Calculadora se abre sola, se escriben letras solas, etc

Solo uso el ordenador en modo normal, así que no sé si también el problema se da en el modo seguro. Recuerdo que el año pasado alguna vez sí se dió también. Y esta vez hice el último análisis que me pediste de FRS en modo seguro porque la vez anterior, al hacer todos los análisis en modo normal, durante el proceso se me inundaba la pantalla de calculadoras y se bloqueaba el ordenador una y otra vez. Anoche recordé un detalle más que no tengo apuntado pero que te dije algo: aunque con los programas se eliminaba el problema, al reiniciar volvía a aparecer y según me dijo el chaval era porque había algo en el arranque que lo volvía a cargar. No recuerdo el nombre del programa pero te lo describo por si te suena: era un programa que mostraba los programas y procesos que hacía el ordenador el arrancar y había varios de ellos que salían en letras rojas. Me dijo que desde ese programa los marcara y los borrara. Y así se terminó de quitar el problema tras pasar previamente todos los programas de desifección. Pero bueno, solo hablo de memoría. Ya me dirás cómo seguir.

Era este o uno muy muy parecido. https://www.adslzone.net/software/herramientas/comprueba-si-algun-malware-arranca-al-inicio-de-windows-con-autoruns/

Hola.

Vale…ya se a que proceso/programa te refieres, pero antes de usar ese programa(Autoruns) quiero nuevos informes de FRST y Addition sacados desde el modo normal de windows para poder analizarlos nuevamente.

Saludos.

Running from C:\Users\victor\Desktop
Loaded Profiles: victor &  (Available Profiles: victor)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Language: Español (España, internacional)
Internet Explorer Version 11 (Default browser not detected!)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe
(StarWind Software) C:\Program Files (x86)\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Hewlett-Packard Development Company, LP) C:\Program Files\HP\HP ENVY 4520 series\Bin\ScanToPCActivationApp.exe
(WinZip Computing) C:\Program Files (x86)\WinZip\WzPreloader.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [WinZip UN] => C:\Program Files (x86)\WinZip\WZUpdateNotifier.exe [2268624 2018-04-22] (Corel Corporation)
HKLM-x32\...\Run: [WinZip PreLoader] => C:\Program Files (x86)\WinZip\WzPreloader.exe [124032 2018-04-22] (WinZip Computing)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-10-06] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12132018131840204\...\RunOnce: [FlashPlayerUpdate] => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_9_900_117_ActiveX.exe [829832 2013-10-09] (Adobe Systems Incorporated)
HKU\S-1-5-21-795496770-4252586827-2317966144-1000\...\Run: [HP ENVY 4520 series (NET)] => C:\Program Files\HP\HP ENVY 4520 series\Bin\ScanToPCActivationApp.exe [3651080 2015-03-09] (Hewlett-Packard Development Company, LP)
HKU\S-1-5-21-795496770-4252586827-2317966144-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12132018131841813\...\Run: [HP ENVY 4520 series (NET)] => C:\Program Files\HP\HP ENVY 4520 series\Bin\ScanToPCActivationApp.exe [3651080 2015-03-09] (Hewlett-Packard Development Company, LP)
HKU\S-1-5-18\...\RunOnce: [FlashPlayerUpdate] => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_9_900_117_ActiveX.exe [829832 2013-10-09] (Adobe Systems Incorporated)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 80.58.61.254 80.58.61.250
Tcpip\..\Interfaces\{4876ADD6-ACC9-4776-ADB0-CCCA4DE40942}: [DhcpNameServer] 80.58.61.254 80.58.61.250
Tcpip\..\Interfaces\{FEAF3AD1-94DC-4F13-8DD1-66239BC93032}: [DhcpNameServer] 192.168.0.1 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-795496770-4252586827-2317966144-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-795496770-4252586827-2317966144-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12132018131841813\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12132018131841407 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12132018131841625 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-795496770-4252586827-2317966144-1000 -> DefaultScope {2f23ab71-4ac6-41f2-a955-ea576e553146} URL = 
SearchScopes: HKU\S-1-5-21-795496770-4252586827-2317966144-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12132018131841813 -> DefaultScope {2f23ab71-4ac6-41f2-a955-ea576e553146} URL = 
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\ssv.dll [2018-12-08] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\jp2ssv.dll [2018-12-08] (Oracle Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab

FireFox:
========
FF DefaultProfile: 5vkiolxb.default
FF ProfilePath: C:\Users\victor\AppData\Roaming\Mozilla\Firefox\Profiles\5vkiolxb.default [2018-12-01]
FF Homepage: Mozilla\Firefox\Profiles\5vkiolxb.default -> hxxps://www.google.es/
FF Extension: (MyJDownloader Browser Extension) - C:\Users\victor\AppData\Roaming\Mozilla\Firefox\Profiles\5vkiolxb.default\Extensions\[email protected] [2018-01-15]
FF Extension: (Avast Online Security) - C:\Users\victor\AppData\Roaming\Mozilla\Firefox\Profiles\5vkiolxb.default\Extensions\[email protected] [2017-11-18]
FF Extension: (Adblock Plus) - C:\Users\victor\AppData\Roaming\Mozilla\Firefox\Profiles\5vkiolxb.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-12-31]
FF ProfilePath: C:\ProgramData [2018-12-11]
FF Extension: (iMacros for Firefox) - C:\ProgramData\Extensions\{81BF1D23-5F17-408D-AC6B-BD6DF7CAF670} [2013-09-09] [Legacy] [not signed]
FF Extension: (User Agent Switcher) - C:\ProgramData\Extensions\{e968fc70-8f95-4ab9-9e79-304de2a71ee1}.xpi [2013-09-13] [Legacy] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-05-07] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-05-07] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.191.2 -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\dtplugin\npDeployJava1.dll [2018-12-08] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.191.2 -> C:\Program Files (x86)\Java\jre1.8.0_191\bin\plugin2\npjp2.dll [2018-12-08] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-16] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2012-10-15] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2018-12-04] (Adobe Systems Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxp://google.es/
CHR Profile: C:\Users\victor\AppData\Local\Google\Chrome\User Data\Default [2018-12-13]
CHR Extension: (Presentaciones) - C:\Users\victor\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-01-25]
CHR Extension: (Documentos) - C:\Users\victor\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-01-25]
CHR Extension: (Google Drive) - C:\Users\victor\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-01-25]
CHR Extension: (YouTube) - C:\Users\victor\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-01-25]
CHR Extension: (Hojas de cálculo) - C:\Users\victor\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-01-25]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\victor\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-20]
CHR Extension: (AdBlock) - C:\Users\victor\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2018-12-11]
CHR Extension: (History Eliminator) - C:\Users\victor\AppData\Local\Google\Chrome\User Data\Default\Extensions\lofbiemelonnlhhkjgccjfjaniipinbd [2018-01-25]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\victor\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-04]
CHR Extension: (Gmail) - C:\Users\victor\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-01-25]
CHR Extension: (Chrome Media Router) - C:\Users\victor\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-10-31]
CHR Profile: C:\Users\victor\AppData\Local\Google\Chrome\User Data\Guest Profile [2018-12-01]
CHR Profile: C:\Users\victor\AppData\Local\Google\Chrome\User Data\System Profile [2018-12-01]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 AxAutoMntSrv; C:\Program Files (x86)\Alcohol Soft\Alcohol 120\AxAutoMntSrv.exe [75624 2012-01-05] (Alcohol Soft Development Team)
R2 EpsonBidirectionalService; C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION) [File not signed]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes)
R2 StarWindServiceAE; C:\Program Files (x86)\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe [370688 2009-12-23] (StarWind Software) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [152688 2018-12-04] (Malwarebytes)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [198512 2018-12-11] (Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [126624 2018-12-13] (Malwarebytes)
R3 MBAMProtection; C:\Windows\System32\DRIVERS\mbam.sys [72536 2018-12-13] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [261032 2018-12-13] (Malwarebytes)
R3 MBAMWebProtection; C:\Windows\System32\DRIVERS\mwac.sys [103760 2018-12-13] (Malwarebytes)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [564824 2013-02-20] (Duplex Secure Ltd.)
S3 WDC_SAM; C:\Windows\System32\DRIVERS\wdcsam64_prewin8.sys [31920 2018-02-26] (Western Digital Technologies)
U3 awi7ypqr; C:\Windows\System32\Drivers\awi7ypqr.sys [0 ] (Advanced Micro Devices) <==== ATTENTION (zero byte File/Folder)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-12-13 13:21 - 2018-12-13 13:24 - 000012756 _____ C:\Users\victor\Desktop\FRST.txt
2018-12-13 12:22 - 2018-12-13 12:24 - 000103760 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2018-12-13 12:22 - 2018-12-13 12:22 - 000126624 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2018-12-13 12:22 - 2018-12-13 12:22 - 000072536 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2018-12-13 12:21 - 2018-12-13 13:18 - 000261032 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2018-12-12 18:42 - 2018-12-12 18:43 - 001460380 _____ C:\Users\victor\Desktop\PUSH PULL LEG 5 DIAS AVANZADA_Low.pdf
2018-12-12 15:56 - 2015-07-16 20:12 - 006131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2018-12-12 15:56 - 2015-07-16 20:12 - 000856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2018-12-12 15:56 - 2015-07-16 20:12 - 000053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2018-12-12 15:56 - 2015-07-16 20:11 - 007077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2018-12-12 15:56 - 2015-07-16 20:11 - 001057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2018-12-12 15:56 - 2015-07-16 20:11 - 000062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2018-12-12 15:56 - 2015-07-11 14:15 - 000429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2018-12-12 15:56 - 2014-12-11 18:47 - 000087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2018-12-11 18:06 - 2018-12-11 18:06 - 000255928 _____ (Malwarebytes) C:\Windows\system32\Drivers\15330529.sys
2018-12-11 18:05 - 2018-12-11 18:56 - 000000000 ____D C:\Users\victor\Desktop\mbar
2018-12-11 18:03 - 2018-12-11 18:03 - 014178840 _____ (Malwarebytes Corp.) C:\Users\victor\Desktop\mbar-1.10.3.1001.exe
2018-12-11 16:12 - 2018-12-11 16:12 - 000198512 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2018-12-11 16:12 - 2018-12-11 16:12 - 000000000 ____D C:\Users\victor\AppData\Local\mbamtray
2018-12-11 16:12 - 2018-12-11 16:12 - 000000000 ____D C:\Users\victor\AppData\Local\mbam
2018-12-11 16:11 - 2018-12-12 21:00 - 000001871 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-12-11 16:11 - 2018-12-12 21:00 - 000001871 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2018-12-11 16:11 - 2018-12-11 16:11 - 000003870 _____ C:\Windows\System32\Tasks\CCleaner Update
2018-12-11 16:11 - 2018-12-11 16:11 - 000002810 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2018-12-11 16:11 - 2018-12-11 16:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-12-11 16:11 - 2018-12-04 08:09 - 000152688 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2018-12-11 16:10 - 2018-12-12 21:00 - 000000826 _____ C:\Users\Public\Desktop\CCleaner.lnk
2018-12-11 16:10 - 2018-12-12 21:00 - 000000826 _____ C:\ProgramData\Desktop\CCleaner.lnk
2018-12-11 16:10 - 2018-12-11 16:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2018-12-11 16:08 - 2018-12-11 16:09 - 081227760 _____ (Malwarebytes ) C:\Users\victor\Downloads\mb3-setup-consumer-3.6.1.2711-1.0.508-1.0.8211.exe
2018-12-11 16:08 - 2018-12-11 16:08 - 018177128 _____ (Piriform Software Ltd) C:\Users\victor\Downloads\ccsetup550.exe
2018-12-11 15:07 - 2013-10-02 03:22 - 000056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2018-12-11 15:07 - 2013-10-02 03:11 - 000013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2018-12-11 15:07 - 2013-10-02 03:08 - 000012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2018-12-11 15:07 - 2013-10-02 02:48 - 000056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2018-12-11 15:07 - 2013-10-02 02:48 - 000018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2018-12-11 15:07 - 2013-10-02 02:10 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2018-12-11 15:07 - 2013-10-02 01:14 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2018-12-11 15:07 - 2013-10-02 01:14 - 000017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2018-12-11 15:07 - 2013-10-02 00:31 - 001147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2018-12-11 15:07 - 2013-10-01 23:34 - 001068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2018-12-11 14:52 - 2012-07-26 04:08 - 000744448 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2018-12-11 14:52 - 2012-07-26 04:08 - 000229888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2018-12-11 14:52 - 2012-07-26 04:08 - 000194048 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2018-12-11 14:52 - 2012-07-26 04:08 - 000084992 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2018-12-11 14:52 - 2012-07-26 04:08 - 000045056 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2018-12-11 14:52 - 2012-07-26 03:26 - 000198656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2018-12-11 14:52 - 2012-07-26 03:26 - 000087040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2018-12-11 14:52 - 2012-06-02 15:57 - 000000003 _____ C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2018-12-11 14:39 - 2018-11-06 05:36 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2018-12-11 14:39 - 2018-11-06 05:20 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2018-12-11 14:39 - 2018-10-06 17:03 - 000383720 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2018-12-11 14:39 - 2018-10-06 16:59 - 000151552 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2018-12-11 14:39 - 2018-10-06 16:59 - 000041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2018-12-11 14:39 - 2018-10-06 16:58 - 000100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2018-12-11 14:39 - 2018-10-06 16:58 - 000046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2018-12-11 14:39 - 2018-10-06 16:58 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2018-12-11 14:39 - 2018-10-06 16:50 - 000309480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2018-12-11 14:39 - 2018-10-06 16:44 - 000111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2018-12-11 14:39 - 2018-10-06 16:44 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2018-12-11 14:39 - 2018-10-06 16:43 - 000071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2018-12-11 14:39 - 2018-10-06 16:43 - 000010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2018-12-11 14:39 - 2018-10-06 16:16 - 000034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2018-12-11 14:37 - 2016-03-16 19:50 - 000156672 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2018-12-11 14:37 - 2016-03-16 19:28 - 000176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2018-12-11 14:37 - 2016-03-16 19:28 - 000111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2018-12-11 14:37 - 2013-10-30 03:32 - 000335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2018-12-11 14:37 - 2013-10-30 03:19 - 000301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2018-12-11 14:37 - 2012-10-09 19:17 - 000226816 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2018-12-11 14:37 - 2012-10-09 19:17 - 000055296 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2018-12-11 14:37 - 2012-10-09 18:40 - 000193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2018-12-11 14:37 - 2012-10-09 18:40 - 000044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2018-12-11 14:36 - 2016-02-05 19:56 - 000020480 _____ (Microsoft Corporation) C:\Windows\system32\tbs.dll
2018-12-11 14:36 - 2016-02-05 19:54 - 000109568 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2018-12-11 14:36 - 2016-02-05 18:33 - 000015360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tbs.dll
2018-12-11 14:36 - 2015-06-03 21:21 - 000451080 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2018-12-11 14:36 - 2015-05-25 19:19 - 000113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2018-12-11 14:36 - 2015-05-25 19:18 - 000404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2018-12-11 14:36 - 2015-05-25 19:18 - 000104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2018-12-11 14:36 - 2015-05-25 19:18 - 000047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2018-12-11 14:36 - 2015-05-25 19:18 - 000043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2018-12-11 14:36 - 2015-05-25 19:18 - 000019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2018-12-11 14:36 - 2015-05-25 19:01 - 000092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2018-12-11 14:36 - 2015-05-25 19:00 - 000364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2018-12-11 14:36 - 2015-05-25 19:00 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2018-12-11 14:36 - 2015-05-25 19:00 - 000040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2018-12-11 14:36 - 2015-05-25 19:00 - 000037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2018-12-11 14:36 - 2015-05-25 19:00 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2018-12-11 14:35 - 2016-01-21 01:51 - 000073664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\disk.sys
2018-12-11 14:35 - 2015-07-09 18:58 - 001632256 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2018-12-11 14:35 - 2015-07-09 18:58 - 000082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2018-12-11 14:35 - 2015-07-09 18:42 - 001372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2018-12-11 14:35 - 2015-07-09 18:42 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2018-12-11 14:35 - 2015-01-09 04:14 - 000950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2018-12-11 14:35 - 2015-01-09 04:14 - 000091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2018-12-11 14:35 - 2015-01-09 04:14 - 000029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2018-12-11 14:35 - 2015-01-09 03:48 - 000076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2018-12-11 14:35 - 2014-08-01 12:53 - 001031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2018-12-11 14:35 - 2014-08-01 12:35 - 000793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2018-12-11 14:35 - 2014-07-09 03:03 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2018-12-11 14:35 - 2014-07-09 03:03 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2018-12-11 14:35 - 2014-07-09 03:03 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2018-12-11 14:35 - 2014-07-09 03:03 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2018-12-11 14:35 - 2014-07-09 03:03 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2018-12-11 14:35 - 2014-07-09 02:31 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2018-12-11 14:35 - 2014-07-09 02:31 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2018-12-11 14:35 - 2014-07-09 02:31 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2018-12-11 14:35 - 2014-07-09 02:31 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2018-12-11 14:35 - 2014-07-09 02:31 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2018-12-11 14:35 - 2014-01-28 03:32 - 000228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2018-12-11 14:35 - 2013-03-19 06:53 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2018-12-11 14:25 - 2013-12-04 03:27 - 000488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2018-12-11 14:25 - 2013-12-04 03:27 - 000485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2018-12-11 14:25 - 2013-12-04 03:27 - 000123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2018-12-11 14:25 - 2013-12-04 03:27 - 000123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2018-12-11 14:25 - 2013-12-04 03:26 - 000528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2018-12-11 14:25 - 2013-12-04 03:16 - 000658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2018-12-11 14:25 - 2013-12-04 03:16 - 000626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2018-12-11 14:25 - 2013-12-04 03:16 - 000553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2018-12-11 14:25 - 2013-12-04 03:16 - 000552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2018-12-11 14:25 - 2013-12-04 03:03 - 000428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2018-12-11 14:25 - 2013-12-04 03:03 - 000423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2018-12-11 14:25 - 2013-12-04 03:03 - 000087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2018-12-11 14:25 - 2013-12-04 03:03 - 000087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2018-12-11 14:25 - 2013-12-04 03:02 - 000390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2018-12-11 14:25 - 2013-12-04 02:54 - 000594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2018-12-11 14:25 - 2013-12-04 02:54 - 000572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2018-12-11 14:25 - 2013-12-04 02:54 - 000510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2018-12-11 14:25 - 2013-12-04 02:54 - 000508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2018-12-11 14:02 - 2015-07-23 01:02 - 000879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2018-12-11 14:02 - 2015-07-22 18:53 - 000635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2018-12-11 14:02 - 2013-08-05 03:25 - 000155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2018-12-11 14:00 - 2016-08-29 16:04 - 003229696 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2018-12-11 14:00 - 2016-08-29 15:55 - 002972672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2018-12-11 14:00 - 2016-05-12 16:18 - 000090624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2018-12-11 14:00 - 2012-12-07 14:20 - 000441856 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2018-12-11 14:00 - 2012-12-07 14:15 - 002746368 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2018-12-11 14:00 - 2012-12-07 13:26 - 000308736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2018-12-11 14:00 - 2012-12-07 13:20 - 002576384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gameux.dll
2018-12-11 14:00 - 2012-12-07 12:20 - 000045568 _____ (Microsoft) C:\Windows\system32\oflc-nz.rs
2018-12-11 14:00 - 2012-12-07 12:20 - 000044544 _____ (Microsoft) C:\Windows\system32\pegibbfc.rs
2018-12-11 14:00 - 2012-12-07 12:20 - 000043520 _____ (Microsoft) C:\Windows\system32\csrr.rs
2018-12-11 14:00 - 2012-12-07 12:20 - 000030720 _____ (Microsoft) C:\Windows\system32\usk.rs
2018-12-11 14:00 - 2012-12-07 12:20 - 000023552 _____ (Microsoft) C:\Windows\system32\oflc.rs
2018-12-11 14:00 - 2012-12-07 12:20 - 000020480 _____ (Microsoft) C:\Windows\system32\pegi-pt.rs
2018-12-11 14:00 - 2012-12-07 12:20 - 000020480 _____ (Microsoft) C:\Windows\system32\pegi-fi.rs
2018-12-11 14:00 - 2012-12-07 12:19 - 000055296 _____ (Microsoft) C:\Windows\system32\cero.rs
2018-12-11 14:00 - 2012-12-07 12:19 - 000051712 _____ (Microsoft) C:\Windows\system32\esrb.rs
2018-12-11 14:00 - 2012-12-07 12:19 - 000046592 _____ (Microsoft) C:\Windows\system32\fpb.rs
2018-12-11 14:00 - 2012-12-07 12:19 - 000040960 _____ (Microsoft) C:\Windows\system32\cob-au.rs
2018-12-11 14:00 - 2012-12-07 12:19 - 000021504 _____ (Microsoft) C:\Windows\system32\grb.rs
2018-12-11 14:00 - 2012-12-07 12:19 - 000020480 _____ (Microsoft) C:\Windows\system32\pegi.rs
2018-12-11 14:00 - 2012-12-07 12:19 - 000015360 _____ (Microsoft) C:\Windows\system32\djctq.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000055296 _____ (Microsoft) C:\Windows\SysWOW64\cero.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000051712 _____ (Microsoft) C:\Windows\SysWOW64\esrb.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000046592 _____ (Microsoft) C:\Windows\SysWOW64\fpb.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000045568 _____ (Microsoft) C:\Windows\SysWOW64\oflc-nz.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000044544 _____ (Microsoft) C:\Windows\SysWOW64\pegibbfc.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000043520 _____ (Microsoft) C:\Windows\SysWOW64\csrr.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000040960 _____ (Microsoft) C:\Windows\SysWOW64\cob-au.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000030720 _____ (Microsoft) C:\Windows\SysWOW64\usk.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000023552 _____ (Microsoft) C:\Windows\SysWOW64\oflc.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000021504 _____ (Microsoft) C:\Windows\SysWOW64\grb.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-pt.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-fi.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi.rs
2018-12-11 14:00 - 2012-12-07 11:46 - 000015360 _____ (Microsoft) C:\Windows\SysWOW64\djctq.rs
2018-12-11 13:59 - 2015-12-16 19:53 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdgeoqw.dll
2018-12-11 13:59 - 2015-12-16 19:53 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZEL.DLL
2018-12-11 13:59 - 2015-12-16 19:53 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZE.DLL
2018-12-11 13:59 - 2015-12-16 19:48 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZE.DLL
2018-12-11 13:59 - 2015-12-16 19:48 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdgeoqw.dll
2018-12-11 13:59 - 2015-12-16 19:48 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZEL.DLL
2018-12-11 13:59 - 2015-01-29 04:19 - 002543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2018-12-11 13:59 - 2015-01-29 04:02 - 002311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2018-12-11 13:59 - 2013-10-04 03:28 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2018-12-11 13:59 - 2013-10-04 03:25 - 000197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2018-12-11 13:59 - 2013-10-04 02:58 - 000152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2018-12-11 13:59 - 2013-10-04 02:56 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2018-12-11 13:59 - 2013-05-10 06:49 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2018-12-11 13:59 - 2013-05-10 04:20 - 000024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2018-12-11 13:59 - 2012-10-03 18:44 - 000246272 _____ (Microsoft Corporation) C:\Windows\system32\netcorehc.dll
2018-12-11 13:59 - 2012-10-03 18:42 - 000569344 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2018-12-11 13:59 - 2012-10-03 17:42 - 000175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcorehc.dll
2018-12-11 13:58 - 2016-07-07 16:08 - 000046080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2018-12-11 13:58 - 2016-03-09 20:00 - 000396800 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2018-12-11 13:58 - 2016-03-09 19:54 - 000275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2018-12-11 13:58 - 2016-03-09 19:40 - 000316416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2018-12-11 13:58 - 2016-03-09 19:34 - 000216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2018-12-11 13:58 - 2015-10-29 18:50 - 000342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2018-12-11 13:58 - 2015-10-29 18:50 - 000072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2018-12-11 13:58 - 2015-10-29 18:50 - 000023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2018-12-11 13:58 - 2015-10-29 18:50 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2018-12-11 13:58 - 2015-10-29 18:50 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2018-12-11 13:58 - 2015-10-29 18:49 - 000295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2018-12-11 13:58 - 2015-10-29 18:49 - 000020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2018-12-11 13:58 - 2015-04-11 04:19 - 000069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2018-12-11 13:58 - 2014-10-30 03:03 - 000165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2018-12-11 13:58 - 2014-10-30 02:45 - 000155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2018-12-11 13:58 - 2014-02-04 03:35 - 000274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2018-12-11 13:58 - 2014-02-04 03:35 - 000190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2018-12-11 13:58 - 2014-02-04 03:35 - 000027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2018-12-11 13:58 - 2014-02-04 03:28 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2018-12-11 13:58 - 2014-02-04 03:00 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2018-12-11 13:58 - 2013-01-24 07:01 - 000223752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2018-12-10 20:55 - 2018-12-10 20:55 - 000002097 _____ C:\Users\victor\Desktop\AppLocker.lnk
2018-12-10 20:55 - 2018-12-10 20:55 - 000000000 ____D C:\Users\victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Smart-X
2018-12-10 20:55 - 2018-12-10 20:55 - 000000000 ____D C:\Program Files (x86)\Smart-X
2018-12-08 14:31 - 2018-12-08 14:31 - 000098680 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2018-12-08 14:31 - 2018-12-08 14:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2018-12-08 14:31 - 2018-12-08 14:31 - 000000000 ____D C:\Program Files (x86)\Java
2018-12-08 14:27 - 2018-12-08 14:27 - 001211216 _____ (Oracle Corporation) C:\Users\victor\Downloads\JavaUninstallTool.exe
2018-12-07 18:28 - 2018-12-07 18:28 - 000010075 _____ C:\ComboFix.txt
2018-12-07 16:29 - 2018-12-07 18:28 - 000000000 ____D C:\ComboFix
2018-12-07 16:29 - 2011-06-26 07:45 - 000256000 _____ C:\Windows\PEV.exe
2018-12-07 16:29 - 2010-11-07 18:20 - 000208896 _____ C:\Windows\MBR.exe
2018-12-07 16:29 - 2009-04-20 05:56 - 000060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2018-12-07 16:29 - 2000-08-31 01:00 - 000518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2018-12-07 16:29 - 2000-08-31 01:00 - 000406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2018-12-07 16:29 - 2000-08-31 01:00 - 000098816 _____ C:\Windows\sed.exe
2018-12-07 16:29 - 2000-08-31 01:00 - 000080412 _____ C:\Windows\grep.exe
2018-12-07 16:29 - 2000-08-31 01:00 - 000068096 _____ C:\Windows\zip.exe
2018-12-07 16:26 - 2018-12-07 18:28 - 000000000 ____D C:\Qoobox
2018-12-07 15:53 - 2018-12-07 15:54 - 005660510 ____R (Swearware) C:\Users\victor\Desktop\ComboFix.exe
2018-12-06 13:23 - 2018-12-06 13:23 - 002870984 _____ (ESET) C:\Users\victor\Downloads\esetsmartinstaller_esn (1).exe
2018-12-06 13:23 - 2018-12-06 13:23 - 000000000 ____D C:\Program Files (x86)\ESET
2018-12-06 13:22 - 2018-12-06 13:22 - 002870984 _____ (ESET) C:\Users\victor\Downloads\esetsmartinstaller_esn.exe
2018-12-03 15:43 - 2018-12-03 15:43 - 000140135 _____ C:\Users\victor\Downloads\CURRICULUM (1).pdf
2018-12-03 13:20 - 2018-12-03 14:09 - 1116721546 _____ C:\Users\victor\Downloads\g0th422hd.rar
2018-12-01 19:40 - 2018-12-09 18:18 - 000229546 _____ C:\Windows\ntbtlog.txt
2018-12-01 19:36 - 2018-12-04 13:17 - 000000258 _____ C:\DelFix.txt
2018-12-01 19:26 - 2018-12-01 19:26 - 000797760 _____ C:\Users\victor\Desktop\delfix.exe
2018-11-30 20:15 - 2018-12-10 12:38 - 000000000 ____D C:\Users\victor\Desktop\Informes viernes
2018-11-30 15:01 - 2010-01-31 10:30 - 000821248 _____ C:\Users\victor\Desktop\AppLocker.Setup.msi
2018-11-30 15:00 - 2018-11-30 15:00 - 000728884 _____ C:\Users\victor\Downloads\applocker.zip
2018-11-29 15:30 - 2018-11-29 15:31 - 002417152 _____ (Farbar) C:\Users\victor\Downloads\FRST64.exe
2018-11-29 15:29 - 2018-11-29 15:29 - 007321808 _____ (Malwarebytes) C:\Users\victor\Downloads\adwcleaner_7.2.5.0.exe
2018-11-29 15:22 - 2018-11-29 15:22 - 007321808 _____ (Malwarebytes) C:\Users\victor\Downloads\adwcleaner_7.2.5.0 (1).exe
2018-11-29 15:22 - 2018-11-29 15:22 - 007321808 _____ (Malwarebytes) C:\Users\victor\Desktop\adwcleaner_7.2.5.0.exe
2018-11-14 13:22 - 2018-11-11 02:29 - 005551336 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2018-11-14 13:22 - 2018-11-11 02:28 - 000708328 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2018-11-14 13:22 - 2018-11-11 02:28 - 000262376 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2018-11-14 13:22 - 2018-11-11 02:28 - 000154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2018-11-14 13:22 - 2018-11-11 02:28 - 000095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2018-11-14 13:22 - 2018-11-11 02:27 - 001664352 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2018-11-14 13:22 - 2018-11-11 02:27 - 000631680 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2018-11-14 13:22 - 2018-11-11 02:25 - 002072576 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2018-11-14 13:22 - 2018-11-11 02:25 - 001461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2018-11-14 13:22 - 2018-11-11 02:25 - 001211904 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2018-11-14 13:22 - 2018-11-11 02:25 - 001163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2018-11-14 13:22 - 2018-11-11 02:25 - 000731648 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2018-11-14 13:22 - 2018-11-11 02:25 - 000516608 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2018-11-14 13:22 - 2018-11-11 02:25 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2018-11-14 13:22 - 2018-11-11 02:24 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2018-11-14 13:22 - 2018-11-11 02:24 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2018-11-14 13:22 - 2018-11-11 02:14 - 004054248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2018-11-14 13:22 - 2018-11-11 02:14 - 003960040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2018-11-14 13:22 - 2018-11-11 02:12 - 001314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2018-11-14 13:22 - 2018-11-11 02:11 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2018-11-14 13:22 - 2018-11-11 02:10 - 001425920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2018-11-14 13:22 - 2018-11-11 02:09 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2018-11-14 13:22 - 2018-11-11 01:48 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2018-11-14 13:22 - 2018-11-11 01:47 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2018-11-14 13:22 - 2018-11-11 01:44 - 000161280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2018-11-14 13:22 - 2018-11-11 01:44 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2018-11-14 13:22 - 2018-10-27 04:42 - 000230400 _____ (Microsoft Corporation) C:\Windows\system32\scrobj.dll
2018-11-14 13:22 - 2018-10-27 04:42 - 000202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2018-11-14 13:22 - 2018-10-27 04:42 - 000150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2018-11-14 13:22 - 2018-10-27 04:42 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\wshcon.dll
2018-11-14 13:22 - 2018-10-27 04:41 - 000018944 _____ (Microsoft Corporation) C:\Windows\system32\dispex.dll
2018-11-14 13:22 - 2018-10-27 04:27 - 000173568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrobj.dll
2018-11-14 13:22 - 2018-10-27 04:27 - 000164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2018-11-14 13:22 - 2018-10-27 04:27 - 000121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2018-11-14 13:22 - 2018-10-27 04:11 - 000168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2018-11-14 13:22 - 2018-10-27 04:11 - 000156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2018-11-14 13:22 - 2018-10-27 04:05 - 003227648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2018-11-14 13:22 - 2018-10-27 04:04 - 000141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2018-11-14 13:22 - 2018-10-27 04:04 - 000126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2018-11-14 13:22 - 2018-10-27 04:04 - 000025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshcon.dll
2018-11-14 13:22 - 2018-10-27 04:04 - 000015360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dispex.dll
2018-11-14 13:22 - 2018-10-18 20:49 - 000396888 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2018-11-14 13:22 - 2018-10-18 19:51 - 000348760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2018-11-14 13:22 - 2018-10-18 03:48 - 025737728 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2018-11-14 13:22 - 2018-10-18 03:17 - 020281344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2018-11-14 13:22 - 2018-10-12 21:26 - 000498176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2018-11-14 13:22 - 2018-10-12 21:22 - 002295808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2018-11-14 13:22 - 2018-10-12 20:59 - 013680640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2018-11-14 13:22 - 2018-10-12 20:55 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2018-11-14 13:22 - 2018-10-12 20:42 - 004386816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2018-11-14 13:22 - 2018-10-12 20:38 - 001330176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2018-11-14 13:22 - 2018-10-12 03:12 - 002902016 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2018-11-14 13:22 - 2018-10-12 03:10 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2018-11-14 13:22 - 2018-10-12 02:59 - 005779456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2018-11-14 13:22 - 2018-10-12 02:54 - 000969216 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2018-11-14 13:22 - 2018-10-12 02:27 - 000809472 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2018-11-14 13:22 - 2018-10-12 02:26 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2018-11-14 13:22 - 2018-10-12 02:25 - 015283712 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2018-11-14 13:22 - 2018-10-12 02:19 - 004859904 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2018-11-14 13:22 - 2018-10-12 02:06 - 001555968 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2018-11-14 13:22 - 2018-10-06 17:02 - 000366824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msrpc.sys
2018-11-14 13:22 - 2018-10-06 14:42 - 001988096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2018-11-14 13:22 - 2018-10-06 14:05 - 002565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2018-11-14 13:22 - 2018-09-23 03:55 - 002319872 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2018-11-14 13:22 - 2018-09-23 03:54 - 002222080 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2018-11-14 13:22 - 2018-09-23 03:54 - 000778240 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2018-11-14 13:22 - 2018-09-23 03:54 - 000491520 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2018-11-14 13:22 - 2018-09-23 03:54 - 000288256 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2018-11-14 13:22 - 2018-09-23 03:54 - 000099840 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2018-11-14 13:22 - 2018-09-23 03:37 - 001549312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2018-11-14 13:22 - 2018-09-23 03:37 - 001400320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2018-11-14 13:22 - 2018-09-23 03:37 - 000337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2018-11-14 13:22 - 2018-09-23 03:34 - 000591872 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2018-11-14 13:22 - 2018-08-28 04:48 - 000419608 _____ C:\Windows\SysWOW64\locale.nls
2018-11-14 13:22 - 2018-08-28 04:48 - 000419608 _____ C:\Windows\system32\locale.nls
2018-11-14 13:21 - 2018-11-11 02:09 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 02:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 01:53 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2018-11-14 13:21 - 2018-11-11 01:53 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2018-11-14 13:21 - 2018-11-11 01:53 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2018-11-14 13:21 - 2018-11-11 01:52 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2018-11-14 13:21 - 2018-11-11 01:48 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\videoprt.sys
2018-11-14 13:21 - 2018-11-11 01:47 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comcat.dll
2018-11-14 13:21 - 2018-11-11 01:45 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2018-11-14 13:21 - 2018-11-11 01:44 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2018-11-14 13:21 - 2018-11-11 01:43 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2018-11-14 13:21 - 2018-11-11 01:43 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdk8.sys
2018-11-14 13:21 - 2018-11-11 01:43 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelppm.sys
2018-11-14 13:21 - 2018-11-11 01:43 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\processr.sys
2018-11-14 13:21 - 2018-11-11 01:43 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdppm.sys
2018-11-14 13:21 - 2018-11-11 01:43 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2018-11-14 13:21 - 2018-11-11 01:41 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2018-11-14 13:21 - 2018-11-11 01:41 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2018-11-14 13:21 - 2018-11-11 01:41 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2018-11-14 13:21 - 2018-11-11 01:41 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2018-11-14 13:21 - 2018-11-11 01:40 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2018-11-14 13:21 - 2018-11-11 01:40 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 01:40 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 01:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2018-11-14 13:21 - 2018-11-11 01:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2018-11-14 13:21 - 2018-10-12 21:36 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2018-11-14 13:21 - 2018-10-12 21:25 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2018-11-14 13:21 - 2018-10-12 21:25 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2018-11-14 13:21 - 2018-10-12 21:25 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2018-11-14 13:21 - 2018-10-12 21:24 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2018-11-14 13:21 - 2018-10-12 21:20 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2018-11-14 13:21 - 2018-10-12 21:20 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2018-11-14 13:21 - 2018-10-12 21:18 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2018-11-14 13:21 - 2018-10-12 21:17 - 000662016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2018-11-14 13:21 - 2018-10-12 21:17 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2018-11-14 13:21 - 2018-10-12 21:17 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2018-11-14 13:21 - 2018-10-12 21:11 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2018-11-14 13:21 - 2018-10-12 21:07 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2018-11-14 13:21 - 2018-10-12 21:07 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2018-11-14 13:21 - 2018-10-12 21:07 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2018-11-14 13:21 - 2018-10-12 21:05 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2018-11-14 13:21 - 2018-10-12 21:04 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2018-11-14 13:21 - 2018-10-12 21:03 - 004494848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2018-11-14 13:21 - 2018-10-12 21:03 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2018-11-14 13:21 - 2018-10-12 21:02 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2018-11-14 13:21 - 2018-10-12 20:57 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2018-11-14 13:21 - 2018-10-12 20:56 - 000696320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2018-11-14 13:21 - 2018-10-12 20:55 - 002059776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2018-11-14 13:21 - 2018-10-12 20:36 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2018-11-14 13:21 - 2018-10-12 03:23 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2018-11-14 13:21 - 2018-10-12 03:23 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2018-11-14 13:21 - 2018-10-12 03:11 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2018-11-14 13:21 - 2018-10-12 03:10 - 000417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2018-11-14 13:21 - 2018-10-12 03:10 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2018-11-14 13:21 - 2018-10-12 03:10 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2018-11-14 13:21 - 2018-10-12 03:04 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2018-11-14 13:21 - 2018-10-12 03:03 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2018-11-14 13:21 - 2018-10-12 03:01 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2018-11-14 13:21 - 2018-10-12 03:00 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2018-11-14 13:21 - 2018-10-12 03:00 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2018-11-14 13:21 - 2018-10-12 02:59 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2018-11-14 13:21 - 2018-10-12 02:59 - 000794624 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2018-11-14 13:21 - 2018-10-12 02:51 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2018-11-14 13:21 - 2018-10-12 02:46 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2018-11-14 13:21 - 2018-10-12 02:45 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2018-11-14 13:21 - 2018-10-12 02:44 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2018-11-14 13:21 - 2018-10-12 02:42 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2018-11-14 13:21 - 2018-10-12 02:42 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2018-11-14 13:21 - 2018-10-12 02:40 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2018-11-14 13:21 - 2018-10-12 02:38 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2018-11-14 13:21 - 2018-10-12 02:30 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2018-11-14 13:21 - 2018-10-12 02:27 - 000728064 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2018-11-14 13:21 - 2018-10-12 02:26 - 002136064 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2018-11-14 13:21 - 2018-10-12 01:55 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2018-11-14 13:21 - 2018-09-23 03:54 - 000115200 _____ (Microsoft Corporation) C:\Windows\system32\mssitlb.dll
2018-11-14 13:21 - 2018-09-23 03:54 - 000075264 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2018-11-14 13:21 - 2018-09-23 03:54 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\msshooks.dll
2018-11-14 13:21 - 2018-09-23 03:37 - 000666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2018-11-14 13:21 - 2018-09-23 03:37 - 000197120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssphtb.dll
2018-11-14 13:21 - 2018-09-23 03:37 - 000104448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssitlb.dll
2018-11-14 13:21 - 2018-09-23 03:37 - 000059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2018-11-14 13:21 - 2018-09-23 03:37 - 000034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssprxy.dll
2018-11-14 13:21 - 2018-09-23 03:21 - 000009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msshooks.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-12-13 13:21 - 2017-11-16 14:54 - 000000000 ____D C:\FRST
2018-12-13 13:17 - 2009-07-14 06:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2018-12-13 13:11 - 2017-05-15 18:48 - 000000000 ____D C:\Users\victor\Desktop\Doc y otros a mirar
2018-12-13 12:31 - 2009-07-14 05:45 - 000014224 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2018-12-13 12:31 - 2009-07-14 05:45 - 000014224 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2018-12-12 21:00 - 2013-01-14 19:12 - 000008495 _____ C:\Windows\lviewpro.ini
2018-12-12 16:27 - 2012-10-23 18:02 - 001651868 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2018-12-12 16:27 - 2009-07-14 10:31 - 000747720 _____ C:\Windows\system32\perfh00A.dat
2018-12-12 16:27 - 2009-07-14 10:31 - 000159192 _____ C:\Windows\system32\perfc00A.dat
2018-12-12 16:27 - 2009-07-14 06:13 - 001651868 _____ C:\Windows\system32\PerfStringBackup.INI
2018-12-12 16:27 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\inf
2018-12-12 16:25 - 2013-08-15 00:11 - 000000000 ____D C:\Windows\system32\MRT
2018-12-12 16:22 - 2012-10-08 12:54 - 137260640 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2018-12-11 23:57 - 2012-12-14 16:01 - 000000000 ____D C:\Users\victor\AppData\Roaming\vlc
2018-12-11 23:17 - 2018-01-11 21:13 - 000002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2018-12-11 18:57 - 2017-10-15 22:01 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2018-12-11 16:11 - 2017-10-31 10:43 - 000000000 ____D C:\Program Files\CCleaner
2018-12-11 16:11 - 2013-09-16 21:34 - 000000000 __SHD C:\ProgramData\Malwarebytes
2018-12-11 15:27 - 2009-07-14 05:45 - 000299536 _____ C:\Windows\system32\FNTCACHE.DAT
2018-12-11 15:24 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\tracing
2018-12-11 15:24 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\SysWOW64\Dism
2018-12-11 15:24 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\system32\Dism
2018-12-11 15:24 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\system32\AdvancedInstallers
2018-12-11 15:24 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\PolicyDefinitions
2018-12-10 20:22 - 2012-12-25 12:35 - 000000000 ____D C:\Users\victor\Desktop\Trabajo diario-Seguridad
2018-12-10 15:49 - 2018-06-23 17:54 - 000000000 ____D C:\Users\victor\Desktop\Fotos próximos artículos
2018-12-07 18:24 - 2009-07-14 03:34 - 000000215 _____ C:\Windows\system.ini
2018-12-06 20:38 - 2014-04-19 12:24 - 000000000 ____D C:\Users\victor\AppData\Local\JDownloader v2.0
2018-12-04 13:28 - 2014-08-17 13:31 - 000000000 ____D C:\ProgramData\extensions
2018-11-29 15:23 - 2017-12-31 13:23 - 000000000 ____D C:\AdwCleaner
2018-11-28 12:38 - 2018-01-25 19:42 - 000002222 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-11-28 12:38 - 2018-01-25 19:42 - 000002181 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2018-11-28 12:38 - 2018-01-25 19:42 - 000002181 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2018-11-26 12:17 - 2009-07-14 06:08 - 000032544 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2018-11-22 23:13 - 2009-07-14 05:57 - 000001547 ___SH C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2018-11-17 21:44 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\rescache
2018-11-15 15:48 - 2017-12-30 16:05 - 000000000 ___HD C:\Users\victor\Desktop\Nueva carpeta

==================== Files in the root of some directories =======

2013-01-01 16:05 - 2013-01-01 16:05 - 000013103 _____ () C:\Users\victor\AppData\Roaming\UserTile.png

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-12-04 15:13

==================== End of FRST.txt ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 02.01.2018
Ran by victor (13-12-2018 13:26:16)
Running from C:\Users\victor\Desktop
Windows 7 Ultimate Service Pack 1 (X64) (2012-10-08 09:45:22)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrador (S-1-5-21-795496770-4252586827-2317966144-500 - Administrator - Disabled)
HomeGroupUser$ (S-1-5-21-795496770-4252586827-2317966144-2825 - Limited - Enabled)
Invitado (S-1-5-21-795496770-4252586827-2317966144-501 - Limited - Enabled)
victor (S-1-5-21-795496770-4252586827-2317966144-1000 - Administrator - Enabled) => C:\Users\victor

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ABBYY FineReader 6.0 Sprint (HKLM-x32\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.1395.4512 - ABBYY Software House)
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 19.010.20064 - Adobe Systems Incorporated)
Adobe Flash Player 11 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 11.9.900.117 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
CCleaner (HKLM\...\CCleaner) (Version: 5.50 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.6.6059 - CDBurnerXP)
Epson Easy Photo Print 2 (HKLM-x32\...\{87C2248A-C7DD-49ED-9BCD-B312A9D0819E}) (Version: 2.1.0.0 - SEIKO EPSON CORPORATION)
Epson Event Manager (HKLM-x32\...\{48F22622-1CC2-4A83-9C1E-644DD96F832D}) (Version: 2.30.01 - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - )
Epson Stylus SX510W_TX550W Manual (HKLM-x32\...\Epson Stylus SX510W_TX550W Manual de usuario) (Version:  - )
EPSON SX510W Series Printer Uninstall (HKLM\...\EPSON SX510W Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Setup (HKLM-x32\...\{FFFAE01B-466F-4C07-9821-A94FD753BDDA}) (Version: 3.1c - SEIKO EPSON CORPORATION)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Estudio para la mejora del producto HP ENVY 4520 series (HKLM\...\{0B5A9E46-E089-42B3-A69F-D7687C65A0BB}) (Version: 36.0.72.54013 - Hewlett-Packard Co.)
Free MP3 Cutter Joiner 10.6 (HKLM-x32\...\{02509E6E-B951-45A8-BF42-ACFAF0D6B4DA}}_is1) (Version: 10.6 - DVDVideoMedia, Inc.)
Freemake Video Converter versión 4.1.6 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.6 - Ellora Assets Corporation)
GonVisor 2.20.06 (HKLM-x32\...\GonVisor_is1) (Version:  - G.A.A.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 70.0.3538.110 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
GoPro App (HKLM-x32\...\{FA856359-2B03-4ABC-AC82-E69AF9F405CE}) (Version: 5.6.509 - GoPro, Inc.) Hidden
GoPro Studio 2.5.6 (HKLM-x32\...\{8850d4d9-a0fc-453f-ba03-ec084375d0c2}) (Version: 2.5.6.509 - GoPro, Inc.)
HP Dropbox Plugin (HKLM-x32\...\{D1C1B048-C9E8-4DF9-BAE8-45F2BA467426}) (Version: 36.0.31.53050 - Hewlett-Packard Co.)
HP ENVY 4520 series Ayuda (HKLM-x32\...\{FB8E2FCE-C637-4CE9-B735-8647A91B0368}) (Version: 36.0.0 - Hewlett Packard)
HP ENVY 4520 series Software básico del dispositivo (HKLM\...\{1A67878A-0096-4AA9-A803-06FE96A329B4}) (Version: 36.0.72.54013 - Hewlett-Packard Co.)
HP Google Drive Plugin (HKLM-x32\...\{6651A86A-07EA-43E0-B4EC-4E1D809AC99E}) (Version: 36.0.31.53050 - Hewlett-Packard Co.)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
Java 8 Update 191 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180191F0}) (Version: 8.0.1910.12 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Malwarebytes versión 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
Microsoft .NET Framework 4.7.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.03062 - Microsoft Corporation)
Microsoft Office Standard 2007 (HKLM-x32\...\STANDARD) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Paquete de idioma de Microsoft .NET Framework 4.5 ESN (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 3082) (Version: 4.5.50709 - Microsoft Corporation)
Smart-X AppLocker (HKLM-x32\...\{93F33DD2-5013-493F-95A7-8C3B0245A95A}) (Version: 1.3 - Smart-X)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0012-0000-0000-0000000FF1CE}_STANDARD_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
VFW_Codec32 (HKLM-x32\...\{AFEF72F3-EDEC-4B70-BB25-4CEA1FCBF425}) (Version: 0.1.160.0 - GoPro, Inc.) Hidden
VFW_Codec64 (HKLM\...\{4C110871-BAC2-43D8-A892-C30FD0F58D83}) (Version: 0.1.160.0 - GoPro, Inc.) Hidden
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
VLC media player 2.0.4 (HKLM-x32\...\VLC media player) (Version: 2.0.4 - VideoLAN)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Windows Movie Maker 2.6 (HKLM-x32\...\{B3DAF54F-DB25-4586-9EF1-96D24BB14088}) (Version: 2.6.4037.0 - Microsoft Corporation)
WinRAR 5.50 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
WinZip 22.5 (HKLM-x32\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C2411A}) (Version: 22.5.13114 - Corel Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-795496770-4252586827-2317966144-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12132018131841813_Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32 -> C:\Program Files (x86)\WinZip\adxloader64.WinZipExpressForOffice.dll ()
CustomCLSID: HKU\S-1-5-21-795496770-4252586827-2317966144-1000_Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32 -> C:\Program Files (x86)\WinZip\adxloader64.WinZipExpressForOffice.dll ()
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files (x86)\WinZip\wzshls64.dll [2018-04-22] (WinZip Computing)
ContextMenuHandlers2-x32: [AlcoholShellEx] -> {32020A01-506E-484D-A2A8-BE3CF17601C3} => C:\Program Files (x86)\Alcohol Soft\Alcohol 120\AxShlex.dll [2010-03-25] (Alcohol Soft Development Team)
ContextMenuHandlers2-x32: [AlcoholShellEx64] -> {AF67B665-D752-424E-9A03-C7C218F2844F} => C:\Program Files (x86)\Alcohol Soft\Alcohol 120\AxShlEx64.dll [2010-03-25] (Alcohol Soft Development Team)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers4: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers4-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers4-x32: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files (x86)\WinZip\wzshls64.dll [2018-04-22] (WinZip Computing)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\Windows\system32\igfxpph.dll [2012-01-10] (Intel Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => C:\Program Files (x86)\WinZip\wzshls64.dll [2018-04-22] (WinZip Computing)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {20CA3E8C-0C8A-4201-9140-D26DB93B49CE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-25] (Google Inc.)
Task: {36B43AF6-F21D-4ED4-B42C-56C9FE64F554} - System32\Tasks\HPCustParticipation HP ENVY 4520 series => C:\Program Files\HP\HP ENVY 4520 series\Bin\HPCustPartic.exe [2015-03-09] (Hewlett-Packard Development Company, LP)
Task: {393D2F35-5F0A-4BC4-A68A-C3CD3EC726B6} - System32\Tasks\WinZip Update Notifier 3 => C:\Program Files (x86)\WinZip\WZUpdateNotifier.exe [2018-04-22] (Corel Corporation)
Task: {3E04CCCC-ECA5-4F1C-8E96-A2C841E4FB8A} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-08-13] (Adobe Systems Incorporated)
Task: {92DE3EF5-C49A-4879-810A-4D80D7907950} - System32\Tasks\WinZip Update Notifier 1 => C:\Program Files (x86)\WinZip\WZUpdateNotifier.exe [2018-04-22] (Corel Corporation)
Task: {9B36A97D-470E-4175-ABE6-4D05E6203D8E} - System32\Tasks\WinZip Update Notifier 2 => C:\Program Files (x86)\WinZip\WZUpdateNotifier.exe [2018-04-22] (Corel Corporation)
Task: {A23E0E33-0F6E-44A2-8E0F-7A9EDD743241} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-25] (Google Inc.)
Task: {ADA9218D-AA3A-4663-B993-576503FFED7E} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-11-28] (Piriform Software Ltd)
Task: {C0624E32-71F1-4E71-8CF5-9133C1211D6A} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-11-28] (Piriform Ltd)
Task: {C47FE396-9F4E-4B65-B77C-0D7BCEB9FB14} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\avast software\overseer\overseer.exe [2018-10-27] (AVAST Software)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2018-12-11 16:11 - 2018-11-21 11:07 - 002842608 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2018-12-11 16:11 - 2018-11-15 11:01 - 002712432 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2012-01-10 20:12 - 2012-01-10 20:12 - 000094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2017-07-17 18:30 - 2017-07-17 18:30 - 000863744 _____ () C:\Windows\mod_frst.exe

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-795496770-4252586827-2317966144-1000\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-795496770-4252586827-2317966144-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12132018131841813\...\localhost -> localhost

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2018-12-07 18:23 - 000000027 _____ C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-795496770-4252586827-2317966144-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\victor\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
HKU\S-1-5-21-795496770-4252586827-2317966144-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12132018131841813\Control Panel\Desktop\\Wallpaper -> C:\Users\victor\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 80.58.61.254 - 80.58.61.250
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

MSCONFIG\Services: AeLookupSvc => 3
MSCONFIG\Services: AxAutoMntSrv => 2
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: EEventManager => C:\PROGRA~2\EPSONS~1\EVENTM~1\EEventManager.exe
MSCONFIG\startupreg: Epson Stylus SX510W(Red) => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIFIE.EXE /FU "C:\Windows\TEMP\E_SB8A0.tmp" /EF "HKCU"
MSCONFIG\startupreg: EPSON SX510W Series => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIFIE.EXE /FU "C:\Windows\TEMP\E_S86A0.tmp" /EF "HKCU"
MSCONFIG\startupreg: GoPro Studio Importer => C:\Program Files (x86)\GoPro\Tools\Importer\GoPro Importer.exe
MSCONFIG\startupreg: GUDelayStartup => "C:\Program Files (x86)\Glary Utilities 5\StartupManager.exe" -delayrun
MSCONFIG\startupreg: HP Software Update => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [TCP Query User{1FFEC620-1AE2-45C5-9F19-57B042A3365A}C:\program files\hp\hp envy 4520 series\bin\hpnetworkcommunicatorcom.exe] => (Block) C:\program files\hp\hp envy 4520 series\bin\hpnetworkcommunicatorcom.exe
FirewallRules: [UDP Query User{734159D9-9A6E-485F-AA79-A9DD08D845E0}C:\program files\hp\hp envy 4520 series\bin\hpnetworkcommunicatorcom.exe] => (Block) C:\program files\hp\hp envy 4520 series\bin\hpnetworkcommunicatorcom.exe
FirewallRules: [TCP Query User{968D6ECE-F4D0-4BFF-A451-3BB702EDA893}C:\program files\hp\hp envy 4520 series\bin\hpnetworkcommunicatorcom.exe] => (Block) C:\program files\hp\hp envy 4520 series\bin\hpnetworkcommunicatorcom.exe
FirewallRules: [UDP Query User{C941731F-643B-4A4B-BC16-4AABD2BFBD2D}C:\program files\hp\hp envy 4520 series\bin\hpnetworkcommunicatorcom.exe] => (Block) C:\program files\hp\hp envy 4520 series\bin\hpnetworkcommunicatorcom.exe
FirewallRules: [{B3F18F4F-2786-427A-AC95-94F4B538D4BE}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{2CFBF5A0-1C54-4E2C-A904-394786669713}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe

==================== Restore Points =========================

10-12-2018 20:54:03 Installed Smart-X AppLocker
11-12-2018 14:40:21 Windows Update
12-12-2018 16:19:48 Windows Update

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Adaptador de tunelización Teredo de Microsoft
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Unknown Device
Description: Unknown Device
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: (Controladora de host USB estándar)
Service: 
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation. 


==================== Event log errors: =========================

Application errors:
==================
Error: (12/11/2018 04:09:37 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Error al generar el contexto de activación para "C:\Users\victor\Downloads\esetsmartinstaller_esn (1).exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Componente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (12/11/2018 04:09:37 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Error al generar el contexto de activación para "C:\Users\victor\Downloads\esetsmartinstaller_esn.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Componente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (12/07/2018 05:18:35 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: pev.3XE, versión: 0.0.0.0, marca de tiempo: 0x4e06cfe8
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x00c02a61
Id. del proceso con errores: 0x112c
Hora de inicio de la aplicación con errores: 0x01d48e4862c1e210
Ruta de acceso de la aplicación con errores: C:\ComboFix\pev.3XE
Ruta de acceso del módulo con errores: unknown
Id. del informe: bebc91e6-fa3b-11e8-9e67-002522f779c9

Error: (12/06/2018 07:45:50 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Error al generar el contexto de activación para "C:\Users\victor\Downloads\esetsmartinstaller_esn.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Componente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (12/06/2018 07:45:50 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Error al generar el contexto de activación para "C:\Users\victor\Downloads\esetsmartinstaller_esn (1).exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Componente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (12/06/2018 01:22:59 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Error al generar el contexto de activación para "C:\Users\victor\Downloads\esetsmartinstaller_esn.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Componente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (12/06/2018 01:22:48 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Error al generar el contexto de activación para "C:\Users\victor\Downloads\esetsmartinstaller_esn.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Componente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (12/06/2018 01:22:46 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Error al generar el contexto de activación para "C:\Users\victor\Downloads\esetsmartinstaller_esn.exe". Error en el archivo de manifiesto o directiva "" en la línea .
Una versión de componente requerida por la aplicación está en conflicto con la versión de otro componente activo.
Los componentes en conflicto son:.
Componente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Componente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (12/04/2018 01:21:57 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Error al generar el contexto de activación para "C:\Users\victor\AppData\Local\chromium\Application\chrome.exe".
No se encontró el ensamblado dependiente 58.0.2988.0,language="&#x2a;",type="win32",version="58.0.2988.0".
Use sxstrace.exe para obtener un diagnóstico detallado.

Error: (12/04/2018 01:09:21 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Error al generar el contexto de activación para "C:\Users\victor\AppData\Local\chromium\Application\chrome.exe".
No se encontró el ensamblado dependiente 58.0.2988.0,language="&#x2a;",type="win32",version="58.0.2988.0".
Use sxstrace.exe para obtener un diagnóstico detallado.


System errors:
=============
Error: (12/13/2018 01:17:04 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: El cierre anterior del sistema a las 13:14:18 del ‎13/‎12/‎2018 resultó inesperado.

Error: (12/13/2018 12:24:05 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la conexión con el servicio Microsoft .NET Framework NGEN v4.0.30319_X86.

Error: (12/12/2018 09:02:03 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: El servidor {995C996E-D918-4A8C-A302-45719A6F4EA7} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (12/12/2018 09:01:52 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: El servidor {82F34521-10BA-11E4-A865-D4BED9D4D463} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (12/12/2018 06:45:31 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: El servidor {995C996E-D918-4A8C-A302-45719A6F4EA7} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (12/12/2018 04:31:21 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: El servicio Malwarebytes Service no se cerró correctamente después de recibir un control de aviso de apagado.

Error: (12/12/2018 02:00:50 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: El servicio Malwarebytes Service no se cerró correctamente después de recibir un control de aviso de apagado.

Error: (12/12/2018 01:58:15 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: El servicio Windows Update no se cerró correctamente después de recibir un control de aviso de apagado.

Error: (12/11/2018 11:05:06 PM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: El servicio "WMPNetworkSvc" no se puede iniciar correctamente debido al error "0x80004005" en CoCreateInstance(CLSID_UPnPDeviceFinder). Compruebe que el servicio UPnPHost esté en ejecución y que el componente UPnPHost de Windows esté instalado correctamente.

Error: (12/11/2018 08:56:12 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: El servidor {82F34521-10BA-11E4-A865-D4BED9D4D463} no se registró con DCOM dentro del tiempo de espera requerido.


CodeIntegrity:
===================================
  Date: 2018-12-07 18:22:47.953
  Description: Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\ComboFix\catchme.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

  Date: 2018-12-07 18:22:47.711
  Description: Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\ComboFix\catchme.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

  Date: 2017-11-09 15:36:26.107
  Description: Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\ComboFix\catchme.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

  Date: 2017-11-09 15:36:25.982
  Description: Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\ComboFix\catchme.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

  Date: 2017-11-09 15:36:25.857
  Description: Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\ComboFix\catchme.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

  Date: 2017-11-09 15:36:25.732
  Description: Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\ComboFix\catchme.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

  Date: 2017-11-09 14:37:37.435
  Description: Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\ComboFix\catchme.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

  Date: 2017-11-09 14:37:37.310
  Description: Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\ComboFix\catchme.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

  Date: 2017-11-09 14:37:37.169
  Description: Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\ComboFix\catchme.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.

  Date: 2017-11-09 14:37:37.044
  Description: Windows no puede comprobar la integridad de imagen del archivo \Device\HarddiskVolume2\ComboFix\catchme.sys porque el hash del archivo no se encuentra en el sistema. Puede que un cambio reciente de hardware o software haya instalado un archivo dañado o con una firma incorrecta, o que exista un software malintencionado de origen desconocido.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3 CPU 550 @ 3.20GHz
Percentage of memory in use: 84%
Total physical RAM: 1719.05 MB
Available physical RAM: 274.15 MB
Total Virtual: 3438.11 MB
Available Virtual: 1867.43 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:195.21 GB) (Free:33.02 GB) NTFS
Drive d: () (Fixed) (Total:270.44 GB) (Free:49.57 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: AAC2AAC2)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=195.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=270.4 GB) - (Type=OF Extended)

==================== End of Addition.txt ============================

Bien… y ahora descarga :arrow_right: Autoruns by Sysinternals y lo descomprimes en tu escritorio.

Ejecutas desde el interior de la carpeta, que se habrá generado, el fichero Autoruns.exe(Si usas Windows Vista/7/8 o 10, presiona clic derecho y seleccionas Ejecutar como Administrador).

  • Vas al menú “File” y seleccionas “Save…”.
  • Guardas en el escritorio el archivo “AutoRuns” en formato .txt cambiándolo en la opción "Tipo"

Abre el archivo AutoRuns.txt que tendrás en el escritorio y pegas TODO su contenido en tu próxima respuesta.

Saludos.

Hecho:


|"HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\AlternateShell"|""|""|""|"09/12/2018 18:18"|""|
|---|---|---|---|---|---|
|+ "cmd.exe"|"Procesador de comandos de Windows"|"Microsoft Corporation"|"c:\windows\system32\cmd.exe"|"20/11/2010 10:46"|""|
|"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run"|""|""|""|"31/08/2018 19:25"|""|
|+ "HotKeysCmds"|"hkcmd Module"|"Intel Corporation"|"c:\windows\system32\hkcmd.exe"|"10/01/2012 22:19"|""|
|+ "IgfxTray"|"igfxTray Module"|"Intel Corporation"|"c:\windows\system32\igfxtray.exe"|"10/01/2012 22:20"|""|
|+ "Persistence"|"persistence Module"|"Intel Corporation"|"c:\windows\system32\igfxpers.exe"|"10/01/2012 22:19"|""|
|"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run"|""|""|""|"08/12/2018 14:32"|""|
|+ "SunJavaUpdateSched"|"Java Update Scheduler"|"Oracle Corporation"|"c:\program files (x86)\common files\java\java update\jusched.exe"|"06/10/2018 18:15"|""|
|+ "WinZip PreLoader"|"WinZip Preloader"|"WinZip Computing"|"c:\program files (x86)\winzip\wzpreloader.exe"|"22/04/2018 10:22"|""|
|+ "WinZip UN"|"WinZip Update Notifier"|"Corel Corporation"|"c:\program files (x86)\winzip\wzupdatenotifier.exe"|"19/02/2018 10:46"|""|
|"HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run"|""|""|""|"11/12/2018 16:04"|""|
|+ "HP ENVY 4520 series (NET)"|"ScanToPCActivationApp"|"Hewlett-Packard Development Company, LP"|"c:\program files\hp\hp envy 4520 series\bin\scantopcactivationapp.exe"|"09/03/2015 21:47"|""|
|"HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components"|""|""|""|"11/12/2018 14:56"|""|
|+ "Google Chrome"|"Google Chrome Installer"|"Google Inc."|"c:\program files (x86)\google\chrome\application\70.0.3538.110\installer\chrmstp.exe"|"15/11/2018 6:00"|""|
|+ "Microsoft Windows"|"Windows Mail"|"Microsoft Corporation"|"c:\program files\windows mail\winmail.exe"|"14/07/2009 0:58"|""|
|+ "n/a"|"Proceso host de Windows (Rundll32)"|"Microsoft Corporation"|"c:\windows\system32\rundll32.exe"|"30/03/2017 16:03"|""|
|+ "Themes Setup"|"Microsoft(C) Register Server"|"Microsoft Corporation"|"c:\windows\system32\regsvr32.exe"|"14/07/2009 1:14"|""|
|+ "Windows Desktop Update"|"Microsoft(C) Register Server"|"Microsoft Corporation"|"c:\windows\system32\regsvr32.exe"|"14/07/2009 1:14"|""|
|"HKLM\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components"|""|""|""|"11/12/2018 14:56"|""|
|+ "Microsoft Windows"|"Windows Mail"|"Microsoft Corporation"|"c:\program files (x86)\windows mail\winmail.exe"|"14/07/2009 0:42"|""|
|+ "n/a"|"Proceso host de Windows (Rundll32)"|"Microsoft Corporation"|"c:\windows\syswow64\rundll32.exe"|"30/03/2017 15:58"|""|
|+ "Themes Setup"|"Microsoft(C) Register Server"|"Microsoft Corporation"|"c:\windows\syswow64\regsvr32.exe"|"14/07/2009 0:58"|""|
|+ "Windows Desktop Update"|"Microsoft(C) Register Server"|"Microsoft Corporation"|"c:\windows\syswow64\regsvr32.exe"|"14/07/2009 0:58"|""|
|"HKLM\SOFTWARE\Classes\Protocols\Filter"|""|""|""|"16/10/2012 17:19"|""|
|+ "text/xml"|"Microsoft Office XML MIME Filter"|"Microsoft Corporation"|"c:\program files\common files\microsoft shared\office12\msoxmlmf.dll"|"27/10/2006 4:32"|""|
|"HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers"|""|""|""|"07/12/2018 18:23"|""|
|+ "WinRAR"|"WinRAR shell extension"|"Alexander Roshal"|"c:\program files (x86)\winrar\rarext64.dll"|"11/08/2017 14:53"|""|
|+ "WinZip"|"WinZip Shell Extension DLL"|"WinZip Computing"|"c:\program files (x86)\winzip\wzshls64.dll"|"22/04/2018 10:58"|""|
|"HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers"|""|""|""|"07/12/2018 18:23"|""|
|+ "AlcoholShellEx64"|"AxShlEx64 Module"|"Alcohol Soft Development Team"|"c:\program files (x86)\alcohol soft\alcohol 120\axshlex64.dll"|"25/03/2010 9:29"|""|
|"HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers"|""|""|""|"11/12/2018 17:59"|""|
|+ "MBAMShlExt"|"Malwarebytes"|"Malwarebytes"|"c:\program files\malwarebytes\anti-malware\mbshlext.dll"|"30/03/2018 20:37"|""|
|"HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers"|""|""|""|"07/12/2018 18:23"|""|
|+ "WinRAR"|"WinRAR shell extension"|"Alexander Roshal"|"c:\program files (x86)\winrar\rarext64.dll"|"11/08/2017 14:53"|""|
|+ "WinZip"|"WinZip Shell Extension DLL"|"WinZip Computing"|"c:\program files (x86)\winzip\wzshls64.dll"|"22/04/2018 10:58"|""|
|"HKLM\Software\Classes\Directory\Shellex\DragDropHandlers"|""|""|""|"28/08/2018 19:47"|""|
|+ "WinRAR"|"WinRAR shell extension"|"Alexander Roshal"|"c:\program files (x86)\winrar\rarext64.dll"|"11/08/2017 14:53"|""|
|+ "WinZip"|"WinZip Shell Extension DLL"|"WinZip Computing"|"c:\program files (x86)\winzip\wzshls64.dll"|"22/04/2018 10:58"|""|
|"HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers"|""|""|""|"08/10/2012 13:39"|""|
|+ "Gadgets"|"Destino de eliminación de Windows Sidebar"|"Microsoft Corporation"|"c:\program files\windows sidebar\sbdrop.dll"|"14/07/2009 2:32"|""|
|+ "igfxcui"|"igfxpph Module"|"Intel Corporation"|"c:\windows\system32\igfxpph.dll"|"10/01/2012 22:19"|""|
|"HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers"|""|""|""|"11/12/2018 17:59"|""|
|+ "MBAMShlExt"|"Malwarebytes"|"Malwarebytes"|"c:\program files\malwarebytes\anti-malware\mbshlext.dll"|"30/03/2018 20:37"|""|
|+ "WinRAR"|"WinRAR shell extension"|"Alexander Roshal"|"c:\program files (x86)\winrar\rarext64.dll"|"11/08/2017 14:53"|""|
|+ "WinZip"|"WinZip Shell Extension DLL"|"WinZip Computing"|"c:\program files (x86)\winzip\wzshls64.dll"|"22/04/2018 10:58"|""|
|"HKLM\Software\Classes\Folder\ShellEx\DragDropHandlers"|""|""|""|"28/08/2018 19:48"|""|
|+ "WinRAR"|"WinRAR shell extension"|"Alexander Roshal"|"c:\program files (x86)\winrar\rarext64.dll"|"11/08/2017 14:53"|""|
|+ "WinZip"|"WinZip Shell Extension DLL"|"WinZip Computing"|"c:\program files (x86)\winzip\wzshls64.dll"|"22/04/2018 10:58"|""|
|"HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects"|""|""|""|"08/12/2018 14:31"|""|
|+ "Java(tm) Plug-In 2 SSV Helper"|"Java(TM) Platform SE binary"|"Oracle Corporation"|"c:\program files (x86)\java\jre1.8.0_191\bin\jp2ssv.dll"|"06/10/2018 17:36"|""|
|+ "Java(tm) Plug-In SSV Helper"|"Java(TM) Platform SE binary"|"Oracle Corporation"|"c:\program files (x86)\java\jre1.8.0_191\bin\ssv.dll"|"06/10/2018 17:36"|""|
|"Task Scheduler"|""|""|""|""|""|
|+ "\Adobe Acrobat Update Task"|"Adobe Reader and Acrobat Manager"|"Adobe Systems Incorporated"|"c:\program files (x86)\common files\adobe\arm\1.0\adobearm.exe"|"14/08/2018 8:22"|""|
|+ "\AVAST Software\Overseer"|"Avast Overseer"|"AVAST Software"|"c:\program files\common files\avast software\overseer\overseer.exe"|"27/10/2018 20:18"|""|
|+ "\CCleaner Update"|"CCleaner emergency updater"|"Piriform Ltd"|"c:\program files\ccleaner\ccupdate.exe"|"11/09/2018 16:22"|""|
|+ "\CCleanerSkipUAC"|"CCleaner"|"Piriform Software Ltd"|"c:\program files\ccleaner\ccleaner.exe"|"28/11/2018 16:58"|""|
|+ "\GoogleUpdateTaskMachineCore"|"Google Installer"|"Google Inc."|"c:\program files (x86)\google\update\googleupdate.exe"|"14/07/2017 3:07"|""|
|+ "\GoogleUpdateTaskMachineUA"|"Google Installer"|"Google Inc."|"c:\program files (x86)\google\update\googleupdate.exe"|"14/07/2017 3:07"|""|
|X "\HPCustParticipation HP ENVY 4520 series"|"HP Product Improvement Study"|"Hewlett-Packard Development Company, LP"|"c:\program files\hp\hp envy 4520 series\bin\hpcustpartic.exe"|"09/03/2015 21:34"|""|
|+ "\Microsoft\Windows\Autochk\Proxy"|"Proceso host de Windows (Rundll32)"|"Microsoft Corporation"|"c:\windows\system32\rundll32.exe"|"30/03/2017 16:03"|""|
|X "\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector"|"Proceso host de Windows (Rundll32)"|"Microsoft Corporation"|"c:\windows\system32\rundll32.exe"|"30/03/2017 16:03"|""|
|+ "\Microsoft\Windows\SystemRestore\SR"|"Proceso host de Windows (Rundll32)"|"Microsoft Corporation"|"c:\windows\system32\rundll32.exe"|"30/03/2017 16:03"|""|
|+ "\Microsoft\Windows\Tcpip\IpAddressConflict1"|"Proceso host de Windows (Rundll32)"|"Microsoft Corporation"|"c:\windows\system32\rundll32.exe"|"30/03/2017 16:03"|""|
|+ "\Microsoft\Windows\Tcpip\IpAddressConflict2"|"Proceso host de Windows (Rundll32)"|"Microsoft Corporation"|"c:\windows\system32\rundll32.exe"|"30/03/2017 16:03"|""|
|+ "\Microsoft\Windows\Windows Filtering Platform\BfeOnServiceStartTypeChange"|"Proceso host de Windows (Rundll32)"|"Microsoft Corporation"|"c:\windows\system32\rundll32.exe"|"30/03/2017 16:03"|""|
|+ "\Microsoft\Windows\Windows Media Sharing\UpdateLibrary"|"Aplicación de configuración del Servicio de uso compartido de red del Reproductor de Windows Media"|"Microsoft Corporation"|"c:\program files\windows media player\wmpnscfg.exe"|"14/07/2009 1:24"|""|
|+ "\WinZip Update Notifier 1"|"WinZip Update Notifier"|"Corel Corporation"|"c:\program files (x86)\winzip\wzupdatenotifier.exe"|"19/02/2018 10:46"|""|
|+ "\WinZip Update Notifier 2"|"WinZip Update Notifier"|"Corel Corporation"|"c:\program files (x86)\winzip\wzupdatenotifier.exe"|"19/02/2018 10:46"|""|
|+ "\WinZip Update Notifier 3"|"WinZip Update Notifier"|"Corel Corporation"|"c:\program files (x86)\winzip\wzupdatenotifier.exe"|"19/02/2018 10:46"|""|
|"HKLM\System\CurrentControlSet\Services"|""|""|""|"14/12/2018 12:02"|""|
|+ "AdobeARMservice"|"Adobe Acrobat Update Service: Adobe Acrobat Updater keeps your Adobe software up to date."|"Adobe Systems Incorporated"|"c:\program files (x86)\common files\adobe\arm\1.0\armsvc.exe"|"14/08/2018 8:21"|""|
|+ "EpsonBidirectionalService"|"EpsonBidirectionalService: eEBAPI Core Process module"|"SEIKO EPSON CORPORATION"|"c:\program files (x86)\common files\epson\ebapi\eebsvc.exe"|"19/12/2006 13:53"|""|
|+ "gupdate"|"Servicio de Google Update (gupdate): Mantiene actualizado el software de Google. Si este servicio se inhabilita o se detiene, el software de Google no se mantendrá actualizado, lo que significa que las vulnerabilidades de seguridad que puedan surgir no se podrán solucionar y es posible que el rendimiento del producto se vea afectado. Este servicio se desinstala por sí solo cuando no lo está utilizando ningún software de Google."|"Google Inc."|"c:\program files (x86)\google\update\googleupdate.exe"|"14/07/2017 3:07"|""|
|+ "gupdatem"|"Servicio de Google Update (gupdatem): Mantiene actualizado el software de Google. Si este servicio se inhabilita o se detiene, el software de Google no se mantendrá actualizado, lo que significa que las vulnerabilidades de seguridad que puedan surgir no se podrán solucionar y es posible que el rendimiento del producto se vea afectado. Este servicio se desinstala por sí solo cuando no lo está utilizando ningún software de Google."|"Google Inc."|"c:\program files (x86)\google\update\googleupdate.exe"|"14/07/2017 3:07"|""|
|+ "MBAMService"|"Malwarebytes Service: Malwarebytes Service"|"Malwarebytes"|"c:\program files\malwarebytes\anti-malware\mbamservice.exe"|"13/09/2018 21:58"|""|
|+ "odserv"|"Microsoft Office Diagnostics Service: Ejecutar parte de los diagnósticos de Microsoft Office."|"Microsoft Corporation"|"c:\program files (x86)\common files\microsoft shared\office12\odserv.exe"|"27/10/2006 3:48"|""|
|+ "ose"|"Office Source Engine: Guarda los archivos de instalación utilizados para las actualizaciones y reparaciones, y es necesario para descargar actualizaciones del programa de instalación e informes de error de Watson."|"Microsoft Corporation"|"c:\program files (x86)\common files\microsoft shared\source engine\ose.exe"|"26/10/2006 22:00"|""|
|+ "StarWindServiceAE"|"StarWind AE Service: Enables network access to local burners via iSCSI protocol."|"StarWind Software"|"c:\program files (x86)\alcohol soft\alcohol 120\starwind\starwindserviceae.exe"|"23/12/2009 17:57"|""|
|+ "WinDefend"|"Windows Defender: Protección contra spyware y software potencialmente no deseado"|"Microsoft Corporation"|"c:\program files\windows defender\mpsvc.dll"|"27/05/2013 6:51"|""|
|+ "WMPNetworkSvc"|"Servicio de uso compartido de red del Reproductor de Windows Media: Comparte las bibliotecas del Reproductor de Windows Media con otros dispositivos multimedia  y reproductores en red mediante Plug and Play universal."|"Microsoft Corporation"|"c:\program files\windows media player\wmpnetwk.exe"|"20/11/2010 12:18"|""|
|"HKLM\System\CurrentControlSet\Services"|""|""|""|"14/12/2018 12:02"|""|
|+ "abhbgui7"|"Storage Filter Driver"|"Advanced Micro Devices"|"c:\windows\system32\drivers\abhbgui7.sys"|"19/03/2010 17:18"|""|
|+ "adp94xx"|"adp94xx: Adaptec Windows SAS/SATA Storport Driver"|"Adaptec, Inc."|"c:\windows\system32\drivers\adp94xx.sys"|"06/12/2008 0:54"|""|
|+ "adpahci"|"adpahci: Adaptec Windows SATA Storport Driver"|"Adaptec, Inc."|"c:\windows\system32\drivers\adpahci.sys"|"01/05/2007 18:30"|""|
|+ "adpu320"|"adpu320: Adaptec StorPort Ultra320 SCSI Driver (X64)"|"Adaptec, Inc."|"c:\windows\system32\drivers\adpu320.sys"|"28/02/2007 1:04"|""|
|+ "aliide"|"aliide: ALi mini IDE Driver"|"Acer Laboratories Inc."|"c:\windows\system32\drivers\aliide.sys"|"14/07/2009 0:19"|""|
|+ "amdsata"|"amdsata: AHCI 1.2 Device Driver"|"Advanced Micro Devices"|"c:\windows\system32\drivers\amdsata.sys"|"19/03/2010 1:45"|""|
|+ "amdsbs"|"amdsbs: AMD Technology AHCI Compatible Controller Driver for Windows - AMD64 platform"|"AMD Technologies Inc."|"c:\windows\system32\drivers\amdsbs.sys"|"20/03/2009 19:36"|""|
|+ "amdxata"|"amdxata: Storage Filter Driver"|"Advanced Micro Devices"|"c:\windows\system32\drivers\amdxata.sys"|"19/03/2010 17:18"|""|
|+ "arc"|"arc: Adaptec RAID Storport Driver"|"Adaptec, Inc."|"c:\windows\system32\drivers\arc.sys"|"24/05/2007 22:27"|""|
|+ "arcsas"|"arcsas: Adaptec SAS RAID WS03 Driver"|"Adaptec, Inc."|"c:\windows\system32\drivers\arcsas.sys"|"14/01/2009 20:27"|""|
|+ "athur"|"Wireless Network Adapter Service: Atheros Extensible Wireless LAN device driver"|"Atheros Communications, Inc."|"c:\windows\system32\drivers\athurx.sys"|"28/07/2010 13:01"|""|
|+ "b06bdrv"|"Broadcom NetXtreme II VBD: Broadcom NetXtreme II GigE VBD"|"Broadcom Corporation"|"c:\windows\system32\drivers\bxvbda.sys"|"13/02/2009 23:18"|""|
|+ "b57nd60a"|"Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0: Broadcom NetXtreme Gigabit Ethernet NDIS6.x Unified Driver."|"Broadcom Corporation"|"c:\windows\system32\drivers\b57nd60a.sys"|"26/04/2009 12:14"|""|
|+ "BrFiltLo"|"Brother USB Mass-Storage Lower Filter Driver: Windows ME USB Mass-Storage Bulk-Only Lower Filter Driver"|"Brother Industries, Ltd."|"c:\windows\system32\drivers\brfiltlo.sys"|"07/08/2006 2:51"|""|
|+ "BrFiltUp"|"Brother USB Mass-Storage Upper Filter Driver: Windows ME USB Mass-Storage Bulk-Only Upper Filter Driver"|"Brother Industries, Ltd."|"c:\windows\system32\drivers\brfiltup.sys"|"07/08/2006 2:51"|""|
|+ "Brserid"|"Brother MFC Serial Port Interface Driver (WDM): Controlador I/F serie de Brother (WDM)"|"Brother Industries Ltd."|"c:\windows\system32\drivers\brserid.sys"|"07/08/2006 2:51"|""|
|+ "BrSerWdm"|"Brother WDM Serial driver: Brother Serial driver (WDM version)"|"Brother Industries Ltd."|"c:\windows\system32\drivers\brserwdm.sys"|"07/08/2006 2:51"|""|
|+ "BrUsbMdm"|"Brother MFC USB Fax Only Modem: Brother USB MDM Driver "|"Brother Industries Ltd."|"c:\windows\system32\drivers\brusbmdm.sys"|"07/08/2006 2:51"|""|
|+ "BrUsbSer"|"Brother MFC USB Serial WDM Driver: Brother USB Serial Driver"|"Brother Industries Ltd."|"c:\windows\system32\drivers\brusbser.sys"|"09/08/2006 13:11"|""|
|+ "catchme"|"catchme: "|""|"File not found: C:\ComboFix\catchme.sys"|""|""|
|+ "cmdide"|"cmdide: CMD PCI IDE Bus Driver"|"CMD Technology, Inc."|"c:\windows\system32\drivers\cmdide.sys"|"14/07/2009 0:19"|""|
|+ "ebdrv"|"Broadcom NetXtreme II 10 GigE VBD: Broadcom NetXtreme II 10 GigE VBD"|"Broadcom Corporation"|"c:\windows\system32\drivers\evbda.sys"|"31/12/2008 17:29"|""|
|+ "elxstor"|"elxstor: Storport Miniport Driver for LightPulse HBAs"|"Emulex"|"c:\windows\system32\drivers\elxstor.sys"|"03/02/2009 23:52"|""|
|+ "ESProtectionDriver"|"Malwarebytes Anti-Exploit: Malwarebytes Anti-Exploit"|"Malwarebytes"|"c:\windows\system32\drivers\mbae64.sys"|"30/05/2018 12:20"|""|
|+ "hcw85cir"|"Hauppauge Consumer Infrared Receiver: Hauppauge WinTV 885 Consumer IR Driver for eHome"|"Hauppauge Computer Works, Inc."|"c:\windows\system32\drivers\hcw85cir.sys"|"11/05/2009 9:26"|""|
|+ "HpSAMD"|"HpSAMD: Smart Array SAS/SATA Controller Media Driver"|"Hewlett-Packard Company"|"c:\windows\system32\drivers\hpsamd.sys"|"20/04/2010 19:32"|""|
|+ "iaStorV"|"Controladora RAID de Intel para Windows 7: Intel Matrix Storage Manager driver - x64"|"Intel Corporation"|"c:\windows\system32\drivers\iastorv.sys"|"11/06/2010 1:46"|""|
|+ "igfx"|"igfx: Intel Graphics Kernel Mode Driver"|"Intel Corporation"|"c:\windows\system32\drivers\igdkmd64.sys"|"10/01/2012 23:28"|""|
|+ "iirsp"|"iirsp: Intel/ICP Raid Storport Driver"|"Intel Corp./ICP vortex GmbH"|"c:\windows\system32\drivers\iirsp.sys"|"13/12/2005 22:47"|""|
|+ "LSI_FC"|"LSI_FC: LSI Fusion-MPT FC Driver (StorPort)"|"LSI Corporation"|"c:\windows\system32\drivers\lsi_fc.sys"|"09/12/2008 23:46"|""|
|+ "LSI_SAS"|"LSI_SAS: LSI Fusion-MPT SAS Driver (StorPort)"|"LSI Corporation"|"c:\windows\system32\drivers\lsi_sas.sys"|"19/05/2009 1:20"|""|
|+ "LSI_SAS2"|"LSI_SAS2: LSI SAS Gen2 Driver (StorPort)"|"LSI Corporation"|"c:\windows\system32\drivers\lsi_sas2.sys"|"19/05/2009 1:31"|""|
|+ "LSI_SCSI"|"LSI_SCSI: LSI Fusion-MPT SCSI Driver (StorPort)"|"LSI Corporation"|"c:\windows\system32\drivers\lsi_scsi.sys"|"16/04/2009 23:13"|""|
|+ "MBAMChameleon"|"MBAMChameleon: Malwarebytes Anti-Malware Chameleon"|"Malwarebytes"|"c:\windows\system32\drivers\mbamchameleon.sys"|"15/11/2018 19:11"|""|
|+ "MBAMFarflt"|"MBAMFarflt: Malwarebytes Anti-Ransomware"|"Malwarebytes"|"c:\windows\system32\drivers\farflt.sys"|"14/11/2018 19:02"|""|
|+ "MBAMProtection"|"MBAMProtection: Malwarebytes Anti-Malware Real-Time Protection"|"Malwarebytes"|"c:\windows\system32\drivers\mbam.sys"|"29/11/2018 17:55"|""|
|+ "MBAMSwissArmy"|"MBAMSwissArmy: Malwarebytes Anti-Malware Swiss Army"|"Malwarebytes"|"c:\windows\system32\drivers\mbamswissarmy.sys"|"15/11/2018 15:24"|""|
|+ "MBAMWebProtection"|"MBAMWebProtection: Malwarebytes Web Protection"|"Malwarebytes"|"c:\windows\system32\drivers\mwac.sys"|"21/11/2018 18:51"|""|
|+ "megasas"|"megasas: MEGASAS RAID Controller Driver for Windows 7\Server 2008 R2 for x64"|"LSI Corporation"|"c:\windows\system32\drivers\megasas.sys"|"19/05/2009 2:09"|""|
|+ "MegaSR"|"MegaSR: LSI MegaRAID Software RAID Driver"|"LSI Corporation, Inc."|"c:\windows\system32\drivers\megasr.sys"|"19/05/2009 2:25"|""|
|+ "nfrd960"|"nfrd960: IBM ServeRAID Controller Driver"|"IBM Corporation"|"c:\windows\system32\drivers\nfrd960.sys"|"06/06/2006 22:11"|""|
|+ "nvraid"|"nvraid: NVIDIA® nForce(TM) RAID Driver"|"NVIDIA Corporation"|"c:\windows\system32\drivers\nvraid.sys"|"19/03/2010 21:59"|""|
|+ "nvstor"|"nvstor: NVIDIA® nForce(TM) Sata Performance Driver"|"NVIDIA Corporation"|"c:\windows\system32\drivers\nvstor.sys"|"19/03/2010 21:45"|""|
|+ "ql2300"|"ql2300: QLogic Fibre Channel Stor Miniport Driver"|"QLogic Corporation"|"c:\windows\system32\drivers\ql2300.sys"|"23/01/2009 0:05"|""|
|+ "ql40xx"|"ql40xx: QLogic iSCSI Storport Miniport Driver"|"QLogic Corporation"|"c:\windows\system32\drivers\ql40xx.sys"|"19/05/2009 2:18"|""|
|+ "RTL8167"|"Realtek 8167 NT Driver: Realtek 8101E/8168/8169 NDIS 6.20 64-bit Driver                "|"Realtek Corporation                                            "|"c:\windows\system32\drivers\rt64win7.sys"|"26/02/2009 10:04"|""|
|+ "SiSRaid2"|"SiSRaid2: SiS RAID Stor Miniport Driver"|"Silicon Integrated Systems Corp."|"c:\windows\system32\drivers\sisraid2.sys"|"24/09/2008 19:28"|""|
|+ "SiSRaid4"|"SiSRaid4: SiS AHCI Stor-Miniport Driver"|"Silicon Integrated Systems"|"c:\windows\system32\drivers\sisraid4.sys"|"01/10/2008 22:56"|""|
|+ "sptd"|"sptd: SCSI Pass Through Direct Host"|"Duplex Secure Ltd."|"c:\windows\system32\drivers\sptd.sys"|"18/08/2012 22:05"|""|
|+ "stexstor"|"stexstor: Promise  SuperTrak EX Series Driver for Windows "|"Promise Technology"|"c:\windows\system32\drivers\stexstor.sys"|"18/02/2009 0:03"|""|
|+ "viaide"|"viaide: VIA Generic PCI IDE Bus Driver"|"VIA Technologies, Inc."|"c:\windows\system32\drivers\viaide.sys"|"14/07/2009 0:19"|""|
|+ "vsmraid"|"vsmraid: VIA RAID DRIVER FOR AMD-X86-64"|"VIA Technologies Inc.,Ltd"|"c:\windows\system32\drivers\vsmraid.sys"|"31/01/2009 2:18"|""|
|+ "WDC_SAM"|"WD SCSI Pass Thru driver: Manages WD external storage products."|"Western Digital Technologies"|"c:\windows\system32\drivers\wdcsam64_prewin8.sys"|"16/04/2008 9:39"|""|
|"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Font Drivers"|""|""|""|"14/07/2009 5:53"|""|
|+ "Adobe Type Manager"|"Windows NT OpenType/Type 1 Font Driver"|"Adobe Systems Incorporated"|"c:\windows\system32\atmfd.dll"|"06/10/2018 16:21"|""|
|"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Drivers32"|""|""|""|"29/08/2018 16:17"|""|
|+ "msacm.l3acm"|"MPEG Layer-3 Audio Codec for MSACM"|"Fraunhofer Institut Integrierte Schaltungen IIS"|"c:\windows\system32\l3codeca.acm"|"14/07/2009 2:28"|""|
|+ "VIDC.CFHD"|"CineForm VFW CODEC"|"CineForm Inc."|"c:\windows\system32\cfhd.dll"|"03/07/2015 0:18"|""|
|"HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Drivers32"|""|""|""|"07/12/2018 18:26"|""|
|+ "msacm.l3acm"|"MPEG Layer-3 Audio Codec for MSACM"|"Fraunhofer Institut Integrierte Schaltungen IIS"|"c:\windows\syswow64\l3codeca.acm"|"14/07/2009 2:06"|""|
|+ "VIDC.CFHD"|"CineForm VFW CODEC"|"CineForm Inc."|"c:\windows\syswow64\cfhd.dll"|"03/07/2015 0:18"|""|
|+ "vidc.cvid"|"Códec Cinepak®"|"Radius Inc."|"c:\windows\syswow64\iccvid.dll"|"20/11/2010 12:59"|""|
|"HKLM\Software\Wow6432Node\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance"|""|""|""|"29/08/2018 16:16"|""|
|+ "9x8Resize"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "Allocator Fix"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "Bitmap"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "CineForm JPG2Stream Filter"|""|""|"c:\program files (x86)\gopro\tools\jpegs2stream.dll"|"03/07/2015 0:20"|""|
|+ "CineForm SampleRate"|""|""|"c:\program files (x86)\gopro\tools\cfsamplerate.ax"|"03/07/2015 0:20"|""|
|+ "CineForm Stereo Fixer"|""|""|"c:\program files (x86)\gopro\tools\cfstereofixer.ax"|"03/07/2015 0:20"|""|
|+ "CineForm Stereo Mux Filter"|""|""|"c:\program files (x86)\gopro\tools\cfstereomux.ax"|"03/07/2015 0:20"|""|
|+ "CineForm TempoChange"|""|""|"c:\program files (x86)\gopro\tools\cftempochange.ax"|"03/07/2015 0:20"|""|
|+ "CineForm Video Source"|""|""|"c:\program files (x86)\gopro\tools\cfvideosource.ax"|"03/07/2015 0:19"|""|
|+ "CineForm VideoChange"|""|""|"c:\program files (x86)\gopro\tools\cfvideochange.ax"|"03/07/2015 0:19"|""|
|+ "DC-Bass Source"|"DirectShow™ Audio Decoder"|"http://www.dsp-worx.de"|"c:\program files\dvdvideomedia\free mp3 cutter joiner\dcbasssource.ax"|"09/03/2008 10:31"|""|
|+ "Frame Eater"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "GoPro-CineForm Decoder-2"|"CineForm DirectShow Decoder"|"CineForm Inc."|"c:\program files (x86)\gopro\tools\cfdecode2.ax"|"03/07/2015 0:15"|""|
|+ "GoPro-CineForm Encoder"|"CineForm DirectShow Encoder"|"CineForm Inc."|"c:\program files (x86)\gopro\tools\cfencode.ax"|"03/07/2015 0:11"|""|
|+ "GoPro-CineForm Encoder (Multicore)"|""|""|"c:\program files (x86)\gopro\tools\cfencoder2.ax"|"03/07/2015 0:12"|""|
|+ "GoPro-CineForm RAW Encoder"|""|""|"c:\program files (x86)\gopro\tools\cfencoderraw.ax"|"03/07/2015 0:13"|""|
|+ "Intel® Media Codecs AAC Encoder"|"Intel® Media Codecs AAC Encoder"|"Intel Corporation"|"c:\program files (x86)\gopro\tools\imc_aac_enc_ds.dll"|"03/07/2015 0:04"|""|
|+ "Intel® Media Codecs H264 LPCM MOV Muxer"|""|""|"c:\program files (x86)\gopro\tools\h264lpcmmovmux.dll"|"03/07/2015 0:20"|""|
|+ "Intel® Media Codecs MP4 Muxer"|"Intel® Media Codecs MP4 Muxer"|"Intel Corporation"|"c:\program files (x86)\gopro\tools\imc_mp4_mux_ds.dll"|"03/07/2015 0:04"|""|
|+ "Intel® Media Codecs MP4 Splitter"|"Intel® Media Codecs MPEG-4 Splitter"|"Intel Corporation"|"c:\program files (x86)\gopro\tools\imc_mp4_spl_ds.dll"|"03/07/2015 0:04"|""|
|+ "Intel® Media SDK AAC Decoder"|"Intel® Media SDK AAC Decoder"|"Intel Corporation"|"c:\program files (x86)\gopro\tools\imc_aac_dec_ds.dll"|"27/07/2012 20:11"|""|
|+ "Intel® Media SDK H.264 Decoder"|"Intel® Media SDK H.264 Decoder"|"Intel Corporation"|"c:\program files (x86)\gopro\tools\h264_dec_filter.dll"|"03/07/2015 0:04"|""|
|+ "Record Queue"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "ShotDetect"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "Stetch"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "TrackSwitch"|""|""|"c:\program files\dvdvideomedia\free mp3 cutter joiner\trackswitch.ax"|"20/10/2009 4:29"|""|
|+ "Wafian QuickTime DeMux"|""|""|"c:\program files (x86)\gopro\tools\qtdemux.dll"|"03/07/2015 0:05"|""|
|+ "Wafian QuickTime Mux"|""|""|"c:\program files (x86)\gopro\tools\wafian.qtmux.dll"|"03/07/2015 0:05"|""|
|+ "WM VIH2 Fix"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Audio Analyzer"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Audio Mixer"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Black Frame Generator"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT DirectX Transform Wrapper"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT DV Extract"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Format Conversion"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Import Filter"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Interlacer"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Log Filter"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT MuxDeMux Filter"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Sample Info Filter"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Screen Capture filter"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Switch Filter"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Virtual Renderer"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Virtual Source"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|+ "WMT Volume"|"Movie Maker Filters"|"Microsoft Corporation"|"c:\program files (x86)\movie maker 2.6\wmm2filt.dll"|"31/03/2007 0:37"|""|
|"HKLM\SOFTWARE\Classes\Htmlfile\Shell\Open\Command\(Default)"|""|""|""|"30/03/2013 0:04"|""|
|+ "C:\Program Files\Internet Explorer\iexplore.exe"|"Internet Explorer"|"Microsoft Corporation"|"c:\program files\internet explorer\iexplore.exe"|"13/11/2018 4:11"|""|
|"HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors"|""|""|""|"07/09/2016 16:42"|""|
|+ "EPSON SX510W Series 64MonitorBE"|"EPSON Bi-directional Monitor AMD64"|"SEIKO EPSON CORPORATION"|"c:\windows\system32\e_ilmfie.dll"|"12/11/2008 2:39"|""|
|+ "EpsonNet Print Port"|"EpsonNet Print Component"|"SEIKO EPSON CORPORATION"|"c:\windows\system32\enppmon.dll"|"12/11/2012 7:15"|""|
|+ "HP D711 Status Monitor"|"Print Status Language Monitor"|"Hewlett-Packard Development Company, LP"|"c:\windows\system32\hpinkstsd711lm.dll"|"18/12/2014 20:36"|""|
|+ "HP Discovery Port Monitor (HP ENVY 4520 series)"|"HP Discovery Port Monitor"|"Hewlett-Packard Development Company, LP"|"c:\windows\system32\hpdiscopmd711.dll"|"09/03/2015 21:44"|""|
|"C:\Users\victor\AppData\Local\Microsoft\Windows Sidebar\Settings.ini"|""|""|""|"02/03/2017 17:22"|""|
|+ ""|""|""|"C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget"|""|""|
|"HKCU\Software\Microsoft\Office\Excel\Addins"|""|""|""|"28/08/2018 19:48"|""|
|X "{4BA250A6-8BCA-46A6-982A-F340081187C3}"|""|""|"c:\program files (x86)\winzip\adxloader64.winzipexpressforoffice.dll"|"11/11/2016 12:31"|""|
|"HKCU\Software\Microsoft\Office\PowerPoint\Addins"|""|""|""|"28/08/2018 19:48"|""|
|+ "{4BA250A6-8BCA-46A6-982A-F340081187C3}"|""|""|"c:\program files (x86)\winzip\adxloader64.winzipexpressforoffice.dll"|"11/11/2016 12:31"|""|
|"HKCU\Software\Microsoft\Office\Word\Addins"|""|""|""|"28/08/2018 19:48"|""|
|X "{4BA250A6-8BCA-46A6-982A-F340081187C3}"|""|""|"c:\program files (x86)\winzip\adxloader64.winzipexpressforoffice.dll"|"11/11/2016 12:31"|""|

Hola.

No veo nada en el informe que pueda ser problemático. :thinking:

El problema se mantiene de forma constante.??

Desde ayer al mediodía funciona sin problemas. Pensaba que era porque se había ya arreglado o porque había reinstalado la versión gratuita de antimalware que ofrece mayor protección, pero a los 50 minutos esta noche de estar viendo una película en el ordenador usando el reproductor vlc player todo ha vuelto a lo mismo: calculadora, bloqueo, letras solas. p.d: es lo mismo que pasó la semana pasada con el vlcplaer y lo mismo sucedió antes del primer post un día abriendo el jwdonloader. Así que por alguna razón el problema se vuelve a manifestar con estos dos programas, y a saber si con algún ejecutable más. Parece que el virus, troyano o lo que sea se ha anclado a estos programas, pero supongo que es un sintoma no el problema en sí, puesto que llevo usando los dos desde hace muuuchos años.

Parece que tenemos ciertas coincidencias en cuanto usas VLC. :thinking:

Y veo que estas usando una versión muy vieja de VLC :

Desinstala esa versión usando para ello este programa y usando los pasos de desinstalación explicados específicamente en él :arrow_right: Manual de Revo Uninstaller

Una vez se haya desinstalado REINICIAS tu equipo e instalas la ultima versión de VLC descargándola desde aquí :arrow_right: Descarga oficial del Reproductor multimedia VLC, el mejor reproductor de código abierto - VideoLAN

Ademas de eliminar ese programa dime para que quieres o usas estos otros programas/complementos que tienes en tu equipo :

Y comentas resultados. :thinking:

Hola. He dejado unos días de margen para ver cómo evolucionaba la cosa. Decirte que el problema se ha minimizado pero ni mucho menos desaparecido; a lo largo de 8-10 de horas de uso al día, ahora sucede en vez de forma continua como antes solo tres o cuatro veces, pero igual: letras se escriben solas, la pantalla de google se minimiza cuando quiere y se bloquea el ordenador, etc. Por muy pendiente que he estado, no he encontrado algún patrón que yo repita en el instante en que se produce el problema. Puede ser cuando estoy escribiendo, navegando por internet, mirando redes sociales o cualquier otra cosa. -Otra cosa que he observado es que cuando pongo el ordenador en modo “suspensión” se pone en modo “bloqueo”.: -El vcl lo borré e instalé el nuevo y por ahora bien, e hice el resto de pasos para que se borrara cualquier residuo con el revo unistaller, pero antes el problema aparecía a las casi dos horas de usarlo ininterrumpidamente, y como las series que veo son cortas no sé si será por eso, así que esta noche veré una película y ahí se verá. -Más cosas: Lo que me preguntas supongo que los dos primeros son ficheros del programa gopro que tengo instalado en el ordenador. Y el plugin ese de firefox será que se quedó ahí tras desistarlarlo, ya que uso el chrome.

Venga, ya me dirás que si a mí estoy me tiene harto a ti te tiene que tener ya muy cansado. Gracias y un saludo.

Hola.

Tu equipo es un sobremesa.??

En caso de ser así, tu teclado y ratón(o alguno de ellos) va conectado directamente a el equipo por un cable directamente o es un sistema inalambrico.??

Podrías conseguir/probar con otro teclado directamente conectado al equipo.??

Hola. Sí, sobremesa y conectado tanto teclado como ratón por cable. Teclado sí puedo pillar otro que tengo en casa, ratón los que tengo son los dos con cable. Mañana a primera hora lo pruebo. Alguna vez he pensado que podría ser eso, pero como la vez anterior se solucionó el problema pasando los programas de desinfección y esta vez tras hacerlo el problema pasa de ser redudante a reducirse casi por completo pues descarté la idea. Probaremos por ahí y a ver. Te escribo en cuanto lo haga.

Perfecto…pruebalo y nos comentas.

Primero cambia el teclado y SI persiste cambia también el ratón.

Nos comentas.

Saludos.

Buenas. En estas fechas apenas he usado el ordenador y no quería sacar conclusiones precipitadas, así que te cuento ya en perspectiva:

  • Los dos primeros días con el teclado antiguo no apareció el problema, pero al tercero se repitió todo, así que puse el teclado nuevo.
  • En siete días que llevo con él todo perfecto. Así que parece que todo era debido exclusivamente a un fallo en el teclado.
  • Lo único que me ha quedado la duda es cómo hace año y medio, que tuve exactamente el mismo problema, todo se arregló tras pasar los mismos programas de antimalware y demás que esta vez y sin cambiar de teclado.

Saludos.

Excelente. :clap::clap:

Lo que ocurriese hace una año aun siendo similar o prácticamente igual, seria…fue… o coincidió o NO, y evidentemente hacer de adivinador no suele ser nuestro fuerte. :crazy_face:

Pudo ser un problema puntual provocado en aquel momento por una infección, sin poder revisar lo que se hizo(el tema y los informes) y que se encontró en aquel momento, como tu comprendieras difícil sera que podamos sacar conclusiones. :smirk:

Nos alegra ver que ya está el problema inicial completamente arreglado, ahora solo queda eliminar las herramientas usadas.

Para hacerlo descarga :arrow_forward: DelFix.exe en tu escritorio.

  • Doble clic para ejecutarlo. (Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona - Ejecutar como Administrador -).

  • Marca todas las casillas, y pulsas en Run

Se abrirá el informe (DelFix.txt), puedes cerrarlo.


Para cualquier otro problema, no dudes en volver a postear., ya sabes dónde estamos. :+1:

Tema Solucionado.

Saludos, Javier.