueda de Google) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-29]
CHR Extension: (ARC Welder) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\emfinbmielocnlhgmfkkmkngdoccbadn [2018-02-07]
CHR Extension: (Hojas de cálculo) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-16]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-30]
CHR Extension: (Betternet Unlimited Free VPN Proxy) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gjknjjomckknofjidppipffbpoekiipm [2018-11-07]
CHR Extension: (Protección de Internet 360) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\glcimepnljoholdmjchkloafkggfoijh [2018-11-29]
CHR Extension: (App Runtime for Chrome (Beta)) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfaihdlpglflfgpfjcifdjdjcckigekc [2017-07-06]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-09]
CHR Extension: (Gmail) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-05-11]
CHR Extension: (Chrome Media Router) - C:\Users\jamajo\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-10-25]
CHR Extension: (MIW) - C:\Users\jamajo\Documents\MIW_1.16.2_apk-dl.com.apk_export_WMfHF [2017-07-06]
CHR Extension: (MIW) - C:\Users\jamajo\Documents\MIW_1.16.2_apk-dl.com.apk_export_uDTsZ [2017-07-06]
CHR Extension: (MIW) - C:\Users\jamajo\Documents\MIW_1.16.2_apk-dl.com.apk_export_xBuCX [2017-07-06]
CHR HKLM\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx <not found>
CHR HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [glcimepnljoholdmjchkloafkggfoijh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [npdicihegicnhaangkdmcgbjceoemeoo] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AviraPhantomVPN; C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe [332016 2017-10-25] (Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [7361312 2018-10-02] ()
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [245760 2010-01-25] (Brother Industries, Ltd.) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9669920 2018-11-02] (Microsoft Corporation)
R2 ezSharedSvc; C:\Windows\SysWOW64\ezsvc7.dll [129584 2009-02-22] (EasyBits Sofware AS) [File not signed]
S3 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [243880 2015-01-16] (Foxit Software Inc.)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [1871160 2015-03-17] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
S4 Motorola Device Manager; C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe [137528 2014-04-08] (Motorola Mobility LLC)
S4 PST Service; C:\Program Files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe [65657 2011-09-02] (Motorola) [File not signed]
R2 QHActiveDefense; C:\Program Files (x86)\360\Total Security\safemon\QHActiveDefense.exe [965184 2018-10-29] (Qihoo 360 Technology Co. Ltd.)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [293080 2015-05-03] (Realtek Semiconductor)
S3 Sony PC Companion; C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe [155824 2013-02-04] (Avanquest Software) [File not signed]
S4 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
S3 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [758224 2013-11-06] (Tunngle.net GmbH) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 360AntiHacker; C:\Windows\System32\Drivers\360AntiHacker64.sys [183416 2018-10-29] (360.cn)
S3 360AvFlt; C:\Windows\System32\DRIVERS\360AvFlt.sys [86248 2018-10-29] (360.cn)
R1 360Box64; C:\Windows\System32\DRIVERS\360Box64.sys [332384 2018-10-29] (360.cn)
S3 360Camera; C:\Windows\System32\Drivers\360Camera64.sys [49088 2018-10-29] (360.cn)
R1 360FsFlt; C:\Windows\System32\DRIVERS\360FsFlt.sys [450624 2018-10-29] (360.cn)
R1 360netmon; C:\Windows\System32\DRIVERS\360netmon.sys [87672 2018-10-29] (360.cn)
S3 Apowersoft_AudioDevice; C:\Windows\System32\drivers\Apowersoft_AudioDevice.sys [31920 2014-04-09] (Wondershare)
R1 BAPIDRV; C:\Windows\System32\DRIVERS\BAPIDRV64.sys [210016 2018-10-29] (360.cn)
R3 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2014-08-17] (Disc Soft Ltd)
S3 ggsomc; C:\Windows\System32\DRIVERS\ggsomc.sys [30424 2015-02-19] (Sony Mobile Communications)
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [26528 2014-12-25] (REALiX(tm))
S3 keycrypt; C:\Windows\System32\DRIVERS\KeyCrypt64.sys [161408 2017-03-22] (Zemana Ltd.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2018-11-29] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R1 NEOFLTR_806_32195; C:\Windows\system32\Drivers\NEOFLTR_806_32195.SYS [108344 2014-08-13] (Juniper Networks, Inc.)
R1 NEOFLTR_825_49363; C:\Windows\system32\Drivers\NEOFLTR_825_49363.SYS [106864 2016-08-25] (Pulse Secure, LLC)
R0 SmartDefragDriver; C:\Windows\System32\Drivers\SmartDefragDriver.sys [21184 2013-12-24] (IObit)
R3 SmbDrvI; C:\Windows\System32\DRIVERS\Smb_driver_Intel.sys [34544 2015-01-15] (Synaptics Incorporated)
S3 tap-tb-0901; C:\Windows\System32\DRIVERS\tap-tb-0901.sys [38656 2017-06-13] (The OpenVPN Project)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
S3 EsgScanner; system32\DRIVERS\EsgScanner.sys [X]
S4 FileMonitor; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\Drivers\win7_amd64\FileMonitor.sys [X]
S4 PCDSRVC{F36B3A4C-F95654BD-06000000}_0; \??\c:\program files\pc-doctor for windows\pcdsrvc_x64.pkms [X]
S4 RegFilter; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\regfilter.sys [X]
S4 UrlFilter; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\UrlFilter.sys [X]
S1 ZAM; \??\C:\Windows\System32\drivers\zam64.sys [X]
S1 ZAM_Guard; \??\C:\Windows\System32\drivers\zamguard64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-11-29 16:21 - 2018-11-29 16:21 - 000000000 ____D C:\ProgramData\tgwqGe
2018-11-29 16:18 - 2018-11-29 16:19 - 000033143 _____ C:\Users\jamajo\Downloads\FRST.txt
2018-11-29 16:18 - 2018-11-29 16:18 - 000000000 ____D C:\FRST
2018-11-29 16:17 - 2018-11-29 16:17 - 002417152 _____ (Farbar) C:\Users\jamajo\Downloads\FRST64.exe
2018-11-28 22:57 - 2018-11-29 16:19 - 000000000 ____D C:\Users\jamajo\Desktop\spy
2018-11-28 22:29 - 2018-11-28 22:29 - 000079380 _____ C:\Users\jamajo\Documents\cc_20181128_222932.reg
2018-11-28 22:21 - 2018-11-28 22:23 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\ZHP
2018-11-28 22:21 - 2018-11-28 22:21 - 000000836 _____ C:\Users\jamajo\Desktop\ZHPCleaner.lnk
2018-11-28 22:21 - 2018-11-28 22:21 - 000000000 ____D C:\Users\jamajo\AppData\Local\ZHP
2018-11-28 21:29 - 2018-11-28 21:29 - 003291520 _____ C:\Users\jamajo\Downloads\ZHPCleaner.exe
2018-11-28 21:25 - 2018-11-28 21:25 - 007321808 _____ (Malwarebytes) C:\Users\jamajo\Downloads\adwcleaner_7.2.5.0.exe
2018-11-28 18:49 - 2018-11-28 18:49 - 000000000 ____D C:\ProgramData\Shared Space
2018-11-28 18:49 - 2018-11-28 18:49 - 000000000 ____D C:\ProgramData\Comodo Downloader
2018-11-28 18:49 - 2018-11-28 18:49 - 000000000 ____D C:\ProgramData\Comodo
2018-11-28 18:23 - 2018-11-28 18:23 - 000269832 _____ C:\Users\jamajo\AppData\Local\GDIPFONTCACHEV1.DAT
2018-11-28 18:23 - 2018-11-28 18:23 - 000002037 _____ C:\Users\jamajo\Desktop\Liberar Espacio.lnk
2018-11-28 18:19 - 2018-11-28 18:19 - 000000000 ____D C:\Windows\system32\CleanLog
2018-11-28 18:14 - 2018-11-28 18:14 - 000000000 ____D C:\Windows\Tasks\360Disabled
2018-11-28 18:14 - 2018-11-28 18:14 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\360DrvMgr
2018-11-28 18:13 - 2018-11-28 21:28 - 000000000 __SHD C:\$360Section
2018-11-27 21:23 - 2018-11-28 21:28 - 000000000 ____D C:\ProgramData\360Quarant
2018-11-27 21:21 - 2018-11-29 06:33 - 000000000 ____D C:\Users\jamajo\AppData\LocalLow\360WD
2018-11-27 21:21 - 2018-11-27 21:21 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\360TotalSecurity
2018-11-27 21:21 - 2018-11-27 21:21 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\360DesktopLite
2018-11-27 21:20 - 2018-11-28 18:14 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\360safe
2018-11-27 21:20 - 2018-11-28 18:14 - 000000000 ____D C:\ProgramData\360safe
2018-11-27 21:20 - 2018-11-27 21:21 - 000000000 ____D C:\ProgramData\360TotalSecurity
2018-11-27 21:20 - 2018-11-27 21:20 - 000001115 _____ C:\Users\Public\Desktop\360 Total Security.lnk
2018-11-27 21:20 - 2018-11-27 21:20 - 000000000 _RSHD C:\360SANDBOX
2018-11-27 21:20 - 2018-11-27 21:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\360 Security Center
2018-11-27 21:20 - 2018-11-27 21:20 - 000000000 ____D C:\Program Files (x86)\360
2018-11-27 21:20 - 2018-10-29 07:07 - 000450624 _____ (360.cn) C:\Windows\system32\Drivers\360fsflt.sys
2018-11-27 21:20 - 2018-10-29 07:07 - 000332384 _____ (360.cn) C:\Windows\system32\Drivers\360Box64.sys
2018-11-27 21:20 - 2018-10-29 07:07 - 000210016 _____ (360.cn) C:\Windows\system32\Drivers\BAPIDRV64.SYS
2018-11-27 21:20 - 2018-10-29 07:07 - 000183416 _____ (360.cn) C:\Windows\system32\Drivers\360AntiHacker64.sys
2018-11-27 21:20 - 2018-10-29 07:07 - 000087672 _____ (360.cn) C:\Windows\system32\Drivers\360netmon.sys
2018-11-27 21:20 - 2018-10-29 07:07 - 000086248 _____ (360.cn) C:\Windows\system32\Drivers\360AvFlt.sys
2018-11-27 21:20 - 2018-10-29 07:07 - 000049088 _____ (360.cn) C:\Windows\system32\Drivers\360Camera64.sys
2018-11-27 21:19 - 2018-11-27 21:20 - 081843784 _____ C:\Users\jamajo\Downloads\360TS_Setup.exe
2018-11-27 21:18 - 2018-11-27 21:19 - 001533504 _____ (Qihoo 360 Technology Co. Ltd.) C:\Users\jamajo\Downloads\360TS_Setup_Mini.exe
2018-11-27 16:19 - 2018-11-27 16:19 - 000017377 _____ C:\Users\jamajo\Desktop\Copia de CATALOGO REGALOS BAXI 2018_seleccion_BICI 24 PUL.xlsx
2018-11-26 21:39 - 2018-11-26 21:39 - 000000000 ____D C:\Users\jamajo\Downloads\Assassins.Creed.Brotherhood.Complete.Edition.MULTi13-ElAmigos
2018-11-26 16:27 - 2018-11-26 17:03 - 000015607 _____ C:\Users\jamajo\Desktop\Copia de CUADRO REGALOS 2018 CLIENTES GALANTA-1.xlsx
2018-11-24 13:03 - 2018-11-24 13:03 - 000000000 ____D C:\Users\jamajo\Downloads\Attraction [BRRIP][Castellano][wWw.EliteTorrent.BiZ]
2018-11-24 13:01 - 2018-11-24 13:01 - 000000000 ____D C:\Users\jamajo\Downloads\Los Buscadores [720p][Latino][wWw.EliteTorrent.BiZ]
2018-11-24 13:00 - 2018-11-24 13:08 - 000000000 ____D C:\Users\jamajo\Downloads\El Curioso Caso De Benjamin Button (DVDRip) (EliteTorrent.net)
2018-11-24 13:00 - 2018-11-24 13:00 - 000000000 ____D C:\Users\jamajo\Downloads\Alfa [1080p][Latino][wWw.EliteTorrent.BiZ]
2018-11-22 22:00 - 2018-11-22 22:00 - 002072296 _____ C:\Users\jamajo\Downloads\21 LECCIONES.pdf
2018-11-16 17:54 - 2018-11-16 17:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Herramientas de Microsoft Office
2018-11-14 18:59 - 2018-11-14 19:07 - 000000000 ____D C:\Users\jamajo\Downloads\1- Principiante
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\2C0A
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0C04
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0816
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0804
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0424
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\041F
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\041E
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\041D
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\041B
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0419
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0416
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0415
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0414
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0413
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0412
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0411
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0410
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040E
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040D
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040C
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040B
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040A
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0409
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0408
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0407
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0406
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0405
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0404
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0401
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Renesas Electronics
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Program Files (x86)\Renesas Electronics
2018-11-10 19:47 - 2018-11-12 19:15 - 000000000 ____D C:\Users\jamajo\Downloads\office 16
2018-11-10 13:31 - 2018-11-10 13:33 - 2636635249 _____ C:\Users\jamajo\Downloads\Mandy 2018 1080p BluRay x264 DTS .MW.mkv
2018-11-10 12:51 - 2018-11-10 13:11 - 1807630336 _____ C:\Users\jamajo\Downloads\M1lla22HDR.DivxTotal.avi
2018-11-10 12:31 - 2018-11-10 12:31 - 000000000 ____D C:\Users\jamajo\Downloads\Confesiones De Una Mente Peligrosa [BluRay Rip][AC3 5.1 Castellano][2015][www.descargas2020.com]
2018-11-09 22:41 - 2018-11-09 22:42 - 000000000 ____D C:\Users\jamajo\Downloads\Planningtorock - Powerhouse (2018)
2018-11-09 22:00 - 2018-11-09 22:06 - 000000000 ____D C:\Users\jamajo\Downloads\Imagine Dragons - Origins (2018)
2018-11-09 20:23 - 2018-11-10 12:27 - 000000000 ____D C:\Users\jamajo\Downloads\Mentes Poderosas [BluRayRIP][AC3 5.1 Catellano][2018][www.descargas2020.com]
2018-11-09 20:12 - 2018-11-10 13:18 - 000000000 ____D C:\Users\jamajo\Downloads\BlacKkKlansman.2018.HDRip.XviD.AC3-EVO[EtMovies]
2018-11-08 15:44 - 2018-11-08 15:44 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2018-11-07 22:53 - 2018-11-07 22:56 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\Movavi Video Converter 19 Premium
2018-11-07 22:53 - 2018-11-07 22:53 - 000005063 _____ C:\ProgramData\yubhinti.sju
2018-11-07 22:53 - 2018-11-07 22:53 - 000000016 _____ C:\ProgramData\mntemp
2018-11-07 22:53 - 2018-11-07 22:53 - 000000000 ____D C:\Users\jamajo\AppData\Local\Movavi
2018-11-07 22:53 - 2018-11-07 22:53 - 000000000 ____D C:\Users\jamajo\AppData\Local\CrashRpt
2018-11-07 22:53 - 2018-11-07 22:53 - 000000000 ____D C:\Users\jamajo\AppData\Local\ConverterAgent
2018-11-07 22:53 - 2018-11-07 22:53 - 000000000 ____D C:\Users\jamajo\AppData\Local\converter
2018-11-07 17:21 - 2018-11-12 19:28 - 000000000 ____D C:\Users\jamajo\Desktop\varios XM_nov18
2018-11-05 21:20 - 2018-11-07 17:27 - 000000000 ____D C:\Users\jamajo\Downloads\Say Lou Lou - Immortelle (2018)
2018-11-05 19:49 - 2018-11-05 19:53 - 000000000 ____D C:\Users\jamajo\Downloads\Say Lou Lou - Lucid Dreaming (2015)
2018-11-03 15:24 - 2018-11-03 15:24 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\Bungie
2018-11-02 22:33 - 2018-11-02 22:33 - 000000000 ____D C:\Users\jamajo\AppData\Local\Blizzard Entertainment
2018-11-02 22:33 - 2018-11-02 22:33 - 000000000 ____D C:\ProgramData\Blizzard Entertainment
2018-11-02 22:31 - 2018-11-02 22:31 - 000000000 ____D C:\Users\jamajo\AppData\Local\Blizzard
2018-11-02 22:30 - 2018-11-02 22:30 - 000000000 ____D C:\ProgramData\Battle.net
2018-11-01 11:18 - 2018-11-26 16:15 - 000002370 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2018-11-01 11:18 - 2018-11-16 17:54 - 000002465 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype Empresarial.lnk
2018-11-01 11:18 - 2018-11-16 17:54 - 000002416 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2018-11-01 11:18 - 2018-11-16 17:54 - 000002397 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2018-11-01 11:18 - 2018-11-16 17:54 - 000002379 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2018-11-01 11:18 - 2018-11-16 17:54 - 000002372 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2018-11-01 11:18 - 2018-11-16 17:54 - 000002328 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2018-11-01 11:18 - 2018-11-16 17:54 - 000002324 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-11-29 16:18 - 2018-10-11 16:32 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\639276740503a058cc4cc55a2bcdb8ad
2018-11-29 16:00 - 2009-07-14 05:45 - 000015792 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2018-11-29 16:00 - 2009-07-14 05:45 - 000015792 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2018-11-29 15:58 - 2016-11-19 19:23 - 000000000 ____D C:\Users\jamajo\AppData\LocalLow\Mozilla
2018-11-29 15:55 - 2015-06-19 15:31 - 000001006 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3032765031-1239218054-1675431506-1001UA.job
2018-11-29 07:15 - 2016-02-24 18:16 - 000136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2018-11-29 06:22 - 2018-10-11 16:32 - 000000000 ___HD C:\JAMAJO-PC
2018-11-29 06:22 - 2009-07-14 06:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2018-11-28 22:27 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\inf
2018-11-28 22:25 - 2017-12-25 00:00 - 000000000 ____D C:\ProgramData\f4b12683
2018-11-28 22:13 - 2018-01-16 22:03 - 000000000 ____D C:\AdwCleaner
2018-11-28 22:13 - 2015-06-17 15:43 - 000000000 ____D C:\ProgramData\IObit
2018-11-28 22:13 - 2014-09-28 11:35 - 000000000 ____D C:\Users\jamajo\AppData\LocalLow\IObit
2018-11-28 19:28 - 2016-07-28 14:54 - 000000000 ____D C:\ProgramData\Package Cache
2018-11-28 19:28 - 2016-07-28 14:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2018-11-28 19:28 - 2014-08-16 21:47 - 000000000 ____D C:\ProgramData\Avira
2018-11-28 19:28 - 2014-08-16 21:47 - 000000000 ____D C:\Program Files (x86)\Avira
2018-11-28 19:11 - 2015-01-24 21:57 - 000000000 ____D C:\Users\jamajo\AppData\Local\Comodo
2018-11-28 18:56 - 2014-08-17 18:23 - 001650540 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2018-11-28 18:56 - 2009-12-30 02:57 - 000747396 _____ C:\Windows\system32\perfh00A.dat
2018-11-28 18:56 - 2009-12-30 02:57 - 000158868 _____ C:\Windows\system32\perfc00A.dat
2018-11-28 18:56 - 2009-07-14 06:13 - 001650540 _____ C:\Windows\system32\PerfStringBackup.INI
2018-11-28 18:21 - 2017-02-13 17:15 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\Skype
2018-11-28 18:21 - 2016-12-26 13:43 - 000000000 ___HD C:\$Windows.~WS
2018-11-28 18:21 - 2016-10-06 15:08 - 000000000 ____D C:\Users\jamajo\AppData\Local\CrashDumps
2018-11-28 18:21 - 2016-02-28 21:58 - 000000000 ____D C:\Users\jamajo\AppData\Local\ElevatedDiagnostics
2018-11-28 18:21 - 2015-01-27 17:16 - 000000000 ____D C:\Users\jamajo\AppData\Local\Downloaded Installations
2018-11-28 18:21 - 2014-08-22 18:24 - 000000000 ____D C:\Users\jamajo\AppData\Local\Foxit Reader
2018-11-28 18:21 - 2014-08-22 18:09 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\TeamViewer
2018-11-28 18:21 - 2014-08-16 23:06 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\uTorrent
2018-11-28 18:21 - 2009-12-30 02:56 - 000000000 ____D C:\Windows\Panther
2018-11-28 18:21 - 2009-12-29 18:13 - 000000000 ____D C:\ProgramData\Temp
2018-11-28 18:21 - 2009-07-14 06:32 - 000000000 ____D C:\Windows\Downloaded Program Files
2018-11-28 18:13 - 2014-08-18 15:34 - 000000000 ____D C:\Program Files\MKVcleaver 64 bit
2018-11-28 17:41 - 2015-06-19 15:31 - 000000954 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3032765031-1239218054-1675431506-1001Core.job
2018-11-28 06:56 - 2014-08-21 15:18 - 000002184 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-11-28 06:48 - 2014-08-16 22:30 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\vlc
2018-11-27 21:21 - 2018-01-12 19:23 - 000003856 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1462126790
2018-11-27 21:21 - 2016-05-01 19:19 - 000000000 ____D C:\Program Files (x86)\Opera
2018-11-27 16:05 - 2017-11-01 11:35 - 000000000 ___RD C:\Users\jamajo\Documents\ONEDRIVE
2018-11-27 16:02 - 2009-07-14 06:08 - 000032650 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2018-11-26 18:01 - 2018-09-23 15:54 - 000000000 ____D C:\Users\jamajo\Downloads\the handmaid tale
2018-11-26 17:23 - 2017-01-10 17:02 - 000000000 ____D C:\Users\jamajo\Desktop\Outlook
2018-11-26 17:23 - 2016-09-15 16:13 - 000000000 ____D C:\Users\jamajo\Documents\Archivos de Outlook
2018-11-24 19:51 - 2015-12-20 19:04 - 007197184 ___SH C:\Users\jamajo\Downloads\Thumbs.db
2018-11-24 12:58 - 2016-04-18 16:06 - 000000000 ____D C:\Users\jamajo\Desktop\tickets
2018-11-23 15:42 - 2014-08-16 20:52 - 000000000 ___RD C:\Users\jamajo\Dropbox
2018-11-22 06:19 - 2018-01-22 18:24 - 000000000 ____D C:\Program Files\Mozilla Firefox
2018-11-22 06:19 - 2018-01-22 18:24 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-11-21 19:08 - 2017-07-27 14:58 - 000003176 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3032765031-1239218054-1675431506-1001
2018-11-21 19:08 - 2016-03-02 18:58 - 000002202 _____ C:\Users\jamajo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft OneDrive.lnk
2018-11-16 17:58 - 2014-08-17 17:55 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-11-16 17:53 - 2016-03-02 18:45 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2018-11-12 19:15 - 2016-03-02 19:15 - 000000000 ____D C:\Users\jamajo\AppData\Local\MSfree Inc
2018-11-11 18:44 - 2009-12-30 02:57 - 000000000 ____D C:\Windows\system32\0C0A
2018-11-11 18:44 - 2009-12-29 18:10 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2018-11-11 18:41 - 2018-01-25 17:20 - 000000000 ____D C:\Program Files (x86)\LenovoUsbDriver
2018-11-10 19:48 - 2018-08-06 17:05 - 000000000 ____D C:\Users\jamajo\Documents\MEGAsync Downloads
2018-11-08 15:44 - 2014-08-16 20:49 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\Dropbox
2018-11-07 17:29 - 2018-09-10 21:49 - 000000000 ____D C:\Users\jamajo\Downloads\Underworld And Iggy Pop - Teatime Dub Encounters (2018)
2018-11-05 19:39 - 2018-09-10 11:44 - 000019945 _____ C:\Users\jamajo\Desktop\horari ESO 1C.xlsx
2018-11-03 11:36 - 2016-04-03 20:31 - 000001444 _____ C:\Windows\wininit.ini
2018-11-02 22:45 - 2014-11-08 19:27 - 000000000 ____D C:\Users\jamajo\Downloads\PELIS JOEL
2018-11-02 22:44 - 2014-08-17 22:05 - 000000000 ____D C:\Users\jamajo\Downloads\PELIS
2018-11-02 22:41 - 2014-08-17 11:19 - 000000000 ____D C:\Users\jamajo\Downloads\SERIES
2018-11-02 22:39 - 2014-09-28 18:19 - 000000000 ____D C:\Users\jamajo\Downloads\JUEGOS

==================== Files in the root of some directories =======

2014-08-25 18:49 - 2014-08-25 18:49 - 000000211 _____ () C:\Users\jamajo\AppData\Roaming\JAMAJO-PC.MTBF.txt
2017-08-30 18:27 - 2017-08-30 18:27 - 000007680 ___SH () C:\Users\jamajo\AppData\Roaming\Thumbs.db
2015-02-09 16:04 - 2014-12-05 01:21 - 028512759 _____ () C:\Users\jamajo\AppData\Roaming\Torrent-Downloaded-From-ExtraTorrent.cc.txt.mp4
2014-08-25 18:50 - 2014-08-25 20:22 - 000000796 _____ () C:\Users\jamajo\AppData\Roaming\__AvidCloudManager.log
2015-01-24 22:17 - 2015-01-27 16:08 - 000000032 ___SH () C:\Users\jamajo\AppData\Roaming\{A99FB86C-4807-4c30-8B95-FAE7D70C61BD}.dat
2014-08-25 18:51 - 2018-03-23 22:19 - 000005120 _____ () C:\Users\jamajo\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2017-05-20 21:09 - 2017-05-20 21:09 - 000002382 _____ () C:\Users\jamajo\AppData\Local\recently-used.xbel

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2016-02-18 20:15

==================== End of FRST.txt ============================

Informe de Addition: (1/2)

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29.11.2018

Ran by jamajo (29-11-2018 16:22:19)

Running from C:\Users\jamajo\Downloads

Windows 7 Home Premium Service Pack 1 (X64) (2014-08-16 20:14:32)

Boot Mode: Normal

==========================================================

==================== Accounts: =============================

Administrador (S-1-5-21-3032765031-1239218054-1675431506-500 - Administrator - Disabled)

HomeGroupUser$ (S-1-5-21-3032765031-1239218054-1675431506-1002 - Limited - Enabled)

Invitado (S-1-5-21-3032765031-1239218054-1675431506-501 - Limited - Disabled)

jamajo (S-1-5-21-3032765031-1239218054-1675431506-1001 - Administrator - Enabled) =&gt; C:\Users\jamajo

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: 360 Total Security (Disabled - Up to date) {0371CA44-3F80-A1D3-BECE-910620B58D50}

AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

AS: 360 Total Security (Disabled - Up to date) {B8102BA0-19BA-AE5D-847E-AA745B32C7ED}

==================== Installed Programs ======================

(Only the adware programs with &quot;Hidden&quot; flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\uTorrent) (Version: 3.5.4.44846 - BitTorrent Inc.)

µTorrent (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\uTorrent) (Version: 3.5.4.44846 - BitTorrent Inc.)

360 Total Security (HKLM-x32\...\360TotalSecurity) (Version: 10.2.0.1197 - 360 Security Center)

Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)

Adobe Flash Player 24 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 24.0.0.186 - Adobe Systems Incorporated)

AMD Catalyst Install Manager (HKLM\...\{F2A7CE36-57BF-5C86-952D-90DBF3746D82}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)

Apple Mobile Device Support (HKLM\...\{6AF2AC2A-3532-43FD-9F4D-BDC9C0D724C7}) (Version: 7.1.2.6 - Apple Inc.)

Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)

Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)

Brother MFL-Pro Suite DCP-J525W (HKLM-x32\...\{A1B36B88-AF90-43A3-8906-6DBEE89B4FBD}) (Version: 1.0.10.0 - Brother Industries, Ltd.)

calibre 64bit (HKLM\...\{170BA998-F98B-47E6-A70E-8AE7B6F9E156}) (Version: 2.1.0 - Kovid Goyal)

CCleaner (HKLM\...\CCleaner) (Version: 4.16 - Piriform)

Compatibilidad con Aplicaciones de Apple (HKLM-x32\...\{78002155-F025-4070-85B3-7C0453561701}) (Version: 3.0.6 - Apple Inc.)

Corel Graphics - Windows Shell Extension 32 Bit (HKLM\...\{79899C6B-E315-4A3F-8904-02DEAB8D660D}) (Version: 16.0.707 - Corel Corporation) Hidden

CorelDRAW Graphics Suite X8 - Redist (x64) (HKLM\...\{50D1BD2D-6D8C-45A8-9DB5-CDAB7227DB36}) (Version: 18.0 - Corel Corporation) Hidden

CorelDRAW Graphics Suite X8 (HKLM\...\{ECFAF1D6-342D-4AE2-B6BF-82B22F9FE8DE}) (Version: 18.0 - Corel Corporation) Hidden

Coupon Printer (HKLM-x32\...\Coupon Printer2.2.1.1) (Version: 2.2.1.1 - Coupons.com Inc.)

CyberLink DVD Suite Deluxe (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 7.0.2115 - CyberLink Corp.)

DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.47.1.0337 - Disc Soft Ltd)

DirectX for Managed Code Update (Summer 2004) (HKLM-x32\...\{E9E34215-82EF-4909-BE2F-F581F0DC9062}) (Version: 9.02.2904 - Microsoft) Hidden

Dropbox (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Dropbox) (Version: 61.4.95 - Dropbox, Inc.)

Dropbox (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Dropbox) (Version: 61.4.95 - Dropbox, Inc.)

DVD Menu Pack for HP MediaSmart Video (HKLM-x32\...\{FB4BB287-37F9-4E27-9C4D-2D3882E08EFF}) (Version: 3.1.3224 - Hewlett-Packard) Hidden

DVD Menu Pack for HP MediaSmart Video (HKLM-x32\...\InstallShield_{FB4BB287-37F9-4E27-9C4D-2D3882E08EFF}) (Version: 3.1.3224 - Hewlett-Packard)

EAX4 Unified Redist (HKLM-x32\...\{89661B04-C646-4412-B6D3-5E19F02F1F37}) (Version: 4.001 - Creative Labs)

Evernote v. 5.5.3 (HKLM-x32\...\{B1A0F908-1448-11E4-8684-00163E98E7D0}) (Version: 5.5.3.4236 - Evernote Corp.)

EZ CD Audio Converter (64-bit) (HKLM-x32\...\EZ CD Audio Converter (64-bit)) (Version: 2.1 - Poikosoft)

FastStone Capture 6.5 (HKLM-x32\...\FastStone Capture) (Version: 6.5 - FastStone Soft)

FileZilla Client 3.19.0 (HKLM-x32\...\FileZilla Client) (Version: 3.19.0 - Tim Kosse)

Fotosizer 2.09 (HKLM-x32\...\Fotosizer) (Version: 2.09.0.548 - Fotosizer.com)

Galería fotográfica de Windows Live (HKLM-x32\...\{25F6A201-C40C-4669-936D-473877CFEB4C}) (Version: 14.0.8081.709 - Microsoft Corporation) Hidden

Garmin Communicator Plugin (HKLM-x32\...\{71DBFBF2-F7EB-4268-8485-9471D83C4E66}) (Version: 4.2.0 - Garmin Ltd or its subsidiaries)

Garmin Communicator Plugin x64 (HKLM\...\{70A381F1-C161-4D61-A20C-BE12FC6777DF}) (Version: 4.2.0 - Garmin Ltd or its subsidiaries)

Garmin USB Drivers (HKLM\...\{DC7720F2-98BE-41C1-B0A8-E391362E86B8}) (Version: 2.3.1.1 - Garmin Ltd or its subsidiaries)

Garmin WebUpdater (HKLM-x32\...\{AE1EC58E-B2AC-4959-A4C2-C38202A25239}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)

Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)

Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden

Google Chrome (HKLM-x32\...\Google Chrome) (Version: 70.0.3538.110 - Google Inc.)

Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden

HD Writer AE 4.0 (HKLM-x32\...\{DAC69A3A-89E6-4B70-B486-B974C2C95BE9}) (Version: 4.00.022.1033 - Panasonic Corporation)

Herramienta de carga de Windows Live (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)

Hofmann 11.2.0.10 (HKLM-x32\...\{934E2D1B-B7E1-4E54-801C-0D7A4C74A61E}) (Version: 11.2.0 - Hofmann)

HP MediaSmart DVD (HKLM-x32\...\InstallShield_{DCCAD079-F92C-44DA-B258-624FC6517A5A}) (Version: 3.1.3317 - Hewlett-Packard)

HP Odometer (HKLM-x32\...\{B8AC1A89-FFD1-4F97-8051-E505A160F562}) (Version: 2.10.0000 - Hewlett-Packard)

HP Remote Solution (HKLM-x32\...\HP Remote Solution) (Version: 1.1.11.0 - Hewlett-Packard)

HP Setup (HKLM-x32\...\{17B4760F-334B-475D-829F-1A3E94A6A4E6}) (Version: 1.2.3560.3170 - Hewlett-Packard)

HP Support Information (HKLM-x32\...\{B9A03B7B-E0FF-4FB3-BA83-762E58A1B0AA}) (Version: 10.1.0002 - Hewlett-Packard)

HP Update (HKLM-x32\...\{D46D081B-F60E-467E-A7C4-117B70D76731}) (Version: 5.001.000.014 - Hewlett-Packard)

Intel(R) C++ Redistributables for Windows* on Intel(R) 64 (HKLM-x32\...\{D2437C5C-2D8C-40D2-8059-689AD7239FA3}) (Version: 11.1.048 - Intel Corporation)

Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.5.0.1037 - Intel Corporation)

IrfanView 4.44 (64-bit) (HKLM\...\IrfanView64) (Version: 4.44 - Irfan Skiljan)

iTunes (HKLM\...\{77DE5105-D05E-448C-96CB-7FA381903753}) (Version: 11.3.1.2 - Apple Inc.)

Java 8 Update 111 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)

Juniper Networks Secure Application Manager (HKLM-x32\...\Neoteris_Secure_Application_Manager) (Version: 8.0.6.32195 - Juniper Networks)

Juniper Networks Setup Client (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Juniper_Setup_Client) (Version: 8.0.6.48695 - Juniper Networks)

Juniper Networks Setup Client (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Juniper_Setup_Client) (Version: 8.0.6.48695 - Juniper Networks)

Junk Mail filter update (HKLM-x32\...\{E2DFE069-083E-4631-9B6C-43C48E991DE5}) (Version: 14.0.8089.726 - Microsoft Corporation) Hidden

LabelPrint (HKLM-x32\...\{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.2017 - CyberLink Corp.) Hidden

LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.2017 - CyberLink Corp.)

LenovoUsbDriver 1.0.18 (HKLM-x32\...\LenovoUsbDriver) (Version: 1.0.18 - Lenovo)

MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited)

Microsoft .NET Framework 4.7.1 (español) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 3082) (Version: 4.7.02558 - Microsoft Corporation)

Microsoft .NET Framework 4.7.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.02558 - Microsoft Corporation)

Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)

Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)

Microsoft Office Profesional Plus 2016 - es-es (HKLM\...\ProPlusRetail - es-es) (Version: 16.0.11001.20108 - Microsoft Corporation)

Microsoft OneDrive (HKU\.DEFAULT\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)

Microsoft OneDrive (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\OneDriveSetup.exe) (Version: 18.212.1021.0008 - Microsoft Corporation)

Microsoft OneDrive (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\OneDriveSetup.exe) (Version: 18.212.1021.0008 - Microsoft Corporation)

Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)

Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)

Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation)

Microsoft Sync Framework Runtime Native v1.0 (x86) (HKLM-x32\...\{8A74E887-8F0F-4017-AF53-CBA42211AAA5}) (Version: 1.0.1215.0 - Microsoft Corporation)

Microsoft Sync Framework Services Native v1.0 (x86) (HKLM-x32\...\{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}) (Version: 1.0.1215.0 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)

Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)

Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)

Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)

Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)

Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)

Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)

Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)

Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)

Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.15.3248.309 - Microsoft Corporation)

Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)

Microsoft Visual Studio Tools for Applications 2.0 Language Pack - ESN (HKLM-x32\...\{6D972506-DC01-39BC-A5DD-06DA86E00031}) (Version: 9.0.30729 - Microsoft Corporation)

Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)

Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - ESN (HKLM-x32\...\{4A28444E-0532-3264-B07D-5AFE590E30BE}) (Version: 9.0.30729 - Microsoft Corporation)

Microsoft Visual Studio Tools for Applications 2012 (HKLM-x32\...\{89ca2a32-2b52-4595-8dfd-6fe4757958d0}) (Version: 11.0.51108 - Microsoft Corporation)

Microsoft Visual Studio Tools for Applications 2015 (HKLM-x32\...\{dd8b09df-3ef8-49f1-bd1a-65278435860b}) (Version: 14.0.23217 - Microsoft Corporation)

Microsoft Works (HKLM-x32\...\{38BB21D5-B0D1-41DA-A0B0-1EFB5EF4AAC2}) (Version: 9.7.0621 - Microsoft Corporation)

Minecraft1.4.6 (HKLM-x32\...\Minecraft1.4.6) (Version:  - )

MKVcleaver 64 bit (HKLM\...\{6500D27A-952A-4795-89F0-CA88702D79B7}) (Version: 6.0.3 - Ilia Bakhmoutski (sheck))

MKVToolNix 6.2.0 (HKLM-x32\...\MKVToolNix) (Version: 6.2.0 - Moritz Bunkus)

Motorola Device Manager (HKLM-x32\...\{28DB8373-C1BB-444F-A427-A55585A12ED7}) (Version: 2.5.4 - Motorola Mobility)

Motorola Device Software Update (HKLM-x32\...\{894AB83D-A9AF-4E54-BFF3-A7262A0A6C13}) (Version: 13.09.3001 - Motorola Mobility) Hidden

Motorola Mobile Drivers Installation 6.4.0 (HKLM\...\{27986EDD-C9EC-4B52-B92F-06D073F0AA52}) (Version: 6.4.0 - Motorola Mobility LLC)

Movie Theme Pack for HP MediaSmart Video (HKLM-x32\...\{3023EBDA-BF1B-4831-B347-E5018555F26E}) (Version: 3.1.3310 - Hewlett-Packard) Hidden

Movie Theme Pack for HP MediaSmart Video (HKLM-x32\...\InstallShield_{3023EBDA-BF1B-4831-B347-E5018555F26E}) (Version: 3.1.3310 - Hewlett-Packard)

Mozilla Firefox 63.0.3 (x64 es-ES) (HKLM\...\Mozilla Firefox 63.0.3 (x64 es-ES)) (Version: 63.0.3 - Mozilla)

Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0.4 - Mozilla)

MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)

MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)

MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)

MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)

Nero 2014 (HKLM-x32\...\{A618CE26-1E36-4FA4-A1F4-D079DC6022B8}) (Version: 15.0.08500 - Nero AG)

Nero Info (HKLM-x32\...\{B791E0AB-87A9-41A4-8D98-D13C2E37D928}) (Version: 15.1.0030 - Nero AG)

NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)

Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11001.20108 - Microsoft Corporation) Hidden

Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11001.20108 - Microsoft Corporation) Hidden

Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11001.20108 - Microsoft Corporation) Hidden

Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0C0A-0000-0000000FF1CE}) (Version: 16.0.11001.20108 - Microsoft Corporation) Hidden

OpenAL (HKLM-x32\...\OpenAL) (Version: - )

Opera Stable 56.0.3051.116 (HKLM-x32\...\Opera 56.0.3051.116) (Version: 56.0.3051.116 - Opera Software)

ORPALIS PDF Reducer Free Edition (HKLM-x32\...\{0DDB2FC6-EE08-4E53-AA8C-A8D87FA61F0A}) (Version: 1.1.12 - ORPALIS)

Pacote de Idiomas do Microsoft Visual Studio Tools for Applications 2012 x64 Hosting Support - PTB (HKLM\...\{E237254B-36A1-3D27-815E-B37C13BE0796}) (Version: 11.0.51108 - Microsoft Corporation) Hidden

Pacote de Idiomas do Microsoft Visual Studio Tools for Applications 2012 x86 Hosting Support - PTB (HKLM-x32\...\{03077B58-6ACF-32CA-B42A-EAA458C295A1}) (Version: 11.0.51108 - Microsoft Corporation) Hidden

Paquete de controladores de Windows - MediaTek Inc. (wdm_usb) Ports (01/22/2015 3.0.1504.0) (HKLM\...\BD5E2A628C2263FAEC66A4BFF2E88B897427E4C3) (Version: 01/22/2015 3.0.1504.0 - MediaTek Inc.)

Paquete de idioma de Microsoft Visual Studio 2010 Tools para Office Runtime (x64) - ESN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - ESN) (Version: 10.0.50903 - Microsoft Corporation)

PhotoStage, creador de presentaciones fotográficas (HKLM-x32\...\PhotoStage) (Version: 5.06 - NCH Software)

Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9.141.259 - Google, Inc.)

PIXresizer (HKLM-x32\...\PIXresizer_is1) (Version: 2.0.8 - Bluefive software)

PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)

Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.0.3304 - CyberLink Corp.) Hidden

Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.0.3304 - CyberLink Corp.)

PowerDirector (HKLM-x32\...\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 7.0.3405 - CyberLink Corp.) Hidden

PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 7.0.3405 - CyberLink Corp.)

Prerequisite installer (HKLM-x32\...\{5909A89E-C97F-407C-AE2B-47BDED86BF5D}) (Version: 15.0.0005 - Nero AG) Hidden

Pulse Secure Application Manager (HKLM-x32\...\Secure_Application_Manager) (Version: 8.2.5.49363 - Pulse Secure, LLC)

Pulse Secure Setup Client (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Pulse_Setup_Client) (Version: 8.2.5.869 - Pulse Secure, LLC)

Pulse Secure Setup Client (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Pulse_Setup_Client) (Version: 8.2.5.869 - Pulse Secure, LLC)

Python 2.7.8 (64-bit) (HKLM\...\{61121B12-88BD-4261-A6EE-AB32610A56DE}) (Version: 2.7.8150 - Python Software Foundation)

Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7443 - Realtek Semiconductor Corp.)

Recovery Manager (HKLM-x32\...\{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.2216 - CyberLink Corp.) Hidden

Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.1.36.0 - Renesas Electronics Corporation) Hidden

Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.1.36.0 - Renesas Electronics Corporation)

Revisión para Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{6D972506-DC01-39BC-A5DD-06DA86E00031}.KB947789) (Version: 1 - Microsoft Corporation)

Revo Uninstaller 2.0.4 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.4 - VS Revo Group, Ltd.)

RS Somnífero (HKLM-x32\...\RS Somnífero) (Version: 2.7.2005.4163 - Rico Software)

Secure Print@Home (HKLM-x32\...\{9E4F17FF-5745-46C7-90CD-80D18927413F}) (Version: 3.8.1474.0 - Valassis)

Shotcut (HKLM-x32\...\Shotcut) (Version: - )

Skype versión 8.30 (HKLM-x32\...\Skype_is1) (Version: 8.30 - Skype Technologies S.A.)

Songr (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Songr) (Version: 2.1 - Xamasoft)

Songr (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Songr) (Version: 2.1 - Xamasoft)

Sony Mobile Update Engine (HKLM-x32\...\Update Engine) (Version: 2.15.3.201502161538 - Sony Mobile Communications Inc.)

Sony PC Companion 2.10.245 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.245 - Sony)

Spotify (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Spotify) (Version: 1.0.28.87.g8f9312a4 - Spotify AB)

Spotify (HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Spotify) (Version: 1.0.28.87.g8f9312a4 - Spotify AB)

TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer)

TextPad 7 (HKLM\...\{3DE3E4EE-F270-4A31-AB76-475515C661BD}) (Version: 7.4.0 - Helios)

Visual Studio Community 2017 (HKLM-x32\...\47959951) (Version: 15.6.27428.2015 - Microsoft Corporation)

VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)

vs_filehandler_amd64 (HKLM-x32\...\{02DD895F-089F-4A63-81A9-78D00142AF20}) (Version: 15.6.27406 - Microsoft Corporation) Hidden

vs_filehandler_x86 (HKLM-x32\...\{E6A92308-33DF-494B-A91A-3B80FBC97F2B}) (Version: 15.6.27406 - Microsoft Corporation) Hidden

vs_FileTracker_Singleton (HKLM-x32\...\{8EB2C670-04C2-482D-BACD-B4095E27FD39}) (Version: 15.6.27309 - Microsoft Corporation) Hidden

vs_minshellmsi (HKLM-x32\...\{13E08AD0-D6AC-44C4-9F5B-0AE2EB56B105}) (Version: 15.6.27421 - Microsoft Corporation) Hidden

vs_minshellmsires (HKLM-x32\...\{E70CC1B8-7ED5-4495-9C52-603FE87F38F4}) (Version: 15.0.26621 - Microsoft Corporation) Hidden

WBFS Manager 3.0 (HKLM-x32\...\WBFS Manager 3.0) (Version: 3.0 - AlexDP)

WBFS to ISO (HKLM-x32\...\{55F0E086-2E1C-4478-B52E-DA6025A46434}_is1) (Version: - wbfstoiso.com)

Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)

Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)

Windows Live Sync (HKLM-x32\...\{953D4586-9A16-495E-BA1F-EE5AA66604DB}) (Version: 14.0.8089.726 - Microsoft Corporation)

WinRAR 5.10 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)

WinZip (HKLM-x32\...\WinZip) (Version: 10.0 (6667) - WinZip Computing LP)

Wisdom-soft ScreenHunter 5.0 Free (HKLM-x32\...\Wisdom-soft ScreenHunter 5.0 Free) (Version: - Wisdom Software Inc.)

Wisdom-soft ScreenHunter 6.0 Free (HKLM-x32\...\Wisdom-soft ScreenHunter 6.0 Free) (Version: - )

Языковой пакет для поддержки размещения набора средств Microsoft Visual Studio Tools для работы с приложениями 2012 (x64) - RUS (HKLM\...\{25FB53C5-BE4C-3B6C-A0C9-D49A39227E1E}) (Version: 11.0.51108 - Microsoft Corporation) Hidden

Языковой пакет для поддержки размещения набора средств Microsoft Visual Studio Tools для работы с приложениями 2012 (x86) - RUS (HKLM-x32\...\{68DC347D-C1C0-3DE2-A53E-CCC71DA53E57}) (Version: 11.0.51108 - Microsoft Corporation) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{8A791F0C-C63C-4EC5-B97F-FBCE74EDBC54}\InprocServer32 -&gt; C:\Program Files\TextPad 7\System\shellext64.dll (Helios Software Solutions)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EE1-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EE2-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{8A791F0C-C63C-4EC5-B97F-FBCE74EDBC54}\InprocServer32 -&gt; C:\Program Files\TextPad 7\System\shellext64.dll (Helios Software Solutions)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{FB314EE1-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{FB314EE2-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

CustomCLSID: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll (Dropbox, Inc.)

ShellIconOverlayIdentifiers: [ MEGA (Pending)] -&gt; {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =&gt; C:\Users\jamajo\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()

ShellIconOverlayIdentifiers: [ MEGA (Synced)] -&gt; {05B38830-F4E9-4329-978B-1DD28605D202} =&gt; C:\Users\jamajo\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()

ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -&gt; {0596C850-7BDD-4C9D-AFDF-873BE6890637} =&gt; C:\Users\jamajo\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()

ShellIconOverlayIdentifiers: [&quot;DropboxExt1&quot;] -&gt; {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll [2018-11-06] (Dropbox, Inc.)

ShellIconOverlayIdentifiers: [&quot;DropboxExt2&quot;] -&gt; {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll [2018-11-06] (Dropbox, Inc.)

ShellIconOverlayIdentifiers: [&quot;DropboxExt3&quot;] -&gt; {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll [2018-11-06] (Dropbox, Inc.)

ShellIconOverlayIdentifiers: [&quot;DropboxExt4&quot;] -&gt; {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll [2018-11-06] (Dropbox, Inc.)

ShellIconOverlayIdentifiers: [&quot;DropboxExt5&quot;] -&gt; {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll [2018-11-06] (Dropbox, Inc.)

ShellIconOverlayIdentifiers: [&quot;DropboxExt6&quot;] -&gt; {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} =&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll [2018-11-06] (Dropbox, Inc.)

ShellIconOverlayIdentifiers: [&quot;DropboxExt7&quot;] -&gt; {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll [2018-11-06] (Dropbox, Inc.)

ShellIconOverlayIdentifiers: [&quot;DropboxExt8&quot;] -&gt; {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll [2018-11-06] (Dropbox, Inc.)

ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -&gt; {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =&gt; C:\Users\jamajo\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()

ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -&gt; {05B38830-F4E9-4329-978B-1DD28605D202} =&gt; C:\Users\jamajo\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()

ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -&gt; {0596C850-7BDD-4C9D-AFDF-873BE6890637} =&gt; C:\Users\jamajo\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()

ContextMenuHandlers1: [MEGA (Context menu)] -&gt; {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =&gt; C:\Users\jamajo\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()

ContextMenuHandlers1: [SD360] -&gt; {086F171D-5ED1-4ED2-B736-CFF3AD6A128E} =&gt; C:\Program Files (x86)\360\Total Security\MenuEx64.dll [2018-10-29] ()

ContextMenuHandlers1: [SmartDefragExtension] -&gt; {189F1E63-33A7-404B-B2F6-8C76A452CC54} =&gt; C:\Windows\system32\IObitSmartDefragExtension.dll [2014-01-08] (IObit)

ContextMenuHandlers1: [WinMerge] -&gt; {4E716236-AA30-4C65-B225-D68BBA81E9C2} =&gt; C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2013-02-02] (hxxp://winmerge.org)

ContextMenuHandlers1: [WinRAR] -&gt; {B41DB860-64E4-11D2-9906-E49FADC173CA} =&gt; C:\Program Files\WinRAR\rarext.dll [2014-06-19] (Alexander Roshal)

ContextMenuHandlers1-x32: [WinRAR32] -&gt; {B41DB860-8EE4-11D2-9906-E49FADC173CA} =&gt; C:\Program Files\WinRAR\rarext32.dll [2014-06-19] (Alexander Roshal)

ContextMenuHandlers1-x32-x32: [WinZip] -&gt; {E0D79304-84BE-11CE-9641-444553540000} =&gt; C:\Program Files (x86)\WinZip\WZSHLSTB.DLL [2005-10-28] (WinZip Computing LP)

ContextMenuHandlers2: [MEGA (Context menu)] -&gt; {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =&gt; C:\Users\jamajo\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()

ContextMenuHandlers3: [MEGA (Context menu)] -&gt; {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =&gt; C:\Users\jamajo\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()

ContextMenuHandlers4: [MEGA (Context menu)] -&gt; {0229E5E7-09E9-45CF-9228-0228EC7D5F17} =&gt; C:\Users\jamajo\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()

ContextMenuHandlers4: [SD360] -&gt; {086F171D-5ED1-4ED2-B736-CFF3AD6A128E} =&gt; C:\Program Files (x86)\360\Total Security\MenuEx64.dll [2018-10-29] ()

ContextMenuHandlers4: [WinMerge] -&gt; {4E716236-AA30-4C65-B225-D68BBA81E9C2} =&gt; C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2013-02-02] (hxxp://winmerge.org)

ContextMenuHandlers4-x32: [WinZip] -&gt; {E0D79304-84BE-11CE-9641-444553540000} =&gt; C:\Program Files (x86)\WinZip\WZSHLSTB.DLL [2005-10-28] (WinZip Computing LP)

ContextMenuHandlers5: [ACE] -&gt; {5E2121EE-0300-11D4-8D3B-444553540000} =&gt; C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\atiacm64.dll [2013-04-29] (Advanced Micro Devices, Inc.)

ContextMenuHandlers5: [WinMerge] -&gt; {4E716236-AA30-4C65-B225-D68BBA81E9C2} =&gt; C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2013-02-02] (hxxp://winmerge.org)

ContextMenuHandlers6: [SD360] -&gt; {086F171D-5ED1-4ED2-B736-CFF3AD6A128E} =&gt; C:\Program Files (x86)\360\Total Security\MenuEx64.dll [2018-10-29] ()

ContextMenuHandlers6: [WinRAR] -&gt; {B41DB860-64E4-11D2-9906-E49FADC173CA} =&gt; C:\Program Files\WinRAR\rarext.dll [2014-06-19] (Alexander Roshal)

ContextMenuHandlers6-x32: [WinRAR32] -&gt; {B41DB860-8EE4-11D2-9906-E49FADC173CA} =&gt; C:\Program Files\WinRAR\rarext32.dll [2014-06-19] (Alexander Roshal)

ContextMenuHandlers6-x32-x32: [WinZip] -&gt; {E0D79304-84BE-11CE-9641-444553540000} =&gt; C:\Program Files (x86)\WinZip\WZSHLSTB.DLL [2005-10-28] (WinZip Computing LP)

ContextMenuHandlers1_S-1-5-21-3032765031-1239218054-1675431506-1001: [DropboxExt] -&gt; {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} =&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll [2018-11-06] (Dropbox, Inc.)

ContextMenuHandlers1_S-1-5-21-3032765031-1239218054-1675431506-1001: [TextPad] -&gt; {8A791F0C-C63C-4EC5-B97F-FBCE74EDBC54} =&gt; C:\Program Files\TextPad 7\System\shellext64.dll [2014-07-10] (Helios Software Solutions)

ContextMenuHandlers4_S-1-5-21-3032765031-1239218054-1675431506-1001: [DropboxExt] -&gt; {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} =&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll [2018-11-06] (Dropbox, Inc.)

ContextMenuHandlers5_S-1-5-21-3032765031-1239218054-1675431506-1001: [DropboxExt] -&gt; {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} =&gt; C:\Users\jamajo\AppData\Roaming\Dropbox\bin\DropboxExt64.26.0.dll [2018-11-06] (Dropbox, Inc.)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0014B24D-ACA8-48C2-861B-189AE84EB787} - System32\Tasks\Driver Booster Scan =&gt; C:\Program Files (x86)\IObit\Driver Booster\Scheduler.exe

Task: {0DCEF9F3-D01D-4231-A9D8-C914901AFEF7} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 =&gt; C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2018-11-16] (Microsoft Corporation)

Task: {0E08E819-66B0-40D6-8CEB-269C7BA560AC} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig =&gt; Command(1): %windir%\system32\GWX\GWXConfigManager.exe -&gt; /RefreshConfig

Task: {0E08E819-66B0-40D6-8CEB-269C7BA560AC} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig =&gt; Command(2): C:\Windows\system32\GWX\GWXDetector.exe [2016-04-24] (Microsoft Corporation)

Task: {19C57B8B-1776-4483-AEB0-6461CA89A475} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3032765031-1239218054-1675431506-1001UA =&gt; C:\Users\jamajo\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)

Task: {1F2C66B6-AABC-46DE-8F83-0DB040012E5D} - System32\Tasks\Opera scheduled Autoupdate 1462126790 =&gt; C:\Program Files (x86)\Opera\launcher.exe [2018-11-26] (Opera Software)

Task: {264A6BE5-D050-4BAF-B5C2-BC924823DE6A} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon =&gt; C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-11-16] (Microsoft Corporation)

Task: {2930F98C-7013-4330-B46B-223592F2BECE} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 =&gt; C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2018-11-16] (Microsoft Corporation)

Task: {32369BFA-F6A2-4680-9B76-EB1862767E1C} - System32\Tasks\Microsoft\Office\Office Feature Updates =&gt; C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [2018-11-16] (Microsoft Corporation)

Task: {340EF9A8-95A6-43BA-AE1F-4240AE259D34} - System32\Tasks\{ABAA3C1D-60D3-49FC-9E7E-9971473AD259} =&gt; C:\Windows\system32\pcalua.exe -a &quot;G:\AutoPlay\Docs\Half Life 2 Gold Repack.exe&quot; -d G:\

Task: {341C92AD-BEFA-4DDD-8FDA-F6979631FC9D} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime =&gt; Command(1): %windir%\system32\GWX\GWXUXWorker.exe -&gt; /ScheduleUpgradeReminderTime

Task: {341C92AD-BEFA-4DDD-8FDA-F6979631FC9D} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime =&gt; Command(2): C:\Windows\system32\GWX\GWXDetector.exe [2016-04-24] (Microsoft Corporation)

Task: {34A7453C-8BF8-4606-841B-F164D757E50B} - System32\Tasks\Driver Booster SkipUAC (jamajo) =&gt; C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe

Task: {398AED14-4979-4FD6-99D0-8454178F3273} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3032765031-1239218054-1675431506-1001Core =&gt; C:\Users\jamajo\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)

Task: {39F36281-7EF6-486E-A3E6-E574F8D79C7C} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent =&gt; Command(1): %windir%\system32\GWX\GWXConfigManager.exe -&gt; /RefreshConfigAndContent

Task: {39F36281-7EF6-486E-A3E6-E574F8D79C7C} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent =&gt; Command(2): C:\Windows\system32\GWX\GWXDetector.exe [2016-04-24] (Microsoft Corporation)

Task: {5724951A-F046-4010-967E-5B11B73B1E6A} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat =&gt; C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe

Task: {595FE12A-A665-4AA9-AD63-3F2E9B522815} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack =&gt; C:\Program Files\Microsoft Office\Office15\msoia.exe

Task: {5A09CA55-0A33-47E0-BE49-B047F2BB34DB} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B =&gt; Command(1): %windir%\system32\GWX\GWXConfigManager.exe -&gt; /RefreshConfig

Task: {5A09CA55-0A33-47E0-BE49-B047F2BB34DB} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B =&gt; Command(2): %windir%\system32\GWX\GWXConfigManager.exe -&gt; /RefreshContent

Task: {5A09CA55-0A33-47E0-BE49-B047F2BB34DB} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B =&gt; Command(3): C:\Windows\system32\GWX\GWXDetector.exe [2016-04-24] (Microsoft Corporation)

Task: {61EBC2BE-DCF9-454A-B956-E58C52ABB71C} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon =&gt; C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [2018-11-16] (Microsoft Corporation)

Task: {6CADF006-0889-4811-9431-128B15EE6AEA} - \OlacaritaUpdateTaskMachineCore -&gt; No File &lt;==== ATTENTION

Task: {79236041-7BDB-49D8-BCEB-5C57BE50251D} - System32\Tasks\{336190C5-DA5A-4477-AC3C-F0E104BC65F8} =&gt; C:\Windows\system32\pcalua.exe -a C:\Users\jamajo\Downloads\setupscreenhunter.exe -d C:\Users\jamajo\Downloads

Task: {7BDD1E03-94B8-4A8A-9758-9986FC006211} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration =&gt; C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-11-16] (Microsoft Corporation)

Task: {7C01B52F-4026-4F18-9214-DBCD785D9D78} - System32\Tasks\GoogleUpdateTaskMachineUA =&gt; C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)

Task: {924BDC48-1015-4D9B-8DE3-03D1D104C4D3} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn =&gt; C:\Program Files\Microsoft Office\Office15\msoia.exe

Task: {ACF34E7D-C8F0-4B1D-9FC6-D69C69DA88FC} - System32\Tasks\CCleanerSkipUAC =&gt; C:\Program Files\CCleaner\CCleaner.exe [2014-07-23] (Piriform Ltd)

Task: {B5845AF3-DF97-41F5-BB22-979B290DA05E} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor =&gt; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-11-02] (Microsoft Corporation)

Task: {BDF4EE13-31A5-4908-BA27-876C5C999B41} - System32\Tasks\GoogleUpdateTaskMachineCore =&gt; C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)

Task: {D0F651C0-279E-4EBE-B38E-D291D875AC50} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-3032765031-1239218054-1675431506-1001 =&gt; C:\Users\jamajo\AppData\Local\MEGAsync\MEGAupdater.exe [2018-01-15] (Mega Limited)

Task: {E6A33505-17B6-4BD0-8214-42C9A225637B} - System32\Tasks\Driver Booster Update =&gt; C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe

Task: {EA630E03-B980-4A92-9962-EB4DCB3C608F} - \AutoPico Daily Restart -&gt; No File &lt;==== ATTENTION

Task: {EDEDE52B-2087-4CEE-87CD-0AE28223C19C} - System32\Tasks\Uninstaller_SkipUac_Administrator =&gt; C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe

Task: {F931E198-76D8-4113-86FC-0C02BCB76DB3} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 =&gt; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-11-02] (Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3032765031-1239218054-1675431506-1001Core.job =&gt; C:\Users\jamajo\AppData\Local\Dropbox\Update\DropboxUpdate.exe

Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3032765031-1239218054-1675431506-1001UA.job =&gt; C:\Users\jamajo\AppData\Local\Dropbox\Update\DropboxUpdate.exe

==================== Shortcuts &amp; WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\jamajo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicaciones de Chrome\ARC Welder.lnk -&gt; C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -&gt; --profile-directory=Default --app-id=emfinbmielocnlhgmfkkmkngdoccbadn

==================== Loaded Modules (Whitelisted) ==============

2017-10-18 22:51 - 2017-10-18 22:51 - 000598528 _____ () C:\Users\jamajo\AppData\Local\MEGAsync\ShellExtX64.dll

2016-06-27 16:22 - 2016-06-27 16:22 - 000052912 _____ () C:\Program Files\FileZilla FTP Client\fzshellext_64.dll

2014-07-31 11:16 - 2014-07-31 11:16 - 000073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll

2014-07-31 11:16 - 2014-07-31 11:16 - 001044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll

2018-11-08 15:44 - 2018-11-06 14:06 - 001141064 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\dropbox_watchdog.dll

2018-11-08 15:44 - 2018-11-06 14:06 - 002103112 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\dropbox_crashpad.dll

2018-06-27 20:49 - 2018-11-06 14:09 - 000023376 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\tornado.speedups.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000025456 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000142312 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\_cffi_backend.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 001953640 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000025960 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:06 - 000118232 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\pywintypes35.dll

2018-06-27 20:49 - 2018-11-06 14:06 - 000109024 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32api.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000083784 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\fastpath.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:06 - 000418776 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\pythoncom35.dll

2018-11-08 15:44 - 2018-11-06 14:08 - 000074072 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000027616 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32event.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000049128 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32process.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000026600 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32clipboard.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000131552 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32file.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000182752 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32gui.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000027616 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32pipe.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000119272 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32security.cp35-win32.pyd

Addition.txt (2/2):

2018-06-27 20:49 - 2018-11-06 14:09 - 000401752 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32com.shell.shell.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000028640 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32job.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:09 - 000034664 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winffi.kernel32.compiled._winffi_kernel32.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:09 - 000061792 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winshell.compiled._winshell.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:06 - 000023520 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\mmapfile.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000053736 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32service.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000065504 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32evtlog.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000025944 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:09 - 000068968 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winenumhandles.compiled._WinEnumHandles.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:09 - 000028520 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000027488 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\crashpad.compiled._Crashpad.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000032224 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32ts.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000156504 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtWebEngineWidgets.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:09 - 000092488 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\sip.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 001778000 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000518992 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000052056 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtWebEngineCore.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 001929552 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 003821392 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000044888 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtWebChannel.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000132944 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000218456 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000205656 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000061408 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32print.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:09 - 000051552 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winrpcserver.compiled._RPCServer.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000027624 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\win32profile.cp35-win32.pyd

2018-08-03 15:23 - 2018-11-06 14:09 - 000033632 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winreindex.compiled._winreindex.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:09 - 000028008 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winffi.user32.compiled._winffi_user32.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:09 - 000025960 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winffi.iphlpapi.compiled._winffi_iphlpapi.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:09 - 000025448 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winffi.winerror.compiled._winffi_winerror.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:09 - 000025960 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winffi.wininet.compiled._winffi_wininet.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000031600 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:06 - 000486880 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winxpgui.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:09 - 000029040 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 011144016 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\nucleus_python.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000029024 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:06 - 000036312 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\librsync.dll

2018-06-27 20:49 - 2018-11-06 14:09 - 000025960 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winffi.advapi32.compiled._winffi_advapi32.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000433992 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL

2018-06-27 20:49 - 2018-11-06 14:09 - 000035680 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\wind3d11.compiled._wind3d11.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000025920 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\libEGL.DLL

2018-11-08 15:44 - 2018-11-06 14:08 - 001592128 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\libGLESv2.dll

2018-11-08 15:44 - 2018-11-06 14:08 - 000102736 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtWinExtras.cp35-win32.pyd

2018-10-27 09:38 - 2018-11-06 14:09 - 000025448 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winffi.gdi32.compiled._winffi_gdi32.cp35-win32.pyd

2018-09-14 16:12 - 2018-11-06 14:09 - 000028520 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winffi.shell32.compiled._winffi_shell32.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000037200 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtWebEngine.cp35-win32.pyd

2018-06-27 20:49 - 2018-11-06 14:09 - 000029544 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\winffi.winhttp.compiled._winffi_winhttp.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000530768 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.cp35-win32.pyd

2018-11-08 15:44 - 2018-11-06 14:08 - 000348496 _____ () C:\Users\jamajo\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.cp35-win32.pyd

2017-09-10 21:51 - 2017-09-10 21:51 - 000798208 _____ () C:\Users\jamajo\AppData\Local\MEGAsync\libsodium.dll

2009-12-29 18:10 - 2009-10-02 12:18 - 000058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

2017-10-18 22:58 - 2017-10-18 22:58 - 000570368 _____ () C:\Users\jamajo\AppData\Local\MEGAsync\ShellExtX32.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\jamajo\Desktop\Movil Joel.docx:com.dropbox.attributes [168]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The &quot;AlternateShell&quot; will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice =&gt; &quot;&quot;=&quot;Service&quot;

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\.DEFAULT\...\localhost -&gt; localhost

IE trusted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\localhost -&gt; localhost

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\008i.com -&gt; 008i.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\008k.com -&gt; 008k.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\00hq.com -&gt; 00hq.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\0190-dialers.com -&gt; 0190-dialers.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\01i.info -&gt; 01i.info

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\02pmnzy5eo29bfk4.com -&gt; 02pmnzy5eo29bfk4.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\05p.com -&gt; 05p.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\07ic5do2myz3vzpk.com -&gt; 07ic5do2myz3vzpk.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\08nigbmwk43i01y6.com -&gt; 08nigbmwk43i01y6.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\093qpeuqpmz6ebfa.com -&gt; 093qpeuqpmz6ebfa.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\0calories.net -&gt; 0calories.net

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\0cj.net -&gt; 0cj.net

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\0scan.com -&gt; 0scan.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\1-britney-spears-nude.com -&gt; 1-britney-spears-nude.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\1-domains-registrations.com -&gt; 1-domains-registrations.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\1-se.com -&gt; 1-se.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\1001movie.com -&gt; 1001movie.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\1001night.biz -&gt; 1001night.biz

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\100gal.net -&gt; 100gal.net

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\100sexlinks.com -&gt; 100sexlinks.com

There are 4788 more sites.

IE trusted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\localhost -&gt; localhost

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\008i.com -&gt; 008i.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\008k.com -&gt; 008k.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\00hq.com -&gt; 00hq.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\0190-dialers.com -&gt; 0190-dialers.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\01i.info -&gt; 01i.info

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\02pmnzy5eo29bfk4.com -&gt; 02pmnzy5eo29bfk4.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\05p.com -&gt; 05p.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\07ic5do2myz3vzpk.com -&gt; 07ic5do2myz3vzpk.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\08nigbmwk43i01y6.com -&gt; 08nigbmwk43i01y6.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\093qpeuqpmz6ebfa.com -&gt; 093qpeuqpmz6ebfa.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\0calories.net -&gt; 0calories.net

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\0cj.net -&gt; 0cj.net

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\0scan.com -&gt; 0scan.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\1-britney-spears-nude.com -&gt; 1-britney-spears-nude.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\1-domains-registrations.com -&gt; 1-domains-registrations.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\1-se.com -&gt; 1-se.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\1001movie.com -&gt; 1001movie.com

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\1001night.biz -&gt; 1001night.biz

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\100gal.net -&gt; 100gal.net

IE restricted site: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\100sexlinks.com -&gt; 100sexlinks.com

There are 4788 more sites.

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2018-08-09 17:02 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\Control Panel\Desktop\\Wallpaper -&gt; C:\Users\jamajo\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg

HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -&gt; C:\Users\jamajo\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg

DNS Servers: 192.168.1.1

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System =&gt; (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)

Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

MSCONFIG\startupreg: ContentTransferWMDetector.exe =&gt; C:\Program Files (x86)\Sony\Content Transfer\ContentTransferWMDetector.exe

MSCONFIG\startupreg: f4b12683 =&gt; C:\ProgramData\f4b12683\f4b12683.exe C:\ProgramData\f4b12683\test.au3

MSCONFIG\startupreg: StartCCC =&gt; &quot;c:\program files (x86)\ati technologies\ati.ace\core-static\clistart.exe&quot; msrun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{3D041D82-378F-44CF-9F57-F5F1869FA228}] =&gt; (Allow) c:\Program Files (x86)\CyberLink\PowerDirector\PDR.EXE

FirewallRules: [{ADF0CFD0-888B-469C-997B-76277FBD8DBA}] =&gt; (Allow) c:\Program Files (x86)\Hewlett-Packard\Media\DVD\HPDVDSmart.exe

FirewallRules: [{6ADBB636-0DD4-432D-B345-9ECF627D9177}] =&gt; (Allow) C:\Program Files (x86)\Windows Live\Messenger\wlcsdk.exe

FirewallRules: [{147D7540-FEB6-4E17-BE06-01DE63EA77A4}] =&gt; (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe

FirewallRules: [{170F7E41-6514-42DA-8AB2-200DCEEB6E2E}] =&gt; (Allow) svchost.exe

FirewallRules: [{4DA78F98-4C0A-4376-8749-5B18CC7A20AD}] =&gt; (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe

FirewallRules: [{C578BE03-DAC2-4994-83EF-BDB980DA96B9}] =&gt; (Allow) C:\Users\jamajo\AppData\Roaming\Dropbox\bin\Dropbox.exe

FirewallRules: [{C4EE6C6E-9AF0-4062-8340-CC37127D0DE2}] =&gt; (Allow) C:\Users\jamajo\AppData\Roaming\Dropbox\bin\Dropbox.exe

FirewallRules: [{0C663F65-ED84-4A33-92F5-B75BF4F6E228}] =&gt; (Allow) C:\Users\jamajo\AppData\Roaming\uTorrent\uTorrent.exe

FirewallRules: [{CDEB5002-E0DD-4AE8-96CA-D64B45602551}] =&gt; (Allow) C:\Users\jamajo\AppData\Roaming\uTorrent\uTorrent.exe

FirewallRules: [TCP Query User{7794C3BD-8102-4A9C-9CBE-AA4156140BED}C:\users\jamajo\downloads\software\utorrent.exe] =&gt; (Allow) C:\users\jamajo\downloads\software\utorrent.exe

FirewallRules: [UDP Query User{C444DEE8-48AB-40CF-AEA1-ADDBBE7CA5C5}C:\users\jamajo\downloads\software\utorrent.exe] =&gt; (Allow) C:\users\jamajo\downloads\software\utorrent.exe

FirewallRules: [TCP Query User{DCDF028A-2A9E-4EFB-A0A1-E15BB26F7893}C:\users\jamajo\appdata\roaming\dropbox\bin\dropbox.exe] =&gt; (Allow) C:\users\jamajo\appdata\roaming\dropbox\bin\dropbox.exe

FirewallRules: [UDP Query User{93F6D82F-4FF2-4321-8AE2-1082647AF665}C:\users\jamajo\appdata\roaming\dropbox\bin\dropbox.exe] =&gt; (Allow) C:\users\jamajo\appdata\roaming\dropbox\bin\dropbox.exe

FirewallRules: [TCP Query User{C50CCC4B-6B25-496A-A259-5A01C93591F9}C:\users\jamajo\downloads\software\utorrent.exe] =&gt; (Block) C:\users\jamajo\downloads\software\utorrent.exe

FirewallRules: [UDP Query User{DC4983BD-C5C6-4F0E-89B2-B8913F389261}C:\users\jamajo\downloads\software\utorrent.exe] =&gt; (Block) C:\users\jamajo\downloads\software\utorrent.exe

FirewallRules: [{7D85E5CA-22D8-494A-B73B-EC661808F57C}] =&gt; (Allow) C:\Program Files\Bonjour\mDNSResponder.exe

FirewallRules: [{F9F99A70-7BD7-4958-849F-1E0B6BCA959B}] =&gt; (Allow) C:\Program Files\Bonjour\mDNSResponder.exe

FirewallRules: [{7AA5B420-94F7-4AA2-AD55-32B6E8E12114}] =&gt; (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe

FirewallRules: [{4D59D766-EA73-42C0-915A-1E59C41B7E8D}] =&gt; (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe

FirewallRules: [{8AC931F5-61E1-4AAC-A761-E8F5BF856557}] =&gt; (Allow) C:\Program Files (x86)\iTunes\iTunes.exe

FirewallRules: [TCP Query User{14BE9BAF-4F16-443D-9B89-FFCD40F6BFB8}C:\program files (x86)\bitbox games\the scourge project - episode 1 and 2\binaries\win32\scourgegame.exe] =&gt; (Allow) C:\program files (x86)\bitbox games\the scourge project - episode 1 and 2\binaries\win32\scourgegame.exe

FirewallRules: [UDP Query User{F76DF7FC-8D36-499D-8398-F3031297B35B}C:\program files (x86)\bitbox games\the scourge project - episode 1 and 2\binaries\win32\scourgegame.exe] =&gt; (Allow) C:\program files (x86)\bitbox games\the scourge project - episode 1 and 2\binaries\win32\scourgegame.exe

FirewallRules: [{78DD47DF-7C99-407A-A98D-FBE25F73F791}] =&gt; (Allow) LPort=64553

FirewallRules: [{70F22E52-6BB2-4B0C-B1A5-AC89DAE1F82D}] =&gt; (Allow) LPort=30612

FirewallRules: [{32DC4ADE-D2C4-4561-BD70-08DADB8B283C}] =&gt; (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe

FirewallRules: [{33F54280-8BB4-4D72-8FFC-E7CC254EDC42}] =&gt; (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe

FirewallRules: [{751F5C99-A574-48C7-AE56-FCB80D60E659}] =&gt; (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe

FirewallRules: [{7E11F4F3-01F1-46B8-8043-B4BF739EA9CB}] =&gt; (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe

FirewallRules: [{E3F17CFD-132C-4A7D-BA5E-B2350ACBD1FD}] =&gt; (Allow) C:\Program Files (x86)\Nero\Nero Blu-ray Player\Blu-rayPlayer.exe

FirewallRules: [{17388728-74B8-45E8-A684-8F6FCB543A99}] =&gt; (Allow) C:\Program Files (x86)\Nero\Nero Blu-ray Player\Blu-rayPlayer.exe

FirewallRules: [{DF82295D-7B44-4C2B-A355-F4A54362BC63}] =&gt; (Allow) C:\Program Files (x86)\Nero\KM\NMDllHost.exe

FirewallRules: [{6A285D8D-4DF7-4F1E-A8F2-EC3C3EB4A86B}] =&gt; (Allow) C:\Program Files (x86)\Nero\KM\NMDllHost.exe

FirewallRules: [{0552FBB0-24B5-4F3E-B905-084AEF991B21}] =&gt; (Allow) C:\Program Files (x86)\Sony Mobile\Update Engine\Sony Mobile Update Engine.exe

FirewallRules: [{FAF4DD7A-6E7D-4BC0-ACF1-41AD13E7D297}] =&gt; (Allow) C:\Program Files (x86)\Sony Mobile\Update Engine\Sony Mobile Update Engine.exe

FirewallRules: [TCP Query User{A3AC9A51-288F-4A5C-AB72-E8A15A6C6F6A}C:\program files (x86)\wb games\f.e.a.r. 3\f.e.a.r. 3.exe] =&gt; (Block) C:\program files (x86)\wb games\f.e.a.r. 3\f.e.a.r. 3.exe

FirewallRules: [UDP Query User{6B2480AC-720C-4214-8A04-8DD7E182284F}C:\program files (x86)\wb games\f.e.a.r. 3\f.e.a.r. 3.exe] =&gt; (Block) C:\program files (x86)\wb games\f.e.a.r. 3\f.e.a.r. 3.exe

FirewallRules: [{7F3D437F-3C35-4D44-9D76-C50BBA4883E4}] =&gt; (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe

FirewallRules: [{63B55EBC-56B0-42BC-ACE5-17A35F52FE88}] =&gt; (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe

FirewallRules: [{20AA4B6B-B271-4E7C-BE05-6B158466B76C}] =&gt; (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

FirewallRules: [{B014A70B-3D30-4889-818A-1EDE8B92007E}] =&gt; (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

FirewallRules: [TCP Query User{56F2F20A-D518-455E-9BFE-BA3F4E387AD0}C:\users\jamajo\downloads\software\orbit_downloader_4.0.0.10_ml_portable\orbit_downloader_4.0.0.10_ml_portable\app\orbitdownloader\orbitnet.exe] =&gt; (Allow) C:\users\jamajo\downloads\software\orbit_downloader_4.0.0.10_ml_portable\orbit_downloader_4.0.0.10_ml_portable\app\orbitdownloader\orbitnet.exe

FirewallRules: [UDP Query User{328E15B2-93A6-4B15-959D-16F2E8F79108}C:\users\jamajo\downloads\software\orbit_downloader_4.0.0.10_ml_portable\orbit_downloader_4.0.0.10_ml_portable\app\orbitdownloader\orbitnet.exe] =&gt; (Allow) C:\users\jamajo\downloads\software\orbit_downloader_4.0.0.10_ml_portable\orbit_downloader_4.0.0.10_ml_portable\app\orbitdownloader\orbitnet.exe

FirewallRules: [TCP Query User{A7BEC4DC-A8F2-4E3F-9D06-C714544EBE2A}C:\users\jamajo\appdata\roaming\utorrent\updates\3.4.5_41372.exe] =&gt; (Allow) C:\users\jamajo\appdata\roaming\utorrent\updates\3.4.5_41372.exe

FirewallRules: [UDP Query User{B6CBD631-60CE-4D64-BA92-939E99F60584}C:\users\jamajo\appdata\roaming\utorrent\updates\3.4.5_41372.exe] =&gt; (Allow) C:\users\jamajo\appdata\roaming\utorrent\updates\3.4.5_41372.exe

FirewallRules: [TCP Query User{6501E6C9-800A-423C-A785-6E98EA477FFD}C:\program files (x86)\internet explorer\iexplore.exe] =&gt; (Allow) C:\program files (x86)\internet explorer\iexplore.exe

FirewallRules: [UDP Query User{D6E99FB6-8CCC-487C-8B65-5BC96AA8FB61}C:\program files (x86)\internet explorer\iexplore.exe] =&gt; (Allow) C:\program files (x86)\internet explorer\iexplore.exe

FirewallRules: [{B9BBFD13-E0BE-470F-9BAE-F0CFC57248CB}] =&gt; (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe

FirewallRules: [{C4354C95-12EA-4781-9570-2505031C6FF1}] =&gt; (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe

FirewallRules: [{0966AA93-7560-48ED-BF98-D06EC8A4AE87}] =&gt; (Allow) C:\Users\jamajo\AppData\Local\Microsoft\OneDrive\OneDrive.exe

FirewallRules: [TCP Query User{6E6D6830-9C31-4C43-BDD1-A29B286F22A8}C:\users\jamajo\appdata\roaming\spotify\spotify.exe] =&gt; (Allow) C:\users\jamajo\appdata\roaming\spotify\spotify.exe

FirewallRules: [UDP Query User{1D75FADF-CDEE-4435-AC64-4B0ED9287D52}C:\users\jamajo\appdata\roaming\spotify\spotify.exe] =&gt; (Allow) C:\users\jamajo\appdata\roaming\spotify\spotify.exe

FirewallRules: [TCP Query User{CB963A02-B7A1-4175-AE84-A503816B822B}C:\users\jamajo\appdata\roaming\spotify\spotify.exe] =&gt; (Allow) C:\users\jamajo\appdata\roaming\spotify\spotify.exe

FirewallRules: [UDP Query User{F1551EAE-485C-4921-91A1-59ECA807C70F}C:\users\jamajo\appdata\roaming\spotify\spotify.exe] =&gt; (Allow) C:\users\jamajo\appdata\roaming\spotify\spotify.exe

FirewallRules: [TCP Query User{35372B04-EC4F-4D26-9391-1F2BB1AA2102}C:\users\jamajo\downloads\juegos\left4dead2\left4dead2.exe] =&gt; (Allow) C:\users\jamajo\downloads\juegos\left4dead2\left4dead2.exe

FirewallRules: [UDP Query User{D09E990D-C7A8-4709-8AAA-6E6489DCC508}C:\users\jamajo\downloads\juegos\left4dead2\left4dead2.exe] =&gt; (Allow) C:\users\jamajo\downloads\juegos\left4dead2\left4dead2.exe

FirewallRules: [{B11CB51B-A937-4E00-8B47-D0E239103721}] =&gt; (Allow) C:\Program Files\Mozilla Firefox\firefox.exe

FirewallRules: [{6E98E20D-4BCE-4AB2-8090-5C693338BEB9}] =&gt; (Allow) C:\Program Files\Mozilla Firefox\firefox.exe

FirewallRules: [TCP Query User{544E223D-5F73-4004-8A1C-A1F12FC33167}C:\program files\mozilla firefox\firefox.exe] =&gt; (Allow) C:\program files\mozilla firefox\firefox.exe

FirewallRules: [UDP Query User{C7DDE644-0187-4D29-8C6B-27B95F78B1A9}C:\program files\mozilla firefox\firefox.exe] =&gt; (Allow) C:\program files\mozilla firefox\firefox.exe

FirewallRules: [{36D1B477-7C5B-4DA3-8847-2960DDBC54DB}] =&gt; (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe

FirewallRules: [{AA10930A-EACF-4DBE-BA85-B1B83B953838}] =&gt; (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe

FirewallRules: [{27B3A0D6-8F9D-439C-B964-DE73BDB506AF}] =&gt; (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe

FirewallRules: [{6AFF7EDA-390C-462A-9F4F-941A703FAE2A}] =&gt; (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe

FirewallRules: [{E14B0303-DEC0-4CBF-9535-19BA0CEB772A}] =&gt; (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe

FirewallRules: [{BF8E5649-180C-44E8-B246-C6764B13AFE0}] =&gt; (Allow) C:\Program Files (x86)\Opera\56.0.3051.104\opera.exe

FirewallRules: [{529466ED-3B82-42B1-B444-1032B0870A5B}] =&gt; (Allow) C:\Program Files (x86)\360\Total Security\softmgr\360InstantSetup.exe

FirewallRules: [{0F8EB5F7-0598-463B-9DDA-C3D39C4B8BF6}] =&gt; (Allow) C:\Program Files (x86)\360\Total Security\softmgr\360InstantSetup.exe

FirewallRules: [{332AA5BF-93C7-43A5-8D40-7523F7D22537}] =&gt; (Allow) C:\Program Files (x86)\Opera\56.0.3051.116\opera.exe

FirewallRules: [{01682BE5-B67F-48C0-8F07-88A260E3C8F4}] =&gt; (Allow) C:\Program Files (x86)\360\Total Security\LiveUpdate360.exe

FirewallRules: [{5F08011E-E604-4992-90DC-7115A94BAC7B}] =&gt; (Allow) C:\Program Files (x86)\360\Total Security\LiveUpdate360.exe

FirewallRules: [{4B842903-CBFE-4853-B79A-E21E75EB0E8D}] =&gt; (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

FirewallRules: [{EB5153E2-0E88-430E-AF37-85AE03DF220E}] =&gt; (Allow) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe

FirewallRules: [{978A2E45-A595-4231-973A-41617B0D0711}] =&gt; (Allow) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe

==================== Restore Points =========================

28-11-2018 18:31:55 Instalador de Módulos de Windows

28-11-2018 18:33:19 Windows Update

28-11-2018 18:37:44 Windows Update

28-11-2018 18:42:31 Windows Update

==================== Faulty Device Manager Devices =============

Name: ZAM Helper Driver

Description: ZAM Helper Driver

Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}

Manufacturer:

Service: ZAM

Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)

Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.

Devices stay in this state if they have been prepared for removal.

After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: ZAM Guard Driver

Description: ZAM Guard Driver

Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}

Manufacturer:

Service: ZAM_Guard

Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)

Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.

Devices stay in this state if they have been prepared for removal.

After you remove the device, this error disappears.Remove the device, and this error should be resolved.

==================== Event log errors: =========================

Could not start eventlog service, could not read events.

El servicio de Registro de eventos de Windows est� inici�ndose.

El servicio de Registro de eventos de Windows no ha podido iniciarse.

Error de sistema.

El sistema no puede encontrar el texto del mensaje para el mensaje n�mero 0x1069 en el archivo de mensajes para (null).

Puede obtener m�s ayuda con el comando NET HELPMSG 4201.

==================== Memory info ===========================

Processor: Intel(R) Core(TM) i5 CPU 650 @ 3.20GHz

Percentage of memory in use: 49%

Total physical RAM: 6071.08 MB

Available physical RAM: 3043.98 MB

Total Virtual: 12140.34 MB

Available Virtual: 8590.02 MB

==================== Drives ================================

Drive c: (HP) (Fixed) (Total:583.44 GB) (Free:54.91 GB) NTFS

Drive d: (FACTORY_IMAGE) (Fixed) (Total:12.64 GB) (Free:1.72 GB) NTFS ==&gt;[system with boot components (obtained from drive)]

\\?\Volume{c5a32b0e-2580-11e4-ab7e-806e6f6e6963}\ (SYSTEM) (Fixed) (Total:0.1 GB) (Free:0.04 GB) NTFS

==================== MBR &amp; Partition Table ==================

========================================================

Disk: 0 (Size: 596.2 GB) (Disk ID: 1549F232)

Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)

Partition 2: (Not Active) - (Size=583.4 GB) - (Type=07 NTFS)

Partition 3: (Not Active) - (Size=12.6 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Hola

Abrí un nuevo archivo Notepad y copia y pega este contenido:

Start
CreateRestorePoint:
CloseProcesses
HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Copy] => "C:\Users\jamajo\AppData\Roaming\Copy\CopyAgent.exe"
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Run: [f4b12683] => C:\ProgramData\f4b12683\f4b12683.exe [0 ] (AutoIt Team)
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Run: [f4b126832] => C:\ProgramData\VvgBxOJ\f4b12683.exe [937776 2018-11-29] (AutoIt Team)
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\MountPoints2: {c4af2a0b-b847-11e4-860c-406186e3e31f} - F:\Startme.exe
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [f4b12683] => C:\ProgramData\f4b12683\f4b12683.exe [0 ] (AutoIt Team)
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {c4af2a0b-b847-11e4-860c-406186e3e31f} - F:\Startme.exe
HKU\S-1-5-18\...\Run: [Copy] => "C:\Users\jamajo\AppData\Roaming\Copy\CopyAgent.exe"
Startup: C:\Users\jamajo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ff4b12683419a732f203f6fa212c51f1.lnk [2018-11-28]
ShortcutTarget: ff4b12683419a732f203f6fa212c51f1.lnk -> C:\JAMAJO-PC\verjkdobsc.exe (AutoIt Team)
C:\ProgramData\f4b12683\f4b12683.exe
C:\ProgramData\f4b12683\f4b12683.exe
C:\ProgramData\VvgBxOJ\f4b12683.exe
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCON/10
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCON/10
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001 -> DefaultScope {096600B6-9AD3-4241-A5FE-CB1BEA06BBA2} URL = 
SearchScopes: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {096600B6-9AD3-4241-A5FE-CB1BEA06BBA2} URL = 
BHO-x32: No Name -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> No File
DPF: HKLM {583C990C-2D38-410c-9A4A-0932D66A754F} hxxps://pulsesecure.net/dana-cached/sc/PulseSetupClient64.cab
DPF: HKLM {AA570693-00E2-4907-B6F1-60A1199B030C} hxxps://juniper.net/dana-cached/sc/JuniperSetupClient64.cab
DPF: HKLM-x32 {8E375A63-C616-46F1-AC77-59DF78F3A826} hxxps://my.nestle.biz/dana-cached/sc/PulseSetupClient.cab
DPF: HKLM-x32 {F27237D7-93C8-44C2-AC6E-D6057B9A918F} hxxps://juniper.net/dana-cached/sc/JuniperSetupClient.cab
Handler: osf - No CLSID Value
FF NewTabOverride: Mozilla\Firefox\Profiles\ooy0z62r.default -> Disabled: [email protected]
FF Extension: (New Tab Override) - C:\Users\jamajo\AppData\Roaming\Mozilla\Firefox\Profiles\ooy0z62r.default\Extensions\[email protected] [2018-09-10]
FF ProfilePath: C:\Users\jamajo\AppData\Roaming\KompoZer\Profiles\f40q933q.default [2015-09-15]
FF ProfilePath: C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default [2015-09-18]
CHR Extension: (MIW) - C:\Users\jamajo\Documents\MIW_1.16.2_apk-dl.com.apk_export_WMfHF [2017-07-06]
CHR Extension: (MIW) - C:\Users\jamajo\Documents\MIW_1.16.2_apk-dl.com.apk_export_uDTsZ [2017-07-06]
CHR Extension: (MIW) - C:\Users\jamajo\Documents\MIW_1.16.2_apk-dl.com.apk_export_xBuCX [2017-07-06]
CHR HKLM\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx <not found>
CHR HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [glcimepnljoholdmjchkloafkggfoijh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [npdicihegicnhaangkdmcgbjceoemeoo] - hxxps://clients2.google.com/service/update2/crx
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [245760 2010-01-25] (Brother Industries, Ltd.) [File not signed]
R2 ezSharedSvc; C:\Windows\SysWOW64\ezsvc7.dll [129584 2009-02-22] (EasyBits Sofware AS) [File not signed]
S3 Sony PC Companion; C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe [155824 2013-02-04] (Avanquest Software) [File not signed]
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
S3 EsgScanner; system32\DRIVERS\EsgScanner.sys [X]
S4 FileMonitor; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\Drivers\win7_amd64\FileMonitor.sys [X]
S4 PCDSRVC{F36B3A4C-F95654BD-06000000}_0; \??\c:\program files\pc-doctor for windows\pcdsrvc_x64.pkms [X]
S4 RegFilter; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\regfilter.sys [X]
S4 UrlFilter; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\UrlFilter.sys [X]
S1 ZAM; \??\C:\Windows\System32\drivers\zam64.sys [X]
S1 ZAM_Guard; \??\C:\Windows\System32\drivers\zamguard64.sys [X]
2018-11-29 16:21 - 2018-11-29 16:21 - 000000000 ____D C:\ProgramData\tgwqGe
2018-11-28 22:29 - 2018-11-28 22:29 - 000079380 _____ C:\Users\jamajo\Documents\cc_20181128_222932.reg
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\2C0A
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0C04
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0816
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0804
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0424
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\041F
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\041E
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\041D
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\041B
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0419
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0416
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0415
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0414
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0413
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0412
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0411
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0410
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040E
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040D
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040C
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040B
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040A
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0409
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0408
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0407
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0406
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0405
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0404
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0401
2018-11-07 22:53 - 2018-11-07 22:53 - 000005063 _____ C:\ProgramData\yubhinti.sju
2018-11-07 22:53 - 2018-11-07 22:53 - 000000016 _____ C:\ProgramData\mntemp
2018-11-07 22:53 - 2018-11-07 22:53 - 000000000 ____D C:\Users\jamajo\AppData\Local\Movavi
2018-11-07 22:53 - 2018-11-07 22:53 - 000000000 ____D C:\Users\jamajo\AppData\Local\CrashRpt
2018-11-07 22:53 - 2018-11-07 22:53 - 000000000 ____D C:\Users\jamajo\AppData\Local\ConverterAgent
2018-11-07 22:53 - 2018-11-07 22:53 - 000000000 ____D C:\Users\jamajo\AppData\Local\converter
2018-11-03 15:24 - 2018-11-03 15:24 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\Bungie
2018-11-02 22:33 - 2018-11-02 22:33 - 000000000 ____D C:\Users\jamajo\AppData\Local\Blizzard Entertainment
2018-11-02 22:33 - 2018-11-02 22:33 - 000000000 ____D C:\ProgramData\Blizzard Entertainment
2018-11-02 22:31 - 2018-11-02 22:31 - 000000000 ____D C:\Users\jamajo\AppData\Local\Blizzard
2018-11-29 16:18 - 2018-10-11 16:32 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\639276740503a058cc4cc55a2bcdb8ad
2018-11-29 16:00 - 2009-07-14 05:45 - 000015792 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2018-11-29 16:00 - 2009-07-14 05:45 - 000015792 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2018-11-29 15:55 - 2015-06-19 15:31 - 000001006 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3032765031-1239218054-1675431506-1001UA.job
2014-08-25 18:49 - 2014-08-25 18:49 - 000000211 _____ () C:\Users\jamajo\AppData\Roaming\JAMAJO-PC.MTBF.txt
2017-08-30 18:27 - 2017-08-30 18:27 - 000007680 ___SH () C:\Users\jamajo\AppData\Roaming\Thumbs.db
2015-01-24 22:17 - 2015-01-27 16:08 - 000000032 ___SH () C:\Users\jamajo\AppData\Roaming\{A99FB86C-4807-4c30-8B95-FAE7D70C61BD}.dat
2014-08-25 18:51 - 2018-03-23 22:19 - 000005120 _____ () C:\Users\jamajo\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2017-05-20 21:09 - 2017-05-20 21:09 - 000002382 _____ () C:\Users\jamajo\AppData\Local\recently-used.xbel
CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
END
  • Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.

Nota: Es necesario que el ejecutable Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no la herramienta no trabajara.

  • Ejecutas Frst.exe.
  • Presionas el botón Fix y aguardas a que termine.
  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).
  • Lo pegas en tu próxima respuesta.

Saludos

Hecho!

Fix result of Farbar Recovery Scan Tool (x64) Version: 29.11.2018 01
Ran by jamajo (29-11-2018 21:16:36) Run:1
Running from C:\Users\jamajo\Desktop
Loaded Profiles: jamajo &  (Available Profiles: jamajo)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
CloseProcesses
HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Copy] => "C:\Users\jamajo\AppData\Roaming\Copy\CopyAgent.exe"
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Run: [f4b12683] => C:\ProgramData\f4b12683\f4b12683.exe [0 ] (AutoIt Team)
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Run: [f4b126832] => C:\ProgramData\VvgBxOJ\f4b12683.exe [937776 2018-11-29] (AutoIt Team)
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\...\MountPoints2: {c4af2a0b-b847-11e4-860c-406186e3e31f} - F:\Startme.exe
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [f4b12683] => C:\ProgramData\f4b12683\f4b12683.exe [0 ] (AutoIt Team)
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {c4af2a0b-b847-11e4-860c-406186e3e31f} - F:\Startme.exe
HKU\S-1-5-18\...\Run: [Copy] => "C:\Users\jamajo\AppData\Roaming\Copy\CopyAgent.exe"
Startup: C:\Users\jamajo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ff4b12683419a732f203f6fa212c51f1.lnk [2018-11-28]
ShortcutTarget: ff4b12683419a732f203f6fa212c51f1.lnk -> C:\JAMAJO-PC\verjkdobsc.exe (AutoIt Team)
C:\ProgramData\f4b12683\f4b12683.exe
C:\ProgramData\f4b12683\f4b12683.exe
C:\ProgramData\VvgBxOJ\f4b12683.exe
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCON/10
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCON/10
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001 -> DefaultScope {096600B6-9AD3-4241-A5FE-CB1BEA06BBA2} URL = 
SearchScopes: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {096600B6-9AD3-4241-A5FE-CB1BEA06BBA2} URL = 
BHO-x32: No Name -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> No File
DPF: HKLM {583C990C-2D38-410c-9A4A-0932D66A754F} hxxps://pulsesecure.net/dana-cached/sc/PulseSetupClient64.cab
DPF: HKLM {AA570693-00E2-4907-B6F1-60A1199B030C} hxxps://juniper.net/dana-cached/sc/JuniperSetupClient64.cab
DPF: HKLM-x32 {8E375A63-C616-46F1-AC77-59DF78F3A826} hxxps://my.nestle.biz/dana-cached/sc/PulseSetupClient.cab
DPF: HKLM-x32 {F27237D7-93C8-44C2-AC6E-D6057B9A918F} hxxps://juniper.net/dana-cached/sc/JuniperSetupClient.cab
Handler: osf - No CLSID Value
FF NewTabOverride: Mozilla\Firefox\Profiles\ooy0z62r.default -> Disabled: [email protected]
FF Extension: (New Tab Override) - C:\Users\jamajo\AppData\Roaming\Mozilla\Firefox\Profiles\ooy0z62r.default\Extensions\[email protected] [2018-09-10]
FF ProfilePath: C:\Users\jamajo\AppData\Roaming\KompoZer\Profiles\f40q933q.default [2015-09-15]
FF ProfilePath: C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default [2015-09-18]
CHR Extension: (MIW) - C:\Users\jamajo\Documents\MIW_1.16.2_apk-dl.com.apk_export_WMfHF [2017-07-06]
CHR Extension: (MIW) - C:\Users\jamajo\Documents\MIW_1.16.2_apk-dl.com.apk_export_uDTsZ [2017-07-06]
CHR Extension: (MIW) - C:\Users\jamajo\Documents\MIW_1.16.2_apk-dl.com.apk_export_xBuCX [2017-07-06]
CHR HKLM\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx <not found>
CHR HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [glcimepnljoholdmjchkloafkggfoijh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [npdicihegicnhaangkdmcgbjceoemeoo] - hxxps://clients2.google.com/service/update2/crx
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [245760 2010-01-25] (Brother Industries, Ltd.) [File not signed]
R2 ezSharedSvc; C:\Windows\SysWOW64\ezsvc7.dll [129584 2009-02-22] (EasyBits Sofware AS) [File not signed]
S3 Sony PC Companion; C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe [155824 2013-02-04] (Avanquest Software) [File not signed]
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
S3 EsgScanner; system32\DRIVERS\EsgScanner.sys [X]
S4 FileMonitor; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\Drivers\win7_amd64\FileMonitor.sys [X]
S4 PCDSRVC{F36B3A4C-F95654BD-06000000}_0; \??\c:\program files\pc-doctor for windows\pcdsrvc_x64.pkms [X]
S4 RegFilter; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\regfilter.sys [X]
S4 UrlFilter; \??\C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\UrlFilter.sys [X]
S1 ZAM; \??\C:\Windows\System32\drivers\zam64.sys [X]
S1 ZAM_Guard; \??\C:\Windows\System32\drivers\zamguard64.sys [X]
2018-11-29 16:21 - 2018-11-29 16:21 - 000000000 ____D C:\ProgramData\tgwqGe
2018-11-28 22:29 - 2018-11-28 22:29 - 000079380 _____ C:\Users\jamajo\Documents\cc_20181128_222932.reg
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\2C0A
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0C04
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0816
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0804
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0424
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\041F
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\041E
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\041D
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\041B
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0419
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0416
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0415
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0414
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0413
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0412
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0411
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0410
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040E
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040D
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040C
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040B
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\040A
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0409
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0408
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0407
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0406
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0405
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0404
2018-11-11 18:44 - 2018-11-11 18:44 - 000000000 ____D C:\Windows\system32\0401
2018-11-07 22:53 - 2018-11-07 22:53 - 000005063 _____ C:\ProgramData\yubhinti.sju
2018-11-07 22:53 - 2018-11-07 22:53 - 000000016 _____ C:\ProgramData\mntemp
2018-11-07 22:53 - 2018-11-07 22:53 - 000000000 ____D C:\Users\jamajo\AppData\Local\Movavi
2018-11-07 22:53 - 2018-11-07 22:53 - 000000000 ____D C:\Users\jamajo\AppData\Local\CrashRpt
2018-11-07 22:53 - 2018-11-07 22:53 - 000000000 ____D C:\Users\jamajo\AppData\Local\ConverterAgent
2018-11-07 22:53 - 2018-11-07 22:53 - 000000000 ____D C:\Users\jamajo\AppData\Local\converter
2018-11-03 15:24 - 2018-11-03 15:24 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\Bungie
2018-11-02 22:33 - 2018-11-02 22:33 - 000000000 ____D C:\Users\jamajo\AppData\Local\Blizzard Entertainment
2018-11-02 22:33 - 2018-11-02 22:33 - 000000000 ____D C:\ProgramData\Blizzard Entertainment
2018-11-02 22:31 - 2018-11-02 22:31 - 000000000 ____D C:\Users\jamajo\AppData\Local\Blizzard
2018-11-29 16:18 - 2018-10-11 16:32 - 000000000 ____D C:\Users\jamajo\AppData\Roaming\639276740503a058cc4cc55a2bcdb8ad
2018-11-29 16:00 - 2009-07-14 05:45 - 000015792 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2018-11-29 16:00 - 2009-07-14 05:45 - 000015792 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2018-11-29 15:55 - 2015-06-19 15:31 - 000001006 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3032765031-1239218054-1675431506-1001UA.job
2014-08-25 18:49 - 2014-08-25 18:49 - 000000211 _____ () C:\Users\jamajo\AppData\Roaming\JAMAJO-PC.MTBF.txt
2017-08-30 18:27 - 2017-08-30 18:27 - 000007680 ___SH () C:\Users\jamajo\AppData\Roaming\Thumbs.db
2015-01-24 22:17 - 2015-01-27 16:08 - 000000032 ___SH () C:\Users\jamajo\AppData\Roaming\{A99FB86C-4807-4c30-8B95-FAE7D70C61BD}.dat
2014-08-25 18:51 - 2018-03-23 22:19 - 000005120 _____ () C:\Users\jamajo\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2017-05-20 21:09 - 2017-05-20 21:09 - 000002382 _____ () C:\Users\jamajo\AppData\Local\recently-used.xbel
CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
END
*****************

Restore point was successfully created.
CloseProcesses => Error: No automatic fix found for this entry.
HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Copy] => "C:\Users\jamajo\AppData\Roaming\Copy\CopyAgent.exe" => Error: No automatic fix found for this entry.
"HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\Software\Microsoft\Windows\CurrentVersion\Run\\f4b12683" => removed successfully
"HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\Software\Microsoft\Windows\CurrentVersion\Run\\f4b126832" => removed successfully
"HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\NoLowDiskSpaceChecks" => removed successfully
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c4af2a0b-b847-11e4-860c-406186e3e31f} => removed successfully
HKLM\Software\Classes\CLSID\{c4af2a0b-b847-11e4-860c-406186e3e31f} => not found
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [f4b12683] => C:\ProgramData\f4b12683\f4b12683.exe [0 ] (AutoIt Team) => Error: No automatic fix found for this entry.
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1 => Error: No automatic fix found for this entry.
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {c4af2a0b-b847-11e4-860c-406186e3e31f} - F:\Startme.exe => Error: No automatic fix found for this entry.
"HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Run\\Copy" => removed successfully
C:\Users\jamajo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ff4b12683419a732f203f6fa212c51f1.lnk => moved successfully
C:\JAMAJO-PC\verjkdobsc.exe => moved successfully
Could not move "C:\ProgramData\f4b12683\f4b12683.exe" => Scheduled to move on reboot.
Could not move "C:\ProgramData\f4b12683\f4b12683.exe" => Scheduled to move on reboot.
"C:\ProgramData\VvgBxOJ\f4b12683.exe" => not found
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCON/10 => Error: No automatic fix found for this entry.
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value restored successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value restored successfully
"HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
SearchScopes: HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {096600B6-9AD3-4241-A5FE-CB1BEA06BBA2} URL = => Error: No automatic fix found for this entry.
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} => not found
HKLM\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{583C990C-2D38-410c-9A4A-0932D66A754F} => removed successfully
HKLM\Software\Classes\CLSID\{583C990C-2D38-410c-9A4A-0932D66A754F} => removed successfully
HKLM\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{AA570693-00E2-4907-B6F1-60A1199B030C} => removed successfully
HKLM\Software\Classes\CLSID\{AA570693-00E2-4907-B6F1-60A1199B030C} => removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{8E375A63-C616-46F1-AC77-59DF78F3A826} => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{8E375A63-C616-46F1-AC77-59DF78F3A826} => removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{F27237D7-93C8-44C2-AC6E-D6057B9A918F} => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{F27237D7-93C8-44C2-AC6E-D6057B9A918F} => removed successfully
HKLM\Software\Classes\PROTOCOLS\Handler\osf => removed successfully
"Firefox NewTabOverride ([email protected]) " => removed successfully
C:\Users\jamajo\AppData\Roaming\Mozilla\Firefox\Profiles\ooy0z62r.default\Extensions\[email protected] => moved successfully
C:\Users\jamajo\AppData\Roaming\KompoZer\Profiles\f40q933q.default => moved successfully
C:\Users\jamajo\AppData\Roaming\KompoZer\Profiles\f40q933q.default => path removed successfully
C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default => moved successfully
C:\Users\jamajo\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\uxgveaeu.default => path removed successfully
CHR Extension: (MIW) - C:\Users\jamajo\Documents\MIW_1.16.2_apk-dl.com.apk_export_WMfHF [2017-07-06] => Error: No automatic fix found for this entry.
CHR Extension: (MIW) - C:\Users\jamajo\Documents\MIW_1.16.2_apk-dl.com.apk_export_uDTsZ [2017-07-06] => Error: No automatic fix found for this entry.
CHR Extension: (MIW) - C:\Users\jamajo\Documents\MIW_1.16.2_apk-dl.com.apk_export_xBuCX [2017-07-06] => Error: No automatic fix found for this entry.
HKLM\SOFTWARE\Google\Chrome\Extensions\ngpampappnmepgilojfohadhhmbhlaek => removed successfully
HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\SOFTWARE\Google\Chrome\Extensions\bbjllphbppobebmjpjcijfbakobcheof => removed successfully
CHR HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof] - hxxps://clients2.google.com/service/update2/crx => Error: No automatic fix found for this entry.
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\glcimepnljoholdmjchkloafkggfoijh => removed successfully
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\npdicihegicnhaangkdmcgbjceoemeoo => removed successfully
HKLM\System\CurrentControlSet\Services\BrYNSvc => removed successfully
BrYNSvc => service removed successfully
ezSharedSvc => Unable to stop service.
HKLM\System\CurrentControlSet\Services\ezSharedSvc => removed successfully
ezSharedSvc => service removed successfully
HKLM\System\CurrentControlSet\Services\Sony PC Companion => removed successfully
Sony PC Companion => service removed successfully
tap0901t => Unable to stop service.
HKLM\System\CurrentControlSet\Services\tap0901t => removed successfully
tap0901t => service removed successfully
HKLM\System\CurrentControlSet\Services\EsgScanner => removed successfully
EsgScanner => service removed successfully
HKLM\System\CurrentControlSet\Services\FileMonitor => removed successfully
FileMonitor => service removed successfully
HKLM\System\CurrentControlSet\Services\PCDSRVC{F36B3A4C-F95654BD-06000000}_0 => removed successfully
PCDSRVC{F36B3A4C-F95654BD-06000000}_0 => service removed successfully
HKLM\System\CurrentControlSet\Services\RegFilter => removed successfully
RegFilter => service removed successfully
HKLM\System\CurrentControlSet\Services\UrlFilter => removed successfully
UrlFilter => service removed successfully
HKLM\System\CurrentControlSet\Services\ZAM => removed successfully
ZAM => service removed successfully
HKLM\System\CurrentControlSet\Services\ZAM_Guard => removed successfully
ZAM_Guard => service removed successfully
"C:\ProgramData\tgwqGe" => not found
C:\Users\jamajo\Documents\cc_20181128_222932.reg => moved successfully
C:\Windows\system32\2C0A => moved successfully
C:\Windows\system32\0C04 => moved successfully
C:\Windows\system32\0816 => moved successfully
C:\Windows\system32\0804 => moved successfully
C:\Windows\system32\0424 => moved successfully
C:\Windows\system32\041F => moved successfully
C:\Windows\system32\041E => moved successfully
C:\Windows\system32\041D => moved successfully
C:\Windows\system32\041B => moved successfully
C:\Windows\system32\0419 => moved successfully
C:\Windows\system32\0416 => moved successfully
C:\Windows\system32\0415 => moved successfully
C:\Windows\system32\0414 => moved successfully
C:\Windows\system32\0413 => moved successfully
C:\Windows\system32\0412 => moved successfully
C:\Windows\system32\0411 => moved successfully
C:\Windows\system32\0410 => moved successfully
C:\Windows\system32\040E => moved successfully
C:\Windows\system32\040D => moved successfully
C:\Windows\system32\040C => moved successfully
C:\Windows\system32\040B => moved successfully
C:\Windows\system32\040A => moved successfully
C:\Windows\system32\0409 => moved successfully
C:\Windows\system32\0408 => moved successfully
C:\Windows\system32\0407 => moved successfully
C:\Windows\system32\0406 => moved successfully
C:\Windows\system32\0405 => moved successfully
C:\Windows\system32\0404 => moved successfully
C:\Windows\system32\0401 => moved successfully
C:\ProgramData\yubhinti.sju => moved successfully
C:\ProgramData\mntemp => moved successfully
C:\Users\jamajo\AppData\Local\Movavi => moved successfully
C:\Users\jamajo\AppData\Local\CrashRpt => moved successfully
C:\Users\jamajo\AppData\Local\ConverterAgent => moved successfully
C:\Users\jamajo\AppData\Local\converter => moved successfully
C:\Users\jamajo\AppData\Roaming\Bungie => moved successfully
C:\Users\jamajo\AppData\Local\Blizzard Entertainment => moved successfully
C:\ProgramData\Blizzard Entertainment => moved successfully
C:\Users\jamajo\AppData\Local\Blizzard => moved successfully

"C:\Users\jamajo\AppData\Roaming\639276740503a058cc4cc55a2bcdb8ad" folder move:

Could not move "C:\Users\jamajo\AppData\Roaming\639276740503a058cc4cc55a2bcdb8ad" => Scheduled to move on reboot.

C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 => moved successfully
C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 => moved successfully
C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3032765031-1239218054-1675431506-1001UA.job => moved successfully
C:\Users\jamajo\AppData\Roaming\JAMAJO-PC.MTBF.txt => moved successfully
C:\Users\jamajo\AppData\Roaming\Thumbs.db => moved successfully
C:\Users\jamajo\AppData\Roaming\{A99FB86C-4807-4c30-8B95-FAE7D70C61BD}.dat => moved successfully
C:\Users\jamajo\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini => moved successfully
C:\Users\jamajo\AppData\Local\recently-used.xbel => moved successfully

========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= End of CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Tunngle mientras los medios
est‚n desconectados.

Adaptador de Ethernet Tunngle:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de Ethernet Conexi¢n de  rea local:

   Sufijo DNS espec¡fico para la conexi¢n. . : home
   Direcci¢n IPv6 . . . . . . . . . . : 2a02:2e02:998b:2d00:218b:6d7e:eb06:1b54
   Direcci¢n IPv6 temporal. . . . . . : 2a02:2e02:998b:2d00:181b:b82b:573e:a2f6
   V¡nculo: direcci¢n IPv6 local. . . : fe80::218b:6d7e:eb06:1b54%10
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.62
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : fe80::966a:b0ff:feca:a059%10
                                       192.168.1.1

Adaptador de t£nel isatap.{DECC2223-BD83-4CDF-BC35-039EF639B951}:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de t£nel Conexi¢n de  rea local* 2:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

========= End of CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0 [ 7.5.7601 ]
BITS administration utility.
(C) Copyright 2000-2006 Microsoft Corp.

BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.

Unable to cancel {24ED177E-2E16-46CF-815C-7E71B664DBBE}.
0 out of 1 jobs canceled.

========= End of CMD: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= End of CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= End of CMD: =========


========= netsh int ipv4 reset =========

Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


========= netsh int ipv6 reset =========

Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Ruta se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


========= RemoveProxy: =========

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-21-3032765031-1239218054-1675431506-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully
"HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-21-3032765031-1239218054-1675431506-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully


========= End of RemoveProxy: =========

C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 8451146 B
Java, Flash, Steam htmlcache => 14384346 B
Windows/system/drivers => 263070 B
Edge => 0 B
Chrome => 15939450 B
Firefox => 212778834 B
Opera => 21281108 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 33058 B
systemprofile32 => 33125 B
LocalService => 33058 B
NetworkService => 33058 B
jamajo => 52763963 B

RecycleBin => 992 B
EmptyTemp: => 318.9 MB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 29-11-2018 21:36:54)

C:\ProgramData\f4b12683\f4b12683.exe => Is moved successfully
C:\ProgramData\f4b12683\f4b12683.exe => Is moved successfully
C:\Users\jamajo\AppData\Roaming\639276740503a058cc4cc55a2bcdb8ad => Is moved successfully

==== End of Fixlog 21:36:55 ====

Justo veo que ahora me sale un mensaje de “Activar windows” Se realizó un cambio no autorizado en Windows. Windows detectó un cambio que podría afectar la funcionalidad de Windows. Use el vínculo siguiente para obtener información sobre como resolver windows. Al clicar al link va a una url de windows en que aparece este mensaje: We are sorry, the page you requested cannot be found. The URL may be misspelled or the page you’re looking for is no longer available. Esto es normal o tengo que hacer algo? Saludos, javier

Hola

Actualiza Malwarebytes y hace un escaneo completo del sistema.

Elimina Todo lo que encuentre.

Volves con el reporte que genere.

Nos comentas como va el problema que planteaste inicialmente.

Saludos

Hola, Estoy actualizando la base de datos de malwarebytes pero antes de pasarlo ahora veo que en el escritorio se me ha desaparecido la imagen que habia y se me ha quedado en negro con un texto en blanco que dice Windows 7 Compilación 7601 Esta copia de windows no es original

La copia de windows es original y es la que venía con el PC y no se si ahora al reiniciarlo me dará problemas para arrancar. ¿sigo con lo de pasar el malwarebytes?

Un saludo, javier

La copia de Windows NO es original. Que te hayan dicho que es original es una cosa. Que sea original, es otra.

No hay problemas en reiniciar. Termina los pasos de eliminación y volve con el reporte generado.

Lo del mensaje de windows avisando que no es origianl es la primera vez que me aparece y llevo años ya con el PC . Ya avisaré si veo que aparecen más mensajes. Pego el report de Malwarebytes (1/2):


Malwarebytes Anti-Malware

www.malwarebytes.org

Update, 29/11/2018 6:23:51, SYSTEM, JAMAJO-PC, Scheduler, Rootkit Database, 2018.11.28.9, 2018.11.28.11,

Protection, 29/11/2018 6:23:51, SYSTEM, JAMAJO-PC, Protection, Malware Protection, Starting,

Update, 29/11/2018 6:23:51, SYSTEM, JAMAJO-PC, Scheduler, IP Database, 2018.11.28.9, 2018.11.28.11,

Protection, 29/11/2018 6:23:52, SYSTEM, JAMAJO-PC, Protection, Malware Protection, Started,

Update, 29/11/2018 6:23:52, SYSTEM, JAMAJO-PC, Scheduler, Domain Database, 2018.11.28.9, 2018.11.28.11,

Update, 29/11/2018 6:23:52, SYSTEM, JAMAJO-PC, Scheduler, Malware Database, 2018.11.28.9, 2018.11.28.11,

Protection, 29/11/2018 6:23:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Starting,

Protection, 29/11/2018 6:23:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Started,

Detection, 29/11/2018 6:24:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1113, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:24:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1113, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:24:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1118, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:25:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1121, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:25:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1124, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:25:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1155, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:26:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1160, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:26:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1165, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:27:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1168, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:27:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1174, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:27:49, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1187, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:28:10, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1190, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:28:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1193, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:29:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1196, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:29:26, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1199, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:29:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1202, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:30:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1205, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:30:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1208, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:30:51, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1211, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:31:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1214, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:31:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1217, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:31:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1223, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:32:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1226, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:32:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1229, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:33:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1239, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:33:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1242, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:33:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1246, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:34:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1249, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:34:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1252, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:35:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1255, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:35:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1258, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:35:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1261, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:36:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1264, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:36:26, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1267, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:36:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1275, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:37:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1279, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:37:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1282, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:38:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1285, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:38:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1288, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:38:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1291, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:39:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1295, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:39:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1298, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:39:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1301, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:40:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1304, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:40:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1307, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:40:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1310, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:41:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1313, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:41:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1322, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:42:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1325, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:42:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1328, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:42:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1331, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:43:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1335, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:43:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1338, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:43:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1341, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:44:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1344, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:44:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1347, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:45:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1350, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:45:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1353, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:45:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1356, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:46:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1359, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:46:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1362, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:47:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1365, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:47:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1368, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:47:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1371, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:48:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1374, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:48:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1377, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:49:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1380, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:49:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1383, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:49:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1386, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:50:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1389, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:50:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1397, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:51:10, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1400, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:51:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1403, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:51:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1406, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:52:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1413, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:52:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1429, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:52:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1460, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:53:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1467, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:53:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1478, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:54:00, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1486, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:54:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1503, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:54:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1506, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:55:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1511, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:55:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1515, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:55:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1518, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 6:56:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1525, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:01:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1541, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:01:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1546, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:02:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1549, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:02:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1554, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:03:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1557, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:03:29, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1560, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:03:51, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1563, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:04:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1570, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:04:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1573, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:05:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1576, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:05:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1579, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:05:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1582, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:06:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1585, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:06:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1588, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:07:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1591, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:07:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1594, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:07:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1597, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:08:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1600, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:08:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1603, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:08:49, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1606, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:09:10, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1609, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:09:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1612, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:10:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1615, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:10:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1619, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:10:46, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1622, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:11:07, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1625, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:11:29, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1628, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:11:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1631, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:12:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1634, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:12:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1644, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:13:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1712, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:13:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1747, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:13:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1764, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:14:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1772, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:14:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1775, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:14:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1778, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:15:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1781, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:15:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1787, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:15:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1790, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Update, 29/11/2018 7:16:08, SYSTEM, JAMAJO-PC, Scheduler, Rootkit Database, 2018.11.28.11, 2018.11.29.1,

Update, 29/11/2018 7:16:08, SYSTEM, JAMAJO-PC, Scheduler, IP Database, 2018.11.28.11, 2018.11.29.1,

Update, 29/11/2018 7:16:09, SYSTEM, JAMAJO-PC, Scheduler, Domain Database, 2018.11.28.11, 2018.11.29.1,

Update, 29/11/2018 7:16:09, SYSTEM, JAMAJO-PC, Scheduler, Malware Database, 2018.11.28.11, 2018.11.29.1,

Detection, 29/11/2018 7:16:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1816, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:16:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1819, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:17:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1822, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:17:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1825, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:17:46, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1828, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:18:07, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1831, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:18:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1834, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:18:49, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1837, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:19:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1843, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:19:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1846, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:19:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1849, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:20:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1852, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:20:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1855, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:20:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1861, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 7:21:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1874, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1874, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1875, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1876, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1877, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1878, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1879, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1880, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1881, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1882, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1883, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1884, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1885, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1886, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1887, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1888, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1889, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1890, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1891, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1892, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1893, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1894, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1902, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1903, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1904, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1906, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1907, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1908, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1909, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1910, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1911, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:26, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1912, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:26, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1913, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1914, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1915, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1923, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1924, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:29, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1925, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:29, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1945, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:29, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1947, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1948, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1949, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1950, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1951, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1952, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1953, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1955, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1956, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1961, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1957, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1958, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1959, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1960, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1968, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1971, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1973, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1974, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1975, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1977, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1982, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1983, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 7:21:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 52.4.178.201, traviously.pro, 1986, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,

Detection, 29/11/2018 15:55:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2050, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 15:55:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, IP, 104.192.108.20, sdup.update.360safe.com, 2083, Outbound, C:\Program Files (x86)\360\Total Security\360TsLiveUpd.exe,

Detection, 29/11/2018 15:55:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, IP, 104.192.108.20, sdup.update.360safe.com, 2083, Outbound, C:\Program Files (x86)\360\Total Security\360TsLiveUpd.exe,

Detection, 29/11/2018 15:55:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, IP, 104.192.108.20, sdup.update.360safe.com, 2086, Outbound, C:\Program Files (x86)\360\Total Security\360TsLiveUpd.exe,

Detection, 29/11/2018 15:55:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2103, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 15:55:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2118, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 15:56:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2125, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 15:56:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2129, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 15:57:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2135, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 15:57:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2139, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 15:58:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2142, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 15:58:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2179, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 15:58:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2185, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 15:59:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2200, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 15:59:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2208, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 15:59:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2211, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:00:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2214, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:00:51, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2219, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:01:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2222, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:02:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2227, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:02:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2230, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:02:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2237, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:03:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2267, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:03:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2270, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:04:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2314, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:04:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2364, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:05:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2397, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:05:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2400, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:06:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2420, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:06:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2476, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:06:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2497, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:07:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2516, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:07:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2537, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:08:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2547, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:08:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2560, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:09:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2621, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:09:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2649, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:09:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2670, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:10:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2673, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:11:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2732, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:11:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2752, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:11:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2755, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:12:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2808, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:13:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2812, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:13:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2817, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:14:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2821, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:14:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2824, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:15:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2827, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:15:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2830, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:16:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2838, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:16:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2841, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:17:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3089, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:17:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3153, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:18:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3156, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:18:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3160, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:19:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3164, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:19:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3170, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:19:51, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3173, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:20:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3176, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:20:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3179, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:21:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3182, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:21:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3185, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:22:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3188, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:22:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3191, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:23:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3194, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:23:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3197, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:24:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3200, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:24:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3203, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:25:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3206, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:25:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3209, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:25:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3214, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:26:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3217, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:27:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3225, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:27:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3228, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:28:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3231, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:28:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3235, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:29:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3242, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:30:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3245, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:30:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3255, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:31:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3259, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:31:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3262, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:31:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3265, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:32:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3268, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:32:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3271, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:32:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3274, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:33:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3277, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:33:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3280, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:34:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3284, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:34:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3287, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:35:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3290, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:35:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3293, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:36:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3296, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:36:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3299, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:36:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3302, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:37:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3305, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:38:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3312, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:38:29, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3315, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:38:50, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3318, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:39:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3321, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:39:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3325, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:40:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3328, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:40:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3331, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:40:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3337, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:41:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3340, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:41:49, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3343, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:42:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3346, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:42:51, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3349, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:43:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3352, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:43:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3355, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:43:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3358, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:44:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3361, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

Detection, 29/11/2018 16:44:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3364, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe,

(2/2)

Detection, 29/11/2018 16:45:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3367, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:45:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3370, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:46:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3373, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:46:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3376, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:47:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3379, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:47:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3382, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:48:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3391, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:48:50, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3396, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:49:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3399, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:49:44, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3403, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:50:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3406, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:50:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3409, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:50:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3412, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:51:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3415, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:51:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3418, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:51:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3421, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:52:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3424, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:52:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3427, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:53:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3430, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:53:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3434, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:54:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3437, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:54:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3440, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:55:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3443, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:55:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3449, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:56:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3452, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:56:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3455, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:56:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3458, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:57:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3462, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:57:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3469, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:58:10, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3476, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:58:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3481, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:59:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3484, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 16:59:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3487, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:00:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3495, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:00:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3499, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:01:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3506, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:01:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3509, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:02:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3512, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:02:29, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3515, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:02:50, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3518, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:03:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3521, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:03:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3524, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:03:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3527, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:04:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3530, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:04:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3533, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:05:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3536, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:05:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3541, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:06:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3544, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:06:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3547, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:06:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3550, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:07:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3553, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:07:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3556, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:08:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3594, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:09:00, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3597, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:09:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3625, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:10:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3629, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:10:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3661, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:11:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3699, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:11:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3734, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:11:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3737, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:12:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3767, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:12:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3860, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:13:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3942, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:13:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3947, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:14:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 3995, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:14:44, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4000, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:15:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4016, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:15:26, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4019, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:15:50, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4031, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:16:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4034, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:16:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4046, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:17:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4052, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:17:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4082, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:17:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4088, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:18:20, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4103, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:19:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4110, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:19:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4120, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:20:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4133, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:20:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4138, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:21:10, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4143, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:21:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4147, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:21:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4150, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:22:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4157, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:22:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4161, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:23:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4198, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:23:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4201, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:24:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4220, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:25:00, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4233, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:25:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4252, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:25:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4257, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:26:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4263, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:26:50, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4283, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:27:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4297, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:27:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4302, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:28:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4306, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:28:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4321, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:28:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4332, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:29:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4336, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:30:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4344, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:30:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4356, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:30:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4361, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:31:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4372, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:31:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4376, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:32:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4397, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:32:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4400, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:33:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4406, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:33:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4410, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:34:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4414, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:34:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4418, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:34:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4436, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:35:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4446, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:36:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4449, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:36:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4452, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:37:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4459, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:37:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4478, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:38:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4488, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:38:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4492, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:38:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4497, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:39:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4501, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:39:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4506, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:39:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4524, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:40:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4558, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:40:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4566, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:41:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4585, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:42:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4597, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:42:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4600, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:42:51, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4606, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:43:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4609, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:43:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4612, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:44:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4615, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:44:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4618, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:44:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4631, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:45:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4634, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:45:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4638, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:46:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4641, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:46:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4644, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:47:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4668, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:47:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4674, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:48:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4677, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:48:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4681, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:49:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4684, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:49:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4688, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:50:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4691, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:50:50, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4694, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:51:46, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4704, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:52:07, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4707, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:52:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4712, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 17:52:50, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4722, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 19:55:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4786, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 19:56:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4796, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 19:56:26, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4799, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:13:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4816, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:14:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4840, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:14:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4844, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:14:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4850, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:15:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4853, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:15:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4859, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:16:15, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4862, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:16:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4872, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:17:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4875, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:17:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4878, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:18:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4895, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:18:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4898, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:19:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4901, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:19:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4904, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:20:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4909, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:20:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4913, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:20:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4916, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:21:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4923, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:22:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4927, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:22:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4930, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:23:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4933, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:23:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4936, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:24:26, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4946, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:24:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4949, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:25:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4952, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:25:44, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4955, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:26:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4958, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:26:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4961, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:27:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4964, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:27:51, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4967, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:28:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4971, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:28:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4976, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:29:26, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4979, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:30:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4982, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:30:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4985, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:31:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4988, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:31:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4992, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:32:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4995, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:32:52, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 4998, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:33:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 5001, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Protection, 29/11/2018 21:37:13, SYSTEM, JAMAJO-PC, Protection, Malware Protection, Starting, 
Protection, 29/11/2018 21:37:13, SYSTEM, JAMAJO-PC, Protection, Malware Protection, Started, 
Protection, 29/11/2018 21:37:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Starting, 
Protection, 29/11/2018 21:37:19, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Started, 
Detection, 29/11/2018 21:37:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1049, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:37:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1049, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:38:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1057, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:38:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1061, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:39:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1069, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:39:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1074, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:39:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1083, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:40:13, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1141, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:40:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1161, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:41:07, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1190, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:41:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1312, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:41:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1324, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:42:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1329, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:42:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1334, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:43:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1346, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:43:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1371, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Update, 29/11/2018 21:43:48, SYSTEM, JAMAJO-PC, Scheduler, Rootkit Database, 2018.11.29.1, 2018.11.29.10, 
Update, 29/11/2018 21:43:49, SYSTEM, JAMAJO-PC, Scheduler, IP Database, 2018.11.29.1, 2018.11.29.10, 
Update, 29/11/2018 21:43:50, SYSTEM, JAMAJO-PC, Scheduler, Domain Database, 2018.11.29.1, 2018.11.29.10, 
Update, 29/11/2018 21:43:51, SYSTEM, JAMAJO-PC, Scheduler, Malware Database, 2018.11.29.1, 2018.11.29.10, 
Detection, 29/11/2018 21:44:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1466, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:44:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1469, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:44:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1475, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:45:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1481, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:46:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1484, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:46:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1489, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:47:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1492, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:47:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1496, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:48:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1505, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:48:50, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1510, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:49:14, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1514, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:49:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1517, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:50:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1521, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:50:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1525, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:50:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1528, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:51:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1532, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:51:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1536, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:52:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1539, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:52:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1542, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:53:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1571, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:53:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1598, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:54:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1603, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:54:27, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1606, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:54:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1609, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:55:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 108.59.81.209, www.toexten.com, 1658, Outbound, C:\Program Files\Mozilla Firefox\firefox.exe, 
Detection, 29/11/2018 21:55:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 108.59.81.209, www.toexten.com, 1658, Outbound, C:\Program Files\Mozilla Firefox\firefox.exe, 
Detection, 29/11/2018 21:55:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1705, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:55:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 108.59.81.209, www.toexten.com, 1709, Outbound, C:\Program Files\Mozilla Firefox\firefox.exe, 
Detection, 29/11/2018 21:55:59, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1754, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:56:23, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1822, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:56:47, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 1999, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:57:28, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2057, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:58:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2084, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:58:22, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2098, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:59:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2238, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 21:59:48, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2241, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:00:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2248, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:00:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2255, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:01:00, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2258, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:01:21, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2309, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:01:51, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2377, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:02:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2380, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:02:36, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2383, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:03:09, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2390, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:03:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2394, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:04:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2397, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:04:33, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2400, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:05:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2403, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:05:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2406, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:05:45, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2409, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:06:24, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2415, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:06:51, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2418, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:07:12, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2421, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:07:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2424, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:08:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2429, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:08:39, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2432, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:09:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2435, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:10:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2446, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:10:30, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2450, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:11:05, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2461, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:11:44, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2493, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:12:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2496, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:12:41, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2502, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:13:02, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2505, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:13:31, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2508, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:13:53, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2513, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:14:26, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2519, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Protection, 29/11/2018 22:14:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Stopping, 
Protection, 29/11/2018 22:14:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Stopped, 
Protection, 29/11/2018 22:14:40, SYSTEM, JAMAJO-PC, Protection, Malware Protection, Stopping, 
Protection, 29/11/2018 22:14:42, SYSTEM, JAMAJO-PC, Protection, Malware Protection, Stopped, 
Protection, 29/11/2018 22:15:03, SYSTEM, JAMAJO-PC, Protection, Malware Protection, Starting, 
Protection, 29/11/2018 22:15:03, SYSTEM, JAMAJO-PC, Protection, Malware Protection, Started, 
Protection, 29/11/2018 22:15:04, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Starting, 
Protection, 29/11/2018 22:15:07, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Started, 
Detection, 29/11/2018 22:15:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2566, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:15:54, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2566, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:16:35, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2576, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:17:08, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2579, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:17:49, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2582, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:18:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2585, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:18:55, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2588, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:19:16, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2591, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:19:38, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2595, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:20:11, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2598, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:20:32, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2601, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:20:56, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2604, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:21:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2607, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:22:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2612, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:22:43, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2619, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:23:06, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2622, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:23:40, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2723, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:24:01, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2729, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:24:25, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2732, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:24:46, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2750, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:25:07, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2753, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:25:34, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2756, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:25:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2759, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:26:37, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2763, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:26:57, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2766, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:26:58, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2768, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:27:18, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2774, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:27:42, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2777, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:28:03, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, Domain, 127.0.0.1, hardwarenet.cc, 2782, Outbound, C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe, 
Detection, 29/11/2018 22:38:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, IP, 104.192.108.20, sdup.update.360safe.com, 2889, Outbound, C:\Program Files (x86)\360\Total Security\360TsLiveUpd.exe, 
Detection, 29/11/2018 22:38:17, SYSTEM, JAMAJO-PC, Protection, Malicious Website Protection, IP, 104.192.108.20, sdup.update.360safe.com, 2889, Outbound, C:\Program Files (x86)\360\Total Security\360TsLiveUpd.exe, 

(end)

Hola

Descargá la herramienta Delfix a Tu escritorio.

Ejecutala, Tildá la casilla Remove disinfection tools y presioná Run

Al terminar Se abrirá un reporte llamado DelFix.txt, verifica que se hayan eliminado las herramientas usadas para desinfectar el Pc.

Nos comentas como sigue …

Saludos

Hola,

Desde que ejecuté el fixlog.txt desde FRST al arrancar Windows a parte de avisar de que no dispongo de una copia de Windows legal me saltan 2 mensajes de error:

VBC.exe – Error de aplicación: Se produjo la excepción inesperada del programa (0x0eedfade) en la ubicación 0x75d1c54f.

Application Error: Exception EStringListError in module vbc.exe at 00012E49. List index out of bounds (0).

He restaurado Sistema a un punto de restauración anterior a pasar el fixlog.txt de FRST pero los mensajes de error persisten. ¿hay alguna manera de solucionarlo?

Sobre el Delfix os pego el report aquí abajo:


# DelFix v1.013 - Logfile created 30/11/2018 at 06:54:06

# Updated 17/04/2016 by Xplode

# Username : jamajo - JAMAJO-PC

# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)

~ Removing disinfection tools ...

Deleted : C:\_OTL

Deleted : C:\FRST

Deleted : C:\zoek_backup

Deleted : C:\AdwCleaner

Deleted : C:\Users\jamajo\Desktop\adwcleaner-7-0-6-0.exe

Deleted : HKLM\SOFTWARE\OldTimer Tools

########## - EOF - ##########

Un saludo,

Javier

Hola, ¿Alguna respuesta? por más que reinicio siempre sale la ventana de error que dice Visual Command line compiler dejo de funcionar. Saludos, Javier

Hola

Realiza las siguientes acciones:

Análisis del PC con Eset Online Scaner : Manual de Uso

Análisis del PC con Kasperky Virus Removal Tool: Manual de Uso

NOTAS IMPORTANTES:

  1. En Tu próxima respuesta, debes pegar ambos reportes.

  2. Debes copiar y pegar los reportes solicitados con todo su contenido. Usaras varios mensajes si recibes un mensaje de error indicando que es muy largo (mas de 50.000 caracteres aprox.).

  3. Envuelve cada uno de los informes con una etiqueta escrita CODE_Inicial al inicio del informe y otra como este CODE_Final al final del mismo.

  4. Nos comentas como sigue el problema original por el que abriste el tema.

Saludos