Windows infectado luego de formatear

Buenas tardes,

Hace unas horas formatie mi Windows ya que estaba infectado pero el problema no parece estar en el disco C , si no en las demas particiones ya que mi Windows esta volviendo a presentar los mismos sintomas… Hay un proceso svchost.exe que llega a consumir 1.522 gb de memoria RAM haciendo que mi computadora se ponga lento… en los disco C D y E hay archivos que se crean solo, los elimino manualmente pero al rato vuelven a aparecer…

Se agradece el apoyo de antemano. Gracias!!

Hola @Chrstn_CF:

Bienvenido a esta nueva etapa de InfoSpyware…!!!

Que Sistema Operativo tienes?

El proceso que mencionas es Normal del Sistema.

Que tipo de archivos son los que estas tratando de eliminar?

Salu2.

Hola SanMar, gracias por tu apoyo, uso Windows 7 Ultimate de 64 bits Antivirus NOD 32 versión 12, los archivos que elimino se crean automaticamente en el Disco C, D y E, son accesos directos con nombres raros, cada vez q se crean cambian de nombre y tambien me desabilita la opcion de ver archivos ocultos…

Hola @Chrstn_CF

La infección persistió al Formateo pues tienes la típica infección de USB.

Realiza lo siguiente (Con todos tus USB conectados, y todas las unidades/discos seleccionados.

1.- Desactiva temporalmente tu antivirus y cualquier programa de seguridad.

2.- Descarga, instala y/o actualiza a las siguientes herramientas:

3.- Ejecutas respetando el orden los pasos:

CCleaner

Usando su opción Limpiador de acuerdo su Manual:

  • Para borrar Cookies, temporales de Internet y todos los archivos que este te muestre como obsoletos.
  • NO necesitamos este reporte

USBFix:

  • Conecte todos sus dispositivos extraibles, USB/Pendrive\Micro SD, etc.
  • Ejecute USBFix.exe
  • Una vez conectados todos sus dispositivos presione en “Ejecutar análisis.”
  • Posteriormente seleccione “Full Análisis” y espere a que termine.
  • En caso de detectar amenazas, seleccione todo los elementos detectados y presione “Limpiar todo”
  • Si le pidiera reiniciar el sistema, Acepte .
  • Una vez que se reinicie el equipo, se abrirá el reporte de USBFix indicando lo detectado y lo eliminado.
  • Copie y pegue entero dicho reporte en su próxima respuesta (en caso de que no se abra, el reporte se guarda con el nombre de UsbFix_Report.txt en el Escritorio)

Una vez terminado el análisis, con todas las unidades conectadas, vuelva a ejecutar USBFix como Administrador, y vacune los mismos, siguiendo los pasos del Manual.

Malwarebytes

  • No olvides actualizarlo.
  • Lee detenidamente su Manual
  • Realiza un Análisis Completo.
  • Pulsa en “Eliminar Seleccionados” para enviar lo encontrado a la cuarentena.
  • Reinicias el Sistema.
  • En el apartado del manual “Historial” >> Registros de Aplicación >> Scan Log/Registro de Análisis encontrarás el informe del MBAM, que debes copiar y pegar en tu próxima respuesta.

4.- Nota Importante:

En tu próxima respuesta debes pegar los reportes de Malwarebytes y USBFix.

Guía: [size=2]¿Como Pegar reportes en el Foro?[/size]

Nos comentas.

Salu2

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 27/12/18
Hora del análisis: 9:36
Archivo de registro: da31fbbb-09e4-11e9-8bc8-d017c2982f75.json

-Información del software-
Versión: 3.6.1.2711
Versión de los componentes: 1.0.508
Versión del paquete de actualización: 1.0.8517
Licencia: Gratis

-Información del sistema-
SO: Windows 7 Service Pack 1
CPU: x64
Sistema de archivos: NTFS
Usuario: Christian-PC\Christian

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 226918
Amenazas detectadas: 0
Amenazas en cuarentena: 0
Tiempo transcurrido: 1 min, 48 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 0
(No hay elementos maliciosos detectados)

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)
# ----------------------------------------------------
# UsbFix Antivirus Free
# ----------------------------------------------------
# Versión : 11.010
# Base de datos : 2018.11.28 
# Contacto : https://www.usb-antivirus.com/es/contacto
# ----------------------------------------------------
# Tipo de escaneo : Full
# Usuario : Christian (Administrador)
# Dispositivo : CHRISTIAN-PC
# Comenzó : 27/12/2018 09:42:09
# ----------------------------------------------------

------------ | Discos analizados |

C:\	NTFS	(68GB/97GB)	[Fixed] 
D:\	NTFS	(173GB/184GB)	[Fixed] 
E:\	NTFS	(178GB/184GB)	[Fixed] 
G:\	FAT32	(7GB/7GB)	[Removable] 

------------ | Elemento(s) infectado(s) |

~ Ningún elemento detectado ~

------------ | Run |

F2 - HKLM\..\Winlogon : [Shell] explorer.exe
F2 - [x64] HKLM\..\Winlogon : [Shell] explorer.exe
F2 - HKLM\..\Winlogon : [Userinit] userinit.exe,
F2 - [x64] HKLM\..\Winlogon : [Userinit] C:\Windows\system32\userinit.exe,
04 - HKCU\..\Run : [IDMan] C:\Program Files (x86)\Internet Download Manager\IDMan.exe /onboot
04 - HKCU\..\Run : [EPLTarget\P0000000000000000] C:\Windows\system32\spool\DRIVERS\x64\3\E_YATIRWE.EXE /EPT "EPLTarget\P0000000000000000" /M "L395 Series"
04 - HKLM\..\Run : [USB3MON] "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 3.1 eXtensible Host Controller Driver\Application\iusb3mon.exe"
04 - HKLM\..\Run : [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
04 - HKLM\..\Run : [EEventManager] "C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe"
04 - [x64] HKLM\..\Run : [egui] "C:\Program Files\ESET\ESET Security\ecmds.exe" /launch /hide
04 - HKU\S-1-5-19\..\Run : [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun
04 - HKU\S-1-5-20\..\Run : [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun
04 - HKU\S-1-5-21-985192145-4029237731-2969065570-1000\..\Run : [IDMan] C:\Program Files (x86)\Internet Download Manager\IDMan.exe /onboot
04 - HKU\S-1-5-21-985192145-4029237731-2969065570-1000\..\Run : [EPLTarget\P0000000000000000] C:\Windows\system32\spool\DRIVERS\x64\3\E_YATIRWE.EXE /EPT "EPLTarget\P0000000000000000" /M "L395 Series"
04 - HKU\S-1-5-19\..\RunOnce : [mctadmin] C:\Windows\System32\mctadmin.exe
04 - HKU\S-1-5-20\..\RunOnce : [mctadmin] C:\Windows\System32\mctadmin.exe

------------ | Tasks |

Task - Adobe Flash Player PPAPI Notifier --> C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_101_pepper.exe -check pepperplugin
Task - Adobe Flash Player Updater --> C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task - AutoKMS --> C:\Windows\AutoKMS\AutoKMS.exe
Task - CCleaner Update --> C:\Program Files\CCleaner\CCUpdate.exe
Task - CCleanerSkipUAC --> "C:\Program Files\CCleaner\CCleaner.exe" $(Arg0)
Task - GoogleUpdateTaskMachineCore --> C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
Task - GoogleUpdateTaskMachineUA --> C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
Task - NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} --> C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -d "C:\Program Files\NVIDIA Corporation\NvBackend\NvBatteryBoostCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerBatteryBoostCheck.log
Task - NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} --> C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task - NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} --> "C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe"
Task - NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} --> C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe --launcher=TaskScheduler
Task - NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} --> C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe
Task - NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} --> C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe
Task - NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} --> C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe
Task - NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} --> C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe /noshim
Task - NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} --> C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe /noshim
Task - NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} --> C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe /noshim
Task - NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} --> C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe

------------ | C:\ %SystemDrive% - Disco fijo (NTFS) |

[27/12/2018 - 09:12:18 | ASH | 3085896 Ko] - hiberfil.sys
[27/12/2018 - 09:12:18 | ASH | 4114532 Ko] - pagefile.sys
[27/12/2018 - 09:12:50 | SHD] - $RECYCLE.BIN
[14/07/2009 - 00:08:56 | SHD] - Documents and Settings
[23/12/2018 - 14:25:35 | SHD] - Archivos de programa
[23/12/2018 - 14:25:41 | RD] - Users
[26/12/2018 - 14:55:33 | RHD] - MSOCache
[26/12/2018 - 17:22:27 | HD] - ProgramData
[26/12/2018 - 17:22:27 | RD] - Program Files
[27/12/2018 - 09:41:23 | RD] - Program Files (x86)
[27/12/2018 - 09:41:48 | D] - Windows

------------ | D:\ - Disco fijo (NTFS) |

[27/12/2018 - 09:12:50 | SHD] - $RECYCLE.BIN
[25/11/2018 - 17:54:24 | D] - Musica
[03/12/2018 - 09:35:06 | D] - Odin
[06/12/2018 - 09:26:11 | D] - LG
[23/12/2018 - 06:47:32 | D] - Samsung

------------ | E:\ - Disco fijo (NTFS) |

[27/12/2018 - 09:12:50 | SHD] - $RECYCLE.BIN
[22/09/2018 - 08:50:12 | D] - Certificados
[07/11/2018 - 15:13:08 | D] - Fotos
[29/11/2018 - 11:40:42 | D] - Programas
[07/12/2018 - 11:47:45 | D] - Juegos
[26/12/2018 - 15:39:01 | D] - Documentos

------------ | G:\ - Disco extraíble (FAT32) |

[26/12/2018 - 12:50:42 | A | 23458 Ko] - Realtek-PCIe-Ethernet-Controller-Driver_2G7WM_WIN_2.45.2018.0626_A19.EXE
[08/10/2018 - 22:24:48 | D] - Realtek_LAN(v1.12.0035_WHQL_20180606)

Elemento(s) infectado(s) : 0
Elementos analizados : 83681 en 00h 00m 03s

# UsbFix-Report-01.txt [6316B]

------------ | E.O.F  |

Adjunto los dos reportes, al parecer NOD32 desinfecto la computadora ya que recien estoy prendiendo la computadora y no siento ningun sintoma. De todas maneras realize los escaneos… otra cosa, esta computadora es de un negocio de cabinas de internet y servicio tecnico de celulares, cada rato le conecto USB y celulares de varios clientes por motivos de trabajo. Algun programa que me recomiendes que me ayude a evitar futuras infecciones ?

Hola,

Acabo de reiniciar mi ordenador, hace un momento que deje de usar el PC por varios minutos el proceso que te comento volvió a subir a su consumo mas de 2 gb de RAM poniéndome lento todo el ordenador, lo finalizaba pero nada… el efecto de Windows “Composición del escritorio” se deshabilita solo poniéndome todo el escritorio como en modo ahorro… Help :frowning:

Hola @Chrstn_CF:

Vacunaste las unidades con USBfix como te indique?

Realiza lo siguiente:

1.- Desactiva temporalmente tu antivirus y cualquier programa de seguridad.

2.- Descarga Farbar Recovery Scan Tool. en el escritorio, seleccionando la versión adecuada para la arquitectura (32 o 64bits) de su equipo. >> Como saber si mi Windows es de 32 o 64 bits.?

  • Ejecuta FRST.exe.
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Guía: Como Ejecutar FRST

3.- En tu próxima respuesta, pega los reportes generados.

Guía : ¿Como Pegar reportes en el Foro?

Esperamos esos reporte.

Salu2

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27.12.2018
Ran by Christian (27-12-2018 15:24:24)
Running from C:\Users\Christian\Downloads\Programs
Windows 7 Ultimate Service Pack 1 (X64) (2018-12-23 19:25:38)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrador (S-1-5-21-985192145-4029237731-2969065570-500 - Administrator - Disabled)
Christian (S-1-5-21-985192145-4029237731-2969065570-1000 - Administrator - Enabled) => C:\Users\Christian
Invitado (S-1-5-21-985192145-4029237731-2969065570-501 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Disabled - Up to date) {EC1D6F37-E411-475A-DF50-12FF7FE4AC70}
AS: ESET Security (Disabled - Up to date) {577C8ED3-C22B-48D4-E5E0-298D0463E6CD}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Actualización de NVIDIA 34.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 34.0.0.0 - NVIDIA Corporation) Hidden
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.101 - Adobe Systems Incorporated)
AIMP2 (HKLM-x32\...\AIMP2) (Version:  - AIMP DevTeam)
Alcor Micro Smart Card Reader Driver (HKLM-x32\...\{F24F876B-7D71-4BD6-88E9-614D3BB84226}) (Version: 1.7.26.0 - Alcor Micro Corp.) Hidden
Alcor Micro Smart Card Reader Driver (HKLM-x32\...\SZCCID) (Version: 1.7.26.0 - Alcor Micro Corp.)
CCleaner (HKLM\...\CCleaner) (Version: 5.51 - Piriform)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 417.35 - NVIDIA Corporation) Hidden
Eines de correcció del Microsoft Office 2013: català (HKLM\...\{90150000-001F-0403-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Epson Customer Research Participation (HKLM\...\{B26449A6-6007-4460-B4FE-C4776115BCEA}) (Version: 1.83.0000 - Seiko Epson Corporation)
Epson Event Manager (HKLM-x32\...\{006C8256-3855-43BF-8BA5-4B4C40F41F71}) (Version: 3.10.0065 - Seiko Epson Corporation)
EPSON L395 Series Printer Uninstall (HKLM\...\EPSON L395 Series) (Version:  - Seiko Epson Corporation)
Epson Scan 2 (HKLM-x32\...\Epson Scan 2) (Version:  - Seiko Epson Corporation)
EPSON Scan OCR Component (HKLM-x32\...\{563B99D8-8895-4E3E-AE8D-15BE8C05F1C1}) (Version: 3.00.01 - SEIKO EPSON Corp.)
Epson Software Updater (HKLM-x32\...\{6DBD132B-7F42-4594-BBE7-0BB677EB2926}) (Version: 4.4.2 - SEIKO EPSON CORPORATION)
EpsonNet Print (HKLM\...\{0CB4EF8E-EE5B-49F6-8376-A702C222D6DA}) (Version: 3.1.3.0 - SEIKO EPSON Corporation)
ESET Security (HKLM\...\{0813F772-F554-4DA9-9CEA-ABCE6321BDFD}) (Version: 11.2.63.0 - ESET, spol. s r.o.)
Ferramentas de verificación de Microsoft Office 2013 - Galego (HKLM\...\{90150000-001F-0456-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 71.0.3578.98 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.23 - Google Inc.) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 9.0.3.300 - )
Intel(R) USB 3.0\3.1 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 5.0.4.43 - Intel Corporation)
Internet Download Manager (HKLM-x32\...\Internet Download Manager) (Version:  - Tonec Inc.)
Java 8 Update 191 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180191F0}) (Version: 8.0.1910.12 - Oracle Corporation)
Malwarebytes versión 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
Microsoft .NET Framework 4.7.2 (español) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 3082) (Version: 4.7.03062 - Microsoft Corporation)
Microsoft .NET Framework 4.7.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.03062 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4420.1017 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.12 - NVIDIA Corporation) Hidden
NVIDIA Controlador de 3D Vision 417.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 417.35 - NVIDIA Corporation)
NVIDIA Controlador de audio HD 1.3.38.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.4 - NVIDIA Corporation)
NVIDIA Controlador de gráficos 417.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 417.35 - NVIDIA Corporation)
NVIDIA Controlador de la controladora 3D Vision 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.16.0.140 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.16.0.140 - NVIDIA Corporation)
NVIDIA Software del sistema PhysX 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Panel de control de NVIDIA 417.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 417.35 - NVIDIA Corporation) Hidden
Realtek Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{F7E7F0CB-AA41-4D5A-B6F2-8E6738EB063F}) (Version: 7.118.511.2018 - Realtek)
Revisores de Texto do Microsoft Office 2013 – Português do Brasil (HKLM\...\{90150000-001F-0416-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Revo Uninstaller Pro (HKLM\...\Revo Uninstaller Pro) (Version:  - VS Revo Group)
SigmaKey (HKLM-x32\...\{096A5FBB-AD7A-4363-B18B-6359CB9C2E5C}) (Version: 2.29.14 - GsmServer)
UsbFix Anti-Malware Premium (HKLM-x32\...\Usbfix) (Version: 11.0.1.0 - SOSVirus (SOSVirus.Net))
WinRAR 5.61 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.61.0 - win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [			IDM Shell Extension] -> {CDC95B92-E27C-4745-A8C5-64A52A78855D} => C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll [2018-05-12] (Tonec Inc.)
ContextMenuHandlers1-x32: [AIMPClassic] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => C:\Program Files (x86)\AIMP2\System\aimp_shell.dll [2009-03-06] (AIMP DevTeam)
ContextMenuHandlers1-x32: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2018-12-26] (ESET)
ContextMenuHandlers1-x32: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (Alexander Roshal)
ContextMenuHandlers1-x32-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-09-30] (Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2018-12-26] (ESET)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers4-x32: [AIMPClassic] -> {1F77B17B-F531-44DB-ACA4-76ABB5010A28} => C:\Program Files (x86)\AIMP2\System\aimp_shell.dll [2009-03-06] (AIMP DevTeam)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2018-12-11] (NVIDIA Corporation)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2018-12-26] (ESET)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2018-09-06] (VS Revo Group)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-09-30] (Alexander Roshal)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1655AC35-067F-4F97-AAAB-34F0325B680B} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-12-06] (NVIDIA Corporation)
Task: {1B3C5BFD-4DC7-4423-9F92-66F28485F5FB} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-12-06] (NVIDIA Corporation)
Task: {2090FBD9-1EAE-48A3-B01A-5DA6402790C4} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2012-10-01] (Microsoft Corporation)
Task: {3DDF3B32-AF17-4F97-AB13-A89C54FFCA38} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-12-06] (NVIDIA Corporation)
Task: {65FEAB45-7203-4B23-9628-012C7317A4D5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-12-26] (Adobe Systems Incorporated)
Task: {6899027D-2E80-43D5-8DC2-2F67ADC31A1B} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-12-06] (NVIDIA Corporation)
Task: {692FE8D8-CFCC-4A96-8151-50C40021DF31} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-12-06] (NVIDIA Corporation)
Task: {69F71C47-5DAA-4575-A748-A96253D0B7E4} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2012-10-01] (Microsoft Corporation)
Task: {7C3F248C-08AF-4FF9-A08A-DCBFFA7D6434} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-12-26] (Google Inc.)
Task: {840C8FF5-3DD9-4E38-8F49-D33EF24F4EF0} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-12-06] (NVIDIA Corporation)
Task: {9F1DC243-6F39-40F9-8719-7542D7EDD2BD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-12-26] (Google Inc.)
Task: {A072492F-BDC7-4395-A87C-34767E947D5F} - System32\Tasks\AutoKMS => C:\Windows\AutoKMS\AutoKMS.exe [2018-12-26] ()
Task: {A9D677EA-1289-4513-9A73-28323954F44E} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-12-10] (Piriform Software Ltd)
Task: {AADFB7C5-0231-4891-9463-650D9FAB8C58} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-12-06] (NVIDIA Corporation)
Task: {B1C7879E-ABF1-4AD0-84EB-38FEAA6BAE18} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-12-06] (NVIDIA Corporation)
Task: {BA629C48-078B-4A1C-8C5E-FFFAAA3C8599} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-12-06] (NVIDIA Corporation)
Task: {BC2DFA66-B65F-4FD1-8592-1527AB8F952D} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-12-06] (NVIDIA Corporation)
Task: {BEC6083E-4A75-4FC6-B56F-4100BC905621} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_101_pepper.exe [2018-12-26] (Adobe Systems Incorporated)
Task: {D4D788A4-2D7A-4DBE-B33D-CC8F0353282E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2012-10-01] (Microsoft Corporation)
Task: {E2E7036C-F33E-4E1D-A3B4-4D29E3D81C08} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-12-06] (NVIDIA Corporation)
Task: {FE2C2E4B-8C92-4341-BADD-67BAB273C451} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-12-10] (Piriform Ltd)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\EPSON L395 Series Update {060E2242-5312-451F-B538-2FD6DCC5EABC}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSRWE.EXE:/EXE:{060E2242-5312-451F-B538-2FD6DCC5EABC} /F:UpdateSYSTEMĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2018-12-12 05:32 - 2018-12-12 05:32 - 000190784 _____ () C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
2018-12-26 14:02 - 2018-12-06 05:13 - 001314672 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-12-23 14:30 - 2018-12-23 14:30 - 000044760 _____ () C:\Windows\runSW.exe
2018-12-26 17:22 - 2018-11-15 11:01 - 002712432 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2018-12-26 13:34 - 2018-12-12 00:11 - 005237216 _____ () C:\Program Files (x86)\Google\Chrome\Application\71.0.3578.98\libglesv2.dll
2018-12-26 13:34 - 2018-12-12 00:11 - 000117216 _____ () C:\Program Files (x86)\Google\Chrome\Application\71.0.3578.98\libegl.dll
2018-12-26 14:02 - 2018-12-06 05:13 - 001032560 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll

==================== Alternate Data Streams (Whitelisted) =========

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot => "AlternateShell"=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-985192145-4029237731-2969065570-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 200.48.225.130 - 200.48.225.146
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall is disabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{87CDABC4-C71B-4733-810A-F93E83165E5B}] => (Allow) LPort=1542
FirewallRules: [{0F685B31-D99D-4CF2-86A5-33ED6D88BD34}] => (Allow) LPort=1542
FirewallRules: [{0E24B03A-1627-41F6-B758-DE97332D507D}] => (Allow) LPort=53
FirewallRules: [{5893A2BD-FF82-47E7-8319-2A6512FC456A}] => (Allow) LPort=53
FirewallRules: [{B474E78A-B64D-4EC5-BFD2-58B8CFBA0B2D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
FirewallRules: [{ADDFBB29-3ACF-490B-9EB3-FBDC398AA78D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation)
FirewallRules: [{CF7B8AD6-0F2A-4D8B-B3D7-F2B4A733949B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation)
FirewallRules: [{69263601-6FB4-4488-849D-C61905A31471}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation)
FirewallRules: [{5A099D5E-D62E-421F-B3CF-42F03D97B77E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation)
FirewallRules: [{D0B2858D-1BD0-483C-9AE5-6497CAD42CDA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation)
FirewallRules: [{12E6FF83-9D2D-4EF7-A6D4-4BDF70D28D9A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation)
FirewallRules: [{8B5F0547-A48C-4326-9F2B-1351D3C550FD}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Ltd)
FirewallRules: [{2D7B543B-98EC-4546-8E06-822725A40B9E}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Ltd)
FirewallRules: [TCP Query User{B8441214-0E9F-42E6-B55C-9A2349359CEC}E:\juegos\warcraft\frozen throne.exe] => (Allow) E:\juegos\warcraft\frozen throne.exe (Blizzard Entertainment)
FirewallRules: [UDP Query User{E9CCB97D-CC2C-4E1D-A83B-7DF2934ADBF7}E:\juegos\warcraft\frozen throne.exe] => (Allow) E:\juegos\warcraft\frozen throne.exe (Blizzard Entertainment)

==================== Restore Points =========================

23-12-2018 14:30:20 Instalado Realtek USB Wireless LAN Driver
23-12-2018 14:30:29 Instalado Realtek USB Wireless LAN Driver
26-12-2018 13:27:47 Instalado Realtek Ethernet Controller All-In-One Windows Driver
26-12-2018 13:32:26 已移除 Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
26-12-2018 14:02:00 Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020
26-12-2018 14:02:14 Windows Update
26-12-2018 14:02:36 Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020
26-12-2018 14:03:18 Se ha instalado DirectX
26-12-2018 14:15:47 Windows Update
26-12-2018 14:33:26 Instalado Alcor Micro Smart Card Reader Driver
26-12-2018 14:34:54 Installed SigmaKey.
26-12-2018 14:55:41 PROPLUS
26-12-2018 15:35:00 Instalador de Módulos de Windows
26-12-2018 15:36:01 Windows Update
26-12-2018 16:57:46 Installed EPSON Scan OCR Component

==================== Faulty Device Manager Devices =============

Name: Intel(R) Management Engine Interface 
Description: Intel(R) Management Engine Interface 
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel
Service: MEIx64
Problem: : Windows cannot initialize the device driver for this hardware. (Code 37)
Resolution: The driver returned failure from its DriverEntry routine. Uninstall the driver, and then click "Scan for hardware changes" to reinstall or upgrade the driver.


==================== Event log errors: =========================

Application errors:
==================
Error: (12/27/2018 03:20:31 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: No se pudo reactivar el filtro de eventos con la consulta "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" en el espacio de nombres "//./root/CIMV2" por el error 0x80041003. Los eventos no se podrán entregar a través de este filtro hasta que se corrija este problema.

Error: (12/27/2018 01:57:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: No se pudo reactivar el filtro de eventos con la consulta "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" en el espacio de nombres "//./root/CIMV2" por el error 0x80041003. Los eventos no se podrán entregar a través de este filtro hasta que se corrija este problema.

Error: (12/27/2018 11:47:15 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: No se pudo reactivar el filtro de eventos con la consulta "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" en el espacio de nombres "//./root/CIMV2" por el error 0x80041003. Los eventos no se podrán entregar a través de este filtro hasta que se corrija este problema.

Error: (12/27/2018 11:43:45 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: mbamservice.exe, versión: 3.2.0.704, marca de tiempo: 0x5b9acf90
Nombre del módulo con errores: ntdll.dll, versión: 6.1.7601.17514, marca de tiempo: 0x4ce7c8f9
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x000000000004e4b4
Id. del proceso con errores: 0x810
Hora de inicio de la aplicación con errores: 0x01d49df8ee66ae82
Ruta de acceso de la aplicación con errores: C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
Ruta de acceso del módulo con errores: C:\Windows\SYSTEM32\ntdll.dll
Id. del informe: 93357e65-09f6-11e9-9302-d017c2982f75

Error: (12/27/2018 10:48:37 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: DriverEasy.exe, versión: 5.6.8.0, marca de tiempo: 0x5c2449c8
Nombre del módulo con errores: KERNELBASE.dll, versión: 6.1.7601.17617, marca de tiempo: 0x4dce2b0e
Código de excepción: 0xe0434352
Desplazamiento de errores: 0x000000000000cacd
Id. del proceso con errores: 0xfa4
Hora de inicio de la aplicación con errores: 0x01d49dfba00a905b
Ruta de acceso de la aplicación con errores: C:\Program Files\Easeware\DriverEasy\DriverEasy.exe
Ruta de acceso del módulo con errores: C:\Windows\system32\KERNELBASE.dll
Id. del informe: df5a7a9b-09ee-11e9-9302-d017c2982f75

Error: (12/27/2018 10:48:35 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicación: DriverEasy.exe
Versión de Framework: v4.0.30319
Descripción: el proceso terminó debido a una excepción no controlada.
Información de la excepción: System.IO.FileNotFoundException
   en DriverEasyWPF.App.a(System.Object, System.Windows.Threading.DispatcherUnhandledExceptionEventArgs)
   en System.Windows.Threading.Dispatcher.CatchException(System.Exception)
   en System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   en System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   en MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   en MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   en System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   en System.Windows.Application.RunDispatcher(System.Object)
   en System.Windows.Application.RunInternal(System.Windows.Window)
   en DriverEasyWPF.Program.a(System.String[])

Error: (12/27/2018 10:30:33 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: No se pudo reactivar el filtro de eventos con la consulta "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" en el espacio de nombres "//./root/CIMV2" por el error 0x80041003. Los eventos no se podrán entregar a través de este filtro hasta que se corrija este problema.


System errors:
=============
Error: (12/27/2018 03:19:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio RealtekWlanU no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (12/27/2018 03:18:56 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: Error al intentar leer el archivo local de hosts.

Error: (12/27/2018 03:18:48 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: El cierre anterior del sistema a las 15:17:47 del ‎27/‎12/‎2018 resultó inesperado.

Error: (12/27/2018 01:56:44 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio RealtekWlanU no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (12/27/2018 01:56:16 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: Error al intentar leer el archivo local de hosts.

Error: (12/27/2018 01:56:01 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: Error al intentar leer el archivo local de hosts.

Error: (12/27/2018 11:45:46 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio RealtekWlanU no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (12/27/2018 11:45:45 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: Error al intentar leer el archivo local de hosts.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-6100 CPU @ 3.70GHz
Percentage of memory in use: 91%
Total physical RAM: 4018.1 MB
Available physical RAM: 321.98 MB
Total Virtual: 8034.39 MB
Available Virtual: 4505.7 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:97.39 GB) (Free:67.1 GB) NTFS
Drive d: (SERVICIO TECNICO) (Fixed) (Total:183.59 GB) (Free:172.63 GB) NTFS
Drive e: (CHRISTIAN & ZULLY) (Fixed) (Total:184.46 GB) (Free:178.44 GB) NTFS

\\?\Volume{8f53ecc5-06b5-11e9-84b0-806e6f6e6963}\ () (Fixed) (Total:0.31 GB) (Free:0.26 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: A981F5D7)
Partition 1: (Active) - (Size=315 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=97.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=184.5 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=183.6 GB) - (Type=0F Extended)

==================== End of Addition.txt ============================ 

Ayuda, a las justas puedo responder el mensaje… la computadora esta extremadamente lento :frowning: T_T

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 27.12.2018
Ran by Christian (administrator) on CHRISTIAN-PC (27-12-2018 15:23:02)
Running from C:\Users\Christian\Downloads\Programs
Loaded Profiles: Christian (Available Profiles: Christian)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Language: Español (España, internacional)
Internet Explorer Version 8 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(SEIKO EPSON CORPORATION) C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
() C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Tonec Inc.) C:\Program Files (x86)\Internet Download Manager\IDMan.exe
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATIRWE.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 3.1 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
() C:\Windows\runSW.exe
(Realtek) C:\Windows\SwUSB.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(ESET) C:\Program Files\ESET\ESET Security\egui.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Tonec Inc.) C:\Program Files (x86)\Internet Download Manager\IEMonitor.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.23\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.23\GoogleCrashHandler64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

"Path" (C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR -> %SystemRoot%\System32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR) <==== Repaired successfully
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [177928 2018-12-26] (ESET)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 3.1 eXtensible Host Controller Driver\Application\iusb3mon.exe [299520 2017-05-11] (Intel Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-10-06] (Oracle Corporation)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1092304 2016-03-14] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-985192145-4029237731-2969065570-1000\...\Run: [IDMan] => C:\Program Files (x86)\Internet Download Manager\IDMan.exe [4030520 2018-12-12] (Tonec Inc.)
HKU\S-1-5-21-985192145-4029237731-2969065570-1000\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\x64\3\E_YATIRWE.EXE [417776 2014-11-13] (SEIKO EPSON CORPORATION)
AlternateShell: 

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: Hosts file not detected in the default directory
Tcpip\Parameters: [DhcpNameServer] 200.48.225.130 200.48.225.146
Tcpip\..\Interfaces\{14762745-8EA5-4FA5-9E53-45D586C8ABCB}: [DhcpNameServer] 200.48.225.130 200.48.225.146

Internet Explorer:
==================
HKU\S-1-5-21-985192145-4029237731-2969065570-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-pe/?ocid=iehp
BHO: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll [2018-11-21] (Internet Download Manager, Tonec Inc.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_191\bin\ssv.dll [2018-12-26] (Oracle Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2012-10-01] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_191\bin\jp2ssv.dll [2018-12-26] (Oracle Corporation)
BHO-x32: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll [2018-11-21] (Internet Download Manager, Tonec Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2012-10-01] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2012-10-01] (Microsoft Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2012-10-01] (Microsoft Corporation)
Filter: deflate - {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\Windows\system32\urlmon.dll [2010-11-20] (Microsoft Corporation)
Filter-x32: deflate - {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\Windows\SysWOW64\urlmon.dll [2010-11-20] (Microsoft Corporation)
Filter: gzip - {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\Windows\system32\urlmon.dll [2010-11-20] (Microsoft Corporation)
Filter-x32: gzip - {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\Windows\SysWOW64\urlmon.dll [2010-11-20] (Microsoft Corporation)

FireFox:
========
FF HKU\S-1-5-21-985192145-4029237731-2969065570-1000\...\SeaMonkey\Extensions: [[email protected]] - C:\Users\Christian\AppData\Roaming\IDM\idmmzcc5
FF Extension: (IDM CC) - C:\Users\Christian\AppData\Roaming\IDM\idmmzcc5 [2018-12-26] [Legacy] [not signed]
FF HKU\S-1-5-21-985192145-4029237731-2969065570-1000\...\SeaMonkey\Extensions: [[email protected]] - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi
FF Extension: (IDM integration) - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi [2017-12-20] [Legacy]
FF Plugin: @java.com/DTPlugin,version=11.191.2 -> C:\Program Files\Java\jre1.8.0_191\bin\dtplugin\npDeployJava1.dll [2018-12-26] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.191.2 -> C:\Program Files\Java\jre1.8.0_191\bin\plugin2\npjp2.dll [2018-12-26] (Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL [2012-10-01] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2012-10-01] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-12-11] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-12-11] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.23\npGoogleUpdate3.dll [2018-12-26] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.23\npGoogleUpdate3.dll [2018-12-26] (Google Inc.)

Chrome: 
=======
CHR Profile: C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default [2018-12-27]
CHR Extension: (Google Drive) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-12-26]
CHR Extension: (YouTube) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-12-26]
CHR Extension: (Adblock para Youtube™) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmedhionkhpnakcndndgjdbohmhepckk [2018-12-26]
CHR Extension: (AdBlock) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2018-12-26]
CHR Extension: (IDM Integration Module) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\ngpampappnmepgilojfohadhhmbhlaek [2018-12-27]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-12-26]
CHR Extension: (Gmail) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-12-26]
CHR Extension: (Chrome Media Router) - C:\Users\Christian\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-12-26]
CHR HKLM\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx [2018-12-10]
CHR HKLM-x32\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx [2018-12-10]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2302160 2018-12-26] (ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2302160 2018-12-26] (ESET)
R2 EpsonCustomerResearchParticipation; C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe [678328 2018-06-11] (SEIKO EPSON CORPORATION)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [145224 2017-03-10] (Seiko Epson Corporation)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2018-12-12] () [File not signed]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [786800 2018-12-06] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [786800 2018-12-06] (NVIDIA Corporation)
R2 RunSwUSB; C:\Windows\runSW.exe [44760 2018-12-23] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2009-07-13] (Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r
S2 RealtekWlanU; C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtlService.exe [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [143448 2018-12-26] (ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [188832 2018-12-26] (ESET)
R1 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [109864 2018-12-26] (ESET)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2018-12-12] (Huawei Technologies Co., Ltd.)
R0 iaStorAC; C:\Windows\System32\DRIVERS\iaStorAC.sys [906216 2018-12-27] (Intel Corporation)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [37864 2018-12-27] (Intel Corporation)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [261032 2018-12-27] (Malwarebytes)
S3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [213192 2018-12-27] (Intel Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2018-10-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [70024 2018-10-01] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\DRIVERS\nvvhci.sys [74576 2018-10-01] (NVIDIA Corporation)
S3 rtkio; \??\C:\Users\Christian\AppData\Local\Temp\rtkio64.sys [X] <==== ATTENTION
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

PARTE 1 DEL REPORTE no puedo poner todo junto por exceso de caracteres

==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-12-27 15:22 - 2018-12-27 15:23 - 000000000 ____D C:\FRST
2018-12-27 15:20 - 2018-12-27 15:20 - 000261032 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2018-12-27 14:18 - 2018-12-27 14:18 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
2018-12-27 11:48 - 2018-12-27 11:48 - 000000000 ____D C:\Users\Christian\ansel
2018-12-27 11:40 - 2018-12-27 11:40 - 000000000 _____ C:\Windows\EEventManager.INI
2018-12-27 10:55 - 2018-12-27 10:55 - 001081392 _____ (Realtek ) C:\Windows\system32\Drivers\Rt64win7.sys
2018-12-27 10:55 - 2018-12-27 10:55 - 000122928 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp64.dll
2018-12-27 10:54 - 2018-12-27 10:54 - 000000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_ICCWDT_01009.Wdf
2018-12-27 10:53 - 2018-12-27 10:54 - 001730296 _____ (Microsoft Corporation) C:\Windows\system32\wdfcoinstaller01009.dll
2018-12-27 10:53 - 2018-12-27 10:53 - 001854096 _____ (Logitech, Inc.) C:\Windows\system32\LkmdfCoInst.dll
2018-12-27 10:53 - 2018-12-27 10:53 - 000086672 _____ (Logitech, Inc.) C:\Windows\system32\Drivers\LHidFilt.Sys
2018-12-27 10:53 - 2018-12-27 10:53 - 000069264 _____ (Logitech, Inc.) C:\Windows\system32\Drivers\LMouFilt.Sys
2018-12-27 10:53 - 2018-12-27 10:53 - 000063120 _____ (Logitech, Inc.) C:\Windows\system32\LMouFiltCoInst.dll
2018-12-27 10:53 - 2018-12-27 10:53 - 000038480 _____ (Intel Corporation) C:\Windows\system32\Drivers\ICCWDT.sys
2018-12-27 10:53 - 2018-12-27 10:53 - 000018960 _____ (Logitech, Inc.) C:\Windows\system32\Drivers\LNonPnP.sys
2018-12-27 10:52 - 2018-12-27 10:52 - 000037864 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorF.sys
2018-12-27 10:51 - 2018-12-27 10:52 - 000906216 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorAC.sys
2018-12-27 10:51 - 2018-12-27 10:51 - 000213192 _____ (Intel Corporation) C:\Windows\system32\Drivers\TeeDriverx64.sys
2018-12-27 10:50 - 2018-12-27 11:47 - 000000000 ____D C:\Users\Christian\AppData\Roaming\Easeware
2018-12-27 10:02 - 2018-12-27 10:02 - 000002911 _____ C:\Users\Christian\Desktop\Word 2013.lnk
2018-12-27 10:02 - 2018-12-27 10:02 - 000002845 _____ C:\Users\Christian\Desktop\Excel 2013.lnk
2018-12-27 09:41 - 2018-12-27 09:41 - 000001887 _____ C:\Users\Christian\Desktop\UsbFix Anti-Malware.lnk
2018-12-27 09:41 - 2018-12-27 09:41 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_09_00.Wdf
2018-12-27 09:41 - 2018-12-27 09:41 - 000000000 ____D C:\Program Files (x86)\UsbFix
2018-12-27 09:13 - 2018-12-27 09:13 - 000000000 ____D C:\Users\Christian\AppData\Roaming\Epson
2018-12-26 17:23 - 2018-12-26 17:23 - 000000000 ____D C:\Users\Christian\AppData\Local\mbamtray
2018-12-26 17:23 - 2018-12-26 17:23 - 000000000 ____D C:\Users\Christian\AppData\Local\mbam
2018-12-26 17:22 - 2018-12-26 17:22 - 000001867 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-12-26 17:22 - 2018-12-26 17:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-12-26 17:22 - 2018-12-26 17:22 - 000000000 ____D C:\ProgramData\Malwarebytes
2018-12-26 17:22 - 2018-12-26 17:22 - 000000000 ____D C:\Program Files\Malwarebytes
2018-12-26 17:22 - 2018-12-04 08:09 - 000152688 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2018-12-26 17:09 - 2018-12-26 17:09 - 000000911 _____ C:\Windows\Tasks\EPSON L395 Series Update {060E2242-5312-451F-B538-2FD6DCC5EABC}.job
2018-12-26 17:09 - 2018-12-26 17:09 - 000000000 ____D C:\Program Files\Common Files\EPSON
2018-12-26 17:08 - 2018-12-27 10:48 - 000000000 ____D C:\Users\Christian\AppData\Local\CrashDumps
2018-12-26 16:55 - 2018-12-26 16:55 - 000000000 ____D C:\Program Files\EPSON
2018-12-26 16:53 - 2018-12-26 16:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON Software
2018-12-26 16:53 - 2018-12-26 16:53 - 000000000 ____D C:\Program Files\EpsonNet
2018-12-26 16:53 - 2018-12-26 16:53 - 000000000 ____D C:\Program Files (x86)\EPSON Software
2018-12-26 16:52 - 2017-03-10 16:02 - 000474624 _____ (Seiko Epson Corporation) C:\Windows\system32\esxw2ud.dll
2018-12-26 16:51 - 2018-12-26 17:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2018-12-26 16:51 - 2018-12-26 17:00 - 000000000 ____D C:\Program Files (x86)\epson
2018-12-26 16:51 - 2018-12-26 16:51 - 000001161 _____ C:\Users\Public\Desktop\Epson Scan 2.lnk
2018-12-26 16:51 - 2017-03-10 16:02 - 000147472 _____ (TWAIN Working Group) C:\Windows\SysWOW64\twaindsm.dll
2018-12-26 16:51 - 2017-03-10 16:02 - 000145224 _____ (Seiko Epson Corporation) C:\Windows\system32\escsvc64.exe
2018-12-26 16:49 - 2018-12-26 17:09 - 000000000 ____D C:\ProgramData\EPSON
2018-12-26 16:49 - 2015-12-08 14:08 - 000182784 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\E_YLMBRWE.DLL
2018-12-26 16:49 - 2013-06-17 15:34 - 001002728 _____ (Microsoft Corporation) C:\Windows\system32\WinUSBCoInstaller2.dll
2018-12-26 16:49 - 2011-03-14 13:03 - 000083968 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\E_YD4BRWE.DLL
2018-12-26 15:37 - 2018-12-26 15:37 - 000110968 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2018-12-26 15:37 - 2018-12-26 15:37 - 000000000 ____D C:\Users\Christian\AppData\Roaming\Sun
2018-12-26 15:37 - 2018-12-26 15:37 - 000000000 ____D C:\Users\Christian\AppData\LocalLow\Sun
2018-12-26 15:37 - 2018-12-26 15:37 - 000000000 ____D C:\ProgramData\Oracle
2018-12-26 15:37 - 2018-12-26 15:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2018-12-26 15:37 - 2018-12-26 15:37 - 000000000 ____D C:\Program Files\Java
2018-12-26 15:36 - 2014-05-14 11:23 - 002477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2018-12-26 15:36 - 2014-05-14 11:23 - 000700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2018-12-26 15:36 - 2014-05-14 11:23 - 000581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2018-12-26 15:36 - 2014-05-14 11:23 - 000058336 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2018-12-26 15:36 - 2014-05-14 11:23 - 000044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2018-12-26 15:36 - 2014-05-14 11:23 - 000038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2018-12-26 15:36 - 2014-05-14 11:23 - 000036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2018-12-26 15:36 - 2014-05-14 11:21 - 002620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2018-12-26 15:36 - 2014-05-14 11:20 - 000097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2018-12-26 15:36 - 2014-05-14 11:17 - 000092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2018-12-26 15:36 - 2014-05-14 09:23 - 000198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2018-12-26 15:36 - 2014-05-14 09:23 - 000179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2018-12-26 15:36 - 2014-05-14 09:20 - 000036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2018-12-26 15:36 - 2014-05-14 09:17 - 000033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2018-12-26 15:35 - 2018-12-26 15:35 - 004296704 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2018-12-26 15:35 - 2018-12-26 15:35 - 003550208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2018-12-26 15:34 - 2018-12-27 15:19 - 000003606 _____ C:\Windows\System32\Tasks\AutoKMS
2018-12-26 15:34 - 2018-12-26 15:59 - 000000000 ____D C:\Windows\AutoKMS
2018-12-26 15:33 - 2018-12-26 15:36 - 001649808 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2018-12-26 15:33 - 2018-12-26 15:33 - 000000000 ____D C:\ProgramData\Microsoft Toolkit
2018-12-26 15:32 - 2018-12-26 15:32 - 000842240 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2018-12-26 15:32 - 2018-12-26 15:32 - 000175104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2018-12-26 15:32 - 2018-12-26 15:32 - 000004516 _____ C:\Windows\System32\Tasks\Adobe Flash Player PPAPI Notifier
2018-12-26 15:32 - 2018-12-26 15:32 - 000004332 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2018-12-26 15:32 - 2018-12-26 15:32 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2018-12-26 15:32 - 2018-12-26 15:32 - 000000000 ____D C:\Windows\system32\Macromed
2018-12-26 15:31 - 2018-12-26 15:31 - 000000000 ____D C:\Users\Christian\AppData\Local\Adobe
2018-12-26 15:28 - 2018-12-26 17:19 - 000001121 _____ C:\Users\Christian\Desktop\Revo Uninstaller.lnk
2018-12-26 15:28 - 2018-12-26 15:28 - 000000000 ____D C:\Users\Christian\AppData\Local\VS Revo Group
2018-12-26 15:28 - 2018-12-26 15:28 - 000000000 ____D C:\ProgramData\VS Revo Group
2018-12-26 15:28 - 2018-12-26 15:28 - 000000000 ____D C:\Program Files\VS Revo Group
2018-12-26 15:02 - 2018-12-26 15:02 - 000000000 ____D C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2018-12-26 15:01 - 2018-12-26 15:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2018-12-26 15:00 - 2018-12-26 15:00 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2018-12-26 14:59 - 2018-12-26 14:59 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-12-26 14:59 - 2018-12-26 14:59 - 000000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2018-12-26 14:58 - 2018-12-26 14:59 - 000000000 ____D C:\Program Files\Microsoft SQL Server
2018-12-26 14:58 - 2018-12-26 14:58 - 000000000 ____D C:\Windows\PCHEALTH
2018-12-26 14:57 - 2018-12-26 14:57 - 000000000 ____D C:\Program Files\Microsoft Analysis Services
2018-12-26 14:57 - 2018-12-26 14:57 - 000000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2018-12-26 14:56 - 2018-12-26 14:58 - 000000000 ____D C:\Program Files\Microsoft Office
2018-12-26 14:56 - 2018-12-26 14:56 - 000000000 ____D C:\Users\Christian\AppData\Local\Microsoft Help
2018-12-26 14:56 - 2018-12-26 14:56 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2018-12-26 14:55 - 2018-12-26 14:55 - 000000000 __RHD C:\MSOCache
2018-12-26 14:55 - 2018-12-26 14:55 - 000000000 ____D C:\Users\Christian\AppData\Local\ESET
2018-12-26 14:43 - 2018-12-26 14:43 - 000001000 _____ C:\Users\Christian\Desktop\wc3isk2.lnk
2018-12-26 14:42 - 2018-12-26 14:42 - 000001088 _____ C:\Users\Christian\Desktop\RGC.lnk
2018-12-26 14:42 - 2018-12-26 14:42 - 000001048 _____ C:\Users\Christian\Desktop\Frozen Throne.lnk
2018-12-26 14:42 - 2018-12-26 14:42 - 000000000 ____D C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2018-12-26 14:41 - 2018-12-27 10:50 - 000000000 ____D C:\Users\Christian\Downloads\Compressed
2018-12-26 14:40 - 2018-12-26 14:40 - 000000991 _____ C:\Users\Public\Desktop\HiSuite.lnk
2018-12-26 14:40 - 2018-12-26 14:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HiSuite
2018-12-26 14:40 - 2018-12-26 14:40 - 000000000 ____D C:\Program Files (x86)\HiSuite
2018-12-26 14:39 - 2018-12-26 14:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2018-12-26 14:39 - 2018-12-26 14:39 - 000000000 ____D C:\ProgramData\ESET
2018-12-26 14:39 - 2018-12-26 14:39 - 000000000 ____D C:\Program Files\ESET
2018-12-26 14:36 - 2018-12-26 14:41 - 000000000 ____D C:\Users\Christian\AppData\Local\HiSuite
2018-12-26 14:36 - 2018-12-26 14:40 - 000000000 ____D C:\Users\Christian\Documents\HiSuite
2018-12-26 14:36 - 2018-12-26 14:37 - 000000000 ____D C:\Users\Christian\AppData\Local\NVIDIA
2018-12-26 14:36 - 2018-12-26 14:36 - 000000000 ____D C:\Users\Christian\AppData\Local\CEF
2018-12-26 14:36 - 2018-12-12 05:32 - 002152176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFUpdate_01009.dll
2018-12-26 14:36 - 2018-12-12 05:32 - 001721576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfCoInstaller01009.dll
2018-12-26 14:36 - 2018-12-12 05:32 - 001002728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winusbcoinstaller2.dll
2018-12-26 14:36 - 2018-12-12 05:32 - 000287232 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_quusbnet.sys
2018-12-26 14:36 - 2018-12-12 05:32 - 000226560 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_quusbmdm.sys
2018-12-26 14:36 - 2018-12-12 05:32 - 000127360 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_cdcacm.sys
2018-12-26 14:36 - 2018-12-12 05:32 - 000116864 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_usbdev.sys
2018-12-26 14:36 - 2018-12-12 05:32 - 000033280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbser.sys
2018-12-26 14:36 - 2018-12-12 05:32 - 000018944 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\ew_usbccgpfilter.sys
2018-12-26 14:35 - 2018-12-26 14:35 - 000001997 _____ C:\Users\Public\Desktop\SigmaKey.lnk
2018-12-26 14:35 - 2018-12-26 14:35 - 000000000 ____D C:\Users\Christian\Documents\SigmaKey
2018-12-26 14:35 - 2018-12-26 14:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GsmServer
2018-12-26 14:35 - 2018-12-26 14:35 - 000000000 ____D C:\Program Files (x86)\GsmServer
2018-12-26 14:34 - 2011-12-15 16:19 - 000028672 _____ (Generic) C:\Windows\system32\SzCcid.dll
2018-12-26 14:33 - 2018-12-26 14:33 - 000000000 ____D C:\ProgramData\SZCCID
2018-12-26 14:33 - 2018-12-26 14:33 - 000000000 ____D C:\Program Files (x86)\AlcorMicroData
2018-12-26 14:33 - 2018-12-26 14:33 - 000000000 ____D C:\Program Files (x86)\AlcorMicro
2018-12-26 14:27 - 2018-12-27 11:56 - 000000000 ____D C:\Users\Christian\AppData\Roaming\DMCache
2018-12-26 14:27 - 2018-12-27 10:44 - 000000000 ____D C:\Users\Christian\AppData\Roaming\IDM
2018-12-26 14:27 - 2018-12-26 14:27 - 000000000 ____D C:\Users\Christian\Downloads\Video
2018-12-26 14:27 - 2018-12-26 14:27 - 000000000 ____D C:\ProgramData\IDM
2018-12-26 14:26 - 2018-12-26 14:27 - 000000000 ____D C:\Program Files (x86)\Internet Download Manager
2018-12-26 14:26 - 2018-12-26 14:26 - 000001009 _____ C:\Users\Christian\Desktop\IDM.lnk
2018-12-26 14:26 - 2018-12-26 14:26 - 000000000 ____D C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Download Manager
2018-12-26 14:26 - 2018-12-26 14:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Internet Download Manager
2018-12-26 14:23 - 2018-12-26 17:19 - 000000866 _____ C:\Users\Public\Desktop\CCleaner.lnk
2018-12-26 14:23 - 2018-12-26 14:23 - 000003870 _____ C:\Windows\System32\Tasks\CCleaner Update
2018-12-26 14:23 - 2018-12-26 14:23 - 000002824 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2018-12-26 14:23 - 2018-12-26 14:23 - 000000963 _____ C:\Users\Public\Desktop\AIMP2.lnk
2018-12-26 14:23 - 2018-12-26 14:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2018-12-26 14:23 - 2018-12-26 14:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AIMP2
2018-12-26 14:23 - 2018-12-26 14:23 - 000000000 ____D C:\Program Files\CCleaner
2018-12-26 14:23 - 2018-12-26 14:23 - 000000000 ____D C:\Program Files (x86)\AIMP2
2018-12-26 14:19 - 2018-12-26 14:19 - 000000000 ____D C:\Program Files (x86)\Intel
2018-12-26 14:19 - 2017-05-11 07:23 - 000053248 _____ (Intel Corporation) C:\Windows\system32\Drivers\USB3Ver.dll
2018-12-26 14:16 - 2011-06-03 01:57 - 000362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2018-12-26 14:16 - 2011-06-03 01:57 - 000243200 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2018-12-26 14:16 - 2011-06-03 01:57 - 000214528 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2018-12-26 14:16 - 2011-06-03 01:57 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2018-12-26 14:16 - 2011-06-03 01:57 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2018-12-26 14:16 - 2011-06-03 01:53 - 000338944 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2018-12-26 14:16 - 2011-06-03 01:00 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2018-12-26 14:16 - 2011-06-03 00:57 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2018-12-26 14:16 - 2011-06-03 00:56 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2018-12-26 14:16 - 2011-06-02 22:53 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2018-12-26 14:16 - 2011-06-02 22:53 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2018-12-26 14:16 - 2011-05-14 02:20 - 001162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2018-12-26 14:16 - 2011-05-14 02:20 - 000421888 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 02:04 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:22 - 000837632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2018-12-26 14:16 - 2011-05-14 01:22 - 000272384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2018-12-26 14:16 - 2011-05-14 01:13 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2018-12-26 14:16 - 2011-05-13 23:15 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2018-12-26 14:16 - 2011-05-13 23:15 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2018-12-26 14:16 - 2011-05-13 23:15 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2018-12-26 14:16 - 2011-05-13 23:15 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2018-12-26 14:14 - 2017-05-11 07:23 - 000816640 _____ (Intel Corporation) C:\Windows\system32\Drivers\iusb3xhc.sys
2018-12-26 14:14 - 2017-05-11 07:23 - 000401408 _____ (Intel Corporation) C:\Windows\system32\Drivers\iusb3hub.sys
2018-12-26 14:10 - 2018-12-26 14:36 - 000000000 ____D C:\Users\Christian\AppData\Local\NVIDIA Corporation
2018-12-26 14:03 - 2018-12-26 14:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-12-26 14:03 - 2018-12-26 14:03 - 000004146 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-12-26 14:03 - 2018-12-26 14:03 - 000003940 _____ C:\Windows\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-12-26 14:03 - 2018-12-26 14:03 - 000003798 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-12-26 14:03 - 2018-12-26 14:03 - 000003790 _____ C:\Windows\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-12-26 14:03 - 2018-12-06 05:13 - 002864496 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2018-12-26 14:03 - 2018-12-06 05:13 - 002264432 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2018-12-26 14:03 - 2018-12-06 05:13 - 001322864 _____ (NVIDIA Corporation) C:\Windows\system32\NvRtmpStreamer64.dll
2018-12-26 14:03 - 2010-05-26 11:41 - 002401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2018-12-26 14:03 - 2010-05-26 11:41 - 001998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2018-12-26 14:03 - 2010-05-26 11:41 - 000511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2018-12-26 14:03 - 2010-05-26 11:41 - 000470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2018-12-26 14:03 - 2010-05-26 11:41 - 000276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2018-12-26 14:03 - 2010-05-26 11:41 - 000248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2018-12-26 14:02 - 2018-12-26 14:02 - 000003792 _____ C:\Windows\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-12-26 14:02 - 2018-12-26 14:02 - 000003792 _____ C:\Windows\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-12-26 14:02 - 2018-12-26 14:02 - 000003792 _____ C:\Windows\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-12-26 14:02 - 2018-12-26 14:02 - 000003738 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-12-26 14:02 - 2018-12-26 14:02 - 000003738 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-12-26 14:02 - 2018-12-26 14:02 - 000003730 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-12-26 14:02 - 2018-12-26 14:02 - 000003494 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-12-26 14:02 - 2018-12-26 14:02 - 000000000 ____D C:\ProgramData\Package Cache
2018-12-26 14:02 - 2015-07-18 08:08 - 000984448 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000901264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2018-12-26 14:02 - 2015-07-18 08:08 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2018-12-26 14:01 - 2018-12-27 15:21 - 000000000 ____D C:\ProgramData\NVIDIA
2018-12-26 14:01 - 2018-12-11 05:56 - 000001951 _____ C:\Windows\NvTelemetryContainerRecovery.bat
2018-12-26 14:01 - 2018-12-11 02:32 - 000133616 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2018-12-26 14:01 - 2018-12-11 02:08 - 005338320 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2018-12-26 14:01 - 2018-12-11 02:08 - 002620456 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2018-12-26 14:01 - 2018-12-11 02:08 - 001767920 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2018-12-26 14:01 - 2018-12-11 02:08 - 000651248 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2018-12-26 14:01 - 2018-12-11 02:08 - 000450600 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2018-12-26 14:01 - 2018-12-11 02:08 - 000124968 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2018-12-26 14:01 - 2018-12-11 02:08 - 000082800 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2018-12-26 14:01 - 2018-12-10 21:57 - 008459772 _____ C:\Windows\system32\nvcoproc.bin
2018-12-26 14:01 - 2018-10-04 07:33 - 000203760 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2018-12-26 14:01 - 2018-10-04 07:33 - 000179696 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2018-12-26 14:01 - 2018-08-03 00:56 - 000001951 _____ C:\Windows\NvContainerRecovery.bat
2018-12-26 14:00 - 2018-12-26 14:03 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-12-26 14:00 - 2018-12-26 14:00 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation
2018-12-26 14:00 - 2018-10-01 10:47 - 000074576 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvhci.sys
2018-12-26 13:59 - 2018-12-26 14:36 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-12-26 13:59 - 2018-12-17 01:14 - 020372280 _____ (NVIDIA Corporation) C:\Windows\system32\nvrtum64.dll
2018-12-26 13:59 - 2018-12-17 01:14 - 000978128 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2018-12-26 13:59 - 2018-12-17 01:14 - 000978128 _____ C:\Windows\system32\vulkan-1.dll
2018-12-26 13:59 - 2018-12-17 01:14 - 000845008 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2018-12-26 13:59 - 2018-12-17 01:14 - 000845008 _____ C:\Windows\SysWOW64\vulkan-1.dll
2018-12-26 13:59 - 2018-12-17 01:14 - 000551816 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2018-12-26 13:59 - 2018-12-17 01:14 - 000457096 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2018-12-26 13:59 - 2018-12-17 01:14 - 000267984 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2018-12-26 13:59 - 2018-12-17 01:14 - 000267984 _____ C:\Windows\system32\vulkaninfo.exe
2018-12-26 13:59 - 2018-12-17 01:14 - 000243408 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2018-12-26 13:59 - 2018-12-17 01:14 - 000243408 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2018-12-26 13:59 - 2018-12-17 01:13 - 048639888 _____ (NVIDIA Corp.) C:\Windows\system32\nvoptix.dll
2018-12-26 13:59 - 2018-12-17 01:13 - 040099128 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2018-12-26 13:59 - 2018-12-17 01:13 - 029813128 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2018-12-26 13:59 - 2018-12-17 01:13 - 020135200 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2018-12-26 13:59 - 2018-12-17 01:13 - 002002688 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2018-12-26 13:59 - 2018-12-17 01:13 - 001511008 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2018-12-26 13:59 - 2018-12-17 01:13 - 001460944 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2018-12-26 13:59 - 2018-12-17 01:13 - 001126608 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2018-12-26 13:59 - 2018-12-17 01:13 - 000631040 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2018-12-26 13:59 - 2018-12-17 01:13 - 000521664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2018-12-26 13:59 - 2018-12-17 01:13 - 000383752 _____ C:\Windows\system32\nvofapi.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 040261208 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 036853984 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 035301688 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl64.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 035157080 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 031592784 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 029975800 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl32.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 020847752 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 015909552 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 013204120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 004541072 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 004032600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 002017536 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6441735.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 001468296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6441735.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 001167400 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 000914392 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 000524248 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 000505904 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 000496600 _____ (NVIDIA Corporation) C:\Windows\system32\nvcbl64.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 000450464 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 000419984 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 000182040 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 000163184 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 000159664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2018-12-26 13:59 - 2018-12-17 01:12 - 000141384 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2018-12-26 13:59 - 2018-12-17 01:11 - 019709336 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2018-12-26 13:59 - 2018-12-17 01:11 - 017287840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2018-12-26 13:59 - 2018-12-17 01:11 - 016986952 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2018-12-26 13:59 - 2018-12-17 01:11 - 004847000 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2018-12-26 13:59 - 2018-12-17 01:11 - 004286008 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2018-12-26 13:59 - 2018-12-14 15:45 - 001682896 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2018-12-26 13:59 - 2018-12-14 15:45 - 000227896 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2018-12-26 13:59 - 2018-12-14 15:45 - 000047384 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2018-12-26 13:59 - 2018-12-11 05:56 - 000045453 _____ C:\Windows\system32\nvinfo.pb
2018-12-26 13:59 - 2018-12-11 05:56 - 000000669 _____ C:\Windows\SysWOW64\nv-vk32.json
2018-12-26 13:59 - 2018-12-11 05:56 - 000000669 _____ C:\Windows\system32\nv-vk64.json
2018-12-26 13:59 - 2018-10-01 13:47 - 000070024 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2018-12-26 13:58 - 2018-12-26 14:03 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-12-26 13:41 - 2018-12-26 13:41 - 000000000 ____D C:\Users\Christian\AppData\Roaming\WinRAR
2018-12-26 13:40 - 2018-12-26 13:40 - 000000000 ____D C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2018-12-26 13:40 - 2018-12-26 13:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2018-12-26 13:40 - 2018-12-26 13:40 - 000000000 ____D C:\Program Files\WinRAR
2018-12-26 13:34 - 2018-12-26 13:55 - 000000000 ____D C:\Users\Christian\AppData\Local\Google
2018-12-26 13:34 - 2018-12-26 13:34 - 000002294 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-12-26 13:34 - 2018-12-26 13:34 - 000002253 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2018-12-26 13:33 - 2018-12-26 13:34 - 000000000 ____D C:\Program Files (x86)\Google
2018-12-26 13:33 - 2018-12-26 13:33 - 000003534 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2018-12-26 13:33 - 2018-12-26 13:33 - 000003406 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2018-12-26 13:33 - 2018-12-26 13:33 - 000000000 ____D C:\Users\Christian\AppData\Local\Deployment
2018-12-26 13:33 - 2018-12-26 13:33 - 000000000 ____D C:\Users\Christian\AppData\Local\Apps\2.0
2018-12-26 13:32 - 2018-12-26 13:32 - 000000000 ____D C:\Windows\system32\appmgmt
2018-12-26 13:28 - 2018-12-27 10:55 - 000118688 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RTNUninst64.dll
2018-12-24 00:39 - 2018-12-26 15:33 - 000086816 _____ C:\Users\Christian\AppData\Local\GDIPFONTCACHEV1.DAT
2018-12-24 00:39 - 2018-12-24 00:42 - 000000000 ____D C:\Users\Christian\AppData\Local\Microsoft Games
2018-12-23 14:30 - 2018-12-26 17:00 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2018-12-23 14:30 - 2018-12-26 13:31 - 000000000 ____D C:\Program Files (x86)\Realtek
2018-12-23 14:30 - 2018-12-23 14:30 - 000500736 _____ (Realtek) C:\Windows\SwUSB.exe
2018-12-23 14:30 - 2018-12-23 14:30 - 000044760 _____ () C:\Windows\runSW.exe
2018-12-23 14:30 - 2017-08-09 10:49 - 001139416 _____ (Realtek Semiconductor Corp. ) C:\Windows\system32\Rtlihvs.dll
2018-12-23 14:26 - 2018-12-23 14:26 - 000001427 _____ C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2018-12-23 14:26 - 2018-12-23 14:26 - 000001393 _____ C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk
2018-12-23 14:25 - 2018-12-27 11:48 - 000000000 ____D C:\Users\Christian
2018-12-23 14:25 - 2018-12-23 14:25 - 000000020 ___SH C:\Users\Christian\ntuser.ini
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Public\Documents\Mis vídeos
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Public\Documents\Mis imágenes
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Public\Documents\Mi música
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\Reciente
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\Plantillas
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\Mis documentos
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\Menú Inicio
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\Impresoras
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\Entorno de red
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\Documents\Mis vídeos
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\Documents\Mis imágenes
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\Documents\Mi música
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\Datos de programa
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\Configuración local
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\AppData\Local\Historial
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\AppData\Local\Datos de programa
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default\AppData\Local\Archivos temporales de Internet
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default User\Documents\Mis vídeos
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default User\Documents\Mis imágenes
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default User\Documents\Mi música
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default User\AppData\Local\Historial
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default User\AppData\Local\Datos de programa
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Default User\AppData\Local\Archivos temporales de Internet
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\Reciente
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\Plantillas
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\Mis documentos
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\Menú Inicio
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\Impresoras
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\Entorno de red
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\Documents\Mis vídeos
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\Documents\Mis imágenes
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\Documents\Mi música
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\Datos de programa
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\Configuración local
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\AppData\Local\Historial
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\AppData\Local\Datos de programa
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Users\Christian\AppData\Local\Archivos temporales de Internet
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\ProgramData\Plantillas
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\ProgramData\Microsoft\Windows\Start Menu\Programas
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\ProgramData\Menú Inicio
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\ProgramData\Favoritos
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\ProgramData\Escritorio
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\ProgramData\Documentos
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\ProgramData\Datos de programa
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Program Files\Archivos comunes
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 _SHDL C:\Archivos de programa
2018-12-23 14:25 - 2018-12-23 14:25 - 000000000 ____D C:\Users\Christian\AppData\Local\VirtualStore
2018-12-23 14:25 - 2010-11-21 02:19 - 000000000 ____D C:\Users\Christian\AppData\Roaming\Media Center Programs
2018-12-23 08:23 - 2018-12-23 08:23 - 000001345 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2018-12-23 08:23 - 2018-12-23 08:23 - 000001326 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2018-12-23 08:20 - 2018-12-26 15:45 - 000000000 ____D C:\Windows\Panther
2018-12-10 14:29 - 2018-12-10 14:19 - 000230312 _____ (Tonec Inc.) C:\Windows\system32\Drivers\idmwfp.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-12-27 15:18 - 2009-07-14 00:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2018-12-27 14:59 - 2009-07-13 23:45 - 000016640 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2018-12-27 14:59 - 2009-07-13 23:45 - 000016640 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2018-12-27 14:18 - 2010-11-21 02:09 - 000746992 _____ C:\Windows\system32\perfh00A.dat
2018-12-27 14:18 - 2010-11-21 02:09 - 000158464 _____ C:\Windows\system32\perfc00A.dat
2018-12-27 14:18 - 2009-07-14 00:13 - 001675926 _____ C:\Windows\system32\PerfStringBackup.INI
2018-12-27 14:18 - 2009-07-13 22:20 - 000000000 ____D C:\Windows\inf
2018-12-27 10:26 - 2009-07-14 00:08 - 000007926 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2018-12-26 16:55 - 2009-07-14 00:32 - 000000000 ____D C:\Windows\system32\FxsTmp
2018-12-26 15:06 - 2009-07-13 23:45 - 000367320 _____ C:\Windows\system32\FNTCACHE.DAT
2018-12-26 15:00 - 2009-07-13 22:20 - 000000000 ____D C:\Program Files\Common Files\Microsoft Shared
2018-12-26 14:57 - 2010-11-21 02:19 - 000000000 ____D C:\Windows\ShellNew
2018-12-26 14:55 - 2018-09-04 12:23 - 000188832 _____ (ESET) C:\Windows\system32\Drivers\ehdrv.sys
2018-12-26 14:55 - 2018-09-04 12:23 - 000143448 _____ (ESET) C:\Windows\system32\Drivers\eamonm.sys
2018-12-26 14:55 - 2018-09-04 12:23 - 000109864 _____ (ESET) C:\Windows\system32\Drivers\epfwwfp.sys
2018-12-26 14:42 - 2009-07-13 21:34 - 000000255 _____ C:\Windows\system.ini
2018-12-26 14:01 - 2009-07-13 22:20 - 000000000 ____D C:\Windows\Help
2018-12-26 13:42 - 2009-07-13 21:34 - 000000934 _____ C:\Windows\system32\Drivers\etc\hosts.txt
2018-12-24 00:35 - 2009-07-13 22:20 - 000000000 ____D C:\Windows\system32\NDF
2018-12-24 00:30 - 2010-11-21 02:19 - 000000000 ___RD C:\Users\Public\Recorded TV
2018-12-23 14:25 - 2009-07-13 22:20 - 000000000 ____D C:\Program Files\Windows NT
2018-12-23 08:25 - 2009-07-13 22:20 - 000000000 ____D C:\Windows\rescache
2018-12-23 08:23 - 2009-07-14 00:32 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2018-12-23 08:23 - 2009-07-13 22:20 - 000000000 ____D C:\Windows\system32\sysprep
2018-12-23 08:21 - 2010-11-21 02:19 - 000000000 ____D C:\Windows\CSC
2018-12-23 08:20 - 2009-07-14 00:32 - 000028672 _____ C:\Windows\system32\config\BCD-Template

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-12-24 00:17

==================== End of FRST.txt ============================

Segunda parte del reporte

Holla:

Mientras analizo los reportes, realiza lo siguiente:

1. Realiza un análisis completo del Disco duro, siguiendo esta guía: Análisis y Escaneo del Disco Duro 2. Libera espacio de los discos siguiendo esta guía: Liberar espacios en Discos y Particiones

3. Desfragmenta el/los discos duros y particiones del PC, siguiendo esta guía: Desfragmentar Discos y Particiones

Nos comentas como sigue el funcionamiento del PC.

Saludos

No puedo acceder a esa URL, porfavor alguna forma de saber el proceso de ese paso.

Hola:

Ya edite los enlaces.:+1:

Salu2.

La desfragmentacion se demoro bastante y si noto mejor rendimiento en la PC, la limpieza no elimino mucho porque uso CCleaner , y el descarte de errores de D.D se hara ,mañana despues del reinicio, por el momento esta mucho mejor… una consulta, porque ese proceso svchost.exe consumia demasiada RAM ?

Hola @Chrstn_CF:

La explicación que siempre da nuestro compañero @Leosolari:

El Misterioso Svchost.exe

El archivo Svchost.exe es un proceso del sistema Windows siempre y cuando se encuentre en ruta C:\WINDOWS\system32\svchost.exe .

Es normal que se ejecute varias veces ya que se encarga de varios procesos.

Al iniciarse, Svchost.exe comprueba los servicios del Registro para elaborar la lista de servicios que necesita cargar. Por eso, Se pueden ejecutar múltiples instancias de Svchost.exe al mismo tiempo.

Cada sesión de Svchost.exe puede contener un conjunto de servicios para que se puedan ejecutase servicios autónomos. Esto permite un mejor control y una depuración más sencillla.

La respuesta a la típica pregunta de que si hay que cerrar o eliminar el proceso Svchost.exe es NO.

No hay que tocarlo. Este proceso es muy importante para la estabilidad y seguridad del sistema y no debería ser terminado.

Realiza lo siguiente:

1.- Muy importante: Corriste Frst de una ubicación incorrecta:

C:\Users\Christian\Downloads\Programs

Cuando esta explicado claramente que debe ser descargado y ejecutado desde tu escritorio.

Corta el ejecutable y pegarlo en el escritorio o el script no funcionará

2.- Desinstala con Revo Uninstaller en su Modo Avanzado:

  • DriverEasy

Manual de Revo Uninstaller.

Ya que tienes varios errores importantes con el.

3.- Realiza lo siguiente:

Abre un nuevo archivo Notepad y copia y pega este contenido:


Start
CloseProcesses:
CreateRestorePoint:
Tcpip\Parameters: [DhcpNameServer] 200.48.225.130 200.48.225.146
Tcpip\..\Interfaces\{14762745-8EA5-4FA5-9E53-45D586C8ABCB}: [DhcpNameServer] 200.48.225.130 200.48.225.146
HKU\S-1-5-21-985192145-4029237731-2969065570-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-pe/?ocid=iehp
BHO: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll [2018-11-21] (Internet Download Manager, Tonec Inc.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_191\bin\ssv.dll [2018-12-26] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_191\bin\jp2ssv.dll [2018-12-26] (Oracle Corporation)
BHO-x32: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll [2018-11-21] (Internet Download Manager, Tonec Inc.)
FF Extension: (IDM CC) - C:\Users\Christian\AppData\Roaming\IDM\idmmzcc5 [2018-12-26] [Legacy] [not signed]
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2018-12-12] () [File not signed]
S3 rtkio; \??\C:\Users\Christian\AppData\Local\Temp\rtkio64.sys [X] <==== ATTENTION
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
END
  • Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.

Nota: Es necesario que el ejecutable Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no la herramienta no trabajara.

  • Ejecutas Frst.exe.
  • Presionas el botón Fix y aguardas a que termine.
  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).
  • Lo pegas en tu próxima respuesta.

4.- Tienes puesrtos abiertos que no apuntan a ningun programa o incluso con clsid desconocidas:

FirewallRules: [{87CDABC4-C71B-4733-810A-F93E83165E5B}] => (Allow) LPort=1542
FirewallRules: [{0F685B31-D99D-4CF2-86A5-33ED6D88BD34}] => (Allow) LPort=1542
FirewallRules: [{0E24B03A-1627-41F6-B758-DE97332D507D}] => (Allow) LPort=53
FirewallRules: [{5893A2BD-FF82-47E7-8319-2A6512FC456A}] => (Allow) LPort=53

Los has abierto tu??

Reinicias, vuelves con los reportes y nos comentas como sigue el problema.

Salu2.

Gracias por tu respuesta,

Ya elimine el Driver Easy con el Revo Uninstaller como me indicaste. Volvi a descargar el FRST.EXE y lo guarde en el escritorio, cree el .txt con el contenido que indicas y ejecute el FRST.EXE para luego solo apretar FIX… la computadora se reinicio solo y me elimino el .txt q yo habia creado… me dejo el FIXLOG en el escritorio, aca te lo adjunto.

Fix result of Farbar Recovery Scan Tool (x64) Version: 28.12.2018 01
Ran by Christian (28-12-2018 09:23:52) Run:1
Running from C:\Users\Christian\Desktop
Loaded Profiles: Christian (Available Profiles: Christian)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:
Tcpip\Parameters: [DhcpNameServer] 200.48.225.130 200.48.225.146
Tcpip\..\Interfaces\{14762745-8EA5-4FA5-9E53-45D586C8ABCB}: [DhcpNameServer] 200.48.225.130 200.48.225.146
HKU\S-1-5-21-985192145-4029237731-2969065570-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/es-pe/?ocid=iehp
BHO: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll [2018-11-21] (Internet Download Manager, Tonec Inc.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_191\bin\ssv.dll [2018-12-26] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_191\bin\jp2ssv.dll [2018-12-26] (Oracle Corporation)
BHO-x32: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll [2018-11-21] (Internet Download Manager, Tonec Inc.)
FF Extension: (IDM CC) - C:\Users\Christian\AppData\Roaming\IDM\idmmzcc5 [2018-12-26] [Legacy] [not signed]
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2018-12-12] () [File not signed]
S3 rtkio; \??\C:\Users\Christian\AppData\Local\Temp\rtkio64.sys [X] <==== ATTENTION
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

CMD: ipconfig /flushdns
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
RemoveProxy:
EmptyTemp:
Hosts:
END

*****************

Processes closed successfully.
Restore point was successfully created.
"HKLM\System\CurrentControlSet\Services\Tcpip\Parameters\\DhcpNameServer" => removed successfully
"HKLM\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{14762745-8EA5-4FA5-9E53-45D586C8ABCB}\\DhcpNameServer" => removed successfully
"HKU\S-1-5-21-985192145-4029237731-2969065570-1000\Software\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} => removed successfully
HKLM\Software\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8} => removed successfully
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} => removed successfully
HKLM\Software\Classes\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} => removed successfully
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9} => removed successfully
HKLM\Software\Classes\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9} => removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8} => removed successfully
C:\Users\Christian\AppData\Roaming\IDM\idmmzcc5 => moved successfully
HKLM\System\CurrentControlSet\Services\HuaweiHiSuiteService64.exe => removed successfully
HuaweiHiSuiteService64.exe => service removed successfully
HKLM\System\CurrentControlSet\Services\rtkio => removed successfully
rtkio => service removed successfully
HKLM\System\CurrentControlSet\Services\VGPU => removed successfully
VGPU => service removed successfully

========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= End of CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows


Adaptador de Ethernet Conexi¢n de  rea local:

   Sufijo DNS espec¡fico para la conexi¢n. . : hitronhub.home
   V¡nculo: direcci¢n IPv6 local. . . : fe80::f549:2b1a:3aa:dff%11
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.3
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.1.1

Adaptador de t£nel isatap.hitronhub.home:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : hitronhub.home

========= End of CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0 [ 7.5.7601 ]
BITS administration utility.
(C) Copyright 2000-2006 Microsoft Corp.

BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.

Unable to cancel {AE742EA0-E920-40D0-A78C-164F10C78BD9}.
Unable to cancel {7F293C55-F176-4ECC-AF7B-0CB0DDF67D69}.
Unable to cancel {4C4823C1-1E85-4FB7-AD1F-4B60CF342FB5}.
Unable to cancel {EEAFDD96-7AF9-4544-B1D5-6F74B65C850E}.
Unable to cancel {E1FF5150-5952-4C94-970B-17E4AC264265}.
Unable to cancel {E02F7775-297E-440C-A317-6D421D70700F}.
Unable to cancel {4FA53636-0F02-4966-BA66-1C2D422B8253}.
Unable to cancel {4F7EC53D-AD4E-4079-832A-1D0A148B8E14}.
Unable to cancel {45C3BDBD-033E-4201-A163-61E3D70711A0}.
Unable to cancel {57C3344B-1DDF-4335-A97A-3CB7E45F51A9}.
Unable to cancel {BFBAD9D8-2A7D-469E-BF55-553EED1C4FA0}.
Unable to cancel {9D32BB25-24C3-4478-85CA-B043C1D76ABE}.
Unable to cancel {5E3D049D-FA61-464F-931C-BC06E226DE05}.
Unable to cancel {18822372-2D61-4CF0-AAE4-F0C36D2FB059}.
Unable to cancel {D028BA19-C64A-47AE-A535-1A58F902D0DE}.
Unable to cancel {FFFD5B79-4EB7-442C-A6AD-D1B48466AE46}.
Unable to cancel {109FDD8E-88C7-4C71-A289-9D3BD64BFFAC}.
Unable to cancel {83C07B3E-4C5E-4CEE-AC4E-28AC45CB7E37}.
Unable to cancel {64DDE222-BA6B-41BF-AC7A-1463B800BC24}.
Unable to cancel {E38A7748-4733-4F3D-99EE-24C5CF57CDBE}.
Unable to cancel {92EEDC0E-0403-473B-9C7D-A5329D58E1DC}.
Unable to cancel {4299E7F0-0DBE-4986-960B-86598E6A2859}.
Unable to cancel {0666F1C4-5A53-4D26-AC24-EB7A4A8942F2}.
Unable to cancel {5571303B-2785-4D8F-8560-0A21048711C9}.
Unable to cancel {680ADD35-3E74-4596-955B-A16F132CEFA2}.
Unable to cancel {636970C9-76A7-4DF5-BD3E-6F8C080CA964}.
Unable to cancel {C99BEEC2-C362-478C-B6EB-1F736DB5BE3C}.
Unable to cancel {66ECA5BF-8FE4-4577-9D4A-F7644388606E}.
Unable to cancel {9CBEFD63-4BD3-4DFC-AAAB-0102288FF75C}.
Unable to cancel {543F2E0F-8D68-4A3E-861A-FFA485FF3355}.
Unable to cancel {6A6DF78D-C757-4AF2-A435-6B1632B7A05B}.
Unable to cancel {43A6ABD1-A9D8-49D4-BDB9-7B1FFD5DFE59}.
Unable to cancel {4998039D-2F88-44F4-A6C8-8F51CC3E6288}.
Unable to cancel {63777FA0-3FB5-4CE7-8DE3-A1B57D2571BE}.
Unable to cancel {16766E6E-E253-40BA-967E-9E3CF3B3FFF7}.
Unable to cancel {0CDFEFAB-CA2A-4B17-9A1B-3829F50FD872}.
Unable to cancel {5FC76A54-0A0A-4D63-87EA-CA31685B4522}.
Unable to cancel {DA23D38E-BB11-4FC3-9B60-557164A0EC44}.
Unable to cancel {D40DF03C-7DD5-4725-BB7F-5E39405DAB44}.
Unable to cancel {12A05EFB-5D01-42BC-BA19-150BEFF88680}.
Unable to cancel {C3B7D260-1437-40A2-884D-855849A8DFB9}.
Unable to cancel {92931C66-48FF-4A95-8123-30A18654774F}.
Unable to cancel {7A673C2C-AD41-49DE-A751-C211C27CE595}.
Unable to cancel {71A90B1A-0D2F-4C49-9A9D-97EF31B3D78D}.
Unable to cancel {C73B7C65-DEAD-475E-8D35-6DBC4929EC20}.
Unable to cancel {11E9F860-6D18-4E4B-BC0D-6997E1DF03F1}.
Unable to cancel {E7223808-3DF5-47BC-A975-B3DFA1E38F0B}.
Unable to cancel {2EE0B8D4-02A3-4561-A8D4-AEBFFD3B6542}.
Unable to cancel {3D9CF157-06A5-47E1-AB72-A890EB079EA3}.
Unable to cancel {11B26BA9-F3E5-4550-950C-B2E81C5AB103}.
Unable to cancel {7A8A9011-E800-46D7-9942-73D8F3E6E3FA}.
Unable to cancel {4537E884-B294-4FEB-840A-EC4871733925}.
Unable to cancel {7ECC158A-B9CF-4FFE-8741-A920549E9D18}.
Unable to cancel {D0DD2175-B191-40BA-9C53-79CA0F11CCE8}.
Unable to cancel {A54583CE-5988-41B6-AB18-D40B2E6546F1}.
Unable to cancel {1950383E-2B1A-470A-B725-E5D56C82A692}.
Unable to cancel {3E88CB12-AEA9-4FAF-B528-DF2CE6A00088}.
Unable to cancel {E209A4EE-C12F-4DF0-8A02-85776C8CB954}.
Unable to cancel {C540C220-66AA-4C41-8918-0FCDF5E01927}.
Unable to cancel {5515B650-37C1-4C45-97E8-229E318ADC8A}.
Unable to cancel {93CA42E1-B1BF-4FFD-A6B2-078EC8C8CC39}.
Unable to cancel {8E45BD1A-B16C-40FC-971F-E5084409E60F}.
Unable to cancel {ECBEB702-7F58-49BF-ADD0-62323059FEEE}.
Unable to cancel {5759B8C2-2EAC-4F24-B953-988DCEA90D27}.
Unable to cancel {720947DD-0C5E-44A0-8C4E-A8242EA856E8}.
Unable to cancel {CBC3167D-B87F-4BF3-85D2-44EB3ACE0058}.
Unable to cancel {D0A02DD9-50AB-4E00-91EB-AFA1FB9D436E}.
Unable to cancel {BAD50761-1169-445E-A74B-AE8DEFD0CFB6}.
Unable to cancel {F3ADC729-8ADE-4680-9046-C543523B624F}.
Unable to cancel {75753D1B-5195-486C-A942-19FD3533D6B5}.
Unable to cancel {3A43066E-D1E5-4CD0-B06A-5A9DCDB040F2}.
Unable to cancel {5CA35751-FD41-421D-9FF9-791E64B20A94}.
Unable to cancel {537E871F-186F-4B83-A4FB-772C5E03EA7F}.
Unable to cancel {89D80576-B8C4-4AA7-A7C1-73DA11316B5A}.
Unable to cancel {64827DD4-8936-497F-AB99-0DCEC458CC49}.
Unable to cancel {3264CF9B-C063-402D-96B6-2DA44CDB639E}.
Unable to cancel {123D4715-28CD-4B34-AF78-BA5B99E2D40D}.
Unable to cancel {B9ECE6E7-FB81-49FA-A034-C270382EFEC1}.
Unable to cancel {2A110751-A917-4B79-A5C5-8531BAEB8B27}.
Unable to cancel {59EFC8BA-6614-4FD6-BE63-5B977404446D}.
Unable to cancel {ECE8C046-6D72-43AC-8177-35E71067FA41}.
Unable to cancel {1F513A5C-AB63-4EED-989B-1BEB770E218D}.
Unable to cancel {E9056011-C160-44B6-A235-02EBB5B438CD}.
Unable to cancel {F04014C5-022C-4526-9BE4-E425BE20B3D4}.
Unable to cancel {77EAE2CA-CA13-414F-ACFB-9A5B450B4916}.
Unable to cancel {CAF75EF9-8378-452E-B568-BF4DBF8BBF3F}.
Unable to cancel {16715E06-E387-46C8-97A4-87E169E1AF39}.
Unable to cancel {ACDE7302-98EF-4070-8FB9-1E9333322AA7}.
Unable to cancel {FADA36FC-2C41-4B51-B929-6BE5894BB334}.
Unable to cancel {8ED603E0-7BCE-4A3A-B79A-948DB2A9EA51}.
Unable to cancel {EA8D297E-31FA-4BBA-8E16-BACEF8BA3AC7}.
Unable to cancel {739CB595-A277-4083-BE6A-6CDE39E9925E}.
Unable to cancel {9FFA536A-975A-4253-95DD-7E338EEDCB89}.
Unable to cancel {9CE59314-476C-4F93-8085-4B8646577F68}.
Unable to cancel {319C193D-FD56-4B57-8268-8B5488639127}.
Unable to cancel {33CC85C8-2EC3-4A60-A9FC-74DD74B5E093}.
Unable to cancel {632233A0-C92D-4155-B562-C93552D8404E}.
Unable to cancel {79281B5F-1ED4-4DCA-A473-C9F8D5267CD0}.
Unable to cancel {A5898735-C901-4B48-B748-C117876996E1}.
Unable to cancel {EDE8B8F1-7C55-47EE-BB98-95EF6C22D428}.
Unable to cancel {A403AC45-273E-443A-93A3-084DF153DC7B}.
Unable to cancel {B27E2531-B10F-4845-B175-6F5D2CEC5C0F}.
Unable to cancel {0A7B8C47-07E4-470D-BCE0-D5C2BBF62D36}.
Unable to cancel {992C7589-E333-4D34-8189-2983FAAA3A55}.
Unable to cancel {F5D0F93B-CBD7-435D-AF47-A0023929A2F1}.
Unable to cancel {8CC95CB2-91C6-453A-B42D-FEE35DCBEF6D}.
0 out of 106 jobs canceled.

========= End of CMD: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= End of CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= End of CMD: =========


========= netsh int ipv4 reset =========

Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= End of CMD: =========


========= netsh int ipv6 reset =========

No hay valores configurados por el usuario para restablecer.


========= End of CMD: =========


========= RemoveProxy: =========

"HKU\S-1-5-21-985192145-4029237731-2969065570-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => removed successfully
"HKU\S-1-5-21-985192145-4029237731-2969065570-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => removed successfully


========= End of RemoveProxy: =========

Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 5338253 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 1224 B
Edge => 0 B
Chrome => 374196276 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 83597 B
systemprofile32 => 66228 B
LocalService => 66563 B
NetworkService => 0 B
Christian => 36357289 B

RecycleBin => 0 B
EmptyTemp: => 404.8 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 09:25:02 ====

Hasta el momento la computadora anda muy bien, espero que asi sea, en un comentario anterior te consulte sobre que programa para combatir infecciones por USB, micro SD o celulares me recomendarias instalar o comprar… ya que trabajo en un cyber y a la vez servicio tecnico de celulares y son varios los dispositivos que conecto en esta PC :confused:

Hola:

:+1: :+1:

La verdad los Comercios de tu tipo suelen usar software comercial especifico que desconozco.

Algunos gratuitos:

Que pueden colocar a las USB de solo lectura en ese equipo para que no puedan ejecutar .exes

Te recomiendo abras un tema sobre este problema así los chic@s puedan asesorarte sobre el mismo.

Ya que aquí resolvemos un problema por post en este caso el de tu infección.

1.- Para eliminar las herramientas utilizadas:

Descargas >> [size=2]Delfix[/size], a tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7 /8 /10,presiona clic derecho y selecciona >> “Ejecutar como Administrador”)
  • Marca las casilla Remove disinfection tools y Purgue Sistem Restore
  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.

Nos comentas si todo esta en orden para dar por Solucionado el tema.

Salu2.

Buen dia SanMar,

Problema resuelto, el dia de ayer y hoy el rendimiento de la computadora esta super bien, eternamente agradecido con su apoyo :slight_smile:

Slds.

Hola:

Gracias a ti por confiar en el equipo de InfoSpyware!!!

Que bueno que hayamos podido resolver tu consulta…:+1:

Para otros problemas, ya sabes donde encontrarnos. :wink:

Tema Solucionado

Salu2.