Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

error 0xc0000005 Windows 8 Single Language x64 [Solved]

malware windows 8 exe files

  • This topic is locked This topic is locked

#1
poceta

poceta

    Member

  • Member
  • PipPip
  • 24 posts

Well, after 1 week looking to resolve this major issue I decide to make my 1st post here.

I have a critical problem with this windows error so I can’t open any windows program or app, i.e., cmd.exe, regedit.exe, iexplorer.exe, ccleaner.exe, etc. Also, it’s impossible to start on safe mode

I’m believed that problem start with one driver updated but after long days trying tools, I ask for your help please.

 

FRST.txt:

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:27-01-2016

Ran by Rafay Ingenieros (administrator) on RAF-DDP-CONSTRU (03-02-2016 11:43:21)

Running from C:\Users\Rafay Ingenieros\Desktop

Loaded Profiles: Rafay Ingenieros (Available Profiles: Rafay Ingenieros)

Platform: Windows 8 Single Language (X64) Language: Español (España, internacional)

Internet Explorer Version 10 (Default browser: Chrome)

Boot Mode: Normal

Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

 

==================== Processes (Whitelisted) =================

 

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

 

() C:\Program Files (x86)\AVG Web TuneUp\WtuSystemSupport.exe

(AMD) C:\Windows\System32\atiesrxx.exe

(AMD) C:\Windows\System32\atieclxx.exe

(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe

(IvoSoft) C:\Program Files\Classic Shell\ClassicShellService.exe

(Hewlett-Packard Company) C:\Windows\System32\hpservice.exe

(Emsisoft GmbH) C:\Program Files (x86)\Emsisoft Anti-Malware\a2service.exe

(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe

(Microsoft Corporation) C:\Windows\System32\dllhost.exe

(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.5\GoogleCrashHandler.exe

(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe

(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe

(Autodesk, Inc.) C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe

(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe

(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.5\GoogleCrashHandler64.exe

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgwdsvcx.exe

(IVT Corporation) C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BlueSoleilCS.exe

(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe

(SEIKO EPSON CORPORATION) C:\Program Files\EPSON\EpsonCustomerParticipation\EPCP.exe

(EasyBits Software AS) C:\Windows\SysWOW64\ezSharedSvcHost.exe

(Hewlett-Packard Company) C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe

(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe

(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe

(Telefónica) C:\Program Files (x86)\movistar\Escritorio movistar Latam\ImpWiFiSvc.exe

(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe

(IVT Corporation) C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BsHelpCS.exe

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgui.exe

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe

(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe

(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe

(Swearware) G:\ComboFix.exe

(Microsoft Corporation) C:\Windows\System32\msiexec.exe

(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe

 

 

==================== Registry (Whitelisted) ===========================

 

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

 

HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1425408 2012-07-21] (IDT, Inc.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [3053808 2014-10-07] (Synaptics Incorporated)

HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642216 2012-08-08] (Advanced Micro Devices, Inc.)

HKLM-x32\...\Run: [BtTray] => C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BtTray.exe [363520 2012-08-02] (IVT Corporation)

HKLM-x32\...\Run: [Easybits Recovery] => C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe [61112 2012-07-17] (EasyBits Software AS)

HKLM-x32\...\Run: [CLVirtualDrive] => C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491320 2012-07-26] (CyberLink Corp.)

HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [91432 2012-03-28] (CyberLink Corp.)

HKLM-x32\...\Run: [HP Quick Launch] => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe [580512 2012-07-09] (Hewlett-Packard Development Company, L.P.)

HKLM-x32\...\Run: [HP CoolSense] => C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe [1342008 2011-08-26] (Hewlett-Packard Development Company, L.P.)

HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-01-21] (Microsoft Corporation)

HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1058400 2012-01-26] (SEIKO EPSON CORPORATION)

HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-09-01] (Apple Inc.)

HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\Av\avgui.exe [3873704 2016-01-25] (AVG Technologies CZ, s.r.o.)

HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe [179624 2016-01-12] (AVG Technologies CZ, s.r.o.)

HKLM-x32\...\Run: [Magic Desktop for HP notification] => C:\ProgramData\Easybits Magic Desktop for HP\mdhpSUN.exe [1444880 2016-01-29] (Easybits)

HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1

HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\...\Policies\Explorer: []

HKU\S-1-5-18\...\RunOnce: [iCloud] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloud.exe [43816 2015-04-26] (Apple Inc.)

ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2012-10-10] (EasyBits Software Corp.)

ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2013-02-08] (Autodesk, Inc.)

ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-06-29] (IvoSoft)

ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer32.dll [2013-06-29] (IvoSoft)

GroupPolicy: Restriction - Chrome <======= ATTENTION

CHR HKLM\SOFTWARE\Policies\Google: Restriction <======= ATTENTION

 

==================== Internet (Whitelisted) ====================

 

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

 

Tcpip\Parameters: [DhcpNameServer] 172.20.10.1

Tcpip\..\Interfaces\{0C5BC7D7-4C02-46A3-A33F-3BBC810E4457}: [DhcpNameServer] 192.168.0.1 192.168.0.1

Tcpip\..\Interfaces\{57AAE08A-07FB-499F-B4E3-B2A19C68D1EB}: [DhcpNameServer] 172.20.10.1

Tcpip\..\Interfaces\{87F23BAB-E1AD-427D-84F6-C3289956A140}: [NameServer] 200.44.32.12 200.11.248.12

Tcpip\..\Interfaces\{F062D7C3-0089-44CA-9A7F-F474A2AAEBA5}: [DhcpNameServer] 192.168.1.90

 

Internet Explorer:

==================

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION

HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com

HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch

HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome

HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch

SearchScopes: HKLM -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://ve.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF

SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL =

SearchScopes: HKLM-x32 -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://ve.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF

SearchScopes: HKU\S-1-5-21-3512190692-2578643898-2366686823-1002 -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://ve.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF

BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-06-29] (IvoSoft)

BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2010-01-21] (Microsoft Corporation)

BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2010-01-16] (Microsoft Corporation)

BHO: ClassicIE9BHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIE9DLL_64.dll [2013-06-29] (IvoSoft)

BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2013-06-29] (IvoSoft)

BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2010-01-21] (Microsoft Corporation)

BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-04] (Oracle Corporation)

BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)

BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-04] (Oracle Corporation)

BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2012-07-09] (Hewlett-Packard)

BHO-x32: ClassicIE9BHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIE9DLL_32.dll [2013-06-29] (IvoSoft)

Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-06-29] (IvoSoft)

Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2013-06-29] (IvoSoft)

Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Windows\SysWow64\skype4com.dll [2012-07-10] (Skype Technologies)

 

FireFox:

========

FF ProfilePath: C:\Users\Rafay Ingenieros\AppData\Roaming\Mozilla\Firefox\Profiles\aeyyzrj4.default-1454372196578

FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)

FF Plugin: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\3.2.0.23388\npSkypeWebPlugin64.dll [2014-11-03] (Skype)

FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)

FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1219159.dll [2015-06-26] (Adobe Systems, Inc.)

FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-05-06] ()

FF Plugin-x32: @java.com/DTPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll [2015-03-04] (Oracle Corporation)

FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-04] (Oracle Corporation)

FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)

FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)

FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)

FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)

FF Plugin-x32: @real.com/nppl3260;version=6.0.12.732 -> C:\Program Files (x86)\K-Lite Codec Pack\Real\browser\plugins\nppl3260.dll [2010-04-16] (RealNetworks, Inc.)

FF Plugin-x32: @real.com/nprpjplug;version=6.0.12.732 -> C:\Program Files (x86)\K-Lite Codec Pack\Real\browser\plugins\nprpjplug.dll [2010-04-16] (RealNetworks, Inc.)

FF Plugin-x32: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\3.2.0.23388\npSkypeWebPlugin.dll [2014-11-03] (Skype)

FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-03] (Google Inc.)

FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-03] (Google Inc.)

FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2012-05-11] ()

FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)

 

Chrome:

=======

CHR Plugin: (Widevine Content Decryption Module) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\WidevineCDM\1.4.8.823\_platform_specific\win_x86\widevinecdmadapter.dll => No File

CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.97\PepperFlash\pepflashplayer.dll ()

CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)

CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)

CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll => No File

CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll => No File

CHR Plugin: (Java Deployment Toolkit 8.0.400.25) - C:\Program Files (x86)\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)

CHR Plugin: (Java™ Platform SE 8 U40) - C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll (Oracle Corporation)

CHR Plugin: (Windows Live Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)

CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()

CHR Plugin: (Shockwave for Director) - C:\windows\SysWOW64\Adobe\Director\np32dsw.dll => No File

CHR Profile: C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default

CHR Extension: (Google Docs) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-05]

CHR Extension: (Google Drive) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-21]

CHR Extension: (YouTube) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-28]

CHR Extension: (Búsqueda de Google) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-26]

CHR Extension: (Documentos de Google sin conexión) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-18]

CHR Extension: (Skype) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2016-02-01]

CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-28]

CHR Extension: (Gmail) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-31]

 

==================== Services (Whitelisted) ========================

 

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

 

R2 a2AntiMalware; C:\Program Files (x86)\Emsisoft Anti-Malware\a2service.exe [4741384 2014-07-09] (Emsisoft GmbH)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2012-08-08] (Advanced Micro Devices, Inc.) [File not signed]

R2 Autodesk Content Service; C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe [12288 2012-12-13] (Autodesk, Inc.) [File not signed]

S2 AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagent.exe [3881696 2016-01-25] (AVG Technologies CZ, s.r.o.)

R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1048488 2016-01-12] (AVG Technologies CZ, s.r.o.)

R2 avgwd; C:\Program Files (x86)\AVG\Av\avgwdsvcx.exe [561104 2016-01-25] (AVG Technologies CZ, s.r.o.)

R2 BlueSoleilCS; C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BlueSoleilCS.exe [1544192 2012-08-02] (IVT Corporation) [File not signed]

R3 BsHelpCS; C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BsHelpCS.exe [138752 2012-07-10] (IVT Corporation) [File not signed]

R2 ClassicShellService; C:\Program Files\Classic Shell\ClassicShellService.exe [68608 2013-06-29] (IvoSoft) [File not signed]

R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [135824 2011-12-12] (Seiko Epson Corporation)

R2 ezSharedSvc; C:\Windows\SysWOW64\ezSharedSvcHost.exe [514232 2010-04-23] (EasyBits Software AS) [File not signed]

R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [85504 2012-08-10] (Hewlett-Packard Company) [File not signed]

R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [89840 2015-03-28] (Hewlett-Packard Company)

R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2451456 2012-07-13] (Realsil Microelectronics Inc.) [File not signed]

S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [File not signed]

S2 KMService; C:\Windows\SysWOW64\srvany.exe [8192 2014-07-03] () [File not signed]

R2 LDrvSvc; C:\Program Files (x86)\OSTotoSoft\DriverTalent\LDrvSvc.dll [147216 2016-01-21] ()

R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [321536 2012-07-21] (IDT, Inc.) [File not signed]

R2 TGCM_ImportWiFiSvc; C:\Program Files (x86)\Movistar\Escritorio Movistar Latam\ImpWiFiSvc.exe [201344 2012-01-10] (Telefónica)

S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16024 2015-01-31] (Microsoft Corporation)

R2 WtuSystemSupport; C:\Program Files (x86)\AVG Web TuneUp\WtuSystemSupport.exe [1164688 2016-01-26] ()

 

===================== Drivers (Whitelisted) ==========================

 

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

 

R3 a2acc; C:\PROGRAM FILES (X86)\EMSISOFT ANTI-MALWARE\a2accx64.sys [71472 2014-05-12] (Emsisoft GmbH)

R1 A2DDA; C:\Program Files (x86)\Emsisoft Anti-Malware\a2ddax64.sys [26176 2013-03-28] (Emsisoft GmbH)

R1 a2injectiondriver; C:\Program Files (x86)\Emsisoft Anti-Malware\a2dix64.sys [45208 2013-09-30] (Emsisoft GmbH)

R1 a2util; C:\Program Files (x86)\Emsisoft Anti-Malware\a2util64.sys [23088 2014-05-12] (Emsisoft GmbH)

U5 AppMgmt; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)

R2 APXACC; C:\Windows\system32\DRIVERS\appexDrv.sys [199008 2012-06-22] (AppEx Networks Corporation)

R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [98472 2012-07-17] (Advanced Micro Devices)

S0 Avgboota; C:\Windows\System32\DRIVERS\avgboota.sys [21632 2016-01-07] (AVG Technologies CZ, s.r.o.)

R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [184240 2015-11-06] (AVG Technologies CZ, s.r.o.)

R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [315312 2016-01-05] (AVG Technologies CZ, s.r.o.)

R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [272304 2016-01-08] (AVG Technologies CZ, s.r.o.)

R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [284080 2015-10-21] (AVG Technologies CZ, s.r.o.)

R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [398256 2015-08-14] (AVG Technologies CZ, s.r.o.)

R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [260528 2016-01-22] (AVG Technologies CZ, s.r.o.)

R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [42416 2015-12-04] (AVG Technologies CZ, s.r.o.)

R0 Avguniva; C:\Windows\System32\DRIVERS\avguniva.sys [23472 2016-01-08] (AVG Technologies CZ, s.r.o.)

R1 Avgwfpa; C:\Windows\system32\DRIVERS\avgwfpa.sys [315840 2015-12-16] (AVG Technologies CZ, s.r.o.)

U5 BlueletAudio; C:\Windows\System32\Drivers\BlueletAudio.sys [34912 2012-06-15] (Ralink Corporation.)

R3 BtAudioBusSrv; C:\Windows\System32\Drivers\BtAudioBus.sys [23136 2012-06-15] (IVT Corporation)

R3 BthL2caScoIfSrv; C:\Windows\System32\Drivers\BtL2caScoIf.sys [56904 2012-07-19] (Ralink Corporation)

R3 btUrbFilterDrv; C:\Windows\System32\Drivers\IvtUrbBtFlt.sys [48736 2012-08-08] (Ralink Corporation)

R3 cleanhlp; C:\Program Files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys [57024 2013-12-04] (Emsisoft GmbH)

R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)

S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [146856 2015-03-23] (Windows ® Win 7 DDK provider)

S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [21928 2015-03-23] (Windows ® Win 7 DDK provider)

S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3265256 2012-09-20] (Broadcom Corporation)

S3 Huawei; C:\Windows\system32\DRIVERS\ewdcsc.sys [32768 2010-10-08] (Huawei Tech. Co., Ltd.)

R3 netr28x; C:\Windows\system32\DRIVERS\netr28x.sys [1660560 2014-12-09] (MediaTek Inc.)

R3 RSP2STOR; C:\Windows\system32\DRIVERS\RtsP2Stor.sys [269968 2012-07-03] (Realtek Semiconductor Corp.)

R3 rtbth; C:\Windows\System32\drivers\rtbth.sys [1204424 2013-12-02] (Ralink Technology, Corp.)

S3 SmbDrv; C:\Windows\System32\drivers\Smb_driver_AMDASF.sys [41272 2012-08-24] (Synaptics Incorporated)

S3 SmbDrvI; C:\Windows\System32\drivers\Smb_driver_Intel.sys [43832 2012-08-24] (Synaptics Incorporated)

S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44024 2015-01-31] (Microsoft Corporation)

S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [275712 2015-01-31] (Microsoft Corporation)

R3 wdf_usb; C:\Windows\system32\drivers\usb2ser.sys [64000 2011-05-18] (MediaTek Inc.)

R3 WirelessButtonDriver; C:\Windows\System32\drivers\WirelessButtonDriver64.sys [20800 2013-06-27] (Hewlett-Packard Development Company, L.P.)

U5 BlueletAudio; C:\Windows\SysWOW64\Drivers\BlueletAudio.sys [34912 2012-06-15] (Ralink Corporation.)

S3 catchme; \??\C:\ComboFix\catchme.sys [X]

S3 ewusbnet; \SystemRoot\system32\DRIVERS\ewusbnet.sys [X]

S3 massfilter; system32\drivers\massfilter.sys [X]

S3 ZTEusbmdm6k; \SystemRoot\system32\DRIVERS\ZTEusbmdm6k.sys [X]

S3 ZTEusbnmea; \SystemRoot\system32\DRIVERS\ZTEusbnmea.sys [X]

S3 ZTEusbser6k; \SystemRoot\system32\DRIVERS\ZTEusbser6k.sys [X]

 

==================== NetSvcs (Whitelisted) ===================

 

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

 

 

==================== One Month Created files and folders ========

 

(If an entry is included in the fixlist, the file/folder will be moved.)

 

2016-02-03 11:43 - 2016-02-03 11:43 - 00024564 _____ C:\Users\Rafay Ingenieros\Desktop\FRST.txt

2016-02-03 11:34 - 2016-02-03 11:35 - 00000000 ___SD C:\32788R22FWJFW

2016-02-03 11:01 - 2016-02-03 11:01 - 00003023 _____ C:\Users\Rafay Ingenieros\Desktop\HiJackThis.lnk

2016-02-03 11:01 - 2016-02-03 11:01 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HiJackThis

2016-02-03 11:01 - 2016-02-03 11:01 - 00000000 ____D C:\Program Files (x86)\Trend Micro

2016-02-03 11:00 - 2016-02-03 07:49 - 02370560 _____ (Farbar) C:\Users\Rafay Ingenieros\Desktop\FRST64.exe

2016-02-03 10:58 - 2016-02-03 10:58 - 01402880 _____ C:\Users\Rafay Ingenieros\Downloads\HiJackThis.msi

2016-02-03 10:41 - 2016-01-29 02:58 - 02694816 ____N (Sysinternals - www.sysinternals.com) C:\Users\Rafay Ingenieros\Desktop\procexp.exe

2016-02-03 10:41 - 2016-01-29 02:50 - 00072154 ____N C:\Users\Rafay Ingenieros\Desktop\procexp.chm

2016-02-03 10:41 - 2015-01-26 09:19 - 00002009 ____N C:\Users\Rafay Ingenieros\Desktop\Eula.txt

2016-02-03 10:39 - 2016-02-03 10:40 - 01268096 _____ C:\Users\Rafay Ingenieros\Downloads\ProcessExplorer.zip

2016-02-03 10:08 - 2016-02-03 11:43 - 00000000 ____D C:\FRST

2016-02-03 10:05 - 2016-02-03 10:05 - 00022385 _____ C:\ComboFix.txt

2016-02-03 09:32 - 2011-06-26 02:15 - 00256000 _____ C:\Windows\PEV.exe

2016-02-03 09:32 - 2010-11-07 12:50 - 00208896 _____ C:\Windows\MBR.exe

2016-02-03 09:32 - 2009-04-20 00:26 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe

2016-02-03 09:32 - 2000-08-30 19:30 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe

2016-02-03 09:32 - 2000-08-30 19:30 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe

2016-02-03 09:32 - 2000-08-30 19:30 - 00212480 _____ (SteelWerX) C:\Windows\SWXCACLS.exe

2016-02-03 09:32 - 2000-08-30 19:30 - 00098816 _____ C:\Windows\sed.exe

2016-02-03 09:32 - 2000-08-30 19:30 - 00080412 _____ C:\Windows\grep.exe

2016-02-03 09:32 - 2000-08-30 19:30 - 00068096 _____ C:\Windows\zip.exe

2016-02-03 09:31 - 2016-02-03 10:06 - 00000000 ____D C:\Qoobox

2016-02-03 09:31 - 2016-02-03 09:58 - 00000000 ____D C:\Windows\erdnt

2016-02-03 07:48 - 2016-02-03 07:49 - 02370560 _____ (Farbar) C:\Users\Rafay Ingenieros\Downloads\FRST64.exe

2016-02-03 07:43 - 2016-02-03 07:47 - 05656479 _____ (Swearware) C:\Users\Rafay Ingenieros\Downloads\ComboFix.exe

2016-02-03 07:08 - 2016-02-03 07:08 - 00605826 _____ C:\Users\Rafay Ingenieros\Downloads\APU (1).pdf

2016-02-03 07:06 - 2016-02-03 07:06 - 00058757 _____ C:\Users\Rafay Ingenieros\Downloads\PRESUPUESTO REV 3.pdf

2016-02-02 13:49 - 2016-02-03 11:42 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Local\CrashDumps

2016-02-02 12:56 - 2016-02-02 14:32 - 00028272 _____ C:\Windows\system32\Drivers\TrueSight.sys

2016-02-02 12:56 - 2016-02-02 12:56 - 00000858 _____ C:\Users\Public\Desktop\RogueKiller.lnk

2016-02-02 12:56 - 2016-02-02 12:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller

2016-02-02 12:55 - 2016-02-02 14:31 - 00000000 ____D C:\ProgramData\RogueKiller

2016-02-02 12:55 - 2016-02-02 12:56 - 00000000 ____D C:\Program Files\RogueKiller

2016-02-02 09:52 - 2016-02-02 10:02 - 31262032 _____ (Adlice Software ) C:\Users\Rafay Ingenieros\Downloads\setup.exe

2016-02-02 09:30 - 2016-02-02 09:36 - 00000000 ____D C:\AdwCleaner

2016-02-02 09:27 - 2016-02-02 09:28 - 01508352 _____ C:\Users\Rafay Ingenieros\Downloads\AdwCleaner.exe

2016-02-02 09:25 - 2016-02-02 09:26 - 02032072 _____ (Bleeping Computer, LLC) C:\Users\Rafay Ingenieros\Downloads\rkill.com

2016-02-02 09:20 - 2016-02-02 09:19 - 00217576 _____ (Kaspersky Lab ZAO) C:\Users\Rafay Ingenieros\Desktop\CleanAutoRun.exe

2016-02-02 09:18 - 2016-02-02 09:19 - 00217576 _____ (Kaspersky Lab ZAO) C:\Users\Rafay Ingenieros\Downloads\CleanAutoRun.exe

2016-02-02 08:55 - 2016-02-02 08:55 - 00920784 _____ C:\Users\Rafay Ingenieros\Downloads\wajam_uninstall.exe

2016-02-02 08:32 - 2016-02-02 08:32 - 00000946 _____ C:\Users\Rafay Ingenieros\Desktop\exe_fix_w8.zip

2016-02-02 08:32 - 2013-12-01 14:43 - 00002091 _____ C:\Users\Rafay Ingenieros\Desktop\exe_fix_w8.reg

2016-02-02 07:52 - 2016-02-02 07:52 - 00005828 _____ C:\Users\Rafay Ingenieros\Downloads\Default_EXE.reg

2016-02-01 23:13 - 2016-02-01 23:13 - 00000000 ____D C:\AMD

2016-02-01 20:37 - 2016-02-01 20:37 - 00001031 _____ C:\Users\Public\Desktop\DriverToolkit.lnk

2016-02-01 20:35 - 2016-02-01 20:37 - 04952336 _____ (Advanced Micro Devices, Inc.) C:\Users\Rafay Ingenieros\Downloads\autodetectutility.exe

2016-02-01 20:34 - 2016-02-01 20:36 - 03049544 _____ (Innovative Solutions) C:\Users\Rafay Ingenieros\Downloads\Chipset-Advanced-Micro-Devices-Inc-AMD-SMBus.exe

2016-02-01 20:34 - 2016-02-01 20:36 - 02449376 _____ (Megaify Software ) C:\Users\Rafay Ingenieros\Downloads\DriverToolkitInstaller.exe

2016-02-01 20:31 - 2016-02-01 20:31 - 00000000 ____D C:\Users\Public\Thunder Network

2016-02-01 20:31 - 2016-02-01 20:31 - 00000000 ____D C:\ProgramData\Thunder Network

2016-02-01 20:30 - 2016-02-02 07:11 - 00002110 _____ C:\Users\Public\Desktop\Driver Talent.lnk

2016-02-01 20:30 - 2016-02-01 20:32 - 00000000 ____D C:\ProgramData\DriverTalent

2016-02-01 20:30 - 2016-02-01 20:31 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\DriverTalent

2016-02-01 20:30 - 2016-02-01 20:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Talent

2016-02-01 20:30 - 2016-02-01 20:30 - 00000000 ____D C:\Program Files (x86)\OSTotoSoft

2016-02-01 20:30 - 2016-02-01 20:30 - 00000000 ____D C:\OSTotoFolder

2016-02-01 20:19 - 2016-02-01 20:29 - 10610952 _____ (OSToto Co., Ltd.) C:\Users\Rafay Ingenieros\Downloads\DriverTalent_setup.exe

2016-02-01 19:42 - 2016-02-01 19:42 - 00000000 ____D C:\Program Files (x86)\SkypeWebPlugin

2016-02-01 19:25 - 2016-02-01 19:29 - 06848512 _____ C:\Users\Rafay Ingenieros\Downloads\SkypeWebPlugin-3.2.0.23388.msi

2016-02-01 19:17 - 2016-02-01 19:17 - 00000995 _____ C:\Users\Public\Desktop\WinSweeper.lnk

2016-02-01 19:17 - 2016-02-01 19:17 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Local\WinSweeper

2016-02-01 19:17 - 2016-02-01 19:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinSweeper

2016-02-01 19:17 - 2016-02-01 19:17 - 00000000 ____D C:\Program Files (x86)\WinSweeper

2016-02-01 19:15 - 2016-02-01 19:16 - 01331064 _____ (Solvusoft Corporation ) C:\Users\Rafay Ingenieros\Downloads\Setup_WinSweeper_2015.exe

2016-02-01 11:11 - 2016-02-01 11:17 - 00001704 _____ C:\Windows\system32\ASOROSet.bin

2016-02-01 11:11 - 2016-02-01 11:11 - 00000000 ____D C:\Windows\system32\config\RCCBakup

2016-02-01 08:09 - 2014-08-18 18:40 - 00000014 _____ C:\Users\Rafay Ingenieros\Desktop\password1234.txt

2016-02-01 08:09 - 2014-06-24 13:34 - 00000023 _____ C:\Users\Rafay Ingenieros\Desktop\release.nfo

2016-02-01 08:06 - 2016-02-01 08:07 - 01115897 _____ C:\Users\Rafay Ingenieros\Downloads\Download2015__8197_.zip

2016-02-01 07:40 - 2016-02-01 07:42 - 03901072 _____ (solvusoft Corporation ) C:\Users\Rafay Ingenieros\Downloads\WinThruster_2016_Setup.exe

2016-01-29 12:23 - 2012-06-08 03:20 - 00280651 _____ C:\Users\Rafay Ingenieros\Desktop\Windows6.1-KB2719594-x64.msu

2016-01-29 12:22 - 2016-01-29 12:23 - 00405560 _____ C:\Users\Rafay Ingenieros\Downloads\449179_intl_x64_zip.exe

2016-01-29 12:15 - 2016-01-29 12:19 - 15562240 _____ C:\Users\Rafay Ingenieros\Downloads\ApplicationVerifier.amd64.msi

2016-01-29 12:12 - 2016-01-29 12:12 - 00001365 _____ C:\Users\Public\Desktop\SeaTools for Windows.lnk

2016-01-29 12:11 - 2016-01-29 12:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Seagate

2016-01-29 12:11 - 2016-01-29 12:11 - 00000000 ____D C:\Program Files (x86)\Seagate

2016-01-29 12:06 - 2016-01-29 12:10 - 25527544 _____ C:\Users\Rafay Ingenieros\Downloads\SeaToolsforWindowsSetup.exe

2016-01-29 11:20 - 2016-01-29 11:20 - 00001045 _____ C:\Users\Rafay Ingenieros\Desktop\DllTool.lnk

2016-01-29 11:20 - 2016-01-29 11:20 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DllTool

2016-01-29 11:20 - 2016-01-29 11:20 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\KSafe

2016-01-29 11:20 - 2016-01-29 11:20 - 00000000 ____D C:\ProgramData\KSafe

2016-01-29 11:20 - 2016-01-29 11:20 - 00000000 ____D C:\Program Files (x86)\DllTool

2016-01-29 11:13 - 2016-01-29 11:19 - 08508752 _____ ( ) C:\Users\Rafay Ingenieros\Downloads\DllTool.exe

2016-01-29 11:13 - 2016-01-29 11:16 - 08551224 _____ (SpeedyPC Software) C:\Users\Rafay Ingenieros\Downloads\SpeedyPC Pro Installer_226C4915-F479-46BC-B8E8-6DDFF90F998E_.exe

2016-01-29 10:27 - 2016-01-29 10:27 - 00121069 _____ C:\Users\Rafay Ingenieros\Downloads\memtest86+-5.01.usb.installer.zip

2016-01-29 10:22 - 2016-01-29 10:23 - 00367912 _____ (RegNow.com) C:\Users\Rafay Ingenieros\Downloads\Download_ReimageRepair (2).exe

2016-01-29 10:16 - 2016-01-29 10:17 - 00367912 _____ (RegNow.com) C:\Users\Rafay Ingenieros\Downloads\Download_ReimageRepair (1).exe

2016-01-29 10:12 - 2016-01-29 11:06 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\GetRightToGo

2016-01-29 10:11 - 2016-01-29 10:11 - 00367912 _____ (RegNow.com) C:\Users\Rafay Ingenieros\Downloads\Download_ReimageRepair.exe

2016-01-29 09:22 - 2016-01-29 11:07 - 00000000 ____D C:\ProgramData\Easybits Magic Desktop for HP

2016-01-29 09:14 - 2016-01-29 09:14 - 00000000 ____D C:\Windows\LastGood

2016-01-28 08:40 - 2016-01-28 08:40 - 00460909 ____T C:\Users\Rafay Ingenieros\Desktop\CURRICULUM ESTEFANY OJEDA 2016.pdf

2016-01-28 07:22 - 2016-01-28 07:22 - 00197120 _____ C:\Users\Rafay Ingenieros\Desktop\Solicitud de permiso.xls

2016-01-26 13:35 - 2016-01-26 13:35 - 00426228 _____ C:\Users\Rafay Ingenieros\Desktop\FCAS-OLEODUCTO42.pdf

2016-01-25 13:33 - 2016-01-25 13:33 - 00249192 _____ C:\Users\Rafay Ingenieros\Downloads\Statement (1).PDF

2016-01-25 08:02 - 2016-01-25 08:02 - 00019300 _____ C:\Users\Rafay Ingenieros\Documents\cc_20160125_080235.reg

2016-01-25 08:02 - 2016-01-25 08:02 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Local\DigitalVolcano

2016-01-25 08:01 - 2016-01-25 08:03 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Duplicate Cleaner

2016-01-25 07:59 - 2016-01-25 07:59 - 00003324 _____ C:\Windows\System32\Tasks\{D0D9B681-E79C-439A-BB1B-200BB53CCCAF}

2016-01-25 07:16 - 2016-02-02 09:07 - 00002290 _____ C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk

2016-01-22 15:15 - 2016-01-22 15:15 - 00260528 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgmfx64.sys

2016-01-22 10:54 - 2016-01-22 10:54 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Local\CEF

2016-01-22 10:43 - 2016-01-26 11:56 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk

2016-01-22 10:43 - 2016-01-22 10:43 - 00002007 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk

2016-01-22 09:26 - 2016-01-22 09:28 - 00404929 _____ C:\Users\Rafay Ingenieros\Desktop\Monoboyas-FaseIII_REPORTE-Semanal-220116.pdf

2016-01-20 13:45 - 2016-01-20 13:50 - 01454944 _____ (Microsoft Corporation) C:\Users\Rafay Ingenieros\Downloads\vcredist_arm.exe

2016-01-20 13:39 - 2016-01-20 13:39 - 00000000 ____D C:\ProgramData\PC Drivers HeadQuarters

2016-01-20 13:21 - 2016-01-20 13:21 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_usb2ser_01009.Wdf

2016-01-20 13:21 - 2016-01-20 13:21 - 00000000 ____D C:\Windows\LastGood.Tmp

2016-01-20 12:56 - 2016-01-20 12:01 - 14177341 _____ C:\Users\Rafay Ingenieros\Desktop\Lenovo.zip

2016-01-20 12:56 - 2012-11-07 20:02 - 00000000 ____D C:\Users\Rafay Ingenieros\Desktop\Lenovo

2016-01-20 12:56 - 2011-05-18 20:50 - 00064000 _____ (MediaTek Inc.) C:\Windows\system32\Drivers\usb2ser.sys

2016-01-20 12:56 - 2011-05-11 12:48 - 01718408 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoinstaller01009.dll

2016-01-20 11:52 - 2016-01-20 12:01 - 14177341 _____ C:\Users\Rafay Ingenieros\Downloads\Lenovo.zip

2016-01-20 11:18 - 2016-01-20 11:18 - 00340136 _____ (PC Drivers HeadQuarters LP) C:\Users\Rafay Ingenieros\Downloads\DriverDetective (1).exe

2016-01-20 11:14 - 2016-01-20 11:14 - 00340136 _____ (PC Drivers HeadQuarters LP) C:\Users\Rafay Ingenieros\Downloads\DriverDetective.exe

2016-01-20 11:00 - 2016-01-20 11:03 - 00000000 ____D C:\Program Files (x86)\Driver Identifier

2016-01-20 11:00 - 2016-01-20 11:00 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\driveridentifier

2016-01-20 11:00 - 2016-01-20 11:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Identifier

2016-01-20 10:48 - 2016-01-20 11:00 - 04275596 _____ (DriverIdentifier ) C:\Users\Rafay Ingenieros\Downloads\driverdouble_setup.exe

2016-01-20 10:39 - 2016-01-20 10:39 - 00001043 _____ C:\Users\Public\Desktop\Mobile Partner.lnk

2016-01-20 10:39 - 2016-01-20 10:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mobile Partner

2016-01-20 10:13 - 2016-01-20 10:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VTELCA Internet

2016-01-20 10:08 - 2016-02-03 11:31 - 00065536 _____ C:\Windows\system32\Ikeext.etl

2016-01-20 09:59 - 2016-01-20 10:13 - 00001145 _____ C:\Users\Rafay Ingenieros\Desktop\VTELCA Internet.lnk

2016-01-20 09:55 - 2016-01-20 09:56 - 00042918 _____ C:\Users\Rafay Ingenieros\Documents\cc_20160120_095545.reg

2016-01-20 09:09 - 2016-01-20 09:09 - 00070694 _____ C:\Users\Rafay Ingenieros\Desktop\ARI-FC.pdf

2016-01-20 08:54 - 2016-01-26 14:13 - 00000000 ____D C:\Users\Rafay Ingenieros\Documents\RAFAY

2016-01-08 10:46 - 2016-01-08 10:46 - 00272304 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgidsha.sys

2016-01-08 10:46 - 2016-01-08 10:46 - 00023472 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avguniva.sys

2016-01-07 15:03 - 2016-01-07 15:03 - 00021632 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgboota.sys

2016-01-05 16:02 - 2016-01-05 16:02 - 00315312 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgidsdrivera.sys

 

==================== One Month Modified files and folders ========

 

(If an entry is included in the fixlist, the file/folder will be moved.)

 

2016-02-03 11:36 - 2012-08-24 14:47 - 04615988 _____ C:\Windows\system32\perfh00A.dat

2016-02-03 11:36 - 2012-08-24 14:47 - 01375922 _____ C:\Windows\system32\perfc00A.dat

2016-02-03 11:36 - 2012-07-26 02:58 - 00006470 _____ C:\Windows\system32\PerfStringBackup.INI

2016-02-03 11:34 - 2012-08-10 11:15 - 00000821 _____ C:\Windows\SysWOW64\bscs.ini

2016-02-03 11:32 - 2014-07-03 07:12 - 00000000 ____D C:\Program Files (x86)\Emsisoft Anti-Malware

2016-02-03 11:31 - 2014-07-05 12:21 - 00001070 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job

2016-02-03 11:31 - 2012-10-10 13:48 - 00000527 _____ C:\Windows\SysWOW64\LOCALSERVICE.INI

2016-02-03 11:31 - 2012-10-10 13:48 - 00000043 _____ C:\Windows\SysWOW64\LOCALDEVICE.INI

2016-02-03 11:30 - 2012-07-26 02:52 - 00000006 ____H C:\Windows\Tasks\SA.DAT

2016-02-03 11:26 - 2012-07-26 03:42 - 00000000 ____D C:\Windows\tracing

2016-02-03 11:17 - 2014-07-05 12:21 - 00001074 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job

2016-02-03 11:11 - 2014-07-03 12:27 - 00000000 ____D C:\Users\Rafay Ingenieros\Documents\Archivos de Outlook

2016-02-03 11:06 - 2015-02-16 12:29 - 00000000 ____D C:\ProgramData\MFAData

2016-02-03 10:21 - 2012-07-26 03:42 - 00000000 ___HD C:\Program Files\WindowsApps

2016-02-03 10:21 - 2012-07-26 03:42 - 00000000 ____D C:\Windows\AUInstallAgent

2016-02-03 09:56 - 2012-07-26 00:56 - 00000215 _____ C:\Windows\system.ini

2016-02-03 07:12 - 2014-07-05 12:21 - 00004046 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA

2016-02-03 07:11 - 2014-07-05 12:21 - 00003810 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore

2016-02-03 07:10 - 2014-09-30 16:10 - 00289280 ___SH C:\Users\Rafay Ingenieros\Downloads\Thumbs.db

2016-02-03 07:05 - 2015-08-20 07:38 - 00000000 ____D C:\Users\Rafay Ingenieros\Documents\PETROCEDEÑO-Monoboya Fase III

2016-02-02 13:01 - 2014-06-30 04:37 - 00003600 _____ C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3512190692-2578643898-2366686823-1002

2016-02-02 09:36 - 2015-06-09 17:45 - 00001025 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk

2016-02-02 08:55 - 2014-07-05 13:00 - 00002394 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk

2016-02-02 08:52 - 2012-07-26 01:07 - 00000000 ____D C:\Windows\Inf

2016-02-01 11:28 - 2014-07-08 07:25 - 03366400 ___SH C:\Users\Rafay Ingenieros\Desktop\Thumbs.db

2016-02-01 11:18 - 2014-06-29 12:36 - 00000000 ____D C:\Users\Rafay Ingenieros

2016-02-01 11:17 - 2012-07-26 00:56 - 47972352 _____ C:\Windows\system32\config\SYSTEM.bak

2016-02-01 11:17 - 2012-07-26 00:56 - 149159936 _____ C:\Windows\system32\config\SOFTWARE.bak

2016-02-01 11:17 - 2012-07-26 00:56 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak

2016-02-01 11:15 - 2012-07-26 00:56 - 00262144 _____ C:\Windows\system32\config\SAM.bak

2016-02-01 11:06 - 2012-07-26 00:56 - 01048576 ___SH C:\Windows\system32\config\BBI

2016-02-01 08:12 - 2014-06-29 12:40 - 00001606 _____ C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk

2016-01-29 12:12 - 2014-12-05 09:46 - 00000000 ____D C:\ProgramData\Package Cache

2016-01-29 08:48 - 2015-08-03 09:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG

2016-01-29 08:48 - 2012-07-26 03:42 - 00000000 ___HD C:\Windows\ELAMBKUP

2016-01-28 19:21 - 2012-07-26 00:56 - 00262144 ___SH C:\Windows\system32\config\ELAM

2016-01-28 09:01 - 2014-07-08 09:34 - 00000000 ____D C:\Users\Rafay Ingenieros\Desktop\FC

2016-01-28 08:55 - 2015-11-06 07:19 - 00000000 ____D C:\Users\Rafay Ingenieros\Desktop\Oleoducto 42 - Palmichal-TAEJ

2016-01-26 11:58 - 2015-07-17 08:35 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task

2016-01-26 11:34 - 2015-02-16 14:39 - 00000000 ____D C:\Program Files (x86)\AVG Web TuneUp

2016-01-22 10:54 - 2014-07-03 11:11 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Local\Adobe

2016-01-22 10:43 - 2014-07-03 10:58 - 00000000 ____D C:\Program Files (x86)\Adobe

2016-01-22 10:42 - 2014-07-03 10:58 - 00000000 ____D C:\ProgramData\Adobe

2016-01-22 09:27 - 2015-10-27 10:07 - 00152064 _____ C:\Users\Rafay Ingenieros\Desktop\Monoboyas-FaseIII_REPORTE-Semanal.xls

2016-01-20 13:23 - 2012-07-26 03:42 - 00000000 ____D C:\Windows\ModemLogs

2016-01-20 10:39 - 2015-03-19 13:11 - 00000000 ____D C:\Program Files (x86)\Mobile Partner

2016-01-20 10:30 - 2015-03-24 08:14 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Local\ElevatedDiagnostics

2016-01-20 10:13 - 2014-06-30 05:02 - 00000000 ____D C:\Program Files (x86)\VTELCA Internet

2016-01-20 09:51 - 2015-12-04 19:16 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\Media Player Classic

2016-01-20 09:49 - 2014-07-16 20:21 - 00000000 ____D C:\Windows\Minidump

2016-01-20 08:57 - 2015-05-28 10:41 - 00000000 ____D C:\Users\Rafay Ingenieros\Desktop\Licitaciones RAFAY

 

==================== Files in the root of some directories =======

 

2016-01-29 11:18 - 2016-02-02 08:47 - 0000053 _____ () C:\Users\Rafay Ingenieros\AppData\Roaming\LogFile.txt

2015-01-06 16:11 - 2015-08-24 10:11 - 0007635 _____ () C:\Users\Rafay Ingenieros\AppData\Local\Resmon.ResmonCfg

2015-06-16 07:06 - 2015-06-16 07:06 - 0000000 _____ () C:\Users\Rafay Ingenieros\AppData\Local\{801BA0D2-52F8-437D-B524-A8F182DFD0EC}

2012-10-10 14:12 - 2012-10-10 14:12 - 0000525 _____ () C:\ProgramData\CyberlinkOutput.txt

2015-11-26 16:21 - 2015-11-26 16:21 - 0000022 _____ () C:\ProgramData\ETUSIVU.LOG

 

Some zero byte size files/folders:

==========================

C:\Windows\SysWOW64\nsprs.dll

C:\Windows\SysWOW64\serauth1.dll

C:\Windows\SysWOW64\serauth2.dll

C:\Windows\SysWOW64\ssprs.dll

 

==================== Bamital & volsnap =================

 

(There is no automatic fix for files that do not pass verification.)

 

C:\Windows\system32\winlogon.exe => File is digitally signed

C:\Windows\system32\wininit.exe => File is digitally signed

C:\Windows\explorer.exe => File is digitally signed

C:\Windows\SysWOW64\explorer.exe => File is digitally signed

C:\Windows\system32\svchost.exe => File is digitally signed

C:\Windows\SysWOW64\svchost.exe => File is digitally signed

C:\Windows\system32\services.exe => File is digitally signed

C:\Windows\system32\User32.dll => File is digitally signed

C:\Windows\SysWOW64\User32.dll => File is digitally signed

C:\Windows\system32\userinit.exe => File is digitally signed

C:\Windows\SysWOW64\userinit.exe => File is digitally signed

C:\Windows\system32\rpcss.dll => File is digitally signed

C:\Windows\system32\dnsapi.dll => File is digitally signed

C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed

C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

 

 

LastRegBack: 2016-01-28 09:39

 

==================== End of FRST.txt ============================

 

Addition.txt

 

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version:27-01-2016

Ran by Rafay Ingenieros (2016-02-03 11:44:59)

Running from C:\Users\Rafay Ingenieros\Desktop

Windows 8 Single Language (X64) (2014-06-29 17:06:49)

Boot Mode: Normal

==========================================================

 

 

==================== Accounts: =============================

 

Administrador (S-1-5-21-3512190692-2578643898-2366686823-500 - Administrator - Disabled)

HomeGroupUser$ (S-1-5-21-3512190692-2578643898-2366686823-1004 - Limited - Enabled)

Invitado (S-1-5-21-3512190692-2578643898-2366686823-501 - Limited - Enabled)

Rafay Ingenieros (S-1-5-21-3512190692-2578643898-2366686823-1002 - Administrator - Enabled) => C:\Users\Rafay Ingenieros

 

==================== Security Center ========================

 

(If an entry is included in the fixlist, it will be removed.)

 

AV: Emsisoft Anti-Malware (Disabled - Out of date) {8504DEEF-CC04-1F76-2137-F1A5F4A659DA}

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

AV: AVG AntiVirus Free Edition (Disabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}

AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

AS: Emsisoft Anti-Malware (Disabled - Out of date) {3E653F0B-EA3E-10F8-1B87-CAD78F211367}

AS: AVG AntiVirus Free Edition (Disabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}

 

==================== Installed Programs ======================

 

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 

4 Elements II (x32 Version: 2.2.0.98 - WildTangent) Hidden

7 Wonders II (x32 Version: 2.2.0.98 - WildTangent) Hidden

Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 15.010.20056 - Adobe Systems Incorporated)

Adobe Photoshop CS (HKLM-x32\...\{EFB21DE7-8C19-4A88-BB28-A766E16493BC}) (Version: CS - Adobe Systems, Inc.)

Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.9.159 - Adobe Systems, Inc.)

Aloha TriPeaks (x32 Version: 2.2.0.98 - WildTangent) Hidden

AMD Quick Stream (HKLM\...\{E9EED4AE-682B-4501-9574-D09A21717599}_is1) (Version: 3.3.26.0 - AppEx Networks)

Apple Application Support (32 bits) (HKLM-x32\...\{649A1FD9-5892-46AD-8DF0-C4A43FF61CB7}) (Version: 4.1 - Apple Inc.)

Apple Application Support (64 bits) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)

Apple Mobile Device Support (HKLM\...\{B678797F-DF38-4556-8A31-8B818E261868}) (Version: 8.0.0.23 - Apple Inc.)

Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)

AutoCAD 2014 - Español (Spanish) (Version: 19.1.18.0 - Autodesk) Hidden

AutoCAD 2014  Language Pack - Español (Spanish) (Version: 19.1.18.0 - Autodesk) Hidden

Autodesk App Manager (HKLM-x32\...\{C070121A-C8C5-4D52-9A7D-D240631BD433}) (Version: 1.1.0 - Autodesk)

Autodesk AutoCAD 2014 - Español (Spanish) (HKLM\...\AutoCAD 2014 - Español (Spanish)) (Version: 19.1.18.0 - Autodesk)

Autodesk Content Service (HKLM-x32\...\Autodesk Content Service) (Version: 3.1.3.0 - Autodesk)

Autodesk Content Service (x32 Version: 3.1.3.0 - Autodesk) Hidden

Autodesk Content Service Language Pack (x32 Version: 3.1.3.0 - Autodesk) Hidden

Autodesk Featured Apps (HKLM-x32\...\{F732FEDA-7713-4428-934B-EF83B8DD65D0}) (Version: 1.1.0 - Autodesk)

Autodesk Material Library 2014 (HKLM-x32\...\{644F9B19-A462-499C-BF4D-300ABC2A28B1}) (Version: 4.0.19.0 - Autodesk)

Autodesk Material Library Base Resolution Image Library 2014 (HKLM-x32\...\{51BF3210-B825-4092-8E0D-66D689916E02}) (Version: 4.0.19.0 - Autodesk)

AVG (Version: 16.41.7441 - AVG Technologies) Hidden

AVG 2016 (Version: 16.0.4522 - AVG Technologies) Hidden

AVG Protection (HKLM\...\AVG) (Version: 2016.41.7441 - AVG Technologies)

AVG Web TuneUp (HKLM-x32\...\AVG Web TuneUp) (Version: 4.2.4.155 - AVG Technologies)

Bejeweled 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden

Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)

Build-a-lot 4 - Power Source (x32 Version: 2.2.0.98 - WildTangent) Hidden

CCleaner (HKLM\...\CCleaner) (Version: 5.00 - Piriform)

Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden

Classic Shell (HKLM\...\{FEA1590B-540A-41FC-A95C-664493C82A21}) (Version: 3.6.8 - IvoSoft)

Codec Pack de ELISOFT v14.0 (HKLM-x32\...\Codec Pack de ELISOFT v14.0) (Version: 14.0 - Elisoft)

Compresor WinRAR (HKLM-x32\...\WinRAR archiver) (Version:  - )

Cradle of Rome 2 (x32 Version: 2.2.0.98 - WildTangent) Hidden

Crazy Chicken Soccer (x32 Version: 2.2.0.98 - WildTangent) Hidden

CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1.5407 - CyberLink Corp.)

CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.1.1916 - CyberLink Corp.)

CyberLink PhotoDirector (HKLM-x32\...\InstallShield_{4862344A-A39C-4897-ACD4-A1BED5163C5A}) (Version: 2.0.1.3119 - CyberLink Corp.)

CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.1.1926 - CyberLink Corp.)

CyberLink PowerDVD (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.6.4319 - CyberLink Corp.)

D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden

DllTool 1.0 (HKLM-x32\...\{8C36FC6F-3576-447C-B15D-FF1504C91104}_is1) (Version:  - )

Driver Talent (HKLM-x32\...\{29FE44D7-BC89-4188-8B0E-F6BA073C15A5}_is1) (Version: 6.4.40.132 - OSToto Co., Ltd.)

DriverIdentifier 5.1 (HKLM-x32\...\{40A3E5DB-5EF8-4F04-BF3E-7AB87C4AE85A}_is1) (Version:  - DriverIdentifier)

Energy Star (HKLM\...\{0FA995CC-C849-4755-B14B-5404CC75DC24}) (Version: 1.0.8 - Hewlett-Packard)

Epson Customer Participation (HKLM\...\{814FA673-A085-403C-9545-747FC1495069}) (Version: 1.4.0.0 - SEIKO EPSON CORPORATION)

Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION2)

Epson Easy Photo Print Plug-in for Windows Live Photo Gallery (HKLM-x32\...\EEPPPlugIn) (Version:  - SEIKO EPSON Corporation)

Epson Easy Photo Print Plug-in for Windows Live Photo Gallery Setup (x32 Version: 1.00.0000 - SEIKO EPSON Corporation) Hidden

Epson Event Manager (HKLM-x32\...\{44F72193-F59C-4303-BAE8-E3E4BC1C122C}) (Version: 3.01.0003 - Seiko Epson Corporation)

EPSON L110 Series Printer Uninstall (HKLM\...\EPSON L110 Series) (Version:  - SEIKO EPSON Corporation)

EPSON L210 Series Printer Uninstall (HKLM\...\EPSON L210 Series) (Version:  - SEIKO EPSON Corporation)

EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)

Escritorio Movistar Latam (HKLM-x32\...\MovistarLATAM) (Version: 8.8.7.898 - Escritorio Movistar Latam)

Farm Frenzy (x32 Version: 2.2.0.98 - WildTangent) Hidden

FARO LS 1.1.501.0 (64bit) (HKLM-x32\...\{8A470330-70B2-49AD-86AF-79885EF9898A}) (Version: 5.1.0.30630 - FARO Scanner Production)

Final Drive Fury (x32 Version: 2.2.0.95 - WildTangent) Hidden

FlatOut 2 (x32 Version: 2.2.0.98 - WildTangent) Hidden

FMW 1 (Version: 1.52.1 - AVG Technologies) Hidden

Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 3.7.143.923 - Foxit Software Inc.)

Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 7.0.8.1216 - Foxit Software Inc.)

Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

Google Chrome (HKLM-x32\...\Google Chrome) (Version: 48.0.2564.97 - Google Inc.)

Google Earth Pro (HKLM-x32\...\{44FC61F0-2F8A-11E3-8CAE-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)

Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden

Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden

Governor of Poker 2 Premium Edition (x32 Version: 2.2.0.95 - WildTangent) Hidden

Hewlett-Packard ACLM.NET v1.2.0.0 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden

HiJackThis (HKLM-x32\...\{45A66726-69BC-466B-A7A4-12FCBA4883D7}) (Version: 1.0.0 - Trend Micro)

Hoyle Card Games (x32 Version: 2.2.0.95 - WildTangent) Hidden

HP 3D DriveGuard (HKLM\...\{E5D02167-DD50-4E8C-B9F9-992182E08D6B}) (Version: 4.2.9.1 - Hewlett-Packard Company)

HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: v1.0 - Meridian Audio Ltd)

HP CoolSense (HKLM-x32\...\{16B7BDA1-B967-4D2D-8B27-E12727C28350}) (Version: 2.10.3 - Hewlett-Packard Company)

HP Documentation (HKLM-x32\...\{3AD2C353-825B-47E6-9396-3C2F78D194FE}) (Version: 1.1.0.0 - Hewlett-Packard)

HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.3.0 - WildTangent)

HP MyRoom (HKLM-x32\...\{9C35EDE5-4B0F-45E7-A438-314BA889948E}) (Version: 9.0.0.0 - Hewlett-Packard Company)

HP Quick Launch (HKLM-x32\...\{4ED7050C-9332-4FB2-AB07-E94F25A53D39}) (Version: 3.0.3 - Hewlett-Packard Company)

HP Registration Service (HKLM\...\{E4D6CCF2-0AAF-4B9C-9DE5-893EDC9B4BAA}) (Version: 1.0.5976.4186 - Hewlett-Packard)

HP Software Framework (HKLM-x32\...\{AA15B17F-365C-4BCE-A076-AEABF5B7C8B7}) (Version: 4.6.8.1 - Hewlett-Packard Company)

HP Support Solutions Framework (HKLM-x32\...\{FC3C2B77-6800-48C6-A15D-9D1031130C16}) (Version: 11.51.0049 - Hewlett-Packard Company)

HP Utility Center (HKLM-x32\...\{0C57987A-A03A-4B95-A309-D23F78F406CA}) (Version: 1.0.7 - Hewlett-Packard)

HP Wireless Button Driver (HKLM-x32\...\{30B2D1D8-0A07-4B71-9553-0710C5D31E35}) (Version: 1.1.2.1 - Hewlett-Packard Company)

HUAWEI DataCard Driver 4.23.11.00 (HKLM-x32\...\HUAWEI DataCard Driver) (Version: 4.23.11.00 - Huawei technologies Co., Ltd.)

iCloud (HKLM\...\{709A2D23-C25E-47B5-9268-CB6FEE648504}) (Version: 4.1.1.53 - Apple Inc.)

IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6417.0 - IDT)

Intel® Driver Update Utility 2.0 (x32 Version: 2.0.0.29 - Intel) Hidden

Intel® Driver Update Utility (HKLM-x32\...\{8409c4f7-2340-4933-a304-5d37db4fb48b}) (Version: 2.0.0.29 - Intel)

iTunes (HKLM\...\{F46AA0F1-E284-4878-A462-5F11B9166C0E}) (Version: 11.4.0.18 - Apple Inc.)

Java 8 Update 40 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218040F0}) (Version: 8.0.400 - Oracle Corporation)

Jewel Match 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden

John Deere Drive Green (x32 Version: 2.2.0.95 - WildTangent) Hidden

Juegos WildTangent (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.3.0 - WildTangent)

K-Lite Mega Codec Pack 5.9.0 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 5.9.0 - )

Letters from Nowhere 2 (x32 Version: 2.2.0.97 - WildTangent) Hidden

LuloWinNG (HKLM-x32\...\{4DDB4546-1FA6-4C14-9457-8384AD88B302}) (Version: 1.00.0000 - Lulo Software C.A.)

Luxor Evolved (x32 Version: 2.2.0.98 - WildTangent) Hidden

Mahjongg Dimensions Deluxe: Tiles in Time (x32 Version: 2.2.0.98 - WildTangent) Hidden

Microsoft Office (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.6120.5004 - Microsoft Corporation)

Microsoft Office Language Pack 2010 - Spanish/Español (HKLM-x32\...\Office14.OMUI.es-es) (Version: 14.0.4734.1000 - Microsoft Corporation)

Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.4734.1000 - Microsoft Corporation)

Microsoft Project Professional 2010 (HKLM-x32\...\Office14.PRJPRO) (Version: 14.0.7015.1000 - Microsoft Corporation)

Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)

Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)

Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)

Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)

Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)

Mobile Partner (HKLM-x32\...\Mobile Partner) (Version: 16.001.06.01.500 - Huawei Technologies Co.,Ltd)

Mozilla Firefox 40.0.3 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 40.0.3 (x86 en-US)) (Version: 40.0.3 - Mozilla)

Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 40.0.3.5716 - Mozilla)

Paquete de idioma de Microsoft Visual Studio 2010 Tools para Office Runtime (x64) - ESN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - ESN) (Version: 10.0.50903 - Microsoft Corporation)

PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.0.1 - Frank Heindörfer, Philip Chinery)

Peggle Nights (x32 Version: 2.2.0.98 - WildTangent) Hidden

Penguins! (x32 Version: 2.2.0.98 - WildTangent) Hidden

Polar Bowler (x32 Version: 2.2.0.97 - WildTangent) Hidden

Polar Golfer (x32 Version: 2.2.0.98 - WildTangent) Hidden

Ralink Bluetooth Stack64 (HKLM\...\{58BC91D0-42E7-125D-F9B6-F2F5C0CDB096}) (Version: 9.0.715.0 - Ralink Corporation)

Ralink RT3290 802.11bgn Wi-Fi Adapter (HKLM-x32\...\{8FC4F1DD-F7FD-4766-804D-3C8FF1D309AF}) (Version: 5.0.2.0 - Ralink)

Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.3.730.2012 - Realtek)

Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.2.8400.29029 - Realtek Semiconductor Corp.)

Roads of Rome 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden

RogueKiller versión 11 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 11 - Adlice Software)

SeaTools for Windows 1.4.0.2 (HKLM-x32\...\SeaTools for Windows) (Version: 1.4.0.2 - Seagate Technology)

Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003B-0000-0000-0000000FF1CE}_Office14.PRJPRO_{58FA40EF-ABA9-4FED-AD3D-318A6073934D}) (Version:  - Microsoft)

SketchUp Import for AutoCAD 2014 (HKLM-x32\...\{644E9589-F73A-49A4-AC61-A953B9DE5669}) (Version: 1.1.0 - Autodesk)

Skype Web Plugin (HKLM-x32\...\{15AF46DB-9EBA-4662-AA52-29EF23585035}) (Version: 3.2.0.23388 - Skype Technologies S.A.)

SUPER © Version 2008.bld.30 (Mar 22, 2008) (HKLM-x32\...\SUPER ©) (Version: Version 2008.bld.30 (Mar 22, 2008) - eRightSoft)

swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden

The Treasures of Mystery Island: The Ghost Ship (x32 Version: 2.2.0.98 - WildTangent) Hidden

Trinklit Supreme (x32 Version: 2.2.0.98 - WildTangent) Hidden

Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden

Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)

Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)

VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)

VTELCA Internet (HKLM-x32\...\VTELCA Internet_is1) (Version: 1.0.1 - VTELCA Internet)

WildTangent Games App (x32 Version: 4.0.9.6 - WildTangent) Hidden

Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)

WinSweeper 2.1 (HKLM-x32\...\{96E8A815-3053-4616-AAC2-865E6B1792F5}_is1) (Version:  - Solvusoft Corporation)

Zuma's Revenge (x32 Version: 2.2.0.98 - WildTangent) Hidden

 

==================== Custom CLSID (Whitelisted): ==========================

 

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

 

CustomCLSID: HKU\S-1-5-21-3512190692-2578643898-2366686823-1002_Classes\CLSID\{6A221957-2D85-42A7-8E19-BE33950D1DEB}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2014\acad.exe (Autodesk, Inc.)

CustomCLSID: HKU\S-1-5-21-3512190692-2578643898-2366686823-1002_Classes\CLSID\{7DE1BE5C-CEBA-4F1D-ACBC-9CE11EE9A2A1}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2014\acad.exe (Autodesk, Inc.)

CustomCLSID: HKU\S-1-5-21-3512190692-2578643898-2366686823-1002_Classes\CLSID\{BD0DEB94-63DB-4392-9420-6EEE05094B1F}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2014\acad.exe (Autodesk, Inc.)

CustomCLSID: HKU\S-1-5-21-3512190692-2578643898-2366686823-1002_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2014\es-ES\acadficn.dll (Autodesk, Inc.)

 

==================== Scheduled Tasks (Whitelisted) =============

 

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

 

Task: {0DDEE609-B257-4617-BCD4-03B244A779CD} - System32\Tasks\{D0D9B681-E79C-439A-BB1B-200BB53CCCAF} => pcalua.exe -a "C:\Users\Rafay Ingenieros\Desktop\lspfix - Repara Puertos de Red\LSPFix.exe" -d "C:\Users\Rafay Ingenieros\Desktop\lspfix - Repara Puertos de Red"

Task: {0FDABC91-CE85-4E0B-AA8D-998449108BF1} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)

Task: {2B71E9A1-61E9-402C-8A58-7BB7B46C8E95} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)

Task: {4E014713-01A8-4DE9-B0CB-6CAB2E33C28D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-10] (Hewlett-Packard Company)

Task: {5C20DC47-A771-4DDF-9D67-EBB3A796C24C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Tuneup => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-10] (Hewlett-Packard Company)

Task: {6866ACAC-19FE-49A2-866C-81B89BCA0DF6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)

Task: {6D1733E0-8BBA-4109-A08D-9C1242E32F23} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)

Task: {865083F7-A573-4A17-B48A-F1639671BEA9} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2015-11-30] (Hewlett-Packard)

Task: {88055359-15E4-4ED9-A6CA-9AF5E96F394A} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-11-21] (Piriform Ltd)

Task: {9F1578F2-3470-4928-BC4F-310518E1E9D8} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto

Task: {DE20760E-1540-4D21-9C30-E8079250C55A} - System32\Tasks\{25BEEA05-D2B0-4E4B-8DA5-C40EAACF9CC0} => pcalua.exe -a "C:\Program Files (x86)\SPSS Evaluation\spssspla.exe" -d "C:\Program Files (x86)\SPSS Evaluation\"

Task: {E01DEC1F-827E-4537-8CF4-BF302F793698} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [2012-06-07] (CyberLink)

Task: {E4A60C87-27EA-46F4-8682-89746C9F8122} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Critical Actions Pending => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-10] (Hewlett-Packard Company)

Task: {E6064E54-1BD9-4D0B-A966-CBDFB4F623DB} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-10] (Hewlett-Packard Company)

 

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

 

Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

 

==================== Shortcuts =============================

 

(The entries could be listed to be restored or removed.)

 

ShortcutWithArgument: C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www%2dsearching.com/?prd=set_epc&s=G21zamobl8197,788b5798-7b7c-440e-8c46-570945c4bac0,

ShortcutWithArgument: C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet-Explorer Browser.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www%2dsearching.com/?prd=set_epc&s=G21zamobl8197,788b5798-7b7c-440e-8c46-570945c4bac0,

ShortcutWithArgument: C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www%2dsearching.com/?prd=set_epc&s=G21zamobl8197,788b5798-7b7c-440e-8c46-570945c4bac0,

ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> hxxp://www%2dsearching.com/?prd=set_epc&s=G21zamobl8197,788b5798-7b7c-440e-8c46-570945c4bac0, --disable-quic

 

==================== Loaded Modules (Whitelisted) ==============

 

2015-02-26 09:10 - 2016-01-26 11:33 - 01164688 ____N () C:\Program Files (x86)\AVG Web TuneUp\WtuSystemSupport.exe

2010-01-09 20:17 - 2010-01-09 20:17 - 04254560 _____ () C:\Program Files\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF

2012-07-27 08:21 - 2012-07-27 08:21 - 00346112 _____ () C:\Windows\system32\BsExtendFunc.dll

2012-07-10 11:39 - 2012-07-10 11:39 - 00022528 _____ () C:\Windows\system32\BsTrace.dll

2012-07-10 11:41 - 2012-07-10 11:41 - 00009728 _____ () C:\Windows\system32\BsHelpCSps.dll

2012-07-10 11:41 - 2012-07-10 11:41 - 00052736 _____ () C:\Windows\system32\BlueSoleilCSps.dll

2012-08-08 04:06 - 2012-08-08 04:06 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll

2014-07-03 13:20 - 2014-07-03 13:20 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll

2015-10-13 05:46 - 2015-10-13 05:46 - 01040144 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll

2012-10-10 14:09 - 2012-06-07 23:04 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll

2012-06-08 05:04 - 2012-06-08 05:04 - 00016400 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll

2012-07-10 11:39 - 2012-07-10 11:39 - 00022528 _____ () C:\Windows\SYSTEM32\BsTrace.dll

2012-08-10 04:25 - 2012-08-10 04:25 - 00323648 _____ () C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\Driver\USB\tl_filter.dll

2012-05-02 10:58 - 2012-05-02 10:58 - 00012800 _____ () C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\Driver\AMP\IVTAMPRL.dll

2012-07-10 11:41 - 2012-07-10 11:41 - 00009728 _____ () C:\Windows\SYSTEM32\BsHelpCSps.dll

2012-07-10 11:41 - 2012-07-10 11:41 - 00052736 _____ () C:\Windows\SYSTEM32\BlueSoleilCSps.dll

2016-02-01 20:30 - 2016-01-21 01:08 - 00147216 _____ () c:\program files (x86)\ostotosoft\drivertalent\ldrvsvc.dll

2016-02-01 20:30 - 2016-01-21 01:08 - 00186640 _____ () c:\program files (x86)\ostotosoft\drivertalent\CrashCatch.dll

2016-02-01 20:30 - 2016-01-21 01:08 - 00254824 _____ () c:\program files (x86)\ostotosoft\drivertalent\updater\checkupdate.dll

2016-02-01 20:30 - 2016-01-21 01:08 - 00163680 _____ () c:\program files (x86)\ostotosoft\drivertalent\substat.dll

2016-02-01 20:30 - 2016-01-21 01:08 - 00103776 _____ () c:\program files (x86)\ostotosoft\drivertalent\dstudp.dll

2016-02-01 20:30 - 2016-01-21 01:08 - 00117088 _____ () c:\program files (x86)\ostotosoft\drivertalent\udp.dll

2015-10-26 09:24 - 2015-10-26 08:14 - 40500224 _____ () C:\Program Files (x86)\AVG\UiDll\2171\libcef.dll

2016-02-03 11:34 - 2016-02-03 11:34 - 00011264 _____ () C:\Users\Rafay Ingenieros\AppData\Local\Temp\nsh5ED3.tmp\System.dll

 

==================== Alternate Data Streams (Whitelisted) =========

 

(If an entry is included in the fixlist, only the ADS will be removed.)

 

 

==================== Safe Mode (Whitelisted) ===================

 

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

 

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp => ""="Driver"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp.sys => ""="Driver"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp => ""="Driver"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp.sys => ""="Driver"

 

==================== EXE Association (Whitelisted) ===============

 

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

 

 

==================== Internet Explorer trusted/restricted ===============

 

(If an entry is included in the fixlist, it will be removed from the registry.)

 

IE trusted site: HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\...\driversupport.com -> hxxps://apps.driversupport.com

 

==================== Hosts content: ===============================

 

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

 

2012-07-26 00:56 - 2016-02-03 09:55 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

 

127.0.0.1       localhost

 

==================== Other Areas ============================

 

(Currently there is no automatic fix for this section.)

 

HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper

DNS Servers: Media is not connected to internet.

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)

Windows Firewall is enabled.

 

==================== MSCONFIG/TASK MANAGER disabled items ==

 

(Currently there is no automatic fix for this section.)

 

HKLM\...\StartupApproved\StartupFolder: => "Adobe Gamma Loader.lnk"

HKLM\...\StartupApproved\Run32: => "BtTray"

HKLM\...\StartupApproved\Run32: => "Easybits Recovery"

HKLM\...\StartupApproved\Run32: => "CLVirtualDrive"

HKLM\...\StartupApproved\Run32: => "RemoteControl10"

HKLM\...\StartupApproved\Run32: => "HP Quick Launch"

HKLM\...\StartupApproved\Run32: => "HP CoolSense"

HKLM\...\StartupApproved\Run32: => "Adobe ARM"

HKLM\...\StartupApproved\Run32: => "EEventManager"

HKLM\...\StartupApproved\Run32: => "iTunesHelper"

HKLM\...\StartupApproved\Run32: => "BCSSync"

HKLM\...\StartupApproved\Run32: => "NCPluginUpdater"

HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\...\StartupApproved\StartupFolder: => "Recorte de pantalla y Selector de OneNote 2010.lnk"

HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\...\StartupApproved\Run: => "Akamai NetSession Interface"

HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\...\StartupApproved\Run: => "Autodesk Sync"

HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\...\StartupApproved\Run: => "EPLTarget\P0000000000000002"

 

==================== FirewallRules (Whitelisted) ===============

 

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

 

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139

FirewallRules: [{2B5A6F5A-0775-4991-94A3-63CC21851063}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe

FirewallRules: [{1A37F926-DC7F-4030-A14E-1C28E56029D6}] => (Allow) LPort=2869

FirewallRules: [{14C542E8-0269-4EBC-B917-E40B27B877F0}] => (Allow) LPort=1900

FirewallRules: [{AE03F138-3B0F-4915-A987-BEB190A2322A}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe

FirewallRules: [{57342EFC-C62B-4296-B139-94AD9CECD7F7}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe

FirewallRules: [{5B39E78F-019E-479B-B82E-743A73057A3F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe

FirewallRules: [{4FBB643E-183A-4C90-B88A-0928FEC5C2AD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe

FirewallRules: [{31DC91A6-4516-47AB-B319-448829EEFA56}] => (Allow) C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BlueSoleilCS.exe

FirewallRules: [{B0E9BF5C-5BEE-45D3-8484-8481923E9254}] => (Allow) C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BlueSoleilCS.exe

FirewallRules: [{E4E650FE-4D48-412D-8DBF-A9E5CB53FEB1}] => (Allow) C:\Windows\system32\ezSharedSvcHost.exe

FirewallRules: [{243EEE34-E14A-48DC-BBE6-C9A56E1AFA8E}] => (Allow) C:\Program Files (x86)\EasyBits For Kids\ezDesktop.exe

FirewallRules: [{C4276F97-38FC-4801-A230-401902E6DB4E}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE

FirewallRules: [{6F3EE566-4C86-4AEB-A16D-F8F0E5E6C985}] => (Allow) C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BlueSoleilCS.exe

FirewallRules: [{651AE85E-54D9-463D-A3B0-3696C80EF2E1}] => (Allow) C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BlueSoleilCS.exe

FirewallRules: [{83D046EE-1CEA-4C90-98F8-603308C7753B}] => (Allow) LPort=50248

FirewallRules: [{9230DA14-01D7-4B45-9F69-55FE7D5F4293}] => (Allow) E:\xf-adsk64.exe

FirewallRules: [{641AD52A-E67C-4543-B9B5-01D9806ADCB6}] => (Allow) E:\xf-adsk64.exe

FirewallRules: [{7E1874F1-EFC8-4865-B1E1-42A5920716EA}] => (Allow) E:\xf-adsk64.exe

FirewallRules: [{71EAE092-B393-4FB3-9AE5-9CF4C46698E2}] => (Allow) E:\xf-adsk64.exe

FirewallRules: [{FFB268F4-6D00-4A01-8C9B-3CBA51406A9E}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe

FirewallRules: [{9D294B8D-3AF0-4635-A711-E8BD271FB72C}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe

FirewallRules: [TCP Query User{3FF20A84-D2E6-46E6-9638-4121EF7B78D6}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe

FirewallRules: [UDP Query User{E517014A-6243-4662-8C07-0C4AAF5E98C0}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe

FirewallRules: [{A2B4EB83-2C33-4E16-98EF-4A0E03687AE5}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe

FirewallRules: [{BD431603-E9B9-4C00-AA07-2A1A57A459D6}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

FirewallRules: [{848E8B09-3A68-4CD8-B790-A8C18C175A76}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

FirewallRules: [{D45C91AB-8827-4E70-BE33-BE2D71890520}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe

FirewallRules: [{8AF67E15-7036-4CEB-9493-758C66DDB0AC}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe

FirewallRules: [{C090FEE6-2B4A-4615-8699-B9F9636AC69F}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe

FirewallRules: [{FCC3E27F-9AE3-432A-AAE1-45C6B900CF43}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe

FirewallRules: [{52AC0618-C184-4068-8979-A805C7336BCC}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe

FirewallRules: [{D3BB4F38-405B-4469-AABE-8DEC7F4E44B1}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe

FirewallRules: [{923FD611-361A-434C-B558-57A20A39D6D7}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe

FirewallRules: [{FC030FBA-2A43-48C1-A76D-93B44DB83F01}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe

FirewallRules: [{60647A24-06BB-47A4-BCD6-25C157F10794}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

FirewallRules: [{3E7D8CBA-6E2A-42EF-8DB1-4406821795C8}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe

FirewallRules: [{A4F7DD93-B089-4ABF-83F1-3AADCFE9A579}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe

FirewallRules: [{00AF4DDE-8D74-4E62-973D-F5E21DC698CA}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe

FirewallRules: [{346A51CA-F3E4-42F7-9606-8DB4EE0C56EC}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe

FirewallRules: [{E3147B29-D767-47EB-8590-6BF597A59A6C}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe

FirewallRules: [{6E8E122C-5E5F-4903-B5CD-06D44AEF8E4A}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe

FirewallRules: [{82BBFAA3-879B-4BFE-8582-FC23C6E517B2}] => (Allow) C:\Program Files (x86)\SkypeWebPlugin\3.2.0.23388\SkypeWebPlugin.exe

FirewallRules: [{B637F83E-5010-4555-A63E-CBC40DF2C5CE}] => (Allow) C:\Program Files (x86)\OSTotoSoft\DriverTalent\DriverTalent.exe

FirewallRules: [{6F405B85-C386-4B97-97B0-D6A2BBD2880B}] => (Allow) C:\Program Files (x86)\OSTotoSoft\DriverTalent\DTLService.exe

FirewallRules: [{B0E54096-C6C5-462C-8303-EDC587E94769}] => (Allow) C:\Program Files (x86)\OSTotoSoft\DriverTalent\download\MiniThunderPlatform.exe

 

==================== Restore Points =========================

 

10-01-2016 17:09:48 Punto de control programado

21-01-2016 09:27:07 Punto de control programado

28-01-2016 12:15:35 Punto de control programado

29-01-2016 12:19:41 Installed Application Verifier (x64)

01-02-2016 19:41:33 Installed Skype Web Plugin

03-02-2016 10:59:08 Installed HiJackThis

 

==================== Faulty Device Manager Devices =============

 

Name: Adaptador de tunelización Teredo de Microsoft

Description: Adaptador de tunelización Teredo de Microsoft

Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}

Manufacturer: Microsoft

Service: tunnel

Problem: : This device cannot start. (Code10)

Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.

On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

 

 

==================== Event log errors: =========================

 

Application errors:

==================

Error: (02/03/2016 11:42:07 AM) (Source: Application Error) (EventID: 1000) (User: )

Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850

Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000

Código de excepción: 0xc0000005

Desplazamiento de errores: 0x0000000180008650

Identificador del proceso con errores: 0x1254

Hora de inicio de la aplicación con errores: 0xDllHost.exe0

Ruta de acceso de la aplicación con errores: DllHost.exe1

Ruta de acceso del módulo con errores: DllHost.exe2

Identificador del informe: DllHost.exe3

Nombre completo del paquete con errores: DllHost.exe4

Identificador de aplicación relativa del paquete con errores: DllHost.exe5

 

Error: (02/03/2016 11:42:06 AM) (Source: Application Error) (EventID: 1000) (User: )

Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850

Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000

Código de excepción: 0xc0000005

Desplazamiento de errores: 0x0000000180008650

Identificador del proceso con errores: 0x44

Hora de inicio de la aplicación con errores: 0xDllHost.exe0

Ruta de acceso de la aplicación con errores: DllHost.exe1

Ruta de acceso del módulo con errores: DllHost.exe2

Identificador del informe: DllHost.exe3

Nombre completo del paquete con errores: DllHost.exe4

Identificador de aplicación relativa del paquete con errores: DllHost.exe5

 

Error: (02/03/2016 11:42:06 AM) (Source: Application Error) (EventID: 1000) (User: )

Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850

Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000

Código de excepción: 0xc0000005

Desplazamiento de errores: 0x0000000180008650

Identificador del proceso con errores: 0x68c

Hora de inicio de la aplicación con errores: 0xDllHost.exe0

Ruta de acceso de la aplicación con errores: DllHost.exe1

Ruta de acceso del módulo con errores: DllHost.exe2

Identificador del informe: DllHost.exe3

Nombre completo del paquete con errores: DllHost.exe4

Identificador de aplicación relativa del paquete con errores: DllHost.exe5

 

Error: (02/03/2016 11:42:05 AM) (Source: Application Error) (EventID: 1000) (User: )

Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850

Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000

Código de excepción: 0xc0000005

Desplazamiento de errores: 0x0000000180008650

Identificador del proceso con errores: 0x161c

Hora de inicio de la aplicación con errores: 0xDllHost.exe0

Ruta de acceso de la aplicación con errores: DllHost.exe1

Ruta de acceso del módulo con errores: DllHost.exe2

Identificador del informe: DllHost.exe3

Nombre completo del paquete con errores: DllHost.exe4

Identificador de aplicación relativa del paquete con errores: DllHost.exe5

 

Error: (02/03/2016 11:42:04 AM) (Source: Application Error) (EventID: 1000) (User: )

Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850

Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000

Código de excepción: 0xc0000005

Desplazamiento de errores: 0x0000000180008650

Identificador del proceso con errores: 0x1728

Hora de inicio de la aplicación con errores: 0xDllHost.exe0

Ruta de acceso de la aplicación con errores: DllHost.exe1

Ruta de acceso del módulo con errores: DllHost.exe2

Identificador del informe: DllHost.exe3

Nombre completo del paquete con errores: DllHost.exe4

Identificador de aplicación relativa del paquete con errores: DllHost.exe5

 

Error: (02/03/2016 11:42:03 AM) (Source: Application Error) (EventID: 1000) (User: )

Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850

Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000

Código de excepción: 0xc0000005

Desplazamiento de errores: 0x0000000180008650

Identificador del proceso con errores: 0xbb0

Hora de inicio de la aplicación con errores: 0xDllHost.exe0

Ruta de acceso de la aplicación con errores: DllHost.exe1

Ruta de acceso del módulo con errores: DllHost.exe2

Identificador del informe: DllHost.exe3

Nombre completo del paquete con errores: DllHost.exe4

Identificador de aplicación relativa del paquete con errores: DllHost.exe5

 

Error: (02/03/2016 11:42:03 AM) (Source: Application Error) (EventID: 1000) (User: )

Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850

Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000

Código de excepción: 0xc0000005

Desplazamiento de errores: 0x0000000180008650

Identificador del proceso con errores: 0xe90

Hora de inicio de la aplicación con errores: 0xDllHost.exe0

Ruta de acceso de la aplicación con errores: DllHost.exe1

Ruta de acceso del módulo con errores: DllHost.exe2

Identificador del informe: DllHost.exe3

Nombre completo del paquete con errores: DllHost.exe4

Identificador de aplicación relativa del paquete con errores: DllHost.exe5

 

Error: (02/03/2016 11:42:01 AM) (Source: Application Error) (EventID: 1000) (User: )

Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850

Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000

Código de excepción: 0xc0000005

Desplazamiento de errores: 0x0000000180008650

Identificador del proceso con errores: 0x11e0

Hora de inicio de la aplicación con errores: 0xDllHost.exe0

Ruta de acceso de la aplicación con errores: DllHost.exe1

Ruta de acceso del módulo con errores: DllHost.exe2

Identificador del informe: DllHost.exe3

Nombre completo del paquete con errores: DllHost.exe4

Identificador de aplicación relativa del paquete con errores: DllHost.exe5

 

Error: (02/03/2016 11:42:01 AM) (Source: Application Error) (EventID: 1000) (User: )

Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850

Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000

Código de excepción: 0xc0000005

Desplazamiento de errores: 0x0000000180008650

Identificador del proceso con errores: 0x870

Hora de inicio de la aplicación con errores: 0xDllHost.exe0

Ruta de acceso de la aplicación con errores: DllHost.exe1

Ruta de acceso del módulo con errores: DllHost.exe2

Identificador del informe: DllHost.exe3

Nombre completo del paquete con errores: DllHost.exe4

Identificador de aplicación relativa del paquete con errores: DllHost.exe5

 

Error: (02/03/2016 11:42:00 AM) (Source: Application Error) (EventID: 1000) (User: )

Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850

Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000

Código de excepción: 0xc0000005

Desplazamiento de errores: 0x0000000180008650

Identificador del proceso con errores: 0xdfc

Hora de inicio de la aplicación con errores: 0xDllHost.exe0

Ruta de acceso de la aplicación con errores: DllHost.exe1

Ruta de acceso del módulo con errores: DllHost.exe2

Identificador del informe: DllHost.exe3

Nombre completo del paquete con errores: DllHost.exe4

Identificador de aplicación relativa del paquete con errores: DllHost.exe5

 

 

System errors:

=============

Error: (02/03/2016 11:42:07 AM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)

Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

 

Error: (02/03/2016 11:42:06 AM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)

Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

 

Error: (02/03/2016 11:42:06 AM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)

Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

 

Error: (02/03/2016 11:42:05 AM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)

Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

 

Error: (02/03/2016 11:42:05 AM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)

Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

 

Error: (02/03/2016 11:42:04 AM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)

Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

 

Error: (02/03/2016 11:42:03 AM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)

Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

 

Error: (02/03/2016 11:42:03 AM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)

Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

 

Error: (02/03/2016 11:42:01 AM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)

Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

 

Error: (02/03/2016 11:42:01 AM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)

Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

 

 

CodeIntegrity:

===================================

  Date: 2016-02-03 11:46:04.943

  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

 

  Date: 2016-02-03 11:46:03.845

  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

 

  Date: 2016-02-03 11:46:03.278

  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

 

  Date: 2016-02-03 11:43:34.197

  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

 

  Date: 2016-02-03 11:43:04.374

  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

 

  Date: 2016-02-03 11:42:58.961

  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

 

  Date: 2016-02-03 11:41:42.144

  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

 

  Date: 2016-02-03 11:40:56.017

  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

 

  Date: 2016-02-03 11:40:48.779

  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

 

  Date: 2016-02-03 11:34:45.895

  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

 

 

==================== Memory info ===========================

 

Processor: AMD E2-1800 APU with Radeon™ HD Graphics

Percentage of memory in use: 34%

Total physical RAM: 3682.26 MB

Available physical RAM: 2393.67 MB

Total Virtual: 5730.26 MB

Available Virtual: 4170.12 MB

 

==================== Drives ================================

 

Drive c: () (Fixed) (Total:570.87 GB) (Free:468.02 GB) NTFS ==>[system with boot components (obtained from drive)]

Drive d: (RECOVERY) (Fixed) (Total:24.53 GB) (Free:2.92 GB) NTFS ==>[system with boot components (obtained from drive)]

Drive g: (RAFAY) (Removable) (Total:7.49 GB) (Free:7.26 GB) FAT32

 

==================== MBR & Partition Table ==================

 

========================================================

Disk: 0 (Size: 596.2 GB) (Disk ID: 662809A2)

 

Partition: GPT.

 

========================================================

Disk: 1 (Size: 7.5 GB) (Disk ID: 6F20736B)

No partition Table on disk 1.

Disk 1 is a removable device.

 

==================== End of Addition.txt ============================

 

COMBOFIX.txt

 

ComboFix 16-01-31.01 - Rafay Ingenieros 03-02-2016  13:25:59.2.2 - x64

Microsoft Windows 8 Single Language  6.2.9200.0.1252.58.3082.18.3682.2243 [GMT -4,5:30]

Running from: c:\users\Rafay Ingenieros\Desktop\ComboFix.exe

AV: AVG AntiVirus Free Edition *Disabled/Updated* {4D41356F-32AD-7C42-C820-63775EE4F413}

AV: Emsisoft Anti-Malware *Disabled/Outdated* {8504DEEF-CC04-1F76-2137-F1A5F4A659DA}

AV: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

SP: AVG AntiVirus Free Edition *Disabled/Updated* {F620D48B-1497-73CC-F290-58052563BEAE}

SP: Emsisoft Anti-Malware *Disabled/Outdated* {3E653F0B-EA3E-10F8-1B87-CAD78F211367}

SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

.

.

(((((((((((((((((((((((((   Files Created from 2016-01-03 to 2016-02-03  )))))))))))))))))))))))))))))))

.

.

2016-02-03 18:13 . 2016-02-03 18:13        --------  d-----w-               c:\users\Default\AppData\Local\temp

2016-02-03 15:31 . 2016-02-03 15:31        388096  ----a-r-  c:\users\Rafay Ingenieros\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe

2016-02-03 15:31 . 2016-02-03 15:31        --------  d-----w-               c:\program files (x86)\Trend Micro

2016-02-03 14:38 . 2016-02-03 16:20        --------  d-----w-               C:\FRST

2016-02-02 18:19 . 2016-02-03 17:50        --------  d-----w-               c:\users\Rafay Ingenieros\AppData\Local\CrashDumps

2016-02-02 17:26 . 2016-02-02 19:02        28272    ----a-w-               c:\windows\system32\drivers\TrueSight.sys

2016-02-02 17:25 . 2016-02-02 17:26        --------  d-----w-               c:\program files\RogueKiller

2016-02-02 17:25 . 2016-02-02 19:01        --------  d-----w-               c:\programdata\RogueKiller

2016-02-02 14:00 . 2016-02-02 14:06        --------  d-----w-               C:\AdwCleaner

2016-02-02 03:43 . 2016-02-02 03:43        --------  d-----w-               C:\AMD

2016-02-02 01:01 . 2016-02-02 01:01        --------  d-----w-               c:\users\Public\Thunder Network

2016-02-02 01:01 . 2016-02-02 01:01        --------  d-----w-               c:\programdata\Thunder Network

2016-02-02 01:00 . 2016-02-02 01:02        --------  d-----w-               c:\programdata\DriverTalent

2016-02-02 01:00 . 2016-02-02 01:01        --------  d-----w-               c:\users\Rafay Ingenieros\AppData\Roaming\DriverTalent

2016-02-02 01:00 . 2016-02-02 01:00        --------  d-----w-               C:\OSTotoFolder

2016-02-02 01:00 . 2016-02-02 01:00        --------  d-----w-               c:\program files (x86)\OSTotoSoft

2016-02-02 00:12 . 2016-02-02 00:12        --------  d-----w-               c:\program files (x86)\SkypeWebPlugin

2016-02-01 23:47 . 2016-02-01 23:47        --------  d-----w-               c:\users\Rafay Ingenieros\AppData\Local\WinSweeper

2016-02-01 23:47 . 2016-02-01 23:47        --------  d-----w-               c:\program files (x86)\WinSweeper

2016-02-01 15:41 . 2016-02-01 15:47        1704      ----a-w-               c:\windows\system32\ASOROSet.bin

2016-01-29 16:41 . 2016-01-29 16:41        --------  d-----w-               c:\program files (x86)\Seagate

2016-01-29 15:50 . 2016-01-29 15:50        --------  d-----w-               c:\users\Rafay Ingenieros\AppData\Roaming\KSafe

2016-01-29 15:50 . 2016-01-29 15:50        --------  d-----w-               c:\programdata\KSafe

2016-01-29 15:50 . 2016-01-29 15:50        --------  d-----w-               c:\program files (x86)\DllTool

2016-01-29 14:42 . 2016-01-29 15:36        --------  d-----w-               c:\users\Rafay Ingenieros\AppData\Roaming\GetRightToGo

2016-01-29 13:52 . 2016-01-29 15:37        --------  d-----w-               c:\programdata\Easybits Magic Desktop for HP

2016-01-29 13:44 . 2016-01-29 13:44        --------  d-----w-               c:\windows\LastGood

2016-01-25 12:32 . 2016-01-25 12:32        --------  d-----w-               c:\users\Rafay Ingenieros\AppData\Local\DigitalVolcano

2016-01-22 19:45 . 2016-01-22 19:45        260528  ----a-w-               c:\windows\system32\drivers\avgmfx64.sys

2016-01-22 15:24 . 2016-01-22 15:24        --------  d-----w-               c:\users\Rafay Ingenieros\AppData\Local\CEF

2016-01-20 18:42 . 2016-01-20 18:42        --------  d-----w-               c:\windows\ServiceProfiles\LocalService\winhttp

2016-01-20 18:09 . 2016-01-20 18:09        --------  d-----w-               c:\programdata\PC Drivers HeadQuarters

2016-01-20 17:26 . 2011-05-11 17:18        1718408               ----a-w-               c:\windows\system32\WdfCoinstaller01009.dll

2016-01-20 17:26 . 2011-05-19 01:20        64000    ----a-w-               c:\windows\system32\drivers\usb2ser.sys

2016-01-20 15:30 . 2016-01-20 15:30        --------  d-----w-               c:\users\Rafay Ingenieros\AppData\Roaming\driveridentifier

2016-01-20 15:30 . 2016-01-20 15:33        --------  d-----w-               c:\program files (x86)\Driver Identifier

2016-01-08 15:16 . 2016-01-08 15:16        272304  ----a-w-               c:\windows\system32\drivers\avgidsha.sys

2016-01-08 15:16 . 2016-01-08 15:16        23472    ----a-w-               c:\windows\system32\drivers\avguniva.sys

2016-01-07 19:33 . 2016-01-07 19:33        21632    ----a-w-               c:\windows\system32\drivers\avgboota.sys

2016-01-05 20:32 . 2016-01-05 20:32        315312  ----a-w-               c:\windows\system32\drivers\avgidsdrivera.sys

.

.

.

((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2016-02-01 12:03 . 2015-08-05 12:08        269992  ----a-w-                c:\programdata\Microsoft\Windows\Sqm\Manifest\Sqm10248.bin

2015-12-16 05:44 . 2015-12-16 05:44        315840  ----a-w-               c:\windows\system32\drivers\avgwfpa.sys

2015-12-04 18:57 . 2015-12-04 18:57        42416    ----a-w-               c:\windows\system32\drivers\avgrkx64.sys

2015-11-06 20:20 . 2015-11-06 20:20        184240  ----a-w-               c:\windows\system32\drivers\avgdiska.sys

2015-11-06 15:30 . 2014-11-06 17:13        17536    ----a-w-                c:\programdata\Microsoft\windowssampling\Sqm\Manifest\Sqm3.bin

2006-05-03 09:06             163328  --sh--r- c:\windows\SysWOW64\flvDX.dll

2007-02-21 10:47             31232    --sh--r- c:\windows\SysWOW64\msfDX.dll

2007-12-17 12:43             27648    --sh--w-               c:\windows\SysWOW64\Smab0.dll

.

.

(((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ShareOverlay]

@="{594D4122-1F87-41E2-96C7-825FB4796516}"

[HKEY_CLASSES_ROOT\CLSID\{594D4122-1F87-41E2-96C7-825FB4796516}]

2013-06-29 15:49             594432  ----a-w-               c:\program files\Classic Shell\ClassicExplorer32.dll

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]

"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-08-08 642216]

"BtTray"="c:\program files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BtTray.exe" [2012-08-02 363520]

"Easybits Recovery"="c:\program files (x86)\EasyBits For Kids\ezRecover.exe" [2012-07-17 61112]

"CLVirtualDrive"="c:\program files (x86)\CyberLink\Power2Go8\VirtualDrive.exe" [2012-07-26 491320]

"RemoteControl10"="c:\program files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe" [2012-03-28 91432]

"HP Quick Launch"="c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe" [2012-07-09 580512]

"HP CoolSense"="c:\program files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe" [2011-08-26 1342008]

"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2010-01-21 91520]

"EEventManager"="c:\program files (x86)\Epson Software\Event Manager\EEventManager.exe" [2012-01-26 1058400]

"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2014-09-01 152392]

"AVG_UI"="c:\program files (x86)\AVG\Av\avuirunnerx.exe" [2016-01-25 25512]

"AvgUi"="c:\program files (x86)\AVG\Framework\Common\avguirnx.exe" [2016-01-12 179624]

"Magic Desktop for HP notification"="c:\programdata\Easybits Magic Desktop for HP\mdhpSUN.exe" [2016-01-29 1444880]

.

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]

"iCloud"="c:\program files (x86)\Common Files\Apple\Internet Services\iCloud.exe" [2015-04-26 43816]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"ConsentPromptBehaviorAdmin"= 5 (0x5)

"EnableUIADesktopToggle"= 0 (0x0)

"EnableCursorSuppression"= 1 (0x1)

"ConsentPromptBehaviorUser"= 3 (0x3)

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]

"EnableShellExecuteHooks"= 1 (0x1)

.

[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]

"mixer"=wdmaud.drv

.

R0 Avgboota;AVG Early Launch Anti-Malware Driver;c:\windows\system32\DRIVERS\avgboota.sys;c:\windows\SYSNATIVE\DRIVERS\avgboota.sys [x]

R2 AVGIDSAgent;AVGIDSAgent;c:\program files (x86)\AVG\Av\avgidsagent.exe;c:\program files (x86)\AVG\Av\avgidsagent.exe [x]

R2 KMService;KMService;c:\windows\system32\srvany.exe;c:\windows\SYSNATIVE\srvany.exe [x]

R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]

R3 ewusbmbb;HUAWEI USB-WWAN miniport;c:\windows\system32\DRIVERS\ewusbwwan.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbwwan.sys [x]

R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbnet.sys [x]

R3 FlexNet Licensing Service 64;FlexNet Licensing Service 64;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [x]

R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [x]

R3 Huawei;HUAWEI Mobile Connect - USB Smart Card Reader;c:\windows\system32\DRIVERS\ewdcsc.sys;c:\windows\SYSNATIVE\DRIVERS\ewdcsc.sys [x]

R3 iaStorA;iaStorA;c:\windows\System32\drivers\iaStorA.sys;c:\windows\SYSNATIVE\drivers\iaStorA.sys [x]

R3 massfilter;Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]

R3 Netaapl;Apple Mobile Device Ethernet Service;c:\windows\system32\DRIVERS\netaapl64.sys;c:\windows\SYSNATIVE\DRIVERS\netaapl64.sys [x]

R3 SmbDrv;SmbDrv;c:\windows\System32\drivers\Smb_driver_AMDASF.sys;c:\windows\SYSNATIVE\drivers\Smb_driver_AMDASF.sys [x]

R3 SmbDrvI;SmbDrvI;c:\windows\System32\drivers\Smb_driver_Intel.sys;c:\windows\SYSNATIVE\drivers\Smb_driver_Intel.sys [x]

R3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]

R3 wdf_usb;wdf_usb;c:\windows\system32\drivers\usb2ser.sys;c:\windows\SYSNATIVE\drivers\usb2ser.sys [x]

S0 amd_sata;amd_sata;c:\windows\System32\drivers\amd_sata.sys;c:\windows\SYSNATIVE\drivers\amd_sata.sys [x]

S0 amd_xata;amd_xata;c:\windows\System32\drivers\amd_xata.sys;c:\windows\SYSNATIVE\drivers\amd_xata.sys [x]

S0 AVGIDSHA;AVGIDSHA;c:\windows\system32\DRIVERS\avgidsha.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsha.sys [x]

S0 Avgloga;AVG Logging Driver;c:\windows\system32\DRIVERS\avgloga.sys;c:\windows\SYSNATIVE\DRIVERS\avgloga.sys [x]

S0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\DRIVERS\avgmfx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgmfx64.sys [x]

S0 Avgrkx64;AVG Anti-Rootkit Driver;c:\windows\system32\DRIVERS\avgrkx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgrkx64.sys [x]

S0 Avguniva;AVG Universal Driver;c:\windows\system32\DRIVERS\avguniva.sys;c:\windows\SYSNATIVE\DRIVERS\avguniva.sys [x]

S1 A2DDA;A2 Direct Disk Access Support Driver;c:\program files (x86)\Emsisoft Anti-Malware\a2ddax64.sys;c:\program files (x86)\Emsisoft Anti-Malware\a2ddax64.sys [x]

S1 a2injectiondriver;a2injectiondriver;c:\program files (x86)\Emsisoft Anti-Malware\a2dix64.sys;c:\program files (x86)\Emsisoft Anti-Malware\a2dix64.sys [x]

S1 a2util;a-squared Malware-IDS utility driver;c:\program files (x86)\Emsisoft Anti-Malware\a2util64.sys;c:\program files (x86)\Emsisoft Anti-Malware\a2util64.sys [x]

S1 Avgdiska;AVG Disk Driver;c:\windows\system32\DRIVERS\avgdiska.sys;c:\windows\SYSNATIVE\DRIVERS\avgdiska.sys [x]

S1 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\DRIVERS\avgidsdrivera.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsdrivera.sys [x]

S1 Avgldx64;AVG AVI Loader Driver;c:\windows\system32\DRIVERS\avgldx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgldx64.sys [x]

S1 Avgwfpa;AVG Firewall Driver;c:\windows\system32\DRIVERS\avgwfpa.sys;c:\windows\SYSNATIVE\DRIVERS\avgwfpa.sys [x]

S1 CLVirtualDrive;CLVirtualDrive;c:\windows\system32\DRIVERS\CLVirtualDrive.sys;c:\windows\SYSNATIVE\DRIVERS\CLVirtualDrive.sys [x]

S2 a2AntiMalware;Emsisoft Protection Service;c:\program files (x86)\Emsisoft Anti-Malware\a2service.exe;c:\program files (x86)\Emsisoft Anti-Malware\a2service.exe [x]

S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]

S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]

S2 APXACC;AppEx Networks Accelerator LWF;c:\windows\system32\DRIVERS\appexDrv.sys;c:\windows\SYSNATIVE\DRIVERS\appexDrv.sys [x]

S2 Autodesk Content Service;Autodesk Content Service;c:\program files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe;c:\program files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe [x]

S2 avgsvc;AVG Service;c:\program files (x86)\AVG\Framework\Common\avgsvca.exe;c:\program files (x86)\AVG\Framework\Common\avgsvca.exe [x]

S2 avgwd;AVG WatchDog;c:\program files (x86)\AVG\Av\avgwdsvcx.exe;c:\program files (x86)\AVG\Av\avgwdsvcx.exe [x]

S2 EpsonCustomerParticipation;EpsonCustomerParticipation;c:\program files\EPSON\EpsonCustomerParticipation\EPCP.exe;c:\program files\EPSON\EpsonCustomerParticipation\EPCP.exe [x]

S2 EpsonScanSvc;Epson Scanner Service;c:\windows\system32\EscSvc64.exe;c:\windows\SYSNATIVE\EscSvc64.exe [x]

S2 ezSharedSvc;Easybits Services for Windows;c:\windows\System32\ezSharedSvcHost.exe;c:\windows\SYSNATIVE\ezSharedSvcHost.exe [x]

S2 HP Support Assistant Service;HP Support Assistant Service;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [x]

S2 hpsrv;HP Service;c:\windows\system32\Hpservice.exe;c:\windows\SYSNATIVE\Hpservice.exe [x]

S2 HPSupportSolutionsFrameworkService;HP Support Solutions Framework Service;c:\program files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe;c:\program files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [x]

S2 HPWMISVC;HPWMISVC;c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe;c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe [x]

S2 IconMan_R;IconMan_R;c:\program files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe;c:\program files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [x]

S2 LDrvSvc;Local Driver Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]

S2 TGCM_ImportWiFiSvc;TGCM_ImportWiFiSvc;c:\program files (x86)\Movistar\Escritorio Movistar Latam\ImpWiFiSvc.exe;c:\program files (x86)\Movistar\Escritorio Movistar Latam\ImpWiFiSvc.exe [x]

S2 WtuSystemSupport;WtuSystemSupport;c:\program files (x86)\AVG Web TuneUp\WtuSystemSupport.exe;c:\program files (x86)\AVG Web TuneUp\WtuSystemSupport.exe [x]

S3 a2acc;a2acc;c:\program files (x86)\EMSISOFT ANTI-MALWARE\a2accx64.sys;c:\program files (x86)\EMSISOFT ANTI-MALWARE\a2accx64.sys [x]

S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW86.sys;c:\windows\SYSNATIVE\drivers\AtihdW86.sys [x]

S3 BtAudioBusSrv;IVT Bluetooth Audio Bus Service;c:\windows\System32\Drivers\BtAudioBus.sys;c:\windows\SYSNATIVE\Drivers\BtAudioBus.sys [x]

S3 BthL2caScoIfSrv;Bluetooth Profile Interface Driver Service;c:\windows\System32\Drivers\BtL2caScoIf.sys;c:\windows\SYSNATIVE\Drivers\BtL2caScoIf.sys [x]

S3 BthLEEnum;Controlador de Bluetooth de bajo consumo;c:\windows\system32\DRIVERS\BthLEEnum.sys;c:\windows\SYSNATIVE\DRIVERS\BthLEEnum.sys [x]

S3 btUrbFilterDrv;IVT URB Bluetooth Filter Driver Service;c:\windows\System32\Drivers\IvtUrbBtFlt.sys;c:\windows\SYSNATIVE\Drivers\IvtUrbBtFlt.sys [x]

S3 cleanhlp;cleanhlp;c:\program files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys;c:\program files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys [x]

S3 huawei_enumerator;huawei_enumerator;c:\windows\System32\drivers\ew_jubusenum.sys;c:\windows\SYSNATIVE\drivers\ew_jubusenum.sys [x]

S3 netr28x;Ralink 802.11n Extensible Wireless Driver;c:\windows\system32\DRIVERS\netr28x.sys;c:\windows\SYSNATIVE\DRIVERS\netr28x.sys [x]

S3 RSP2STOR;Realtek PCIE CardReader Driver - P2;c:\windows\system32\DRIVERS\RtsP2Stor.sys;c:\windows\SYSNATIVE\DRIVERS\RtsP2Stor.sys [x]

S3 rtbth;RTBTH Bluetooth Device Driver;c:\windows\System32\drivers\rtbth.sys;c:\windows\SYSNATIVE\drivers\rtbth.sys [x]

S3 RTL8168;Realtek 8168 NT Driver;c:\windows\system32\DRIVERS\Rt630x64.sys;c:\windows\SYSNATIVE\DRIVERS\Rt630x64.sys [x]

S3 USBAAPL64;Apple Mobile USB Driver;c:\windows\System32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]

S3 WirelessButtonDriver;HP Wireless Button Driver Service;c:\windows\System32\drivers\WirelessButtonDriver64.sys;c:\windows\SYSNATIVE\drivers\WirelessButtonDriver64.sys [x]

S3 WUDFWpdMtp;WUDFWpdMtp;c:\windows\System32\drivers\WUDFRd.sys;c:\windows\SYSNATIVE\drivers\WUDFRd.sys [x]

.

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]

apphost               REG_MULTI_SZ               apphostsvc

iissvcs   REG_MULTI_SZ               w3svc was

LocalDriverService          REG_MULTI_SZ               LDrvSvc

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]

2016-01-29 11:43             1090376               ----a-w-               c:\program files (x86)\Google\Chrome\Application\48.0.2564.97\Installer\chrmstp.exe

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{A6EADE66-0000-0000-484E-7E8A45000000}]

2015-12-18 15:42             286904  ----a-w-               c:\program files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll

.

Contents of the 'Scheduled Tasks' folder

.

2016-02-03 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-07-05 17:12]

.

2016-02-03 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-07-05 17:12]

.

.

--------- X64 Entries -----------

.

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ShareOverlay]

@="{594D4122-1F87-41E2-96C7-825FB4796516}"

[HKEY_CLASSES_ROOT\CLSID\{594D4122-1F87-41E2-96C7-825FB4796516}]

2013-06-29 15:50             724992  ----a-w-               c:\program files\Classic Shell\ClassicExplorer64.dll

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2012-07-21 1425408]

"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [BU]

.

------- Supplementary Scan -------

.

uLocal Page = c:\windows\system32\blank.htm

uStart Page = hxxp://www.google.com

uDefault_Search_URL = hxxp://www.google.com

mLocal Page = c:\windows\SysWOW64\blank.htm

mDefault_Search_URL = hxxp://www.google.com

mDefault_Page_URL = hxxp://www.google.com

mStart Page = hxxp://www.google.com

mSearch Page = hxxp://www.google.com

Trusted Zone: driversupport.com\apps

TCP: Interfaces\{87F23BAB-E1AD-427D-84F6-C3289956A140}: NameServer = 200.44.32.12 200.11.248.12

FF - ProfilePath - c:\users\Rafay Ingenieros\AppData\Roaming\Mozilla\Firefox\Profiles\aeyyzrj4.default-1454372196578\

.

.

--------------------- LOCKED REGISTRY KEYS ---------------------

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]

@Denied: (A) (Everyone)

"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]

@Denied: (A) (Everyone)

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]

"Key"="ActionsPane3"

"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0000\AllUserSettings]

@Denied: (A) (Users)

@Denied: (A) (Everyone)

@Allowed: (B 1 2 3 4 5) (S-1-5-20)

"BlindDial"=dword:00000000

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0001\AllUserSettings]

@Denied: (A) (Users)

@Denied: (A) (Everyone)

@Allowed: (B 1 2 3 4 5) (S-1-5-20)

"BlindDial"=dword:00000000

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0002\AllUserSettings]

@Denied: (A) (Users)

@Denied: (A) (Everyone)

@Allowed: (B 1 2 3 4 5) (S-1-5-20)

"BlindDial"=dword:00000000

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0003\AllUserSettings]

@Denied: (A) (Users)

@Denied: (A) (Everyone)

@Allowed: (B 1 2 3 4 5) (S-1-5-20)

"BlindDial"=dword:00000000

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0004\AllUserSettings]

@Denied: (A) (Users)

@Denied: (A) (Everyone)

@Allowed: (B 1 2 3 4 5) (S-1-5-20)

"BlindDial"=dword:00000000

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e96d-e325-11ce-bfc1-08002be10318}\0005\AllUserSettings]

@Denied: (A) (Users)

@Denied: (A) (Everyone)

@Allowed: (B 1 2 3 4 5) (S-1-5-20)

"BlindDial"=dword:00000000

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]

@Denied: (Full) (Everyone)

@SACL=(02 0000)

.

Completion time: 2016-02-03  13:53:37

ComboFix-quarantined-files.txt  2016-02-03 18:23

ComboFix2.txt  2016-02-03 14:35

.

Pre-Run: 502.528.073.728 bytes libres

Post-Run: 502.038.020.096 bytes libres

.

- - End Of File - - 9518293D0E043FC17A5E23C3A156F2A3

5FB38429D5D77768867C76DCBDB35194

 

____________________________________________________________

 

Thanks in advance!

 

 


  • 0

Advertisements


#2
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,598 posts
  • MVP

See if this helps:

 

 
Download the attached fixlist.txt to the same location as FRST
 
[attachment=80227:fixlist.txt]
 
Run FRST and press Fix
A fix log will be generated please post that.  Run FRST again, check the Additions box and then Scan.  You will get two logs.  Post them both.
 
 

  • 0

#3
poceta

poceta

    Member

  • Topic Starter
  • Member
  • PipPip
  • 24 posts

Thanks for helping me. I followed your instructions, now the info:

 

FIXLOG.txt:

 

Fix result of Farbar Recovery Scan Tool (x64) Version:27-01-2016
Ran by Rafay Ingenieros (2016-02-03 18:28:05) Run:1
Running from C:\Users\Rafay Ingenieros\Desktop
Loaded Profiles: Rafay Ingenieros (Available Profiles: Rafay Ingenieros)
Boot Mode: Normal
==============================================

fixlist content:
*****************
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL =
CHR Plugin: (Widevine Content Decryption Module) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\WidevineCDM\1.4.8.823\_platform_specific\win_x86\widevinecdmadapter.dll => No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll => No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll => No File
CHR Plugin: (Shockwave for Director) - C:\windows\SysWOW64\Adobe\Director\np32dsw.dll => No File
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 ewusbnet; \SystemRoot\system32\DRIVERS\ewusbnet.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 ZTEusbmdm6k; \SystemRoot\system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; \SystemRoot\system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; \SystemRoot\system32\DRIVERS\ZTEusbser6k.sys [X]
C:\Windows\SysWOW64\nsprs.dll
C:\Windows\SysWOW64\serauth1.dll
C:\Windows\SysWOW64\serauth2.dll
C:\Windows\SysWOW64\ssprs.dll
Task: {DE20760E-1540-4D21-9C30-E8079250C55A} - System32\Tasks\{25BEEA05-D2B0-4E4B-8DA5-C40EAACF9CC0} => pcalua.exe -a "C:\Program Files (x86)\SPSS Evaluation\spssspla.exe" -d "C:\Program Files (x86)\SPSS Evaluation\"
ShortcutWithArgument: C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www%2dsearching.com/?prd=set_epc&s=G21zamobl8197,788b5798-7b7c-440e-8c46-570945c4bac0,
ShortcutWithArgument: C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet-Explorer Browser.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www%2dsearching.com/?prd=set_epc&s=G21zamobl8197,788b5798-7b7c-440e-8c46-570945c4bac0,
ShortcutWithArgument: C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www%2dsearching.com/?prd=set_epc&s=G21zamobl8197,788b5798-7b7c-440e-8c46-570945c4bac0,
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> hxxp://www%2dsearching.com/?prd=set_epc&s=G21zamobl8197,788b5798-7b7c-440e-8c46-570945c4bac0, --disable-quic
EmptyTemp:

*****************

HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value restored successfully
C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\WidevineCDM\1.4.8.823\_platform_specific\win_x86\widevinecdmadapter.dll => not found.
C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll => not found.
C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll => not found.
C:\windows\SysWOW64\Adobe\Director\np32dsw.dll => not found.
catchme => service removed successfully
ewusbnet => service removed successfully
massfilter => service removed successfully
ZTEusbmdm6k => service removed successfully
ZTEusbnmea => service removed successfully
ZTEusbser6k => service removed successfully
C:\Windows\SysWOW64\nsprs.dll => moved successfully
C:\Windows\SysWOW64\serauth1.dll => moved successfully
C:\Windows\SysWOW64\serauth2.dll => moved successfully
C:\Windows\SysWOW64\ssprs.dll => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DE20760E-1540-4D21-9C30-E8079250C55A}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE20760E-1540-4D21-9C30-E8079250C55A}" => key removed successfully
C:\Windows\System32\Tasks\{25BEEA05-D2B0-4E4B-8DA5-C40EAACF9CC0} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{25BEEA05-D2B0-4E4B-8DA5-C40EAACF9CC0}" => key removed successfully
C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk => Shortcut argument removed successfully.
C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet-Explorer Browser.lnk => Shortcut argument removed successfully.
C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk => Shortcut argument removed successfully.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk => Shortcut argument removed successfully.
EmptyTemp: => 270.7 MB temporary data Removed.


The system needed a reboot.

==== End of Fixlog 18:28:39 ====

 

FRST.txt:

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:27-01-2016
Ran by Rafay Ingenieros (administrator) on RAF-DDP-CONSTRU (03-02-2016 19:10:08)
Running from C:\Users\Rafay Ingenieros\Desktop
Loaded Profiles: Rafay Ingenieros (Available Profiles: Rafay Ingenieros)
Platform: Windows 8 Single Language (X64) Language: Español (España, internacional)
Internet Explorer Version 10 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files (x86)\AVG Web TuneUp\WtuSystemSupport.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicShellService.exe
(Hewlett-Packard Company) C:\Windows\System32\hpservice.exe
(Emsisoft GmbH) C:\Program Files (x86)\Emsisoft Anti-Malware\a2service.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Autodesk, Inc.) C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgwdsvcx.exe
(IVT Corporation) C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BlueSoleilCS.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(SEIKO EPSON CORPORATION) C:\Program Files\EPSON\EpsonCustomerParticipation\EPCP.exe
(EasyBits Software AS) C:\Windows\SysWOW64\ezSharedSvcHost.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Telefónica) C:\Program Files (x86)\movistar\Escritorio movistar Latam\ImpWiFiSvc.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.5\GoogleCrashHandler64.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(IVT Corporation) C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BsHelpCS.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgui.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
(Easybits) C:\ProgramData\Easybits Magic Desktop for HP\mdhpSUN.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe


==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1425408 2012-07-21] (IDT, Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [3053808 2014-10-07] (Synaptics Incorporated)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642216 2012-08-08] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [BtTray] => C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BtTray.exe [363520 2012-08-02] (IVT Corporation)
HKLM-x32\...\Run: [Easybits Recovery] => C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe [61112 2012-07-17] (EasyBits Software AS)
HKLM-x32\...\Run: [CLVirtualDrive] => C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491320 2012-07-26] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [91432 2012-03-28] (CyberLink Corp.)
HKLM-x32\...\Run: [HP Quick Launch] => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe [580512 2012-07-09] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [HP CoolSense] => C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe [1342008 2011-08-26] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-01-21] (Microsoft Corporation)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1058400 2012-01-26] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-09-01] (Apple Inc.)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\Av\avgui.exe [3873704 2016-01-25] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe [179624 2016-01-12] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [Magic Desktop for HP notification] => C:\ProgramData\Easybits Magic Desktop for HP\mdhpSUN.exe [1444880 2016-01-29] (Easybits)
HKLM\...\RunOnce: [*EmptyTemp] => cmd /c rd /q/s C:\FRST\Temp
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\...\Policies\Explorer: []
HKU\S-1-5-18\...\RunOnce: [iCloud] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloud.exe [43816 2015-04-26] (Apple Inc.)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2012-10-10] (EasyBits Software Corp.)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2013-02-08] (Autodesk, Inc.)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-06-29] (IvoSoft)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer32.dll [2013-06-29] (IvoSoft)
GroupPolicy: Restriction - Chrome <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\..\Interfaces\{0C5BC7D7-4C02-46A3-A33F-3BBC810E4457}: [DhcpNameServer] 192.168.0.1 192.168.0.1
Tcpip\..\Interfaces\{57AAE08A-07FB-499F-B4E3-B2A19C68D1EB}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{F062D7C3-0089-44CA-9A7F-F474A2AAEBA5}: [DhcpNameServer] 192.168.1.90

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://ve.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF
SearchScopes: HKLM-x32 -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://ve.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF
SearchScopes: HKU\S-1-5-21-3512190692-2578643898-2366686823-1002 -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://ve.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-06-29] (IvoSoft)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2010-01-21] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2010-01-16] (Microsoft Corporation)
BHO: ClassicIE9BHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIE9DLL_64.dll [2013-06-29] (IvoSoft)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2013-06-29] (IvoSoft)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2010-01-21] (Microsoft Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-04] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-04] (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2012-07-09] (Hewlett-Packard)
BHO-x32: ClassicIE9BHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIE9DLL_32.dll [2013-06-29] (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2013-06-29] (IvoSoft)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2013-06-29] (IvoSoft)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Windows\SysWow64\skype4com.dll [2012-07-10] (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\Rafay Ingenieros\AppData\Roaming\Mozilla\Firefox\Profiles\aeyyzrj4.default-1454372196578
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\3.2.0.23388\npSkypeWebPlugin64.dll [2014-11-03] (Skype)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1219159.dll [2015-06-26] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-05-06] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll [2015-03-04] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-04] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @real.com/nppl3260;version=6.0.12.732 -> C:\Program Files (x86)\K-Lite Codec Pack\Real\browser\plugins\nppl3260.dll [2010-04-16] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpjplug;version=6.0.12.732 -> C:\Program Files (x86)\K-Lite Codec Pack\Real\browser\plugins\nprpjplug.dll [2010-04-16] (RealNetworks, Inc.)
FF Plugin-x32: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\3.2.0.23388\npSkypeWebPlugin.dll [2014-11-03] (Skype)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-03] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-03] (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2012-05-11] ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)

Chrome:
=======
CHR Plugin: (Widevine Content Decryption Module) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\WidevineCDM\1.4.8.823\_platform_specific\win_x86\widevinecdmadapter.dll => No File
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.97\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll => No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll => No File
CHR Plugin: (Java Deployment Toolkit 8.0.400.25) - C:\Program Files (x86)\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Java™ Platform SE 8 U40) - C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave for Director) - C:\windows\SysWOW64\Adobe\Director\np32dsw.dll => No File
CHR Profile: C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-05]
CHR Extension: (Google Drive) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-21]
CHR Extension: (YouTube) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-28]
CHR Extension: (Búsqueda de Google) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-26]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-11-18]
CHR Extension: (Skype) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2016-02-01]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-28]
CHR Extension: (Gmail) - C:\Users\Rafay Ingenieros\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-31]

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 a2AntiMalware; C:\Program Files (x86)\Emsisoft Anti-Malware\a2service.exe [4741384 2014-07-09] (Emsisoft GmbH)
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2012-08-08] (Advanced Micro Devices, Inc.) [File not signed]
R2 Autodesk Content Service; C:\Program Files (x86)\Autodesk\Content Service\Connect.Service.ContentService.exe [12288 2012-12-13] (Autodesk, Inc.) [File not signed]
S2 AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagent.exe [3881696 2016-01-25] (AVG Technologies CZ, s.r.o.)
R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1048488 2016-01-12] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\Av\avgwdsvcx.exe [561104 2016-01-25] (AVG Technologies CZ, s.r.o.)
R2 BlueSoleilCS; C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BlueSoleilCS.exe [1544192 2012-08-02] (IVT Corporation) [File not signed]
R3 BsHelpCS; C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BsHelpCS.exe [138752 2012-07-10] (IVT Corporation) [File not signed]
R2 ClassicShellService; C:\Program Files\Classic Shell\ClassicShellService.exe [68608 2013-06-29] (IvoSoft) [File not signed]
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [135824 2011-12-12] (Seiko Epson Corporation)
R2 ezSharedSvc; C:\Windows\SysWOW64\ezSharedSvcHost.exe [514232 2010-04-23] (EasyBits Software AS) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [85504 2012-08-10] (Hewlett-Packard Company) [File not signed]
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [89840 2015-03-28] (Hewlett-Packard Company)
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2451456 2012-07-13] (Realsil Microelectronics Inc.) [File not signed]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [File not signed]
S2 KMService; C:\Windows\SysWOW64\srvany.exe [8192 2014-07-03] () [File not signed]
R2 LDrvSvc; C:\Program Files (x86)\OSTotoSoft\DriverTalent\LDrvSvc.dll [147216 2016-01-21] ()
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [321536 2012-07-21] (IDT, Inc.) [File not signed]
R2 TGCM_ImportWiFiSvc; C:\Program Files (x86)\Movistar\Escritorio Movistar Latam\ImpWiFiSvc.exe [201344 2012-01-10] (Telefónica)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16024 2015-01-31] (Microsoft Corporation)
R2 WtuSystemSupport; C:\Program Files (x86)\AVG Web TuneUp\WtuSystemSupport.exe [1164688 2016-01-26] ()

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 a2acc; C:\PROGRAM FILES (X86)\EMSISOFT ANTI-MALWARE\a2accx64.sys [71472 2014-05-12] (Emsisoft GmbH)
R1 A2DDA; C:\Program Files (x86)\Emsisoft Anti-Malware\a2ddax64.sys [26176 2013-03-28] (Emsisoft GmbH)
R1 a2injectiondriver; C:\Program Files (x86)\Emsisoft Anti-Malware\a2dix64.sys [45208 2013-09-30] (Emsisoft GmbH)
R1 a2util; C:\Program Files (x86)\Emsisoft Anti-Malware\a2util64.sys [23088 2014-05-12] (Emsisoft GmbH)
U5 AppMgmt; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 APXACC; C:\Windows\system32\DRIVERS\appexDrv.sys [199008 2012-06-22] (AppEx Networks Corporation)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [98472 2012-07-17] (Advanced Micro Devices)
S0 Avgboota; C:\Windows\System32\DRIVERS\avgboota.sys [21632 2016-01-07] (AVG Technologies CZ, s.r.o.)
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [184240 2015-11-06] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [315312 2016-01-05] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [272304 2016-01-08] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [284080 2015-10-21] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [398256 2015-08-14] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [260528 2016-01-22] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [42416 2015-12-04] (AVG Technologies CZ, s.r.o.)
R0 Avguniva; C:\Windows\System32\DRIVERS\avguniva.sys [23472 2016-01-08] (AVG Technologies CZ, s.r.o.)
R1 Avgwfpa; C:\Windows\system32\DRIVERS\avgwfpa.sys [315840 2015-12-16] (AVG Technologies CZ, s.r.o.)
U5 BlueletAudio; C:\Windows\System32\Drivers\BlueletAudio.sys [34912 2012-06-15] (Ralink Corporation.)
R3 BtAudioBusSrv; C:\Windows\System32\Drivers\BtAudioBus.sys [23136 2012-06-15] (IVT Corporation)
R3 BthL2caScoIfSrv; C:\Windows\System32\Drivers\BtL2caScoIf.sys [56904 2012-07-19] (Ralink Corporation)
R3 btUrbFilterDrv; C:\Windows\System32\Drivers\IvtUrbBtFlt.sys [48736 2012-08-08] (Ralink Corporation)
R3 cleanhlp; C:\Program Files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys [57024 2013-12-04] (Emsisoft GmbH)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [146856 2015-03-23] (Windows ® Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [21928 2015-03-23] (Windows ® Win 7 DDK provider)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3265256 2012-09-20] (Broadcom Corporation)
S3 Huawei; C:\Windows\system32\DRIVERS\ewdcsc.sys [32768 2010-10-08] (Huawei Tech. Co., Ltd.)
R3 netr28x; C:\Windows\system32\DRIVERS\netr28x.sys [1660560 2014-12-09] (MediaTek Inc.)
R3 RSP2STOR; C:\Windows\system32\DRIVERS\RtsP2Stor.sys [269968 2012-07-03] (Realtek Semiconductor Corp.)
R3 rtbth; C:\Windows\System32\drivers\rtbth.sys [1204424 2013-12-02] (Ralink Technology, Corp.)
S3 SmbDrv; C:\Windows\System32\drivers\Smb_driver_AMDASF.sys [41272 2012-08-24] (Synaptics Incorporated)
S3 SmbDrvI; C:\Windows\System32\drivers\Smb_driver_Intel.sys [43832 2012-08-24] (Synaptics Incorporated)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44024 2015-01-31] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [275712 2015-01-31] (Microsoft Corporation)
S3 wdf_usb; C:\Windows\system32\drivers\usb2ser.sys [64000 2011-05-18] (MediaTek Inc.)
R3 WirelessButtonDriver; C:\Windows\System32\drivers\WirelessButtonDriver64.sys [20800 2013-06-27] (Hewlett-Packard Development Company, L.P.)
U5 BlueletAudio; C:\Windows\SysWOW64\Drivers\BlueletAudio.sys [34912 2012-06-15] (Ralink Corporation.)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-02-03 18:28 - 2016-02-03 18:28 - 00005093 _____ C:\Users\Rafay Ingenieros\Desktop\Fixlog.txt
2016-02-03 13:53 - 2016-02-03 13:53 - 00021658 _____ C:\ComboFix.txt
2016-02-03 13:20 - 2016-02-03 07:47 - 05656479 ____R (Swearware) C:\Users\Rafay Ingenieros\Desktop\ComboFix.exe
2016-02-03 13:17 - 2016-02-03 13:17 - 00173119 _____ (Eric_71) C:\Users\Rafay Ingenieros\Desktop\Rooter.exe
2016-02-03 11:44 - 2016-02-03 11:46 - 00048228 _____ C:\Users\Rafay Ingenieros\Desktop\Addition.txt
2016-02-03 11:43 - 2016-02-03 19:10 - 00023867 _____ C:\Users\Rafay Ingenieros\Desktop\FRST.txt
2016-02-03 11:01 - 2016-02-03 11:01 - 00003023 _____ C:\Users\Rafay Ingenieros\Desktop\HiJackThis.lnk
2016-02-03 11:01 - 2016-02-03 11:01 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HiJackThis
2016-02-03 11:01 - 2016-02-03 11:01 - 00000000 ____D C:\Program Files (x86)\Trend Micro
2016-02-03 11:00 - 2016-02-03 07:49 - 02370560 _____ (Farbar) C:\Users\Rafay Ingenieros\Desktop\FRST64.exe
2016-02-03 10:58 - 2016-02-03 10:58 - 01402880 _____ C:\Users\Rafay Ingenieros\Downloads\HiJackThis.msi
2016-02-03 10:41 - 2016-01-29 02:58 - 02694816 ____N (Sysinternals - www.sysinternals.com) C:\Users\Rafay Ingenieros\Desktop\procexp.exe
2016-02-03 10:41 - 2016-01-29 02:50 - 00072154 ____N C:\Users\Rafay Ingenieros\Desktop\procexp.chm
2016-02-03 10:41 - 2015-01-26 09:19 - 00002009 ____N C:\Users\Rafay Ingenieros\Desktop\Eula.txt
2016-02-03 10:39 - 2016-02-03 10:40 - 01268096 _____ C:\Users\Rafay Ingenieros\Downloads\ProcessExplorer.zip
2016-02-03 10:08 - 2016-02-03 19:10 - 00000000 ____D C:\FRST
2016-02-03 09:32 - 2011-06-26 02:15 - 00256000 _____ C:\Windows\PEV.exe
2016-02-03 09:32 - 2010-11-07 12:50 - 00208896 _____ C:\Windows\MBR.exe
2016-02-03 09:32 - 2009-04-20 00:26 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2016-02-03 09:32 - 2000-08-30 19:30 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2016-02-03 09:32 - 2000-08-30 19:30 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2016-02-03 09:32 - 2000-08-30 19:30 - 00212480 _____ (SteelWerX) C:\Windows\SWXCACLS.exe
2016-02-03 09:32 - 2000-08-30 19:30 - 00098816 _____ C:\Windows\sed.exe
2016-02-03 09:32 - 2000-08-30 19:30 - 00080412 _____ C:\Windows\grep.exe
2016-02-03 09:32 - 2000-08-30 19:30 - 00068096 _____ C:\Windows\zip.exe
2016-02-03 09:31 - 2016-02-03 13:53 - 00000000 ____D C:\Qoobox
2016-02-03 09:31 - 2016-02-03 09:58 - 00000000 ____D C:\Windows\erdnt
2016-02-03 07:48 - 2016-02-03 07:49 - 02370560 _____ (Farbar) C:\Users\Rafay Ingenieros\Downloads\FRST64.exe
2016-02-03 07:43 - 2016-02-03 07:47 - 05656479 _____ (Swearware) C:\Users\Rafay Ingenieros\Downloads\ComboFix.exe
2016-02-03 07:08 - 2016-02-03 07:08 - 00605826 _____ C:\Users\Rafay Ingenieros\Downloads\APU (1).pdf
2016-02-03 07:06 - 2016-02-03 07:06 - 00058757 _____ C:\Users\Rafay Ingenieros\Downloads\PRESUPUESTO REV 3.pdf
2016-02-02 13:49 - 2016-02-03 19:08 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Local\CrashDumps
2016-02-02 12:56 - 2016-02-02 14:32 - 00028272 _____ C:\Windows\system32\Drivers\TrueSight.sys
2016-02-02 12:56 - 2016-02-02 12:56 - 00000858 _____ C:\Users\Public\Desktop\RogueKiller.lnk
2016-02-02 12:56 - 2016-02-02 12:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2016-02-02 12:55 - 2016-02-02 14:31 - 00000000 ____D C:\ProgramData\RogueKiller
2016-02-02 12:55 - 2016-02-02 12:56 - 00000000 ____D C:\Program Files\RogueKiller
2016-02-02 09:52 - 2016-02-02 10:02 - 31262032 _____ (Adlice Software ) C:\Users\Rafay Ingenieros\Downloads\setup.exe
2016-02-02 09:30 - 2016-02-02 09:36 - 00000000 ____D C:\AdwCleaner
2016-02-02 09:27 - 2016-02-02 09:28 - 01508352 _____ C:\Users\Rafay Ingenieros\Downloads\AdwCleaner.exe
2016-02-02 09:25 - 2016-02-02 09:26 - 02032072 _____ (Bleeping Computer, LLC) C:\Users\Rafay Ingenieros\Downloads\rkill.com
2016-02-02 09:20 - 2016-02-02 09:19 - 00217576 _____ (Kaspersky Lab ZAO) C:\Users\Rafay Ingenieros\Desktop\CleanAutoRun.exe
2016-02-02 09:18 - 2016-02-02 09:19 - 00217576 _____ (Kaspersky Lab ZAO) C:\Users\Rafay Ingenieros\Downloads\CleanAutoRun.exe
2016-02-02 08:55 - 2016-02-02 08:55 - 00920784 _____ C:\Users\Rafay Ingenieros\Downloads\wajam_uninstall.exe
2016-02-02 08:32 - 2016-02-02 08:32 - 00000946 _____ C:\Users\Rafay Ingenieros\Desktop\exe_fix_w8.zip
2016-02-02 08:32 - 2013-12-01 14:43 - 00002091 _____ C:\Users\Rafay Ingenieros\Desktop\exe_fix_w8.reg
2016-02-02 07:52 - 2016-02-02 07:52 - 00005828 _____ C:\Users\Rafay Ingenieros\Downloads\Default_EXE.reg
2016-02-01 23:13 - 2016-02-01 23:13 - 00000000 ____D C:\AMD
2016-02-01 20:37 - 2016-02-01 20:37 - 00001031 _____ C:\Users\Public\Desktop\DriverToolkit.lnk
2016-02-01 20:35 - 2016-02-01 20:37 - 04952336 _____ (Advanced Micro Devices, Inc.) C:\Users\Rafay Ingenieros\Downloads\autodetectutility.exe
2016-02-01 20:34 - 2016-02-01 20:36 - 03049544 _____ (Innovative Solutions) C:\Users\Rafay Ingenieros\Downloads\Chipset-Advanced-Micro-Devices-Inc-AMD-SMBus.exe
2016-02-01 20:34 - 2016-02-01 20:36 - 02449376 _____ (Megaify Software ) C:\Users\Rafay Ingenieros\Downloads\DriverToolkitInstaller.exe
2016-02-01 20:31 - 2016-02-01 20:31 - 00000000 ____D C:\Users\Public\Thunder Network
2016-02-01 20:31 - 2016-02-01 20:31 - 00000000 ____D C:\ProgramData\Thunder Network
2016-02-01 20:30 - 2016-02-02 07:11 - 00002110 _____ C:\Users\Public\Desktop\Driver Talent.lnk
2016-02-01 20:30 - 2016-02-01 20:32 - 00000000 ____D C:\ProgramData\DriverTalent
2016-02-01 20:30 - 2016-02-01 20:31 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\DriverTalent
2016-02-01 20:30 - 2016-02-01 20:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Talent
2016-02-01 20:30 - 2016-02-01 20:30 - 00000000 ____D C:\Program Files (x86)\OSTotoSoft
2016-02-01 20:30 - 2016-02-01 20:30 - 00000000 ____D C:\OSTotoFolder
2016-02-01 20:19 - 2016-02-01 20:29 - 10610952 _____ (OSToto Co., Ltd.) C:\Users\Rafay Ingenieros\Downloads\DriverTalent_setup.exe
2016-02-01 19:42 - 2016-02-01 19:42 - 00000000 ____D C:\Program Files (x86)\SkypeWebPlugin
2016-02-01 19:25 - 2016-02-01 19:29 - 06848512 _____ C:\Users\Rafay Ingenieros\Downloads\SkypeWebPlugin-3.2.0.23388.msi
2016-02-01 19:17 - 2016-02-01 19:17 - 00000995 _____ C:\Users\Public\Desktop\WinSweeper.lnk
2016-02-01 19:17 - 2016-02-01 19:17 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Local\WinSweeper
2016-02-01 19:17 - 2016-02-01 19:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinSweeper
2016-02-01 19:17 - 2016-02-01 19:17 - 00000000 ____D C:\Program Files (x86)\WinSweeper
2016-02-01 19:15 - 2016-02-01 19:16 - 01331064 _____ (Solvusoft Corporation ) C:\Users\Rafay Ingenieros\Downloads\Setup_WinSweeper_2015.exe
2016-02-01 11:11 - 2016-02-01 11:17 - 00001704 _____ C:\Windows\system32\ASOROSet.bin
2016-02-01 11:11 - 2016-02-01 11:11 - 00000000 ____D C:\Windows\system32\config\RCCBakup
2016-02-01 08:09 - 2014-08-18 18:40 - 00000014 _____ C:\Users\Rafay Ingenieros\Desktop\password1234.txt
2016-02-01 08:09 - 2014-06-24 13:34 - 00000023 _____ C:\Users\Rafay Ingenieros\Desktop\release.nfo
2016-02-01 08:06 - 2016-02-01 08:07 - 01115897 _____ C:\Users\Rafay Ingenieros\Downloads\Download2015__8197_.zip
2016-02-01 07:40 - 2016-02-01 07:42 - 03901072 _____ (solvusoft Corporation ) C:\Users\Rafay Ingenieros\Downloads\WinThruster_2016_Setup.exe
2016-01-29 12:23 - 2012-06-08 03:20 - 00280651 _____ C:\Users\Rafay Ingenieros\Desktop\Windows6.1-KB2719594-x64.msu
2016-01-29 12:22 - 2016-01-29 12:23 - 00405560 _____ C:\Users\Rafay Ingenieros\Downloads\449179_intl_x64_zip.exe
2016-01-29 12:15 - 2016-01-29 12:19 - 15562240 _____ C:\Users\Rafay Ingenieros\Downloads\ApplicationVerifier.amd64.msi
2016-01-29 12:12 - 2016-01-29 12:12 - 00001365 _____ C:\Users\Public\Desktop\SeaTools for Windows.lnk
2016-01-29 12:11 - 2016-01-29 12:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Seagate
2016-01-29 12:11 - 2016-01-29 12:11 - 00000000 ____D C:\Program Files (x86)\Seagate
2016-01-29 12:06 - 2016-01-29 12:10 - 25527544 _____ C:\Users\Rafay Ingenieros\Downloads\SeaToolsforWindowsSetup.exe
2016-01-29 11:20 - 2016-01-29 11:20 - 00001045 _____ C:\Users\Rafay Ingenieros\Desktop\DllTool.lnk
2016-01-29 11:20 - 2016-01-29 11:20 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DllTool
2016-01-29 11:20 - 2016-01-29 11:20 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\KSafe
2016-01-29 11:20 - 2016-01-29 11:20 - 00000000 ____D C:\ProgramData\KSafe
2016-01-29 11:20 - 2016-01-29 11:20 - 00000000 ____D C:\Program Files (x86)\DllTool
2016-01-29 11:13 - 2016-01-29 11:19 - 08508752 _____ ( ) C:\Users\Rafay Ingenieros\Downloads\DllTool.exe
2016-01-29 11:13 - 2016-01-29 11:16 - 08551224 _____ (SpeedyPC Software) C:\Users\Rafay Ingenieros\Downloads\SpeedyPC Pro Installer_226C4915-F479-46BC-B8E8-6DDFF90F998E_.exe
2016-01-29 10:27 - 2016-01-29 10:27 - 00121069 _____ C:\Users\Rafay Ingenieros\Downloads\memtest86+-5.01.usb.installer.zip
2016-01-29 10:22 - 2016-01-29 10:23 - 00367912 _____ (RegNow.com) C:\Users\Rafay Ingenieros\Downloads\Download_ReimageRepair (2).exe
2016-01-29 10:16 - 2016-01-29 10:17 - 00367912 _____ (RegNow.com) C:\Users\Rafay Ingenieros\Downloads\Download_ReimageRepair (1).exe
2016-01-29 10:12 - 2016-01-29 11:06 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\GetRightToGo
2016-01-29 10:11 - 2016-01-29 10:11 - 00367912 _____ (RegNow.com) C:\Users\Rafay Ingenieros\Downloads\Download_ReimageRepair.exe
2016-01-29 09:22 - 2016-01-29 11:07 - 00000000 ____D C:\ProgramData\Easybits Magic Desktop for HP
2016-01-29 09:14 - 2016-01-29 09:14 - 00000000 ____D C:\Windows\LastGood
2016-01-28 08:40 - 2016-01-28 08:40 - 00460909 ____T C:\Users\Rafay Ingenieros\Desktop\CURRICULUM ESTEFANY OJEDA 2016.pdf
2016-01-28 07:22 - 2016-01-28 07:22 - 00197120 _____ C:\Users\Rafay Ingenieros\Desktop\Solicitud de permiso.xls
2016-01-26 13:35 - 2016-01-26 13:35 - 00426228 _____ C:\Users\Rafay Ingenieros\Desktop\FCAS-OLEODUCTO42.pdf
2016-01-25 13:33 - 2016-01-25 13:33 - 00249192 _____ C:\Users\Rafay Ingenieros\Downloads\Statement (1).PDF
2016-01-25 08:02 - 2016-01-25 08:02 - 00019300 _____ C:\Users\Rafay Ingenieros\Documents\cc_20160125_080235.reg
2016-01-25 08:02 - 2016-01-25 08:02 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Local\DigitalVolcano
2016-01-25 08:01 - 2016-01-25 08:03 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Duplicate Cleaner
2016-01-25 07:59 - 2016-01-25 07:59 - 00003324 _____ C:\Windows\System32\Tasks\{D0D9B681-E79C-439A-BB1B-200BB53CCCAF}
2016-01-25 07:16 - 2016-02-02 09:07 - 00002290 _____ C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-01-22 15:15 - 2016-01-22 15:15 - 00260528 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgmfx64.sys
2016-01-22 10:54 - 2016-01-22 10:54 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Local\CEF
2016-01-22 10:43 - 2016-01-26 11:56 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-01-22 10:43 - 2016-01-22 10:43 - 00002007 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2016-01-22 09:26 - 2016-01-22 09:28 - 00404929 _____ C:\Users\Rafay Ingenieros\Desktop\Monoboyas-FaseIII_REPORTE-Semanal-220116.pdf
2016-01-20 13:45 - 2016-01-20 13:50 - 01454944 _____ (Microsoft Corporation) C:\Users\Rafay Ingenieros\Downloads\vcredist_arm.exe
2016-01-20 13:39 - 2016-01-20 13:39 - 00000000 ____D C:\ProgramData\PC Drivers HeadQuarters
2016-01-20 13:21 - 2016-01-20 13:21 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_usb2ser_01009.Wdf
2016-01-20 13:21 - 2016-01-20 13:21 - 00000000 ____D C:\Windows\LastGood.Tmp
2016-01-20 12:56 - 2016-01-20 12:01 - 14177341 _____ C:\Users\Rafay Ingenieros\Desktop\Lenovo.zip
2016-01-20 12:56 - 2012-11-07 20:02 - 00000000 ____D C:\Users\Rafay Ingenieros\Desktop\Lenovo
2016-01-20 12:56 - 2011-05-18 20:50 - 00064000 _____ (MediaTek Inc.) C:\Windows\system32\Drivers\usb2ser.sys
2016-01-20 12:56 - 2011-05-11 12:48 - 01718408 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoinstaller01009.dll
2016-01-20 11:52 - 2016-01-20 12:01 - 14177341 _____ C:\Users\Rafay Ingenieros\Downloads\Lenovo.zip
2016-01-20 11:18 - 2016-01-20 11:18 - 00340136 _____ (PC Drivers HeadQuarters LP) C:\Users\Rafay Ingenieros\Downloads\DriverDetective (1).exe
2016-01-20 11:14 - 2016-01-20 11:14 - 00340136 _____ (PC Drivers HeadQuarters LP) C:\Users\Rafay Ingenieros\Downloads\DriverDetective.exe
2016-01-20 11:00 - 2016-01-20 11:03 - 00000000 ____D C:\Program Files (x86)\Driver Identifier
2016-01-20 11:00 - 2016-01-20 11:00 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\driveridentifier
2016-01-20 11:00 - 2016-01-20 11:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Identifier
2016-01-20 10:48 - 2016-01-20 11:00 - 04275596 _____ (DriverIdentifier ) C:\Users\Rafay Ingenieros\Downloads\driverdouble_setup.exe
2016-01-20 10:39 - 2016-01-20 10:39 - 00001043 _____ C:\Users\Public\Desktop\Mobile Partner.lnk
2016-01-20 10:39 - 2016-01-20 10:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mobile Partner
2016-01-20 10:13 - 2016-01-20 10:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VTELCA Internet
2016-01-20 10:08 - 2016-02-03 19:06 - 00065536 _____ C:\Windows\system32\Ikeext.etl
2016-01-20 09:59 - 2016-01-20 10:13 - 00001145 _____ C:\Users\Rafay Ingenieros\Desktop\VTELCA Internet.lnk
2016-01-20 09:55 - 2016-01-20 09:56 - 00042918 _____ C:\Users\Rafay Ingenieros\Documents\cc_20160120_095545.reg
2016-01-20 09:09 - 2016-01-20 09:09 - 00070694 _____ C:\Users\Rafay Ingenieros\Desktop\ARI-FC.pdf
2016-01-20 08:54 - 2016-01-26 14:13 - 00000000 ____D C:\Users\Rafay Ingenieros\Documents\RAFAY
2016-01-08 10:46 - 2016-01-08 10:46 - 00272304 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgidsha.sys
2016-01-08 10:46 - 2016-01-08 10:46 - 00023472 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avguniva.sys
2016-01-07 15:03 - 2016-01-07 15:03 - 00021632 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgboota.sys
2016-01-05 16:02 - 2016-01-05 16:02 - 00315312 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgidsdrivera.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-02-03 19:09 - 2012-08-10 11:15 - 00000821 _____ C:\Windows\SysWOW64\bscs.ini
2016-02-03 19:07 - 2014-07-03 07:12 - 00000000 ____D C:\Program Files (x86)\Emsisoft Anti-Malware
2016-02-03 19:06 - 2014-07-05 12:21 - 00001070 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-02-03 19:06 - 2012-10-10 13:48 - 00000528 _____ C:\Windows\SysWOW64\LOCALSERVICE.INI
2016-02-03 19:06 - 2012-10-10 13:48 - 00000043 _____ C:\Windows\SysWOW64\LOCALDEVICE.INI
2016-02-03 19:06 - 2012-07-26 02:52 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-02-03 18:39 - 2012-08-24 14:47 - 04635420 _____ C:\Windows\system32\perfh00A.dat
2016-02-03 18:39 - 2012-08-24 14:47 - 01382100 _____ C:\Windows\system32\perfc00A.dat
2016-02-03 18:39 - 2012-07-26 02:58 - 00006658 _____ C:\Windows\system32\PerfStringBackup.INI
2016-02-03 18:39 - 2012-07-26 00:56 - 01048576 ___SH C:\Windows\system32\config\BBI
2016-02-03 18:38 - 2014-07-03 12:27 - 00000000 ____D C:\Users\Rafay Ingenieros\Documents\Archivos de Outlook
2016-02-03 18:38 - 2014-06-30 04:37 - 00003598 _____ C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3512190692-2578643898-2366686823-1002
2016-02-03 18:38 - 2012-07-26 03:42 - 00000000 ____D C:\Windows\tracing
2016-02-03 18:34 - 2014-07-08 07:25 - 03368960 ___SH C:\Users\Rafay Ingenieros\Desktop\Thumbs.db
2016-02-03 18:28 - 2014-07-07 14:37 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\LocalLow\Temp
2016-02-03 18:28 - 2014-07-05 13:00 - 00002168 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-02-03 18:28 - 2014-06-29 12:40 - 00001144 _____ C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-02-03 14:16 - 2014-07-05 12:21 - 00001074 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-02-03 14:14 - 2012-08-03 18:10 - 00006660 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-02-03 14:14 - 2012-07-26 01:07 - 00000000 ____D C:\Windows\Inf
2016-02-03 13:44 - 2012-07-26 00:56 - 00000215 _____ C:\Windows\system.ini
2016-02-03 13:00 - 2015-02-16 12:29 - 00000000 ____D C:\ProgramData\MFAData
2016-02-03 10:21 - 2012-07-26 03:42 - 00000000 ___HD C:\Program Files\WindowsApps
2016-02-03 10:21 - 2012-07-26 03:42 - 00000000 ____D C:\Windows\AUInstallAgent
2016-02-03 07:12 - 2014-07-05 12:21 - 00004046 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-02-03 07:11 - 2014-07-05 12:21 - 00003810 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-02-03 07:10 - 2014-09-30 16:10 - 00289280 ___SH C:\Users\Rafay Ingenieros\Downloads\Thumbs.db
2016-02-03 07:05 - 2015-08-20 07:38 - 00000000 ____D C:\Users\Rafay Ingenieros\Documents\PETROCEDEÑO-Monoboya Fase III
2016-02-02 09:36 - 2015-06-09 17:45 - 00001025 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-02-01 11:18 - 2014-06-29 12:36 - 00000000 ____D C:\Users\Rafay Ingenieros
2016-02-01 11:17 - 2012-07-26 00:56 - 47972352 _____ C:\Windows\system32\config\SYSTEM.bak
2016-02-01 11:17 - 2012-07-26 00:56 - 149159936 _____ C:\Windows\system32\config\SOFTWARE.bak
2016-02-01 11:17 - 2012-07-26 00:56 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2016-02-01 11:15 - 2012-07-26 00:56 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2016-01-29 12:12 - 2014-12-05 09:46 - 00000000 ____D C:\ProgramData\Package Cache
2016-01-29 08:48 - 2015-08-03 09:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2016-01-29 08:48 - 2012-07-26 03:42 - 00000000 ___HD C:\Windows\ELAMBKUP
2016-01-28 19:21 - 2012-07-26 00:56 - 00262144 ___SH C:\Windows\system32\config\ELAM
2016-01-28 09:01 - 2014-07-08 09:34 - 00000000 ____D C:\Users\Rafay Ingenieros\Desktop\FC
2016-01-28 08:55 - 2015-11-06 07:19 - 00000000 ____D C:\Users\Rafay Ingenieros\Desktop\Oleoducto 42 - Palmichal-TAEJ
2016-01-26 11:58 - 2015-07-17 08:35 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-01-26 11:34 - 2015-02-16 14:39 - 00000000 ____D C:\Program Files (x86)\AVG Web TuneUp
2016-01-22 10:54 - 2014-07-03 11:11 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Local\Adobe
2016-01-22 10:43 - 2014-07-03 10:58 - 00000000 ____D C:\Program Files (x86)\Adobe
2016-01-22 10:42 - 2014-07-03 10:58 - 00000000 ____D C:\ProgramData\Adobe
2016-01-22 09:27 - 2015-10-27 10:07 - 00152064 _____ C:\Users\Rafay Ingenieros\Desktop\Monoboyas-FaseIII_REPORTE-Semanal.xls
2016-01-20 13:23 - 2012-07-26 03:42 - 00000000 ____D C:\Windows\ModemLogs
2016-01-20 10:39 - 2015-03-19 13:11 - 00000000 ____D C:\Program Files (x86)\Mobile Partner
2016-01-20 10:30 - 2015-03-24 08:14 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Local\ElevatedDiagnostics
2016-01-20 10:13 - 2014-06-30 05:02 - 00000000 ____D C:\Program Files (x86)\VTELCA Internet
2016-01-20 09:51 - 2015-12-04 19:16 - 00000000 ____D C:\Users\Rafay Ingenieros\AppData\Roaming\Media Player Classic
2016-01-20 09:49 - 2014-07-16 20:21 - 00000000 ____D C:\Windows\Minidump
2016-01-20 08:57 - 2015-05-28 10:41 - 00000000 ____D C:\Users\Rafay Ingenieros\Desktop\Licitaciones RAFAY

==================== Files in the root of some directories =======

2016-01-29 11:18 - 2016-02-02 08:47 - 0000053 _____ () C:\Users\Rafay Ingenieros\AppData\Roaming\LogFile.txt
2015-01-06 16:11 - 2015-08-24 10:11 - 0007635 _____ () C:\Users\Rafay Ingenieros\AppData\Local\Resmon.ResmonCfg
2015-06-16 07:06 - 2015-06-16 07:06 - 0000000 _____ () C:\Users\Rafay Ingenieros\AppData\Local\{801BA0D2-52F8-437D-B524-A8F182DFD0EC}
2012-10-10 14:12 - 2012-10-10 14:12 - 0000525 _____ () C:\ProgramData\CyberlinkOutput.txt
2015-11-26 16:21 - 2015-11-26 16:21 - 0000022 _____ () C:\ProgramData\ETUSIVU.LOG

==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2016-01-28 09:39

==================== End of FRST.txt ============================

 

Addition.txt

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version:27-01-2016
Ran by Rafay Ingenieros (2016-02-03 19:12:11)
Running from C:\Users\Rafay Ingenieros\Desktop
Windows 8 Single Language (X64) (2014-06-29 17:06:49)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrador (S-1-5-21-3512190692-2578643898-2366686823-500 - Administrator - Disabled)
HomeGroupUser$ (S-1-5-21-3512190692-2578643898-2366686823-1004 - Limited - Enabled)
Invitado (S-1-5-21-3512190692-2578643898-2366686823-501 - Limited - Enabled)
Rafay Ingenieros (S-1-5-21-3512190692-2578643898-2366686823-1002 - Administrator - Enabled) => C:\Users\Rafay Ingenieros

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Emsisoft Anti-Malware (Disabled - Out of date) {8504DEEF-CC04-1F76-2137-F1A5F4A659DA}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG AntiVirus Free Edition (Disabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Emsisoft Anti-Malware (Disabled - Out of date) {3E653F0B-EA3E-10F8-1B87-CAD78F211367}
AS: AVG AntiVirus Free Edition (Disabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4 Elements II (x32 Version: 2.2.0.98 - WildTangent) Hidden
7 Wonders II (x32 Version: 2.2.0.98 - WildTangent) Hidden
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 15.010.20056 - Adobe Systems Incorporated)
Adobe Photoshop CS (HKLM-x32\...\{EFB21DE7-8C19-4A88-BB28-A766E16493BC}) (Version: CS - Adobe Systems, Inc.)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.9.159 - Adobe Systems, Inc.)
Aloha TriPeaks (x32 Version: 2.2.0.98 - WildTangent) Hidden
AMD Quick Stream (HKLM\...\{E9EED4AE-682B-4501-9574-D09A21717599}_is1) (Version: 3.3.26.0 - AppEx Networks)
Apple Application Support (32 bits) (HKLM-x32\...\{649A1FD9-5892-46AD-8DF0-C4A43FF61CB7}) (Version: 4.1 - Apple Inc.)
Apple Application Support (64 bits) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{B678797F-DF38-4556-8A31-8B818E261868}) (Version: 8.0.0.23 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
AutoCAD 2014 - Español (Spanish) (Version: 19.1.18.0 - Autodesk) Hidden
AutoCAD 2014 Language Pack - Español (Spanish) (Version: 19.1.18.0 - Autodesk) Hidden
Autodesk App Manager (HKLM-x32\...\{C070121A-C8C5-4D52-9A7D-D240631BD433}) (Version: 1.1.0 - Autodesk)
Autodesk AutoCAD 2014 - Español (Spanish) (HKLM\...\AutoCAD 2014 - Español (Spanish)) (Version: 19.1.18.0 - Autodesk)
Autodesk Content Service (HKLM-x32\...\Autodesk Content Service) (Version: 3.1.3.0 - Autodesk)
Autodesk Content Service (x32 Version: 3.1.3.0 - Autodesk) Hidden
Autodesk Content Service Language Pack (x32 Version: 3.1.3.0 - Autodesk) Hidden
Autodesk Featured Apps (HKLM-x32\...\{F732FEDA-7713-4428-934B-EF83B8DD65D0}) (Version: 1.1.0 - Autodesk)
Autodesk Material Library 2014 (HKLM-x32\...\{644F9B19-A462-499C-BF4D-300ABC2A28B1}) (Version: 4.0.19.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2014 (HKLM-x32\...\{51BF3210-B825-4092-8E0D-66D689916E02}) (Version: 4.0.19.0 - Autodesk)
AVG (Version: 16.41.7441 - AVG Technologies) Hidden
AVG 2016 (Version: 16.0.4522 - AVG Technologies) Hidden
AVG Protection (HKLM\...\AVG) (Version: 2016.41.7441 - AVG Technologies)
AVG Web TuneUp (HKLM-x32\...\AVG Web TuneUp) (Version: 4.2.4.155 - AVG Technologies)
Bejeweled 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Build-a-lot 4 - Power Source (x32 Version: 2.2.0.98 - WildTangent) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.00 - Piriform)
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Classic Shell (HKLM\...\{FEA1590B-540A-41FC-A95C-664493C82A21}) (Version: 3.6.8 - IvoSoft)
Codec Pack de ELISOFT v14.0 (HKLM-x32\...\Codec Pack de ELISOFT v14.0) (Version: 14.0 - Elisoft)
Compresor WinRAR (HKLM-x32\...\WinRAR archiver) (Version: - )
Cradle of Rome 2 (x32 Version: 2.2.0.98 - WildTangent) Hidden
Crazy Chicken Soccer (x32 Version: 2.2.0.98 - WildTangent) Hidden
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1.5407 - CyberLink Corp.)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.1.1916 - CyberLink Corp.)
CyberLink PhotoDirector (HKLM-x32\...\InstallShield_{4862344A-A39C-4897-ACD4-A1BED5163C5A}) (Version: 2.0.1.3119 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.1.1926 - CyberLink Corp.)
CyberLink PowerDVD (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.6.4319 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DllTool 1.0 (HKLM-x32\...\{8C36FC6F-3576-447C-B15D-FF1504C91104}_is1) (Version: - )
Driver Talent (HKLM-x32\...\{29FE44D7-BC89-4188-8B0E-F6BA073C15A5}_is1) (Version: 6.4.40.132 - OSToto Co., Ltd.)
DriverIdentifier 5.1 (HKLM-x32\...\{40A3E5DB-5EF8-4F04-BF3E-7AB87C4AE85A}_is1) (Version: - DriverIdentifier)
Energy Star (HKLM\...\{0FA995CC-C849-4755-B14B-5404CC75DC24}) (Version: 1.0.8 - Hewlett-Packard)
Epson Customer Participation (HKLM\...\{814FA673-A085-403C-9545-747FC1495069}) (Version: 1.4.0.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION2)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery (HKLM-x32\...\EEPPPlugIn) (Version: - SEIKO EPSON Corporation)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery Setup (x32 Version: 1.00.0000 - SEIKO EPSON Corporation) Hidden
Epson Event Manager (HKLM-x32\...\{44F72193-F59C-4303-BAE8-E3E4BC1C122C}) (Version: 3.01.0003 - Seiko Epson Corporation)
EPSON L110 Series Printer Uninstall (HKLM\...\EPSON L110 Series) (Version: - SEIKO EPSON Corporation)
EPSON L210 Series Printer Uninstall (HKLM\...\EPSON L210 Series) (Version: - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
Escritorio Movistar Latam (HKLM-x32\...\MovistarLATAM) (Version: 8.8.7.898 - Escritorio Movistar Latam)
Farm Frenzy (x32 Version: 2.2.0.98 - WildTangent) Hidden
FARO LS 1.1.501.0 (64bit) (HKLM-x32\...\{8A470330-70B2-49AD-86AF-79885EF9898A}) (Version: 5.1.0.30630 - FARO Scanner Production)
Final Drive Fury (x32 Version: 2.2.0.95 - WildTangent) Hidden
FlatOut 2 (x32 Version: 2.2.0.98 - WildTangent) Hidden
FMW 1 (Version: 1.52.1 - AVG Technologies) Hidden
Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 3.7.143.923 - Foxit Software Inc.)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 7.0.8.1216 - Foxit Software Inc.)
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 48.0.2564.97 - Google Inc.)
Google Earth Pro (HKLM-x32\...\{44FC61F0-2F8A-11E3-8CAE-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Governor of Poker 2 Premium Edition (x32 Version: 2.2.0.95 - WildTangent) Hidden
Hewlett-Packard ACLM.NET v1.2.0.0 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HiJackThis (HKLM-x32\...\{45A66726-69BC-466B-A7A4-12FCBA4883D7}) (Version: 1.0.0 - Trend Micro)
Hoyle Card Games (x32 Version: 2.2.0.95 - WildTangent) Hidden
HP 3D DriveGuard (HKLM\...\{E5D02167-DD50-4E8C-B9F9-992182E08D6B}) (Version: 4.2.9.1 - Hewlett-Packard Company)
HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: v1.0 - Meridian Audio Ltd)
HP CoolSense (HKLM-x32\...\{16B7BDA1-B967-4D2D-8B27-E12727C28350}) (Version: 2.10.3 - Hewlett-Packard Company)
HP Documentation (HKLM-x32\...\{3AD2C353-825B-47E6-9396-3C2F78D194FE}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.3.0 - WildTangent)
HP MyRoom (HKLM-x32\...\{9C35EDE5-4B0F-45E7-A438-314BA889948E}) (Version: 9.0.0.0 - Hewlett-Packard Company)
HP Quick Launch (HKLM-x32\...\{4ED7050C-9332-4FB2-AB07-E94F25A53D39}) (Version: 3.0.3 - Hewlett-Packard Company)
HP Registration Service (HKLM\...\{E4D6CCF2-0AAF-4B9C-9DE5-893EDC9B4BAA}) (Version: 1.0.5976.4186 - Hewlett-Packard)
HP Software Framework (HKLM-x32\...\{AA15B17F-365C-4BCE-A076-AEABF5B7C8B7}) (Version: 4.6.8.1 - Hewlett-Packard Company)
HP Support Solutions Framework (HKLM-x32\...\{FC3C2B77-6800-48C6-A15D-9D1031130C16}) (Version: 11.51.0049 - Hewlett-Packard Company)
HP Utility Center (HKLM-x32\...\{0C57987A-A03A-4B95-A309-D23F78F406CA}) (Version: 1.0.7 - Hewlett-Packard)
HP Wireless Button Driver (HKLM-x32\...\{30B2D1D8-0A07-4B71-9553-0710C5D31E35}) (Version: 1.1.2.1 - Hewlett-Packard Company)
HUAWEI DataCard Driver 4.23.11.00 (HKLM-x32\...\HUAWEI DataCard Driver) (Version: 4.23.11.00 - Huawei technologies Co., Ltd.)
iCloud (HKLM\...\{709A2D23-C25E-47B5-9268-CB6FEE648504}) (Version: 4.1.1.53 - Apple Inc.)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6417.0 - IDT)
Intel® Driver Update Utility 2.0 (x32 Version: 2.0.0.29 - Intel) Hidden
Intel® Driver Update Utility (HKLM-x32\...\{8409c4f7-2340-4933-a304-5d37db4fb48b}) (Version: 2.0.0.29 - Intel)
iTunes (HKLM\...\{F46AA0F1-E284-4878-A462-5F11B9166C0E}) (Version: 11.4.0.18 - Apple Inc.)
Java 8 Update 40 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218040F0}) (Version: 8.0.400 - Oracle Corporation)
Jewel Match 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
John Deere Drive Green (x32 Version: 2.2.0.95 - WildTangent) Hidden
Juegos WildTangent (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.3.0 - WildTangent)
K-Lite Mega Codec Pack 5.9.0 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 5.9.0 - )
Letters from Nowhere 2 (x32 Version: 2.2.0.97 - WildTangent) Hidden
LuloWinNG (HKLM-x32\...\{4DDB4546-1FA6-4C14-9457-8384AD88B302}) (Version: 1.00.0000 - Lulo Software C.A.)
Luxor Evolved (x32 Version: 2.2.0.98 - WildTangent) Hidden
Mahjongg Dimensions Deluxe: Tiles in Time (x32 Version: 2.2.0.98 - WildTangent) Hidden
Microsoft Office (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.6120.5004 - Microsoft Corporation)
Microsoft Office Language Pack 2010 - Spanish/Español (HKLM-x32\...\Office14.OMUI.es-es) (Version: 14.0.4734.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.4734.1000 - Microsoft Corporation)
Microsoft Project Professional 2010 (HKLM-x32\...\Office14.PRJPRO) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Mobile Partner (HKLM-x32\...\Mobile Partner) (Version: 16.001.06.01.500 - Huawei Technologies Co.,Ltd)
Mozilla Firefox 40.0.3 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 40.0.3 (x86 en-US)) (Version: 40.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 40.0.3.5716 - Mozilla)
Paquete de idioma de Microsoft Visual Studio 2010 Tools para Office Runtime (x64) - ESN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - ESN) (Version: 10.0.50903 - Microsoft Corporation)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.0.1 - Frank Heindörfer, Philip Chinery)
Peggle Nights (x32 Version: 2.2.0.98 - WildTangent) Hidden
Penguins! (x32 Version: 2.2.0.98 - WildTangent) Hidden
Polar Bowler (x32 Version: 2.2.0.97 - WildTangent) Hidden
Polar Golfer (x32 Version: 2.2.0.98 - WildTangent) Hidden
Ralink Bluetooth Stack64 (HKLM\...\{58BC91D0-42E7-125D-F9B6-F2F5C0CDB096}) (Version: 9.0.715.0 - Ralink Corporation)
Ralink RT3290 802.11bgn Wi-Fi Adapter (HKLM-x32\...\{8FC4F1DD-F7FD-4766-804D-3C8FF1D309AF}) (Version: 5.0.2.0 - Ralink)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.3.730.2012 - Realtek)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.2.8400.29029 - Realtek Semiconductor Corp.)
Roads of Rome 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
RogueKiller versión 11 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 11 - Adlice Software)
SeaTools for Windows 1.4.0.2 (HKLM-x32\...\SeaTools for Windows) (Version: 1.4.0.2 - Seagate Technology)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003B-0000-0000-0000000FF1CE}_Office14.PRJPRO_{58FA40EF-ABA9-4FED-AD3D-318A6073934D}) (Version: - Microsoft)
SketchUp Import for AutoCAD 2014 (HKLM-x32\...\{644E9589-F73A-49A4-AC61-A953B9DE5669}) (Version: 1.1.0 - Autodesk)
Skype Web Plugin (HKLM-x32\...\{15AF46DB-9EBA-4662-AA52-29EF23585035}) (Version: 3.2.0.23388 - Skype Technologies S.A.)
SUPER © Version 2008.bld.30 (Mar 22, 2008) (HKLM-x32\...\SUPER ©) (Version: Version 2008.bld.30 (Mar 22, 2008) - eRightSoft)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
The Treasures of Mystery Island: The Ghost Ship (x32 Version: 2.2.0.98 - WildTangent) Hidden
Trinklit Supreme (x32 Version: 2.2.0.98 - WildTangent) Hidden
Update Installer for WildTangent Games App (x32 Version: - WildTangent) Hidden
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
VTELCA Internet (HKLM-x32\...\VTELCA Internet_is1) (Version: 1.0.1 - VTELCA Internet)
WildTangent Games App (x32 Version: 4.0.9.6 - WildTangent) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
WinSweeper 2.1 (HKLM-x32\...\{96E8A815-3053-4616-AAC2-865E6B1792F5}_is1) (Version: - Solvusoft Corporation)
Zuma's Revenge (x32 Version: 2.2.0.98 - WildTangent) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3512190692-2578643898-2366686823-1002_Classes\CLSID\{6A221957-2D85-42A7-8E19-BE33950D1DEB}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2014\acad.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3512190692-2578643898-2366686823-1002_Classes\CLSID\{7DE1BE5C-CEBA-4F1D-ACBC-9CE11EE9A2A1}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2014\acad.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3512190692-2578643898-2366686823-1002_Classes\CLSID\{BD0DEB94-63DB-4392-9420-6EEE05094B1F}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2014\acad.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3512190692-2578643898-2366686823-1002_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2014\es-ES\acadficn.dll (Autodesk, Inc.)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0DDEE609-B257-4617-BCD4-03B244A779CD} - System32\Tasks\{D0D9B681-E79C-439A-BB1B-200BB53CCCAF} => pcalua.exe -a "C:\Users\Rafay Ingenieros\Desktop\lspfix - Repara Puertos de Red\LSPFix.exe" -d "C:\Users\Rafay Ingenieros\Desktop\lspfix - Repara Puertos de Red"
Task: {0FDABC91-CE85-4E0B-AA8D-998449108BF1} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {2B71E9A1-61E9-402C-8A58-7BB7B46C8E95} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {4E014713-01A8-4DE9-B0CB-6CAB2E33C28D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-10] (Hewlett-Packard Company)
Task: {5C20DC47-A771-4DDF-9D67-EBB3A796C24C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Tuneup => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-10] (Hewlett-Packard Company)
Task: {6866ACAC-19FE-49A2-866C-81B89BCA0DF6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {6D1733E0-8BBA-4109-A08D-9C1242E32F23} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {865083F7-A573-4A17-B48A-F1639671BEA9} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2015-11-30] (Hewlett-Packard)
Task: {88055359-15E4-4ED9-A6CA-9AF5E96F394A} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-11-21] (Piriform Ltd)
Task: {9F1578F2-3470-4928-BC4F-310518E1E9D8} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {E01DEC1F-827E-4537-8CF4-BF302F793698} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [2012-06-07] (CyberLink)
Task: {E4A60C87-27EA-46F4-8682-89746C9F8122} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Critical Actions Pending => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-10] (Hewlett-Packard Company)
Task: {E6064E54-1BD9-4D0B-A966-CBDFB4F623DB} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-08-10] (Hewlett-Packard Company)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

==================== Loaded Modules (Whitelisted) ==============

2015-02-26 09:10 - 2016-01-26 11:33 - 01164688 ____N () C:\Program Files (x86)\AVG Web TuneUp\WtuSystemSupport.exe
2010-01-09 20:17 - 2010-01-09 20:17 - 04254560 _____ () C:\Program Files\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2012-08-08 04:06 - 2012-08-08 04:06 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2012-07-10 11:41 - 2012-07-10 11:41 - 00009728 _____ () C:\Windows\system32\BsHelpCSps.dll
2012-07-10 11:39 - 2012-07-10 11:39 - 00022528 _____ () C:\Windows\system32\BsTrace.dll
2014-07-03 13:20 - 2014-07-03 13:20 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 05:46 - 2015-10-13 05:46 - 01040144 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2012-07-10 11:39 - 2012-07-10 11:39 - 00022528 _____ () C:\Windows\SYSTEM32\BsTrace.dll
2012-08-10 04:25 - 2012-08-10 04:25 - 00323648 _____ () C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\Driver\USB\tl_filter.dll
2012-05-02 10:58 - 2012-05-02 10:58 - 00012800 _____ () C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\Driver\AMP\IVTAMPRL.dll
2012-07-10 11:41 - 2012-07-10 11:41 - 00009728 _____ () C:\Windows\SYSTEM32\BsHelpCSps.dll
2016-02-01 20:30 - 2016-01-21 01:08 - 00147216 _____ () c:\program files (x86)\ostotosoft\drivertalent\ldrvsvc.dll
2016-02-01 20:30 - 2016-01-21 01:08 - 00186640 _____ () c:\program files (x86)\ostotosoft\drivertalent\CrashCatch.dll
2016-02-01 20:30 - 2016-01-21 01:08 - 00254824 _____ () c:\program files (x86)\ostotosoft\drivertalent\updater\checkupdate.dll
2016-02-01 20:30 - 2016-01-21 01:08 - 00163680 _____ () c:\program files (x86)\ostotosoft\drivertalent\substat.dll
2016-02-01 20:30 - 2016-01-21 01:08 - 00103776 _____ () c:\program files (x86)\ostotosoft\drivertalent\dstudp.dll
2016-02-01 20:30 - 2016-01-21 01:08 - 00117088 _____ () c:\program files (x86)\ostotosoft\drivertalent\udp.dll
2012-10-10 14:09 - 2012-06-07 23:04 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2012-06-08 05:04 - 2012-06-08 05:04 - 00016400 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2015-10-26 09:24 - 2015-10-26 08:14 - 40500224 _____ () C:\Program Files (x86)\AVG\UiDll\2171\libcef.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp.sys => ""="Driver"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\...\driversupport.com -> hxxps://apps.driversupport.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 00:56 - 2016-02-03 09:55 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1 localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Rafay Ingenieros\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: Media is not connected to internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\StartupFolder: => "Adobe Gamma Loader.lnk"
HKLM\...\StartupApproved\Run32: => "BtTray"
HKLM\...\StartupApproved\Run32: => "Easybits Recovery"
HKLM\...\StartupApproved\Run32: => "CLVirtualDrive"
HKLM\...\StartupApproved\Run32: => "RemoteControl10"
HKLM\...\StartupApproved\Run32: => "HP Quick Launch"
HKLM\...\StartupApproved\Run32: => "HP CoolSense"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "EEventManager"
HKLM\...\StartupApproved\Run32: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "BCSSync"
HKLM\...\StartupApproved\Run32: => "NCPluginUpdater"
HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\...\StartupApproved\StartupFolder: => "Recorte de pantalla y Selector de OneNote 2010.lnk"
HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\...\StartupApproved\Run: => "Akamai NetSession Interface"
HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\...\StartupApproved\Run: => "Autodesk Sync"
HKU\S-1-5-21-3512190692-2578643898-2366686823-1002\...\StartupApproved\Run: => "EPLTarget\P0000000000000002"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{2B5A6F5A-0775-4991-94A3-63CC21851063}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{1A37F926-DC7F-4030-A14E-1C28E56029D6}] => (Allow) LPort=2869
FirewallRules: [{14C542E8-0269-4EBC-B917-E40B27B877F0}] => (Allow) LPort=1900
FirewallRules: [{AE03F138-3B0F-4915-A987-BEB190A2322A}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{57342EFC-C62B-4296-B139-94AD9CECD7F7}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{5B39E78F-019E-479B-B82E-743A73057A3F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{4FBB643E-183A-4C90-B88A-0928FEC5C2AD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{31DC91A6-4516-47AB-B319-448829EEFA56}] => (Allow) C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BlueSoleilCS.exe
FirewallRules: [{B0E9BF5C-5BEE-45D3-8484-8481923E9254}] => (Allow) C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BlueSoleilCS.exe
FirewallRules: [{E4E650FE-4D48-412D-8DBF-A9E5CB53FEB1}] => (Allow) C:\Windows\system32\ezSharedSvcHost.exe
FirewallRules: [{243EEE34-E14A-48DC-BBE6-C9A56E1AFA8E}] => (Allow) C:\Program Files (x86)\EasyBits For Kids\ezDesktop.exe
FirewallRules: [{C4276F97-38FC-4801-A230-401902E6DB4E}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{6F3EE566-4C86-4AEB-A16D-F8F0E5E6C985}] => (Allow) C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BlueSoleilCS.exe
FirewallRules: [{651AE85E-54D9-463D-A3B0-3696C80EF2E1}] => (Allow) C:\Program Files (x86)\Ralink Corporation\Ralink Bluetooth Stack\BlueSoleilCS.exe
FirewallRules: [{83D046EE-1CEA-4C90-98F8-603308C7753B}] => (Allow) LPort=50248
FirewallRules: [{9230DA14-01D7-4B45-9F69-55FE7D5F4293}] => (Allow) E:\xf-adsk64.exe
FirewallRules: [{641AD52A-E67C-4543-B9B5-01D9806ADCB6}] => (Allow) E:\xf-adsk64.exe
FirewallRules: [{7E1874F1-EFC8-4865-B1E1-42A5920716EA}] => (Allow) E:\xf-adsk64.exe
FirewallRules: [{71EAE092-B393-4FB3-9AE5-9CF4C46698E2}] => (Allow) E:\xf-adsk64.exe
FirewallRules: [{FFB268F4-6D00-4A01-8C9B-3CBA51406A9E}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
FirewallRules: [{9D294B8D-3AF0-4635-A711-E8BD271FB72C}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
FirewallRules: [TCP Query User{3FF20A84-D2E6-46E6-9638-4121EF7B78D6}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{E517014A-6243-4662-8C07-0C4AAF5E98C0}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{A2B4EB83-2C33-4E16-98EF-4A0E03687AE5}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{BD431603-E9B9-4C00-AA07-2A1A57A459D6}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{848E8B09-3A68-4CD8-B790-A8C18C175A76}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D45C91AB-8827-4E70-BE33-BE2D71890520}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
FirewallRules: [{8AF67E15-7036-4CEB-9493-758C66DDB0AC}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
FirewallRules: [{C090FEE6-2B4A-4615-8699-B9F9636AC69F}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{FCC3E27F-9AE3-432A-AAE1-45C6B900CF43}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{52AC0618-C184-4068-8979-A805C7336BCC}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe
FirewallRules: [{D3BB4F38-405B-4469-AABE-8DEC7F4E44B1}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe
FirewallRules: [{923FD611-361A-434C-B558-57A20A39D6D7}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{FC030FBA-2A43-48C1-A76D-93B44DB83F01}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{60647A24-06BB-47A4-BCD6-25C157F10794}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{3E7D8CBA-6E2A-42EF-8DB1-4406821795C8}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{A4F7DD93-B089-4ABF-83F1-3AADCFE9A579}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{00AF4DDE-8D74-4E62-973D-F5E21DC698CA}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe
FirewallRules: [{346A51CA-F3E4-42F7-9606-8DB4EE0C56EC}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe
FirewallRules: [{E3147B29-D767-47EB-8590-6BF597A59A6C}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{6E8E122C-5E5F-4903-B5CD-06D44AEF8E4A}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{82BBFAA3-879B-4BFE-8582-FC23C6E517B2}] => (Allow) C:\Program Files (x86)\SkypeWebPlugin\3.2.0.23388\SkypeWebPlugin.exe
FirewallRules: [{B637F83E-5010-4555-A63E-CBC40DF2C5CE}] => (Allow) C:\Program Files (x86)\OSTotoSoft\DriverTalent\DriverTalent.exe
FirewallRules: [{6F405B85-C386-4B97-97B0-D6A2BBD2880B}] => (Allow) C:\Program Files (x86)\OSTotoSoft\DriverTalent\DTLService.exe
FirewallRules: [{B0E54096-C6C5-462C-8303-EDC587E94769}] => (Allow) C:\Program Files (x86)\OSTotoSoft\DriverTalent\download\MiniThunderPlatform.exe

==================== Restore Points =========================

10-01-2016 17:09:48 Punto de control programado
21-01-2016 09:27:07 Punto de control programado
28-01-2016 12:15:35 Punto de control programado
29-01-2016 12:19:41 Installed Application Verifier (x64)
01-02-2016 19:41:33 Installed Skype Web Plugin
03-02-2016 10:59:08 Installed HiJackThis

==================== Faulty Device Manager Devices =============

Name: Adaptador de tunelización Teredo de Microsoft
Description: Adaptador de tunelización Teredo de Microsoft
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/03/2016 07:08:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000180008650
Identificador del proceso con errores: 0x13b8
Hora de inicio de la aplicación con errores: 0xDllHost.exe0
Ruta de acceso de la aplicación con errores: DllHost.exe1
Ruta de acceso del módulo con errores: DllHost.exe2
Identificador del informe: DllHost.exe3
Nombre completo del paquete con errores: DllHost.exe4
Identificador de aplicación relativa del paquete con errores: DllHost.exe5

Error: (02/03/2016 07:08:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000180008650
Identificador del proceso con errores: 0x12d8
Hora de inicio de la aplicación con errores: 0xDllHost.exe0
Ruta de acceso de la aplicación con errores: DllHost.exe1
Ruta de acceso del módulo con errores: DllHost.exe2
Identificador del informe: DllHost.exe3
Nombre completo del paquete con errores: DllHost.exe4
Identificador de aplicación relativa del paquete con errores: DllHost.exe5

Error: (02/03/2016 07:08:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000180008650
Identificador del proceso con errores: 0x1158
Hora de inicio de la aplicación con errores: 0xDllHost.exe0
Ruta de acceso de la aplicación con errores: DllHost.exe1
Ruta de acceso del módulo con errores: DllHost.exe2
Identificador del informe: DllHost.exe3
Nombre completo del paquete con errores: DllHost.exe4
Identificador de aplicación relativa del paquete con errores: DllHost.exe5

Error: (02/03/2016 07:08:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000180008650
Identificador del proceso con errores: 0xedc
Hora de inicio de la aplicación con errores: 0xDllHost.exe0
Ruta de acceso de la aplicación con errores: DllHost.exe1
Ruta de acceso del módulo con errores: DllHost.exe2
Identificador del informe: DllHost.exe3
Nombre completo del paquete con errores: DllHost.exe4
Identificador de aplicación relativa del paquete con errores: DllHost.exe5

Error: (02/03/2016 07:08:04 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000180008650
Identificador del proceso con errores: 0xdb4
Hora de inicio de la aplicación con errores: 0xDllHost.exe0
Ruta de acceso de la aplicación con errores: DllHost.exe1
Ruta de acceso del módulo con errores: DllHost.exe2
Identificador del informe: DllHost.exe3
Nombre completo del paquete con errores: DllHost.exe4
Identificador de aplicación relativa del paquete con errores: DllHost.exe5

Error: (02/03/2016 07:08:04 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000180008650
Identificador del proceso con errores: 0x7bc
Hora de inicio de la aplicación con errores: 0xDllHost.exe0
Ruta de acceso de la aplicación con errores: DllHost.exe1
Ruta de acceso del módulo con errores: DllHost.exe2
Identificador del informe: DllHost.exe3
Nombre completo del paquete con errores: DllHost.exe4
Identificador de aplicación relativa del paquete con errores: DllHost.exe5

Error: (02/03/2016 07:08:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000180008650
Identificador del proceso con errores: 0x1030
Hora de inicio de la aplicación con errores: 0xDllHost.exe0
Ruta de acceso de la aplicación con errores: DllHost.exe1
Ruta de acceso del módulo con errores: DllHost.exe2
Identificador del informe: DllHost.exe3
Nombre completo del paquete con errores: DllHost.exe4
Identificador de aplicación relativa del paquete con errores: DllHost.exe5

Error: (02/03/2016 07:08:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000180008650
Identificador del proceso con errores: 0x1164
Hora de inicio de la aplicación con errores: 0xDllHost.exe0
Ruta de acceso de la aplicación con errores: DllHost.exe1
Ruta de acceso del módulo con errores: DllHost.exe2
Identificador del informe: DllHost.exe3
Nombre completo del paquete con errores: DllHost.exe4
Identificador de aplicación relativa del paquete con errores: DllHost.exe5

Error: (02/03/2016 07:08:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000180008650
Identificador del proceso con errores: 0x117c
Hora de inicio de la aplicación con errores: 0xDllHost.exe0
Ruta de acceso de la aplicación con errores: DllHost.exe1
Ruta de acceso del módulo con errores: DllHost.exe2
Identificador del informe: DllHost.exe3
Nombre completo del paquete con errores: DllHost.exe4
Identificador de aplicación relativa del paquete con errores: DllHost.exe5

Error: (02/03/2016 07:08:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: DllHost.exe, versión: 6.2.9200.16384, marca de tiempo: 0x50108850
Nombre del módulo con errores: unknown, versión: 0.0.0.0, marca de tiempo: 0x00000000
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000180008650
Identificador del proceso con errores: 0x8c4
Hora de inicio de la aplicación con errores: 0xDllHost.exe0
Ruta de acceso de la aplicación con errores: DllHost.exe1
Ruta de acceso del módulo con errores: DllHost.exe2
Identificador del informe: DllHost.exe3
Nombre completo del paquete con errores: DllHost.exe4
Identificador de aplicación relativa del paquete con errores: DllHost.exe5


System errors:
=============
Error: (02/03/2016 07:08:08 PM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (02/03/2016 07:08:07 PM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (02/03/2016 07:08:07 PM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (02/03/2016 07:08:06 PM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (02/03/2016 07:08:05 PM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (02/03/2016 07:08:04 PM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (02/03/2016 07:08:04 PM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (02/03/2016 07:08:03 PM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (02/03/2016 07:08:03 PM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (02/03/2016 07:08:02 PM) (Source: DCOM) (EventID: 10010) (User: RAF-DDP-CONSTRU)
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}


CodeIntegrity:
===================================
Date: 2016-02-03 19:09:38.461
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-02-03 19:09:34.730
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-02-03 19:09:33.908
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-02-03 18:38:11.650
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-02-03 18:38:06.174
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-02-03 18:37:21.351
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-02-03 18:37:13.773
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-02-03 18:36:52.633
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-02-03 18:36:33.806
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-02-03 18:36:23.219
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\EEL64A.dll because the set of per-page image hashes could not be found on the system.


==================== Memory info ===========================

Processor: AMD E2-1800 APU with Radeon™ HD Graphics
Percentage of memory in use: 65%
Total physical RAM: 3682.26 MB
Available physical RAM: 1285.66 MB
Total Virtual: 5730.26 MB
Available Virtual: 3152.29 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:570.87 GB) (Free:467.7 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive d: (RECOVERY) (Fixed) (Total:24.53 GB) (Free:2.92 GB) NTFS ==>[system with boot components (obtained from drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 596.2 GB) (Disk ID: 662809A2)

Partition: GPT.

==================== End of Addition.txt ============================


  • 0

#4
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,598 posts
  • MVP

This is starting to smell like the Poweliks virus.  

 

MalwareBytes's anti-RootKit program claims it can kill it so let's give it a try:

 

Go to this page and follow the instructions except I would try to right click and Run As Admin rather than just Run it.

 

https://www.malwareb...rg/antirootkit/


  • 0

#5
poceta

poceta

    Member

  • Topic Starter
  • Member
  • PipPip
  • 24 posts

Well, after long time for running the malware bytes anti rootkit, scan finished: no malware found.

 

I share this log:

 

---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.09.3.1001
 
© Malwarebytes Corporation 2011-2012
 
OS version: 6.2.9200 Windows 8 x64
 
Account is Administrative
 
Internet Explorer version: 10.0.9200.17413
 
File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
CPU speed: 1.697000 GHz
Memory total: 3861127168, free: 2439147520
 
Downloaded database version: v2016.02.03.06
Downloaded database version: v2016.01.20.01
Downloaded database version: v2016.02.02.01
=======================================
Initializing...
Driver version: 0.3.0.4
------------ Kernel report ------------
     02/03/2016 21:20:12
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kd.dll
\SystemRoot\system32\mcupdate_AuthenticAMD.dll
\SystemRoot\System32\drivers\CLFS.SYS
\SystemRoot\System32\drivers\tm.sys
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\BOOTVID.dll
\SystemRoot\system32\CI.dll
\SystemRoot\System32\drivers\msrpc.sys
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\System32\Drivers\acpiex.sys
\SystemRoot\System32\Drivers\WppRecorder.sys
\SystemRoot\System32\drivers\ACPI.sys
\SystemRoot\System32\drivers\WMILIB.SYS
\SystemRoot\System32\drivers\msisadrv.sys
\SystemRoot\System32\drivers\pci.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\system32\drivers\tpm.sys
\SystemRoot\System32\drivers\vdrvroot.sys
\SystemRoot\system32\drivers\pdc.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\System32\drivers\spaceport.sys
\SystemRoot\System32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\System32\drivers\amd_sata.sys
\SystemRoot\System32\drivers\storport.sys
\SystemRoot\System32\drivers\amd_xata.sys
\SystemRoot\System32\drivers\EhStorClass.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\System32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\DRIVERS\wfplwfs.sys
\SystemRoot\system32\DRIVERS\avgloga.sys
\SystemRoot\system32\DRIVERS\avgmfx64.sys
\SystemRoot\system32\DRIVERS\avgidsha.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\System32\drivers\wd.sys
\SystemRoot\System32\drivers\volsnap.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\disk.sys
\SystemRoot\System32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\avguniva.sys
\SystemRoot\system32\DRIVERS\avgrkx64.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\drivers\cdrom.sys
\??\C:\Program Files (x86)\Emsisoft Anti-Malware\a2dix64.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\BasicRender.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\System32\drivers\BasicDisplay.sys
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\system32\DRIVERS\avgwfpa.sys
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\ws2ifsl.sys
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\avgldx64.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\System32\drivers\npsvctrig.sys
\SystemRoot\System32\drivers\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\CLVirtualDrive.sys
\SystemRoot\system32\DRIVERS\avgidsdrivera.sys
\SystemRoot\system32\DRIVERS\avgdiska.sys
\??\C:\Program Files (x86)\Emsisoft Anti-Malware\a2util64.sys
\??\C:\Program Files (x86)\Emsisoft Anti-Malware\a2ddax64.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\System32\drivers\CompositeBus.sys
\SystemRoot\system32\DRIVERS\kdnic.sys
\SystemRoot\System32\drivers\umbus.sys
\SystemRoot\System32\drivers\amdppm.sys
\SystemRoot\System32\drivers\WirelessButtonDriver64.sys
\SystemRoot\System32\drivers\HIDCLASS.SYS
\SystemRoot\System32\drivers\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\atikmpag.sys
\SystemRoot\system32\DRIVERS\atikmdag.sys
\SystemRoot\System32\drivers\HDAudBus.sys
\SystemRoot\System32\drivers\USBXHCI.SYS
\SystemRoot\System32\drivers\ucx01000.sys
\SystemRoot\System32\drivers\usbohci.sys
\SystemRoot\System32\drivers\USBPORT.SYS
\SystemRoot\System32\drivers\usbehci.sys
\SystemRoot\System32\drivers\i8042prt.sys
\SystemRoot\System32\drivers\kbdclass.sys
\SystemRoot\system32\DRIVERS\SynTP.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\System32\drivers\mouclass.sys
\SystemRoot\system32\DRIVERS\RtsP2Stor.sys
\SystemRoot\system32\DRIVERS\Rt630x64.sys
\SystemRoot\system32\DRIVERS\netr28x.sys
\SystemRoot\System32\drivers\vwifibus.sys
\SystemRoot\System32\drivers\rtbth.sys
\SystemRoot\system32\DRIVERS\Accelerometer.sys
\SystemRoot\System32\drivers\CmBatt.sys
\SystemRoot\System32\drivers\BATTC.SYS
\SystemRoot\System32\drivers\wmiacpi.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\System32\drivers\ew_jubusenum.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\System32\Drivers\BtAudioBus.sys
\SystemRoot\System32\Drivers\RootMdm.sys
\SystemRoot\system32\drivers\modem.sys
\SystemRoot\System32\drivers\swenum.sys
\SystemRoot\System32\drivers\ks.sys
\SystemRoot\System32\drivers\rdpbus.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\System32\drivers\usbhub.sys
\SystemRoot\system32\drivers\AtihdW86.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\System32\drivers\UsbHub3.sys
\SystemRoot\system32\DRIVERS\stwrt64.sys
\SystemRoot\System32\Drivers\IvtUrbBtFlt.sys
\SystemRoot\System32\Drivers\BTHUSB.sys
\SystemRoot\System32\Drivers\bthport.sys
\SystemRoot\system32\DRIVERS\BthLEEnum.sys
\SystemRoot\System32\drivers\rfcomm.sys
\SystemRoot\System32\drivers\BthEnum.sys
\SystemRoot\system32\DRIVERS\bthpan.sys
\SystemRoot\System32\Drivers\BtL2caScoIf.sys
\SystemRoot\System32\drivers\usbccgp.sys
\SystemRoot\System32\Drivers\usbvideo.sys
\SystemRoot\system32\DRIVERS\cdfs.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\SystemRoot\System32\Drivers\dump_diskdump.sys
\SystemRoot\System32\Drivers\dump_amd_sata.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\DRIVERS\appexDrv.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\vwifimp.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\drivers\Ndu.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\??\C:\Program Files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys
\??\C:\PROGRAM FILES (X86)\EMSISOFT ANTI-MALWARE\a2accx64.sys
\SystemRoot\System32\drivers\condrv.sys
\SystemRoot\system32\drivers\usb2ser.sys
\SystemRoot\system32\DRIVERS\asyncmac.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\MBAMSwissArmy.sys
----------- End -----------
Done!
 
Scan started
Database versions:
  main:    v2016.02.03.06
  rootkit: v2016.01.20.01
 
<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa800479a5b0, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8004799040, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa800479a5b0, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
DevicePointer: 0xfffffa80046a0040, DeviceName: Unknown, DriverName: \Driver\amd_xata\
DevicePointer: 0xfffffa80046a3060, DeviceName: \Device\00000035\, DriverName: \Driver\amd_sata\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
File "C:\Windows\System32\Drivers\vwifibus.sys" is compressed (flags = 1)
File "C:\WINDOWS\SYSTEM32\drivers\vwifibus.sys" is compressed (flags = 1)
Done!
Drive 0
This is a System drive
Scanning MBR on drive 0...
Inspecting partition table:
This drive is a GPT Drive.
MBR Signature: 55AA
Disk Signature: 662809A2
 
GPT Protective MBR Partition information:
 
    Partition 0 type is EFI-GPT (0xee)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 1  Numsec = 1250263727
 
    Partition 1 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
 
    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
 
    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0
 
GPT Partition information:
 
    GPT Header Signature 4546492050415254
    GPT Header Revision 65536 Size 92 CRC 296975692
    GPT Header CurrentLba = 1 BackupLba 1250263727
    GPT Header FirstUsableLba 34  LastUsableLba 1250263694
    GPT Header Guid e4e7ff1a-7032-4f77-a679-cc2184119f0
    GPT Header Contains 128 partition entries starting at LBA 2
    GPT Header Partition entry size = 128
 
    Backup GPT header Signature 4546492050415254
    Backup GPT header Revision 65536 Size 92 CRC 296975692
    Backup GPT header CurrentLba = 1250263727 BackupLba 1
    Backup GPT header FirstUsableLba 34  LastUsableLba 1250263694
    Backup GPT header Guid e4e7ff1a-7032-4f77-a679-cc2184119f0
    Backup GPT header Contains 128 partition entries starting at LBA 1250263695
    Backup GPT header Partition entry size = 128
 
    Partition 0 Type de94bba4-6d1-4d40-a16a-bfd5179d6ac
    Partition ID b33779ce-c726-417c-b8f0-8e345a946949
    FirstLBA 2048  Last LBA 821247
    Attributes 1
    Partition Name                 Basic data partition
 
    Partition 1 Type c12a7328-f81f-11d2-ba4b-0a0c93ec93b
    Partition ID b1dcd8c4-294e-40a0-8a98-51d3c2cc249a
    FirstLBA 821248  Last LBA 1353727
    Attributes 0
    Partition Name                 EFI system partition
 
    GPT Partition 1 is bootable
    Partition 2 Type e3c9e316-b5c-4db8-817d-f92df0215ae
    Partition ID 6ba73eba-d54d-46b5-827-d1175f845b
    FirstLBA 1353728  Last LBA 1615871
    Attributes 0
    Partition Name         Microsoft reserved partition
 
    Partition 3 Type ebd0a0a2-b9e5-4433-87c0-68b6b72699c7
    Partition ID 99b490fc-261d-40f7-a578-2accc61722a8
    FirstLBA 1615872  Last LBA 1198815231
    Attributes 0
    Partition Name                 Basic data partition
 
    Partition 4 Type ebd0a0a2-b9e5-4433-87c0-68b6b72699c7
    Partition ID 38848866-3ef1-4829-a44a-4a3d3e31c6e
    FirstLBA 1198815232  Last LBA 1250263039
    Attributes 1
    Partition Name                 Basic data partition
 
Disk Size: 640135028736 bytes
Sector size: 512 bytes
 
Done!
File "C:\Windows\System32\Drivers\vwifibus.sys" is compressed (flags = 1)
File "C:\Windows\System32\xpssvcs.dll" is compressed (flags = 1)
File "C:\Windows\SysWOW64\xpssvcs.dll" is compressed (flags = 1)
Scan finished
=======================================
 
 
Removal queue found; removal started
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
Removal finished

  • 0

#6
poceta

poceta

    Member

  • Topic Starter
  • Member
  • PipPip
  • 24 posts

sorry, Now I'm checking windows files and open without problem. Let me continue with revision and come again here. Thanks because looks that works!


  • 0

#7
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,598 posts
  • MVP

Not sure why it suddenly started working.  Can you get in to regedit.exe  now?


  • 0

#8
poceta

poceta

    Member

  • Topic Starter
  • Member
  • PipPip
  • 24 posts

Well, I'm surprised too. But last night after last comment, it was possible to opened cmd.exe, regedit.exe, etc. also memory check from control panel that I performed bfore go to sleep. Today, the problem is again as explained. Can I try with malware software again? 

 

Thanks


  • 0

#9
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,598 posts
  • MVP

Yes.  

If it starts working again, open an elevated command prompt and leave it open.

 

Also open regedit and leave it open.

 

 

Can you download Process Explorer?

 

Get Process Explorer
 
Save it to your desktop then run it (Vista or Win7 - right click and Run As Administrator).  
 
View, Select Column, check Verified Signer, OK
Options, Verify Image Signatures
 
Hit the space bar to stop it jumping around and then find the dllhost.exe file.  I think if you hover over it it will tell you more about what dll's are involved 
 
Click twice on the CPU column header  to sort things by CPU usage with the big hitters at the top.  
 
Wait a full minute then:
 
File, Save As, Save.  Open the file Procexp.txt on your desktop and copy and paste the text to a reply.

  • 0

#10
poceta

poceta

    Member

  • Topic Starter
  • Member
  • PipPip
  • 24 posts
Well, It works again. Now next steps: --------------------------------------- Malwarebytes Anti-Rootkit BETA 1.09.3.1001 © Malwarebytes Corporation 2011-2012 OS version: 6.2.9200 Windows 8 x64 Account is Administrative Internet Explorer version: 10.0.9200.17413 File system is: NTFS Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED CPU speed: 1.697000 GHz Memory total: 3861127168, free: 2439147520 Downloaded database version: v2016.02.03.06 Downloaded database version: v2016.01.20.01 Downloaded database version: v2016.02.02.01 ======================================= Initializing... Driver version: 0.3.0.4 ------------ Kernel report ------------ 02/03/2016 21:20:12 ------------ Loaded modules ----------- \SystemRoot\system32\ntoskrnl.exe \SystemRoot\system32\hal.dll \SystemRoot\system32\kd.dll \SystemRoot\system32\mcupdate_AuthenticAMD.dll \SystemRoot\System32\drivers\CLFS.SYS \SystemRoot\System32\drivers\tm.sys \SystemRoot\system32\PSHED.dll \SystemRoot\system32\BOOTVID.dll \SystemRoot\system32\CI.dll \SystemRoot\System32\drivers\msrpc.sys \SystemRoot\system32\drivers\Wdf01000.sys \SystemRoot\system32\drivers\WDFLDR.SYS \SystemRoot\System32\Drivers\acpiex.sys \SystemRoot\System32\Drivers\WppRecorder.sys \SystemRoot\System32\drivers\ACPI.sys \SystemRoot\System32\drivers\WMILIB.SYS \SystemRoot\System32\drivers\msisadrv.sys \SystemRoot\System32\drivers\pci.sys \SystemRoot\System32\Drivers\cng.sys \SystemRoot\system32\drivers\tpm.sys \SystemRoot\System32\drivers\vdrvroot.sys \SystemRoot\system32\drivers\pdc.sys \SystemRoot\System32\drivers\partmgr.sys \SystemRoot\System32\drivers\spaceport.sys \SystemRoot\System32\drivers\volmgr.sys \SystemRoot\System32\drivers\volmgrx.sys \SystemRoot\System32\drivers\mountmgr.sys \SystemRoot\System32\drivers\amd_sata.sys \SystemRoot\System32\drivers\storport.sys \SystemRoot\System32\drivers\amd_xata.sys \SystemRoot\System32\drivers\EhStorClass.sys \SystemRoot\system32\drivers\fltmgr.sys \SystemRoot\System32\drivers\fileinfo.sys \SystemRoot\System32\Drivers\Ntfs.sys \SystemRoot\System32\Drivers\ksecdd.sys \SystemRoot\System32\drivers\pcw.sys \SystemRoot\System32\Drivers\Fs_Rec.sys \SystemRoot\system32\drivers\ndis.sys \SystemRoot\system32\drivers\NETIO.SYS \SystemRoot\System32\Drivers\ksecpkg.sys \SystemRoot\System32\drivers\tcpip.sys \SystemRoot\System32\drivers\fwpkclnt.sys \SystemRoot\system32\DRIVERS\wfplwfs.sys \SystemRoot\system32\DRIVERS\avgloga.sys \SystemRoot\system32\DRIVERS\avgmfx64.sys \SystemRoot\system32\DRIVERS\avgidsha.sys \SystemRoot\System32\DRIVERS\fvevol.sys \SystemRoot\System32\drivers\wd.sys \SystemRoot\System32\drivers\volsnap.sys \SystemRoot\System32\drivers\rdyboost.sys \SystemRoot\System32\Drivers\mup.sys \SystemRoot\System32\drivers\disk.sys \SystemRoot\System32\drivers\CLASSPNP.SYS \SystemRoot\system32\DRIVERS\avguniva.sys \SystemRoot\system32\DRIVERS\avgrkx64.sys \SystemRoot\System32\Drivers\crashdmp.sys \SystemRoot\System32\drivers\cdrom.sys \??\C:\Program Files (x86)\Emsisoft Anti-Malware\a2dix64.sys \SystemRoot\System32\Drivers\Null.SYS \SystemRoot\System32\Drivers\Beep.SYS \SystemRoot\System32\drivers\BasicRender.sys \SystemRoot\System32\drivers\dxgkrnl.sys \SystemRoot\System32\drivers\watchdog.sys \SystemRoot\System32\drivers\dxgmms1.sys \SystemRoot\System32\drivers\BasicDisplay.sys \SystemRoot\System32\Drivers\Npfs.SYS \SystemRoot\System32\Drivers\Msfs.SYS \SystemRoot\system32\DRIVERS\avgwfpa.sys \SystemRoot\system32\DRIVERS\tdx.sys \SystemRoot\system32\DRIVERS\TDI.SYS \SystemRoot\System32\DRIVERS\netbt.sys \SystemRoot\system32\drivers\ws2ifsl.sys \SystemRoot\system32\drivers\afd.sys \SystemRoot\system32\DRIVERS\pacer.sys \SystemRoot\system32\DRIVERS\vwififlt.sys \SystemRoot\system32\DRIVERS\netbios.sys \SystemRoot\system32\DRIVERS\avgldx64.sys \SystemRoot\system32\DRIVERS\rdbss.sys \SystemRoot\system32\DRIVERS\wanarp.sys \SystemRoot\system32\drivers\nsiproxy.sys \SystemRoot\System32\drivers\npsvctrig.sys \SystemRoot\System32\drivers\mssmbios.sys \SystemRoot\System32\drivers\discache.sys \SystemRoot\System32\Drivers\dfsc.sys \SystemRoot\system32\DRIVERS\CLVirtualDrive.sys \SystemRoot\system32\DRIVERS\avgidsdrivera.sys \SystemRoot\system32\DRIVERS\avgdiska.sys \??\C:\Program Files (x86)\Emsisoft Anti-Malware\a2util64.sys \??\C:\Program Files (x86)\Emsisoft Anti-Malware\a2ddax64.sys \SystemRoot\system32\DRIVERS\ndistapi.sys \SystemRoot\system32\DRIVERS\ndiswan.sys \SystemRoot\system32\DRIVERS\rassstp.sys \SystemRoot\system32\DRIVERS\AgileVpn.sys \SystemRoot\System32\drivers\CompositeBus.sys \SystemRoot\system32\DRIVERS\kdnic.sys \SystemRoot\System32\drivers\umbus.sys \SystemRoot\System32\drivers\amdppm.sys \SystemRoot\System32\drivers\WirelessButtonDriver64.sys \SystemRoot\System32\drivers\HIDCLASS.SYS \SystemRoot\System32\drivers\HIDPARSE.SYS \SystemRoot\system32\DRIVERS\atikmpag.sys \SystemRoot\system32\DRIVERS\atikmdag.sys \SystemRoot\System32\drivers\HDAudBus.sys \SystemRoot\System32\drivers\USBXHCI.SYS \SystemRoot\System32\drivers\ucx01000.sys \SystemRoot\System32\drivers\usbohci.sys \SystemRoot\System32\drivers\USBPORT.SYS \SystemRoot\System32\drivers\usbehci.sys \SystemRoot\System32\drivers\i8042prt.sys \SystemRoot\System32\drivers\kbdclass.sys \SystemRoot\system32\DRIVERS\SynTP.sys \SystemRoot\system32\DRIVERS\USBD.SYS \SystemRoot\System32\drivers\mouclass.sys \SystemRoot\system32\DRIVERS\RtsP2Stor.sys \SystemRoot\system32\DRIVERS\Rt630x64.sys \SystemRoot\system32\DRIVERS\netr28x.sys \SystemRoot\System32\drivers\vwifibus.sys \SystemRoot\System32\drivers\rtbth.sys \SystemRoot\system32\DRIVERS\Accelerometer.sys \SystemRoot\System32\drivers\CmBatt.sys \SystemRoot\System32\drivers\BATTC.SYS \SystemRoot\System32\drivers\wmiacpi.sys \SystemRoot\system32\DRIVERS\raspptp.sys \SystemRoot\system32\DRIVERS\rasl2tp.sys \SystemRoot\System32\drivers\ew_jubusenum.sys \SystemRoot\system32\DRIVERS\raspppoe.sys \SystemRoot\System32\Drivers\BtAudioBus.sys \SystemRoot\System32\Drivers\RootMdm.sys \SystemRoot\system32\drivers\modem.sys \SystemRoot\System32\drivers\swenum.sys \SystemRoot\System32\drivers\ks.sys \SystemRoot\System32\drivers\rdpbus.sys \SystemRoot\System32\Drivers\NDProxy.SYS \SystemRoot\System32\drivers\usbhub.sys \SystemRoot\system32\drivers\AtihdW86.sys \SystemRoot\system32\drivers\portcls.sys \SystemRoot\system32\drivers\drmk.sys \SystemRoot\system32\drivers\ksthunk.sys \SystemRoot\System32\drivers\UsbHub3.sys \SystemRoot\system32\DRIVERS\stwrt64.sys \SystemRoot\System32\Drivers\IvtUrbBtFlt.sys \SystemRoot\System32\Drivers\BTHUSB.sys \SystemRoot\System32\Drivers\bthport.sys \SystemRoot\system32\DRIVERS\BthLEEnum.sys \SystemRoot\System32\drivers\rfcomm.sys \SystemRoot\System32\drivers\BthEnum.sys \SystemRoot\system32\DRIVERS\bthpan.sys \SystemRoot\System32\Drivers\BtL2caScoIf.sys \SystemRoot\System32\drivers\usbccgp.sys \SystemRoot\System32\Drivers\usbvideo.sys \SystemRoot\system32\DRIVERS\cdfs.sys \SystemRoot\System32\Drivers\fastfat.SYS \SystemRoot\System32\Drivers\dump_diskdump.sys \SystemRoot\System32\Drivers\dump_amd_sata.sys \SystemRoot\System32\Drivers\dump_dumpfve.sys \SystemRoot\System32\win32k.sys \SystemRoot\System32\drivers\monitor.sys \SystemRoot\System32\TSDDD.dll \SystemRoot\System32\cdd.dll \SystemRoot\system32\drivers\luafv.sys \SystemRoot\system32\drivers\WudfPf.sys \SystemRoot\system32\DRIVERS\appexDrv.sys \SystemRoot\system32\DRIVERS\lltdio.sys \SystemRoot\system32\DRIVERS\nwifi.sys \SystemRoot\system32\DRIVERS\ndisuio.sys \SystemRoot\system32\DRIVERS\rspndr.sys \SystemRoot\system32\drivers\HTTP.sys \SystemRoot\system32\DRIVERS\vwifimp.sys \SystemRoot\system32\DRIVERS\bowser.sys \SystemRoot\System32\drivers\mpsdrv.sys \SystemRoot\system32\DRIVERS\mrxsmb.sys \SystemRoot\system32\DRIVERS\mrxsmb10.sys \SystemRoot\system32\DRIVERS\mrxsmb20.sys \SystemRoot\system32\drivers\Ndu.sys \SystemRoot\system32\drivers\peauth.sys \SystemRoot\System32\Drivers\secdrv.SYS \SystemRoot\System32\DRIVERS\srvnet.sys \SystemRoot\System32\drivers\tcpipreg.sys \SystemRoot\System32\DRIVERS\srv2.sys \SystemRoot\System32\DRIVERS\srv.sys \??\C:\Program Files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys \??\C:\PROGRAM FILES (X86)\EMSISOFT ANTI-MALWARE\a2accx64.sys \SystemRoot\System32\drivers\condrv.sys \SystemRoot\system32\drivers\usb2ser.sys \SystemRoot\system32\DRIVERS\asyncmac.sys \??\C:\Windows\system32\drivers\mbamchameleon.sys \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys ----------- End ----------- Done! Scan started Database versions: main: v2016.02.03.06 rootkit: v2016.01.20.01 <<<2>>> Physical Sector Size: 512 Drive: 0, DevicePointer: 0xfffffa800479a5b0, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\ --------- Disk Stack ------ DevicePointer: 0xfffffa8004799040, DeviceName: Unknown, DriverName: \Driver\partmgr\ DevicePointer: 0xfffffa800479a5b0, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\ DevicePointer: 0xfffffa80046a0040, DeviceName: Unknown, DriverName: \Driver\amd_xata\ DevicePointer: 0xfffffa80046a3060, DeviceName: \Device\00000035\, DriverName: \Driver\amd_sata\ ------------ End ---------- Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\ Upper DeviceData: 0x0, 0x0, 0x0 Lower DeviceData: 0x0, 0x0, 0x0 <<<3>>> Volume: C: File system type: NTFS SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes <<<2>>> <<<3>>> Volume: C: File system type: NTFS SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers... File "C:\Windows\System32\Drivers\vwifibus.sys" is compressed (flags = 1) File "C:\WINDOWS\SYSTEM32\drivers\vwifibus.sys" is compressed (flags = 1) Done! Drive 0 This is a System drive Scanning MBR on drive 0... Inspecting partition table: This drive is a GPT Drive. MBR Signature: 55AA Disk Signature: 662809A2 GPT Protective MBR Partition information: Partition 0 type is EFI-GPT (0xee) Partition is NOT ACTIVE. Partition starts at LBA: 1 Numsec = 1250263727 Partition 1 type is Empty (0x0) Partition is NOT ACTIVE. Partition starts at LBA: 0 Numsec = 0 Partition 2 type is Empty (0x0) Partition is NOT ACTIVE. Partition starts at LBA: 0 Numsec = 0 Partition 3 type is Empty (0x0) Partition is NOT ACTIVE. Partition starts at LBA: 0 Numsec = 0 GPT Partition information: GPT Header Signature 4546492050415254 GPT Header Revision 65536 Size 92 CRC 296975692 GPT Header CurrentLba = 1 BackupLba 1250263727 GPT Header FirstUsableLba 34 LastUsableLba 1250263694 GPT Header Guid e4e7ff1a-7032-4f77-a679-cc2184119f0 GPT Header Contains 128 partition entries starting at LBA 2 GPT Header Partition entry size = 128 Backup GPT header Signature 4546492050415254 Backup GPT header Revision 65536 Size 92 CRC 296975692 Backup GPT header CurrentLba = 1250263727 BackupLba 1 Backup GPT header FirstUsableLba 34 LastUsableLba 1250263694 Backup GPT header Guid e4e7ff1a-7032-4f77-a679-cc2184119f0 Backup GPT header Contains 128 partition entries starting at LBA 1250263695 Backup GPT header Partition entry size = 128 Partition 0 Type de94bba4-6d1-4d40-a16a-bfd5179d6ac Partition ID b33779ce-c726-417c-b8f0-8e345a946949 FirstLBA 2048 Last LBA 821247 Attributes 1 Partition Name Basic data partition Partition 1 Type c12a7328-f81f-11d2-ba4b-0a0c93ec93b Partition ID b1dcd8c4-294e-40a0-8a98-51d3c2cc249a FirstLBA 821248 Last LBA 1353727 Attributes 0 Partition Name EFI system partition GPT Partition 1 is bootable Partition 2 Type e3c9e316-b5c-4db8-817d-f92df0215ae Partition ID 6ba73eba-d54d-46b5-827-d1175f845b FirstLBA 1353728 Last LBA 1615871 Attributes 0 Partition Name Microsoft reserved partition Partition 3 Type ebd0a0a2-b9e5-4433-87c0-68b6b72699c7 Partition ID 99b490fc-261d-40f7-a578-2accc61722a8 FirstLBA 1615872 Last LBA 1198815231 Attributes 0 Partition Name Basic data partition Partition 4 Type ebd0a0a2-b9e5-4433-87c0-68b6b72699c7 Partition ID 38848866-3ef1-4829-a44a-4a3d3e31c6e FirstLBA 1198815232 Last LBA 1250263039 Attributes 1 Partition Name Basic data partition Disk Size: 640135028736 bytes Sector size: 512 bytes Done! File "C:\Windows\System32\Drivers\vwifibus.sys" is compressed (flags = 1) File "C:\Windows\System32\xpssvcs.dll" is compressed (flags = 1) File "C:\Windows\SysWOW64\xpssvcs.dll" is compressed (flags = 1) Scan finished ======================================= Removal queue found; removal started Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-i.mbam... Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam... Removal finished --------------------------------------- Malwarebytes Anti-Rootkit BETA 1.09.3.1001 © Malwarebytes Corporation 2011-2012 OS version: 6.2.9200 Windows 8 x64 Account is Administrative Internet Explorer version: 10.0.9200.17413 File system is: NTFS Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED CPU speed: 1.697000 GHz Memory total: 3861127168, free: 2441900032 Downloaded database version: v2016.02.04.01 Downloaded database version: v2016.02.04.02 Downloaded database version: v2016.02.04.03 ======================================= Initializing... Driver version: 0.3.0.4 ------------ Kernel report ------------ 02/04/2016 10:58:14 ------------ Loaded modules ----------- \SystemRoot\system32\ntoskrnl.exe \SystemRoot\system32\hal.dll \SystemRoot\system32\kd.dll \SystemRoot\system32\mcupdate_AuthenticAMD.dll \SystemRoot\System32\drivers\CLFS.SYS \SystemRoot\System32\drivers\tm.sys \SystemRoot\system32\PSHED.dll \SystemRoot\system32\BOOTVID.dll \SystemRoot\system32\CI.dll \SystemRoot\System32\drivers\msrpc.sys \SystemRoot\system32\drivers\Wdf01000.sys \SystemRoot\system32\drivers\WDFLDR.SYS \SystemRoot\System32\Drivers\acpiex.sys \SystemRoot\System32\Drivers\WppRecorder.sys \SystemRoot\System32\drivers\ACPI.sys \SystemRoot\System32\drivers\WMILIB.SYS \SystemRoot\System32\drivers\msisadrv.sys \SystemRoot\System32\drivers\pci.sys \SystemRoot\System32\Drivers\cng.sys \SystemRoot\system32\drivers\tpm.sys \SystemRoot\System32\drivers\vdrvroot.sys \SystemRoot\system32\drivers\pdc.sys \SystemRoot\System32\drivers\partmgr.sys \SystemRoot\System32\drivers\spaceport.sys \SystemRoot\System32\drivers\volmgr.sys \SystemRoot\System32\drivers\volmgrx.sys \SystemRoot\System32\drivers\mountmgr.sys \SystemRoot\System32\drivers\amd_sata.sys \SystemRoot\System32\drivers\storport.sys \SystemRoot\System32\drivers\amd_xata.sys \SystemRoot\system32\drivers\fltmgr.sys \SystemRoot\System32\drivers\fileinfo.sys \SystemRoot\System32\Drivers\Ntfs.sys \SystemRoot\System32\Drivers\ksecdd.sys \SystemRoot\System32\drivers\pcw.sys \SystemRoot\System32\Drivers\Fs_Rec.sys \SystemRoot\system32\drivers\ndis.sys \SystemRoot\system32\drivers\NETIO.SYS \SystemRoot\System32\Drivers\ksecpkg.sys \SystemRoot\System32\drivers\tcpip.sys \SystemRoot\System32\drivers\fwpkclnt.sys \SystemRoot\system32\DRIVERS\wfplwfs.sys \SystemRoot\system32\DRIVERS\avgloga.sys \SystemRoot\system32\DRIVERS\avgmfx64.sys \SystemRoot\system32\DRIVERS\avgidsha.sys \SystemRoot\System32\DRIVERS\fvevol.sys \SystemRoot\System32\drivers\wd.sys \SystemRoot\System32\drivers\volsnap.sys \SystemRoot\System32\drivers\rdyboost.sys \SystemRoot\System32\Drivers\mup.sys \SystemRoot\System32\drivers\disk.sys \SystemRoot\System32\drivers\CLASSPNP.SYS \SystemRoot\system32\DRIVERS\avguniva.sys \SystemRoot\system32\DRIVERS\avgrkx64.sys \SystemRoot\System32\Drivers\crashdmp.sys \SystemRoot\System32\drivers\cdrom.sys \??\C:\Program Files (x86)\Emsisoft Anti-Malware\a2dix64.sys \SystemRoot\System32\Drivers\Null.SYS \SystemRoot\System32\Drivers\Beep.SYS \SystemRoot\System32\drivers\BasicRender.sys \SystemRoot\System32\drivers\dxgkrnl.sys \SystemRoot\System32\drivers\watchdog.sys \SystemRoot\System32\drivers\dxgmms1.sys \SystemRoot\System32\drivers\BasicDisplay.sys \SystemRoot\System32\Drivers\Npfs.SYS \SystemRoot\System32\Drivers\Msfs.SYS \SystemRoot\system32\DRIVERS\avgwfpa.sys \SystemRoot\system32\DRIVERS\tdx.sys \SystemRoot\system32\DRIVERS\TDI.SYS \SystemRoot\System32\DRIVERS\netbt.sys \SystemRoot\system32\drivers\ws2ifsl.sys \SystemRoot\system32\drivers\afd.sys \SystemRoot\system32\DRIVERS\pacer.sys \SystemRoot\system32\DRIVERS\vwififlt.sys \SystemRoot\system32\DRIVERS\netbios.sys \SystemRoot\system32\DRIVERS\avgldx64.sys \SystemRoot\system32\DRIVERS\rdbss.sys \SystemRoot\system32\DRIVERS\wanarp.sys \SystemRoot\system32\drivers\nsiproxy.sys \SystemRoot\System32\drivers\npsvctrig.sys \SystemRoot\System32\drivers\mssmbios.sys \SystemRoot\System32\drivers\discache.sys \SystemRoot\System32\Drivers\dfsc.sys \SystemRoot\system32\DRIVERS\CLVirtualDrive.sys \SystemRoot\system32\DRIVERS\avgidsdrivera.sys \SystemRoot\system32\DRIVERS\avgdiska.sys \??\C:\Program Files (x86)\Emsisoft Anti-Malware\a2util64.sys \??\C:\Program Files (x86)\Emsisoft Anti-Malware\a2ddax64.sys \SystemRoot\system32\DRIVERS\ndistapi.sys \SystemRoot\system32\DRIVERS\ndiswan.sys \SystemRoot\system32\DRIVERS\rassstp.sys \SystemRoot\system32\DRIVERS\AgileVpn.sys \SystemRoot\System32\drivers\CompositeBus.sys \SystemRoot\system32\DRIVERS\kdnic.sys \SystemRoot\System32\drivers\umbus.sys \SystemRoot\System32\drivers\amdppm.sys \SystemRoot\System32\drivers\WirelessButtonDriver64.sys \SystemRoot\System32\drivers\HIDCLASS.SYS \SystemRoot\System32\drivers\HIDPARSE.SYS \SystemRoot\system32\DRIVERS\atikmpag.sys \SystemRoot\system32\DRIVERS\atikmdag.sys \SystemRoot\System32\drivers\HDAudBus.sys \SystemRoot\System32\drivers\USBXHCI.SYS \SystemRoot\System32\drivers\ucx01000.sys \SystemRoot\System32\drivers\usbohci.sys \SystemRoot\System32\drivers\USBPORT.SYS \SystemRoot\System32\drivers\usbehci.sys \SystemRoot\System32\drivers\i8042prt.sys \SystemRoot\System32\drivers\kbdclass.sys \SystemRoot\system32\DRIVERS\SynTP.sys \SystemRoot\system32\DRIVERS\USBD.SYS \SystemRoot\System32\drivers\mouclass.sys \SystemRoot\system32\DRIVERS\RtsP2Stor.sys \SystemRoot\system32\DRIVERS\Rt630x64.sys \SystemRoot\system32\DRIVERS\netr28x.sys \SystemRoot\System32\drivers\vwifibus.sys \SystemRoot\System32\drivers\rtbth.sys \SystemRoot\system32\DRIVERS\Accelerometer.sys \SystemRoot\System32\drivers\CmBatt.sys \SystemRoot\System32\drivers\BATTC.SYS \SystemRoot\System32\drivers\wmiacpi.sys \SystemRoot\system32\DRIVERS\raspptp.sys \SystemRoot\system32\DRIVERS\rasl2tp.sys \SystemRoot\System32\drivers\ew_jubusenum.sys \SystemRoot\system32\DRIVERS\raspppoe.sys \SystemRoot\System32\Drivers\BtAudioBus.sys \SystemRoot\System32\Drivers\RootMdm.sys \SystemRoot\system32\drivers\modem.sys \SystemRoot\System32\drivers\swenum.sys \SystemRoot\System32\drivers\ks.sys \SystemRoot\System32\drivers\rdpbus.sys \SystemRoot\System32\Drivers\NDProxy.SYS \SystemRoot\System32\drivers\usbhub.sys \SystemRoot\system32\drivers\AtihdW86.sys \SystemRoot\system32\drivers\portcls.sys \SystemRoot\system32\drivers\drmk.sys \SystemRoot\system32\drivers\ksthunk.sys \SystemRoot\System32\drivers\UsbHub3.sys \SystemRoot\system32\DRIVERS\stwrt64.sys \SystemRoot\System32\Drivers\IvtUrbBtFlt.sys \SystemRoot\System32\Drivers\BTHUSB.sys \SystemRoot\System32\Drivers\bthport.sys \SystemRoot\system32\DRIVERS\BthLEEnum.sys \SystemRoot\System32\drivers\rfcomm.sys \SystemRoot\System32\drivers\BthEnum.sys \SystemRoot\system32\DRIVERS\bthpan.sys \SystemRoot\System32\Drivers\BtL2caScoIf.sys \SystemRoot\System32\drivers\usbccgp.sys \SystemRoot\System32\Drivers\usbvideo.sys \SystemRoot\system32\DRIVERS\cdfs.sys \SystemRoot\System32\Drivers\fastfat.SYS \SystemRoot\System32\Drivers\dump_diskdump.sys \SystemRoot\System32\Drivers\dump_amd_sata.sys \SystemRoot\System32\Drivers\dump_dumpfve.sys \SystemRoot\System32\win32k.sys \SystemRoot\System32\TSDDD.dll \SystemRoot\System32\drivers\monitor.sys \SystemRoot\System32\cdd.dll \SystemRoot\system32\drivers\luafv.sys \SystemRoot\system32\drivers\WudfPf.sys \SystemRoot\system32\DRIVERS\appexDrv.sys \SystemRoot\system32\DRIVERS\lltdio.sys \SystemRoot\system32\DRIVERS\nwifi.sys \SystemRoot\system32\DRIVERS\ndisuio.sys \SystemRoot\system32\DRIVERS\rspndr.sys \SystemRoot\system32\drivers\HTTP.sys \SystemRoot\system32\DRIVERS\vwifimp.sys \SystemRoot\system32\DRIVERS\bowser.sys \SystemRoot\System32\drivers\mpsdrv.sys \SystemRoot\system32\DRIVERS\mrxsmb.sys \SystemRoot\system32\DRIVERS\mrxsmb10.sys \SystemRoot\system32\DRIVERS\mrxsmb20.sys \SystemRoot\system32\drivers\Ndu.sys \SystemRoot\system32\drivers\peauth.sys \SystemRoot\System32\Drivers\secdrv.SYS \SystemRoot\System32\DRIVERS\srvnet.sys \SystemRoot\System32\drivers\tcpipreg.sys \SystemRoot\System32\DRIVERS\srv2.sys \SystemRoot\System32\DRIVERS\srv.sys \??\C:\Program Files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys \??\C:\PROGRAM FILES (X86)\EMSISOFT ANTI-MALWARE\a2accx64.sys \SystemRoot\system32\drivers\usb2ser.sys \SystemRoot\System32\drivers\condrv.sys \SystemRoot\system32\DRIVERS\asyncmac.sys \??\C:\Windows\system32\drivers\mbamchameleon.sys \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys ----------- End ----------- Done! Scan started Database versions: main: v2016.02.04.03 rootkit: v2016.01.20.01 <<<2>>> Physical Sector Size: 512 Drive: 0, DevicePointer: 0xfffffa800440b060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\ --------- Disk Stack ------ DevicePointer: 0xfffffa800440bb10, DeviceName: Unknown, DriverName: \Driver\partmgr\ DevicePointer: 0xfffffa800440b060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\ DevicePointer: 0xfffffa80048ce040, DeviceName: Unknown, DriverName: \Driver\amd_xata\ DevicePointer: 0xfffffa80048d2060, DeviceName: \Device\00000035\, DriverName: \Driver\amd_sata\ ------------ End ---------- Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\ Upper DeviceData: 0x0, 0x0, 0x0 Lower DeviceData: 0x0, 0x0, 0x0 <<<3>>> Volume: C: File system type: NTFS SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes <<<2>>> <<<3>>> Volume: C: File system type: NTFS SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers... File "C:\Windows\System32\Drivers\vwifibus.sys" is compressed (flags = 1) File "C:\WINDOWS\SYSTEM32\drivers\vwifibus.sys" is compressed (flags = 1) Done! Drive 0 This is a System drive Scanning MBR on drive 0... Inspecting partition table: This drive is a GPT Drive. MBR Signature: 55AA Disk Signature: 662809A2 GPT Protective MBR Partition information: Partition 0 type is EFI-GPT (0xee) Partition is NOT ACTIVE. Partition starts at LBA: 1 Numsec = 1250263727 Partition 1 type is Empty (0x0) Partition is NOT ACTIVE. Partition starts at LBA: 0 Numsec = 0 Partition 2 type is Empty (0x0) Partition is NOT ACTIVE. Partition starts at LBA: 0 Numsec = 0 Partition 3 type is Empty (0x0) Partition is NOT ACTIVE. Partition starts at LBA: 0 Numsec = 0 GPT Partition information: GPT Header Signature 4546492050415254 GPT Header Revision 65536 Size 92 CRC 296975692 GPT Header CurrentLba = 1 BackupLba 1250263727 GPT Header FirstUsableLba 34 LastUsableLba 1250263694 GPT Header Guid e4e7ff1a-7032-4f77-a679-cc2184119f0 GPT Header Contains 128 partition entries starting at LBA 2 GPT Header Partition entry size = 128 Backup GPT header Signature 4546492050415254 Backup GPT header Revision 65536 Size 92 CRC 296975692 Backup GPT header CurrentLba = 1250263727 BackupLba 1 Backup GPT header FirstUsableLba 34 LastUsableLba 1250263694 Backup GPT header Guid e4e7ff1a-7032-4f77-a679-cc2184119f0 Backup GPT header Contains 128 partition entries starting at LBA 1250263695 Backup GPT header Partition entry size = 128 Partition 0 Type de94bba4-6d1-4d40-a16a-bfd5179d6ac Partition ID b33779ce-c726-417c-b8f0-8e345a946949 FirstLBA 2048 Last LBA 821247 Attributes 1 Partition Name Basic data partition Partition 1 Type c12a7328-f81f-11d2-ba4b-0a0c93ec93b Partition ID b1dcd8c4-294e-40a0-8a98-51d3c2cc249a FirstLBA 821248 Last LBA 1353727 Attributes 0 Partition Name EFI system partition GPT Partition 1 is bootable Partition 2 Type e3c9e316-b5c-4db8-817d-f92df0215ae Partition ID 6ba73eba-d54d-46b5-827-d1175f845b FirstLBA 1353728 Last LBA 1615871 Attributes 0 Partition Name Microsoft reserved partition Partition 3 Type ebd0a0a2-b9e5-4433-87c0-68b6b72699c7 Partition ID 99b490fc-261d-40f7-a578-2accc61722a8 FirstLBA 1615872 Last LBA 1198815231 Attributes 0 Partition Name Basic data partition Partition 4 Type ebd0a0a2-b9e5-4433-87c0-68b6b72699c7 Partition ID 38848866-3ef1-4829-a44a-4a3d3e31c6e FirstLBA 1198815232 Last LBA 1250263039 Attributes 1 Partition Name Basic data partition Disk Size: 640135028736 bytes Sector size: 512 bytes Done! File "C:\Windows\System32\Drivers\vwifibus.sys" is compressed (flags = 1) File "C:\Windows\System32\xpssvcs.dll" is compressed (flags = 1) File "C:\Windows\SysWOW64\xpssvcs.dll" is compressed (flags = 1) Scan finished ======================================= Removal queue found; removal started Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-i.mbam... Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam... Removal finished _________________________________________________________________________ dllhost.exe is not listed! really strange. _________________ Process CPU Private Bytes Working Set PID Description Company Name Verified Signer System Idle Process 85.18 0 K 20 K 0 procexp64.exe 6.42 21.084 K 34.416 K 3344 Sysinternals Process Explorer Sysinternals - www.sysinternals.com Interrupts 1.29 0 K 0 K n/a Hardware Interrupts and DPCs dwm.exe 1.00 33.264 K 39.768 K 1208 Administrador de ventanas del escritorio Microsoft Corporation chrome.exe 0.86 59.248 K 81.136 K 4280 Google Chrome Google Inc. chrome.exe 0.80 31.092 K 63.628 K 524 Google Chrome Google Inc. System 0.75 520 K 3.760 K 4 explorer.exe 0.57 69.596 K 124.092 K 1800 Explorador de Windows Microsoft Corporation csrss.exe 0.43 2.872 K 9.652 K 116 Proceso en tiempo de ejecución del cliente-servidor Microsoft Corporation svchost.exe 0.38 37.244 K 43.344 K 1316 Proceso host para los servicios de Windows Microsoft Corporation EPCP.exe 0.36 5.636 K 11.876 K 2528 Epson Customer Participation SEIKO EPSON CORPORATION Connect.Service.ContentService.exe 0.31 20.976 K 17.392 K 2788 Content Service Autodesk, Inc. VTELCA Internet.exe 0.29 3.296 K 11.620 K 7064 FWTNetDialUpper Microsoft 基础类应用程序 services.exe 0.23 5.332 K 8.816 K 812 Aplicación de servicios y controlador Microsoft Corporation chrome.exe 0.23 19.776 K 33.452 K 6988 Google Chrome Google Inc. svchost.exe 0.17 86.156 K 81.816 K 1560 Proceso host para los servicios de Windows Microsoft Corporation spoolsv.exe 0.17 9.372 K 20.268 K 2336 Aplicación de subsistema de cola Microsoft Corporation svchost.exe 0.10 11.940 K 17.288 K 828 Proceso host para los servicios de Windows Microsoft Corporation lsass.exe 0.10 4.816 K 11.272 K 444 Local Security Authority Process Microsoft Corporation CCleaner64.exe 0.09 7.492 K 1.884 K 1032 CCleaner Piriform Ltd RIconMan.exe 0.04 1.844 K 5.464 K 4920 Realtek Card Reader Patch Tool. Realsil Microelectronics Inc. svchost.exe 0.04 3.912 K 512 K 3348 Proceso host para los servicios de Windows Microsoft Corporation svchost.exe 0.04 3.968 K 8.112 K 1112 Proceso host para los servicios de Windows Microsoft Corporation svchost.exe 0.03 17.364 K 24.472 K 2040 Proceso host para los servicios de Windows Microsoft Corporation avgwdsvcx.exe 0.02 12.792 K 22.872 K 2980 AVG Watchdog Service AVG Technologies CZ, s.r.o. CLMLSvc_P2G8.exe 0.02 2.900 K 1.116 K 2732 CyberLink MediaLibray Service CyberLink svchost.exe 0.02 7.604 K 11.044 K 1396 Proceso host para los servicios de Windows Microsoft Corporation svchost.exe 0.01 16.880 K 21.864 K 1256 Proceso host para los servicios de Windows Microsoft Corporation AppleMobileDeviceService.exe 0.01 2.868 K 6.328 K 2696 YSLoader.exe Apple Inc. ImpWiFiSvc.exe 0.01 1.080 K 3.388 K 3592 ImpWiFiSvc Aplicación Telefónica SearchIndexer.exe 0.01 30.208 K 33.788 K 4660 Indizador de Microsoft Windows Search Microsoft Corporation ezSharedSvcHost.exe 0.01 1.472 K 4.588 K 2772 Shared EasyBits services for Windows EasyBits Software AS svchost.exe < 0.01 4.024 K 9.964 K 892 Proceso host para los servicios de Windows Microsoft Corporation BlueSoleilCS.exe < 0.01 7.760 K 15.188 K 3648 Bluetooth Application IVT Corporation taskhostex.exe < 0.01 6.596 K 12.312 K 2160 Proceso de host para tareas de Windows Microsoft Corporation a2service.exe < 0.01 94.892 K 1.276 K 1876 Emsisoft Protection Service Emsisoft GmbH WmiPrvSE.exe < 0.01 3.292 K 9.288 K 7008 WMI Provider Host Microsoft Corporation avgui.exe < 0.01 30.548 K 3.528 K 1296 AVG User Interface AVG Technologies CZ, s.r.o. stacsv64.exe < 0.01 1.924 K 6.436 K 1604 IDT PC Audio IDT, Inc. WmiPrvSE.exe < 0.01 1.796 K 5.364 K 5396 WMI Provider Host Microsoft Corporation csrss.exe < 0.01 1.676 K 4.104 K 896 Proceso en tiempo de ejecución del cliente-servidor Microsoft Corporation svchost.exe < 0.01 4.060 K 12.096 K 2372 Proceso host para los servicios de Windows Microsoft Corporation regedit.exe < 0.01 4.228 K 8.800 K 1280 Editor del Registro Microsoft Corporation hpservice.exe < 0.01 1.008 K 3.712 K 1784 HpService Hewlett-Packard Company BsHelpCS.exe < 0.01 1.528 K 5.476 K 3964 Bluetooth Application IVT Corporation audiodg.exe < 0.01 6.640 K 7.024 K 5500 Aislamiento de gráficos de dispositivo de audio de Windows Microsoft Corporation conhost.exe < 0.01 1.820 K 6.424 K 2148 Host de ventana de consola Microsoft Corporation atieclxx.exe < 0.01 1.828 K 6.040 K 1472 AMD External Events Client Module AMD avguix.exe < 0.01 10.080 K 15.652 K 3388 AVG User Interface AVG Technologies CZ, s.r.o. winlogon.exe < 0.01 1.404 K 8.144 K 652 Aplicación de inicio de sesión de Windows Microsoft Corporation avgsvca.exe < 0.01 3.412 K 9.972 K 2868 AVG Service Process AVG Technologies CZ, s.r.o. svchost.exe < 0.01 3.084 K 5.736 K 2672 Proceso host para los servicios de Windows Microsoft Corporation atiesrxx.exe < 0.01 820 K 3.020 K 1176 AMD External Events Service Module AMD RuntimeBroker.exe < 0.01 3.096 K 10.864 K 6616 Runtime Broker Microsoft Corporation WtuSystemSupport.exe 1.732 K 5.652 K 1060 WtuSyste Application wmpnetwk.exe 5.660 K 3.916 K 5128 Servicio de uso compartido de red del Reproductor de Windows Media Microsoft Corporation wininit.exe 908 K 3.540 K 996 Aplicación de inicio de Windows Microsoft Corporation svchost.exe 2.312 K 7.088 K 3492 Proceso host para los servicios de Windows Microsoft Corporation svchost.exe 1.524 K 4.784 K 5956 Proceso host para los servicios de Windows Microsoft Corporation smss.exe 268 K 880 K 340 Administrador de sesión de Windows Microsoft Corporation SearchProtocolHost.exe 1.740 K 5.804 K 7044 Microsoft Windows Search Protocol Host Microsoft Corporation procexp.exe 5.048 K 10.092 K 876 Sysinternals Process Explorer Sysinternals - www.sysinternals.com OSPPSVC.EXE 4.680 K 12.292 K 5576 Microsoft Office Software Protection Platform Service Microsoft Corporation mDNSResponder.exe 1.652 K 4.976 K 2260 Bonjour Service Apple Inc. LiveComm.exe Suspended 14.348 K 24.544 K 3716 Communications Service Microsoft Corporation HPWMISVC.exe 1.124 K 3.828 K 3260 HP Quick Launch WMI Service Hewlett-Packard Development Company, L.P. HPSupportSolutionsFrameworkService.exe 13.056 K 11.080 K 3096 SolutionsFrameworkService Hewlett-Packard Company HPSA_Service.exe 22.500 K 14.944 K 3020 HP Support Assistant Service Hewlett-Packard Company GoogleCrashHandler64.exe 1.292 K 456 K 2720 Google Crash Handler Google Inc. GoogleCrashHandler.exe 1.480 K 536 K 2620 Google Crash Handler Google Inc. Fuel.Service.exe 1.364 K 4.760 K 2640 Fusion Utility Service Advanced Micro Devices, Inc. escsvc64.exe 1.164 K 4.372 K 4076 Epson Scanner Service (64bit) Seiko Epson Corporation dasHost.exe 2.936 K 10.232 K 1464 Device Association Framework Provider Host Microsoft Corporation ctfmon.exe 1.924 K 5.716 K 4152 Cargador de CTF Microsoft Corporation cmd.exe 2.432 K 4.480 K 2200 Procesador de comandos de Windows Microsoft Corporation ClassicStartMenu.exe 4.236 K 7.516 K 1264 Classic Start Menu IvoSoft ClassicShellService.exe 828 K 3.216 K 1752 Classic Shell Service IvoSoft armsvc.exe 1.128 K 3.784 K 2600 Adobe Acrobat Update Service Adobe Systems Incorporated
  • 0

Advertisements


#11
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,598 posts
  • MVP

Can you run

tasklist /m > \junk.txt
notepad \junk.txt

in an elevated Command Prompt (admin)?  Then copy and paste the text into a reply?

 

This might be a quick way of seeing what the dllhost.exe file is up to.


  • 0

#12
poceta

poceta

    Member

  • Topic Starter
  • Member
  • PipPip
  • 24 posts

OK. Without restart windows, I can open cmd.exe, regedit.exe, and so on. Also I permormed a ccleaner.exe no problem.

 

Regarding next step, I have this:

 

 
Nombre de imagen               PID M¢dulos                                      
========================= ======== =============================================
System Idle Process              0 N/D                                          
System                           4 N/D                                          
smss.exe                       340 ntdll.dll                                    
csrss.exe                      896 ntdll.dll, CSRSRV.dll, basesrv.DLL,          
                                   winsrv.DLL, USER32.dll, kernelbase.dll,      
                                   kernel32.dll, GDI32.dll, sxssrv.DLL,         
                                   sxs.dll, RPCRT4.dll, CRYPTBASE.dll,          
                                   bcryptPrimitives.dll                         
wininit.exe                    996 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   msvcrt.dll, RPCRT4.dll, profapi.dll,         
                                   sechost.dll, wininitext.dll, USER32.dll,     
                                   GDI32.dll, IMM32.DLL, MSCTF.dll, WS2_32.dll, 
                                   NSI.dll, mswsock.dll, sspicli.dll            
csrss.exe                      116 ntdll.dll, CSRSRV.dll, basesrv.DLL,          
                                   winsrv.DLL, USER32.dll, kernelbase.dll,      
                                   kernel32.dll, GDI32.dll, sxssrv.DLL,         
                                   sxs.dll, RPCRT4.dll, CRYPTBASE.dll,          
                                   bcryptPrimitives.dll                         
winlogon.exe                   652 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   USER32.dll, msvcrt.dll, powrprof.dll,        
                                   RPCRT4.dll, samcli.dll, ADVAPI32.dll,        
                                   WINSTA.dll, WTSAPI32.dll, GDI32.dll,         
                                   sechost.dll, IMM32.DLL, MSCTF.dll,           
                                   profapi.dll, UXINIT.dll, UxTheme.dll,        
                                   CRYPT32.dll, MSASN1.dll, DPAPI.dll,          
                                   CRYPTBASE.dll, bcryptPrimitives.dll,         
                                   SspiCli.dll, ntmarta.dll, MPR.dll,           
                                   wkscli.dll, netutils.dll, AUTHZ.dll          
services.exe                   812 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   RPCRT4.dll, SspiCli.dll, profapi.dll,        
                                   sechost.dll, CRYPTBASE.dll,                  
                                   bcryptPrimitives.dll, scext.dll, UBPM.dll,   
                                   srvcli.dll, msvcrt.dll, spinf.dll,           
                                   scesrv.dll, AUTHZ.dll, powrprof.dll,         
                                   wtsapi32.dll, WINSTA.dll, apphelp.dll,       
                                   wer.dll, USER32.dll, GDI32.dll, IMM32.DLL,   
                                   MSCTF.dll, advapi32.dll, WS2_32.dll,         
                                   NSI.dll, mswsock.dll, cfgmgr32.dll           
lsass.exe                      444 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   RPCRT4.dll, SspiSrv.dll, lsasrv.dll,         
                                   msvcrt.dll, SspiCli.dll, sechost.dll,        
                                   MSASN1.dll, samsrv.dll, bcrypt.dll,          
                                   ncrypt.dll, NTASN1.dll, msprivs.DLL,         
                                   netjoin.dll, negoexts.DLL, CRYPTBASE.dll,    
                                   cryptdll.dll, bcryptPrimitives.dll,          
                                   kerberos.DLL, CRYPTSP.dll, WS2_32.dll,       
                                   NSI.dll, mswsock.dll, msv1_0.DLL,            
                                   netlogon.DLL, DNSAPI.dll, logoncli.dll,      
                                   powrprof.dll, USERENV.dll, advapi32.dll,     
                                   profapi.dll, schannel.DLL, CRYPT32.dll,      
                                   wdigest.DLL, rsaenh.dll, tspkg.DLL,          
                                   pku2u.DLL, livessp.DLL, efslsaext.dll,       
                                   dpapisrv.dll, scecli.DLL, netutils.dll,      
                                   winsta.dll, wevtapi.dll, IPHLPAPI.DLL,       
                                   WINNSI.DLL, wkscli.dll, efssvc.dll,          
                                   EFSCORE.dll, AUTHZ.dll, EFSUTIL.dll,         
                                   slc.dll, gpapi.dll, WTSAPI32.dll,            
                                   ncryptsslp.dll, ncryptprov.dll, combase.dll, 
                                   dssenh.dll, certpoleng.dll, secur32.dll,     
                                   WLDAP32.dll, vaultsvc.dll                    
svchost.exe                    892 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   sechost.dll, RPCRT4.dll, umpnpmgr.dll,       
                                   msvcrt.dll, CFGMGR32.dll, DEVRTL.dll,        
                                   umpo.dll, umpoext.dll, powrprof.dll,         
                                   pcwum.dll, HID.DLL, gpapi.dll, rpcss.dll,    
                                   combase.dll, SspiCli.dll, bisrv.dll,         
                                   OLEAUT32.dll, psmsrv.dll, WINSTA.dll,        
                                   lsm.dll, SYSNTFY.dll, WMsgAPI.dll,           
                                   CRYPTBASE.dll, bcryptPrimitives.dll,         
                                   Userenv.dll, profapi.dll, clbcatq.dll,       
                                   ADVAPI32.dll, wtsapi32.dll, user32.dll,      
                                   GDI32.dll, IMM32.DLL, MSCTF.dll,             
                                   CRYPTSP.dll, rsaenh.dll, actxprxy.dll,       
                                   msiltcfg.dll, VERSION.dll, msi.dll,          
                                   SHELL32.dll, SHLWAPI.dll, ole32.dll,         
                                   Comctl32.dll, SFC.DLL, sfc_os.DLL, SXS.DLL,  
                                   apphelp.dll                                  
WtuSystemSupport.exe          1060 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
svchost.exe                   1112 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   sechost.dll, RPCRT4.dll, rpcepmap.dll,       
                                   sspicli.dll, RpcRtRemote.dll, rpcss.dll,     
                                   msvcrt.dll, combase.dll, CRYPTSP.dll,        
                                   rsaenh.dll, CRYPTBASE.dll,                   
                                   bcryptPrimitives.dll, WS2_32.dll, NSI.dll,   
                                   mswsock.dll, FirewallAPI.dll, clbcatq.dll,   
                                   OLEAUT32.dll, advapi32.dll, fwpuclnt.dll,    
                                   msiltcfg.dll, VERSION.dll, msi.dll,          
                                   USER32.dll, SHELL32.dll, GDI32.dll,          
                                   SHLWAPI.dll, ole32.dll, IMM32.DLL,           
                                   MSCTF.dll, Comctl32.dll, SFC.DLL,            
                                   sfc_os.DLL, SXS.DLL, wtsapi32.dll, WINSTA.dl 
atiesrxx.exe                  1176 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   USER32.dll, ADVAPI32.dll, WTSAPI32.dll,      
                                   PSAPI.DLL, USERENV.dll, POWRPROF.dll,        
                                   GDI32.dll, msvcrt.dll, sechost.dll,          
                                   RPCRT4.dll, profapi.dll, IMM32.DLL,          
                                   MSCTF.dll, WINSTA.dll                        
dwm.exe                       1208 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   msvcrt.dll, USER32.dll, GDI32.dll,           
                                   IMM32.dll, dwmredir.dll, dwmcore.dll,        
                                   MSCTF.dll, dcomp.dll, a2hooks64.dll,         
                                   ADVAPI32.dll, SHELL32.dll, sechost.dll,      
                                   RPCRT4.dll, combase.dll, SHLWAPI.dll,        
                                   SHCORE.dll, profapi.dll, ntmarta.dll,        
                                   uxtheme.dll, WindowsCodecs.dll, d3d10_1.dll, 
                                   d3d10_1core.dll, dxgi.dll, d3d11.dll,        
                                   WMICLNT.dll, atiuxp64.dll, VERSION.dll,      
                                   aticfx64.dll, atidxx64.dll, uDWM.dll,        
                                   slc.dll, CRYPTBASE.dll,                      
                                   bcryptPrimitives.dll, clbcatq.dll,           
                                   OLEAUT32.dll, UIAnimation.dll, powrprof.dll, 
                                   d2d1.dll, XmlLite.dll, d3d10warp.dll,        
                                   dwmapi.dll                                   
svchost.exe                   1256 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   sechost.dll, RPCRT4.dll, combase.dll,        
                                   msvcrt.dll, CRYPTBASE.dll,                   
                                   bcryptPrimitives.dll, user32.dll, GDI32.dll, 
                                   IMM32.DLL, MSCTF.dll, wevtsvc.dll,           
                                   powrprof.dll, sspicli.dll, WS2_32.dll,       
                                   NSI.dll, mswsock.dll, gpapi.dll,             
                                   advapi32.dll, ntmarta.dll, audiosrv.dll,     
                                   OLEAUT32.dll, HID.DLL, MMDevAPI.DLL,         
                                   AVRT.dll, DEVOBJ.dll, cfgmgr32.dll,          
                                   clbcatq.dll, winsta.dll, wtsapi32.dll,       
                                   lmhsvc.dll, IPHLPAPI.DLL, nrpsrv.DLL,        
                                   WINNSI.DLL, wcmsvc.dll, nlaapi.dll,          
                                   dhcpcore.dll, DNSAPI.dll, firewallapi.dll,   
                                   wcmcsp.dll, WMICLNT.dll, kerberos.DLL,       
                                   MSASN1.dll, cryptdll.dll, dhcpcore6.dll,     
                                   wwapi.dll, Wlanapi.dll, Wlanhlp.dll,         
                                   CRYPTSP.dll, rsaenh.dll,                     
                                   SubscriptionMgr.dll, wevtapi.dll,            
                                   smsrouter.dll, ole32.dll, wwanapi.dll,       
                                   CRYPT32.dll, wcmapi.dll, PROPSYS.dll,        
                                   audioses.dll, deviceaccess.dll, wscsvc.dll,  
                                   netutils.dll, dbghelp.dll, wbemprox.dll,     
                                   wbemcomn.dll, wbemsvc.dll, fastprox.dll,     
                                   WINHTTP.dll, WINTRUST.DLL, imagehlp.dll,     
                                   ncrypt.dll, bcrypt.dll, NTASN1.dll,          
                                   wuapi.dll, Cabinet.dll, SHLWAPI.dll,         
                                   VERSION.dll, shell32.dll, SHCORE.dll,        
                                   profapi.dll, USERENV.dll, wkscli.dll,        
                                   mdnsNSP.dll, wshbth.dll, winrnr.dll,         
                                   rasadhlp.dll, pnrpnsp.dll, napinsp.dll       
svchost.exe                   1316 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   sechost.dll, RPCRT4.dll, combase.dll,        
                                   msvcrt.dll, CRYPTBASE.dll,                   
                                   bcryptPrimitives.dll, user32.dll, GDI32.dll, 
                                   IMM32.DLL, MSCTF.dll, gpsvc.dll,             
                                   WLDAP32.dll, GPAPI.dll, NSI.dll,             
                                   SYSNTFY.dll, nlaapi.dll, profsvc.dll,        
                                   USERENV.dll, OLEAUT32.dll, profapi.dll,      
                                   DSROLE.dll, profsvcext.dll, NTDSAPI.dll,     
                                   NETAPI32.dll, SHELL32.dll, ATL.DLL,          
                                   SHLWAPI.dll, WS2_32.dll, netutils.dll,       
                                   srvcli.dll, wkscli.dll, DFSCLI.DLL,          
                                   LOGONCLI.DLL, themeservice.dll, clbcatq.dll, 
                                   CRYPTSP.dll, WINSTA.dll, rsaenh.dll,         
                                   taskschd.dll, sens.dll, ADVAPI32.dll,        
                                   ntmarta.dll, SspiCli.dll, powrprof.dll,      
                                   SHCORE.dll, SAMLIB.dll, ole32.dll,           
                                   WTSAPI32.dll, sxs.dll, shsvcs.dll,           
                                   cfgmgr32.dll, HID.DLL, DEVOBJ.dll,           
                                   schedsvc.dll, AUTHZ.dll, bcrypt.dll,         
                                   pcwum.dll, wevtapi.dll, UBPM.dll,            
                                   ktmw32.dll, XmlLite.dll, WMICLNT.dll,        
                                   FVEAPI.dll, FVECERTS.dll, CRYPT32.dll,       
                                   MSASN1.dll, taskcomp.dll, mswsock.dll,       
                                   netjoin.dll, ProximityService.dll,           
                                   FirewallAPI.dll, wlanapi.dll,                
                                   ProximityCommon.dll, IPHLPAPI.DLL,           
                                   WINNSI.DLL, PROPSYS.dll, certprop.dll,       
                                   WinSCard.dll, Secur32.dll, WMsgAPI.dll,      
                                   SETUPAPI.dll, netprofm.dll, ikeext.dll,      
                                   fwpuclnt.dll, dhcpcsvc6.DLL, dhcpcsvc.DLL,   
                                   wmisvc.dll, wbemcomn.dll, DPAPI.DLL,         
                                   WINHTTP.dll, WINSPOOL.DRV, WINTRUST.dll,     
                                   VSSAPI.DLL, VssTrace.DLL, iphlpsvc.dll,      
                                   rtutils.dll, samcli.dll, wbemcore.dll,       
                                   esscli.dll, FastProx.dll, wbemsvc.dll,       
                                   wmiutils.dll, repdrvfs.dll, httpprxm.dll,    
                                   adhsvc.dll, srvsvc.dll, browser.dll,         
                                   ncbservice.dll, SSCORE.DLL, sscoreext.dll,   
                                   mi.dll, miutils.dll, wmidcom.dll,            
                                   sqmapi.dll, RESUTILS.DLL, CLUSAPI.dll,       
                                   cryptdll.dll, slc.dll, bi.dll, WDSCORE.dll,  
                                   DNSAPI.dll, mdnsNSP.dll, rasadhlp.dll,       
                                   dssenh.dll, ACTIVEDS.dll, adsldpc.dll,       
                                   cscapi.dll, wmiprvsd.dll, NCObjAPI.DLL,      
                                   wbemess.dll, ncprov.dll, qmgr.dll,           
                                   bitsperf.dll, npmproxy.dll, wbemprox.dll,    
                                   appinfo.dll, bitsigd.dll,                    
                                   systemeventsbrokerserver.dll, RasApi32.dll,  
                                   rasman.dll, Comctl32.dll, rasmans.dll,       
                                   eappprxy.dll, rastapi.DLL, TAPI32.dll,       
                                   rasppp.dll, eappcfg.dll, vpnike.dll,         
                                   kerberos.DLL, raschap.dll, credui.dll,       
                                   TimeBrokerClient.dll, ncrypt.dll,            
                                   NTASN1.dll, cryptnet.dll, webio.dll,         
                                   schannel.DLL, ncryptsslp.dll, imagehlp.dll,  
                                   AppXDeploymentClient.dll, MPR.dll,           
                                   devrtl.DLL, SPINF.dll, drvstore.dll,         
                                   tschannel.dll, netshell.dll, ES.DLL,         
                                   hnetcfg.dll, twinapi.dll, actxprxy.dll,      
                                   mmcss.dll, AVRT.dll, wuaueng.dll, ESENT.dll, 
                                   Cabinet.dll, mspatcha.dll, VERSION.dll,      
                                   wcmapi.dll, wer.dll, msi.dll, advpack.dll,   
                                   CbsApi.dll, msxml3.dll, netcfgx.dll,         
                                   adsldp.dll, shacct.dll, IDStore.dll,         
                                   msxml6.dll, storewuauth.dll, WSClient.dll,   
                                   WSShared.dll, WSSync.dll, elscore.dll,       
                                   Bcp47Langs.dll, webservices.dll,             
                                   Windows.ApplicationModel.dll                 
svchost.exe                   1396 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   sechost.dll, RPCRT4.dll, combase.dll,        
                                   msvcrt.dll, CRYPTBASE.dll,                   
                                   bcryptPrimitives.dll, user32.dll, GDI32.dll, 
                                   IMM32.DLL, MSCTF.dll, es.dll, CRYPTSP.dll,   
                                   rsaenh.dll, clbcatq.dll, OLEAUT32.dll,       
                                   advapi32.dll, fntcache.dll, nsisvc.dll,      
                                   NSI.dll, sxs.dll, ole32.dll,                 
                                   netprofmsvc.dll, nlaapi.dll, WS2_32.dll,     
                                   mswsock.dll, IPHLPAPI.DLL, WINNSI.DLL,       
                                   npmproxy.dll, gpapi.dll, DNSAPI.dll,         
                                   dhcpcsvc6.DLL, mdnsNSP.dll, rasadhlp.dll,    
                                   dhcpcsvc.DLL, bthserv.dll, cfgmgr32.dll,     
                                   profapi.dll, DEVOBJ.dll, wdi.dll,            
                                   perftrack.dll, bcrypt.dll, SspiCli.dll,      
                                   wer.dll, AEPIC.dll, pcwum.dll, sfc_os.dll,   
                                   iertutil.dll, msv1_0.DLL, cryptdll.dll,      
                                   fthsvc.dll, apphelp.dll, wevtapi.dll,        
                                   sstpsvc.dll, rtutils.dll, HTTPAPI.dll,       
                                   CRYPT32.dll, webio.dll, MSASN1.dll,          
                                   DPAPI.DLL, taskschd.dll, XmlLite.dll,        
                                   SETUPAPI.dll, DEVRTL.dll, winhttp.dll        
atieclxx.exe                  1472 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   USER32.dll, GDI32.dll, ADVAPI32.dll,         
                                   USERENV.dll, WTSAPI32.dll, POWRPROF.dll,     
                                   SETUPAPI.dll, dwmapi.dll, SHLWAPI.dll,       
                                   msvcrt.dll, sechost.dll, RPCRT4.dll,         
                                   profapi.dll, CFGMGR32.dll, DEVOBJ.dll,       
                                   IMM32.DLL, MSCTF.dll, atiadlxx.dll,          
                                   SHELL32.dll, ole32.dll, PSAPI.DLL,           
                                   WSOCK32.dll, combase.dll, WS2_32.dll,        
                                   NSI.dll, WINTRUST.dll, CRYPT32.dll,          
                                   MSASN1.dll, WINSTA.dll, uxtheme.dll,         
                                   SHCORE.dll, SspiCli.dll                      
svchost.exe                   1560 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   sechost.dll, RPCRT4.dll, combase.dll,        
                                   msvcrt.dll, CRYPTBASE.dll,                   
                                   bcryptPrimitives.dll, user32.dll, GDI32.dll, 
                                   IMM32.DLL, MSCTF.dll,                        
                                   audioendpointbuilder.dll, bcrypt.dll,        
                                   cfgmgr32.dll, MMDevAPI.DLL, DEVOBJ.dll,      
                                   clbcatq.dll, OLEAUT32.dll, powrprof.dll,     
                                   wtsapi32.dll, WINSTA.dll, wudfsvc.dll,       
                                   ADVAPI32.dll, SETUPAPI.dll,                  
                                   WUDFPlatform.dll, VERSION.dll, WINTRUST.dll, 
                                   CRYPT32.dll, MSASN1.dll, wlansvc.dll,        
                                   WLANMSM.DLL, OneX.DLL, SYSNTFY.dll,          
                                   WLANSEC.dll, IPHLPAPI.DLL, WS2_32.dll,       
                                   NSI.dll, dhcpcsvc.DLL, eappprxy.dll,         
                                   WINNSI.DLL, msxml6.dll, DPAPI.DLL,           
                                   WMICLNT.dll, CRYPTSP.dll, rsaenh.dll,        
                                   AUTHZ.dll, sspicli.dll, wlgpclnt.dll,        
                                   l2gpstore.dll, gpapi.dll, DSROLE.dll,        
                                   kerberos.DLL, cryptdll.dll, profapi.dll,     
                                   netcfgx.dll, das.dll, pcasvc.dll, AEPIC.dll, 
                                   apphelp.dll, USERENV.dll, sfc_os.dll,        
                                   ole32.dll, iertutil.dll, sysmain.dll,        
                                   ntmarta.dll, trkwks.dll, dafBth.dll,         
                                   BluetoothApis.dll, PortableDeviceApi.dll,    
                                   portabledeviceconnectapi.dll, SHLWAPI.dll,   
                                   shcore.dll, umb.dll, ATL.DLL, netman.dll,    
                                   netshell.dll, SHELL32.dll, nlaapi.dll,       
                                   DEVRTL.dll, imagehlp.dll, ncrypt.dll,        
                                   NTASN1.dll, cryptnet.dll, WLDAP32.dll,       
                                   wdi.dll, pcadm.dll, wer.dll, pcacli.dll,     
                                   MPR.dll, tabsvc.dll, HID.DLL, sxs.dll        
stacsv64.exe                  1604 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   ADVAPI32.dll, msvcrt.dll, ATL.DLL,           
                                   USER32.dll, ole32.dll, OLEAUT32.dll,         
                                   SETUPAPI.dll, SHELL32.dll, DSOUND.dll,       
                                   sechost.dll, RPCRT4.dll, GDI32.dll,          
                                   combase.dll, CFGMGR32.dll, DEVOBJ.dll,       
                                   SHLWAPI.dll, WINMM.dll, POWRPROF.dll,        
                                   WINMMBASE.dll, IMM32.DLL, MSCTF.dll,         
                                   CRYPTBASE.dll, bcryptPrimitives.dll,         
                                   clbcatq.dll, SspiCli.dll, stapi64.dll,       
                                   MMDevApi.dll, WINTRUST.dll, CRYPT32.dll,     
                                   MSASN1.dll, CRYPTSP.dll, rsaenh.dll,         
                                   audioses.dll                                 
ClassicShellService.exe       1752 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
hpservice.exe                 1784 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   ADVAPI32.dll, MFC42u.dll, msvcrt.dll,        
                                   accelerometerDLL.dll, USER32.dll,            
                                   WTSAPI32.dll, sechost.dll, RPCRT4.dll,       
                                   GDI32.dll, ole32.dll, OLEAUT32.dll,          
                                   ODBC32.dll, SETUPAPI.dll, combase.dll,       
                                   CFGMGR32.dll, DEVOBJ.dll, IMM32.DLL,         
                                   MSCTF.dll, WINTRUST.dll, CRYPT32.dll,        
                                   MSASN1.dll, WINSTA.dll                       
a2service.exe                 1876 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
ClassicStartMenu.exe          1264 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   USER32.dll, ADVAPI32.dll, SHELL32.dll,       
                                   ole32.dll, ClassicStartMenuDLL.dll,          
                                   SHLWAPI.dll, GDI32.dll, msvcrt.dll,          
                                   sechost.dll, RPCRT4.dll, combase.dll,        
                                   COMCTL32.dll, UxTheme.dll, WTSAPI32.dll,     
                                   Secur32.dll, MSIMG32.dll, NETAPI32.dll,      
                                   dwmapi.dll, POWRPROF.dll, OLEACC.dll,        
                                   WINMM.dll, OLEAUT32.dll, WININET.dll,        
                                   COMDLG32.dll, netutils.dll, srvcli.dll,      
                                   wkscli.dll, WINMMBASE.dll, iertutil.dll,     
                                   USERENV.dll, SHCORE.DLL, cfgmgr32.dll,       
                                   DEVOBJ.dll, profapi.dll, SSPICLI.DLL,        
                                   LOGONCLI.DLL, IMM32.DLL, MSCTF.dll,          
                                   PROPSYS.dll, WindowsCodecs.dll,              
                                   a2hooks64.dll, ntmarta.dll, CRYPTBASE.dll,   
                                   bcryptPrimitives.dll                         
explorer.exe                  1800 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   msvcrt.dll, OLEAUT32.dll, combase.dll,       
                                   powrprof.dll, advapi32.dll, USER32.dll,      
                                   GDI32.dll, SHCORE.dll, SHLWAPI.dll,          
                                   SHELL32.dll, UxTheme.dll, dwmapi.dll,        
                                   USERENV.dll, SspiCli.dll, RPCRT4.dll,        
                                   PROPSYS.dll, gdiplus.dll, sechost.dll,       
                                   profapi.dll, IMM32.DLL, MSCTF.dll,           
                                   a2hooks64.dll, ntmarta.dll, CRYPTBASE.dll,   
                                   bcryptPrimitives.dll, ole32.dll,             
                                   clbcatq.dll, DUI70.dll, Comctl32.dll,        
                                   DUser.dll, wkscli.dll, netutils.dll,         
                                   SndVolSSO.DLL, HID.DLL, MMDevApi.dll,        
                                   DEVOBJ.dll, cfgmgr32.dll, oleacc.dll,        
                                   explorerframe.dll, Windows.UI.Immersive.dll, 
                                   WINSTA.dll, CRYPTSP.dll, rsaenh.dll,         
                                   twinapi.dll, Bcp47Langs.dll, twinui.dll,     
                                   XmlLite.dll,                                 
                                   windows.immersiveshell.serviceprovider.dll,  
                                   actxprxy.dll, WTSAPI32.dll, IDStore.dll,     
                                   SAMLIB.dll, apphelp.dll, CRYPT32.dll,        
                                   MSASN1.dll, WindowsCodecs.dll, wpncore.dll,  
                                   WININET.dll, iertutil.dll, slc.dll,          
                                   sppc.dll, dwrite.dll, UIAnimation.dll,       
                                   dxgi.dll, d3d11.dll, aticfx64.dll,           
                                   atiuxp64.dll, VERSION.dll, atidxx64.dll,     
                                   dcomp.dll, wlidprov.dll, samcli.dll,         
                                   thumbcache.dll, InputSwitch.dll,             
                                   UIAutomationCore.dll, sxs.dll,               
                                   windows.globalization.fontgroups.dll,        
                                   urlmon.dll, MrmCoreR.dll, Bcrypt.dll,        
                                   authui.dll, stobject.dll, BatMeter.dll,      
                                   SETUPAPI.dll, WINTRUST.dll, Secur32.dll,     
                                   es.dll, prnfldr.dll, WINSPOOL.DRV,           
                                   PhotoMetadataHandler.dll,                    
                                   DeviceSetupManagerAPI.dll, dxp.dll,          
                                   SHDOCVW.dll, AUDIOSES.DLL, Syncreg.dll,      
                                   SyncCenter.dll,                              
                                   Windows.Networking.Connectivity.dll,         
                                   wpdshserviceobj.dll,                         
                                   PortableDeviceTypes.dll,                     
                                   PortableDeviceApi.dll, npmproxy.dll,         
                                   TimeBrokerClient.dll, srchadmin.dll,         
                                   SqmApi.dll, CSCAPI.dll,                      
                                   SystemEventsBrokerClient.dll,                
                                   Actioncenter.dll, wevtapi.dll, AltTab.dll,   
                                   ClassicStartMenuDLL.dll, MSIMG32.dll,        
                                   NETAPI32.dll, WINMM.dll, COMDLG32.dll,       
                                   srvcli.dll, WINMMBASE.dll, LOGONCLI.DLL,     
                                   pnidui.dll, IPHLPAPI.DLL, NcaApi.dll,        
                                   NSI.dll, WINNSI.DLL, NetworkStatus.dll,      
                                   bthprops.cpl, BluetoothApis.dll,             
                                   LINKINFO.dll, msiltcfg.dll, ntshrui.dll,     
                                   msi.dll, fxsst.dll, FXSAPI.dll, mssprxy.dll, 
                                   FXSRESM.DLL, dhcpcsvc6.DLL, WS2_32.dll,      
                                   dhcpcsvc.DLL, netprofm.dll,                  
                                   SearchFolder.dll, NetworkExplorer.dll,       
                                   AcSignIcon.dll, mfc100u.dll, MSVCR100.dll,   
                                   MFC100ESN.DLL, EhStorShell.dll,              
                                   GROOVEEX.DLL, MSVCR90.dll, MSVCP90.dll,      
                                   ATL90.DLL, office.odf,                       
                                   GrooveIntlResource.dll, imapi2.dll,          
                                   hgcpl.dll, provsvc.dll, ieframe.dll,         
                                   wdmaud.drv, ksuser.dll, AVRT.dll,            
                                   msacm32.drv, MSACM32.dll, midimap.dll,       
                                   apprepapi.dll, MLANG.dll, netjoin.dll,       
                                   MPR.dll, pcacli.dll, sfc_os.dll,             
                                   MsftEdit.dll, UIRibbonRes.dll,               
                                   IconCodecService.dll, StructuredQuery.dll,   
                                   drprov.dll, ntlanman.dll, davclnt.dll,       
                                   DAVHLPR.dll, dlnashext.dll,                  
                                   DevDispItemProvider.dll,                     
                                   windowscodecsext.dll, msxml6.dll,            
                                   wscinterop.dll, WSCAPI.dll, wscui.cpl,       
                                   werconcpl.dll, wer.dll, framedynos.dll,      
                                   wercplsupport.dll, hcproviders.dll,          
                                   CHARTV.dll, BsShellFTP.dll, BsSDK.dll,       
                                   BsCommon.dll, BsLangInDepRes.dll,            
                                   BsTrace.dll, Bs2Res.dll, SFC.DLL,            
                                   DEVRTL.dll, StorageContextHandler.dll,       
                                   wlanapi.dll, wwapi.dll, wpnprv.dll,          
                                   DPAPI.dll, mswsock.dll, DNSAPI.dll,          
                                   mdnsNSP.dll, fwpuclnt.dll, rasadhlp.dll,     
                                   schannel.DLL, WINHTTP.dll, ncrypt.dll,       
                                   NTASN1.dll, ncryptsslp.dll, faultrep.dll,    
                                   keepaliveprovider.dll, avgsysa.dll,          
                                   webservices.dll, WinTypes.dll,               
                                   PhotoBase.dll, prnntfy.dll, msvcp60.dll,     
                                   puiapi.dll, printui.dll, puiobj.dll,         
                                   SensApi.dll, timedate.cpl, ATL.DLL,          
                                   shacct.dll, tiptsf.dll,                      
                                   Windows.Networking.Sockets.PushEnabledApplica
                                   tion.dll, Windows.Globalization.dll,         
                                   ClassicExplorer64.dll, UIRibbon.dll,         
                                   Windows.Media.Streaming.dll, EhStorAPI.dll,  
                                   zipfldr.dll, rarext64.dll, twext.dll,        
                                   A2CONTMENU64.DLL, oledlg.dll,                
                                   ShellStreams64.dll, MSVCP100.dll,            
                                   ConvertToPDFShellExtension_x64.dll,          
                                   CLVDShellExt.dll, BSAppShlExt.dll,           
                                   BsExtendFunc.dll, BsHelpCSps.dll,            
                                   BlueSoleilCSps.dll, syncui.dll, SYNCENG.dll, 
                                   avgsea.dll, MSVCP110.dll, MSVCR110.dll,      
                                   avgcmla.dll, avgsysa.fmw.1.dll,              
                                   avgntopenssla.fmw.1.dll, avgloga.dll,        
                                   AcShellExtension.dll, acppage.dll,           
                                   imagehlp.dll, gpapi.dll, cryptnet.dll,       
                                   WLDAP32.dll,                                 
                                   Windows.Security.Authentication.OnlineId.dll,
                                    wwanapi.dll, DeviceCenter.dll               
svchost.exe                    828 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   sechost.dll, RPCRT4.dll, combase.dll,        
                                   msvcrt.dll, CRYPTBASE.dll,                   
                                   bcryptPrimitives.dll, user32.dll, GDI32.dll, 
                                   IMM32.DLL, MSCTF.dll, dnsrslvr.dll,          
                                   WS2_32.dll, DNSAPI.dll, WINNSI.DLL, NSI.dll, 
                                   Fwpuclnt.dll, dnsext.dll, USERENV.dll,       
                                   profapi.dll, gpapi.dll, mswsock.dll,         
                                   iphlpapi.dll, dhcpcsvc6.DLL, dhcpcsvc.DLL,   
                                   wkssvc.dll, netutils.dll, SspiCli.dll,       
                                   cryptsvc.dll, CRYPT32.dll, MSASN1.dll,       
                                   cryptcatsvc.dll, VSSAPI.DLL, VssTrace.DLL,   
                                   DSROLE.dll, OLEAUT32.dll, samcli.dll,        
                                   SAMLIB.dll, CRYPTSP.dll, rsaenh.dll,         
                                   clbcatq.dll, es.dll, PROPSYS.dll,            
                                   netjoin.dll, bcrypt.dll, ADVAPI32.dll,       
                                   nlasvc.dll, CFGMGR32.dll, wevtapi.dll,       
                                   ncsi.dll, WINHTTP.dll, ssdpapi.dll,          
                                   WMICLNT.dll, WlanApi.dll, wkscli.dll,        
                                   WTSAPI32.dll, WINSTA.dll, ESENT.dll,         
                                   wecsvc.dll, WsmSvc.DLL, miutils.dll, mi.dll, 
                                   tapisrv.dll, rtutils.dll, unimdm.tsp,        
                                   uniplat.dll, SETUPAPI.dll, DEVOBJ.dll,       
                                   WINTRUST.dll, unimdmat.dll, VERSION.dll,     
                                   modemui.dll, SHELL32.dll, ole32.dll,         
                                   SHLWAPI.dll, Comctl32.dll, kmddsp.tsp,       
                                   ndptsp.tsp, hidphone.tsp, HID.DLL,           
                                   WINMM.dll, WINMMBASE.dll, webio.dll,         
                                   Cabinet.dll, ncrypt.dll, NTASN1.dll,         
                                   CRYPTNET.dll, WLDAP32.dll, mdnsNSP.dll,      
                                   rasadhlp.dll, ntmarta.dll                    
svchost.exe                   2040 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   sechost.dll, RPCRT4.dll, combase.dll,        
                                   msvcrt.dll, CRYPTBASE.dll,                   
                                   bcryptPrimitives.dll, user32.dll, GDI32.dll, 
                                   IMM32.DLL, MSCTF.dll, wwansvc.dll,           
                                   IPHLPAPI.DLL, DEVOBJ.dll, NSI.dll,           
                                   cfgmgr32.dll, CRYPT32.dll, OLEAUT32.dll,     
                                   bcrypt.dll, USERENV.dll, advapi32.dll,       
                                   profapi.dll, SETUPAPI.dll, WINNSI.DLL,       
                                   MSASN1.dll, clbcatq.dll, msxml6.dll,         
                                   DPAPI.dll, sspicli.dll, kerberos.DLL,        
                                   cryptdll.dll, gpapi.dll, bfe.dll, AUTHZ.dll, 
                                   WS2_32.dll, DNSAPI.dll, wevtapi.dll,         
                                   pcwum.dll, mpssvc.dll, FirewallAPI.dll,      
                                   fwpuclnt.dll, adhapi.dll, dhcpcsvc6.DLL,     
                                   dhcpcsvc.DLL, mswsock.dll, wfapigp.dll,      
                                   mrmcorer.dll, Bcp47Langs.dll, urlmon.dll,    
                                   ole32.dll, SHLWAPI.dll, iertutil.dll,        
                                   WININET.dll, ntmarta.dll, dps.dll,           
                                   taskschd.dll, wdi.dll, radardt.dll,          
                                   WTSAPI32.dll, VERSION.dll, POWRPROF.dll,     
                                   netprofm.dll, CRYPTSP.dll, rsaenh.dll,       
                                   npmproxy.dll, srumsvc.dll, ESENT.dll,        
                                   wdiasqmmodule.dll, Wintrust.dll,             
                                   imagehlp.dll, ncrypt.dll, NTASN1.dll,        
                                   cryptnet.dll, WLDAP32.dll, nduprov.dll,      
                                   wpnsruprov.dll, appsruprov.dll, shcore.dll,  
                                   energyprov.dll, XmlLite.dll, SrumAPI.dll,    
                                   WINSTA.dll, actxprxy.dll, pnpts.dll,         
                                   diagperf.dll, pots.dll, tdh.dll              
taskhostex.exe                2160 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   msvcrt.dll, RPCRT4.dll, combase.dll,         
                                   OLEAUT32.dll, a2hooks64.dll, USER32.dll,     
                                   ADVAPI32.dll, SHELL32.dll, GDI32.dll,        
                                   sechost.dll, SHLWAPI.dll, IMM32.DLL,         
                                   MSCTF.dll, SHCORE.dll, profapi.dll,          
                                   ntmarta.dll, CRYPTBASE.dll,                  
                                   bcryptPrimitives.dll, uxtheme.dll,           
                                   dwmapi.dll, clbcatq.dll, wininet.dll,        
                                   iertutil.dll, USERENV.dll, PlaySndSrv.dll,   
                                   MsCtfMonitor.dll, MSUTB.dll, WINSTA.dll,     
                                   WTSAPI32.dll, ESENT.dll, WINMM.dll,          
                                   WINMMBASE.dll, cfgmgr32.dll, DEVOBJ.dll,     
                                   MMDevAPI.DLL, wdmaud.drv, ksuser.dll,        
                                   AVRT.dll, AUDIOSES.DLL, powrprof.dll,        
                                   msacm32.drv, MSACM32.dll, midimap.dll,       
                                   sqmapi.dll, SspiCli.dll, profext.dll         
spoolsv.exe                   2336 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   USER32.dll, msvcrt.dll, sechost.dll,         
                                   RPCRT4.dll, DNSAPI.dll, powrprof.dll,        
                                   GDI32.dll, WS2_32.dll, NSI.dll, IMM32.DLL,   
                                   MSCTF.dll, combase.dll, CRYPTBASE.dll,       
                                   bcryptPrimitives.dll, sspicli.dll,           
                                   IPHLPAPI.DLL, WINNSI.DLL, mswsock.dll,       
                                   mdnsNSP.dll, rasadhlp.dll, localspl.dll,     
                                   srvcli.dll, advapi32.dll, cfgmgr32.dll,      
                                   CRYPTSP.dll, SPOOLSS.DLL, SETUPAPI.dll,      
                                   DEVOBJ.dll, winspool.drv,                    
                                   PrintIsolationProxy.dll, CNAS0MMK.DLL,       
                                   wls0wndh.dll, E_YLMI3E.DLL, VERSION.dll,     
                                   E_YLMI2E.DLL, hpbprtmon.dll, dbghelp.dll,    
                                   Comctl32.dll, FXSMON.DLL, hpz3lw71.dll,      
                                   tcpmon.dll, snmpapi.dll, wsnmp32.dll,        
                                   usbmon.dll, OLEAUT32.dll, WINTRUST.dll,      
                                   CRYPT32.dll, MSASN1.dll, WSDMon.dll,         
                                   wsdapi.dll, webservices.dll,                 
                                   FirewallAPI.dll, clbcatq.dll, FunDisc.dll,   
                                   XmlLite.dll, fdPnp.dll, ATL.DLL,             
                                   drvstore.dll, winprint.dll, USERENV.dll,     
                                   profapi.dll, gpapi.dll, hpzppw71.dll,        
                                   DSROLE.dll, win32spl.dll,                    
                                   hpbxjobsvr1202.dll, rsaenh.dll, DEVRTL.dll,  
                                   SPINF.dll, WINSTA.dll, netutils.dll,         
                                   cscapi.dll, msxml6.dll, bidispl.dll,         
                                   tcpmib.dll, mgmtapi.dll, PrintConfig.dll,    
                                   ole32.dll, SHLWAPI.dll, prntvpt.dll,         
                                   napinsp.dll, pnrpnsp.dll, NLAapi.dll,        
                                   winrnr.dll, wshbth.dll, browcli.dll,         
                                   dhcpcsvc6.DLL, dhcpcsvc.DLL, SPFILEQ.dll,    
                                   bcrypt.dll, ncrypt.dll, NTASN1.dll,          
                                   Cabinet.dll, ntmarta.dll, FXSRESM.DLL,       
                                   WTSAPI32.dll, CNLB0MUI_D789E.DLL,            
                                   SHELL32.dll, COMDLG32.dll, COMCTL32.dll,     
                                   SHCORE.DLL, PROPSYS.dll, mscms.dll, icm32.dl 
svchost.exe                   2372 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   sechost.dll, RPCRT4.dll, combase.dll,        
                                   msvcrt.dll, CRYPTBASE.dll,                   
                                   bcryptPrimitives.dll, user32.dll, GDI32.dll, 
                                   IMM32.DLL, MSCTF.dll, cfgmgr32.dll,          
                                   ssdpsrv.dll, WS2_32.dll, NSI.dll,            
                                   FirewallAPI.dll, IPHLPAPI.DLL, WINNSI.DLL,   
                                   dhcpcsvc6.DLL, dhcpcsvc.DLL, CRYPTSP.dll,    
                                   rsaenh.dll, mswsock.dll, sspicli.dll,        
                                   POWRPROF.dll, timebrokerserver.dll, bi.dll,  
                                   clbcatq.dll, OLEAUT32.dll, twinapi.dll,      
                                   shcore.dll, upnphost.dll, SSDPAPI.dll,       
                                   profapi.dll, advapi32.dll, ntmarta.dll,      
                                   msxml6.dll, ole32.dll, httpapi.dll,          
                                   taskschd.dll, AppXDeploymentClient.dll,      
                                   Windows.ApplicationModel.dll, SHELL32.dll,   
                                   SHLWAPI.dll, SETUPAPI.dll, DEVOBJ.dll,       
                                   propsys.dll, XmlLite.dll, udhisapi.dll       
armsvc.exe                    2600 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
GoogleCrashHandler.exe        2620 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
Fuel.Service.exe              2640 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   RPCRT4.dll, POWRPROF.dll, VERSION.dll,       
                                   WTSAPI32.dll, USER32.dll, ADVAPI32.dll,      
                                   SHELL32.dll, ole32.dll, OLEAUT32.dll,        
                                   MSVCP100.dll, MSVCR100.dll, msvcrt.dll,      
                                   GDI32.dll, sechost.dll, combase.dll,         
                                   SHLWAPI.dll, IMM32.DLL, MSCTF.dll,           
                                   SHCORE.dll, profapi.dll,                     
                                   Fuel.Container.Wlan.dll, Wlanapi.dll,        
                                   CRYPTBASE.dll, bcryptPrimitives.dll,         
                                   sspicli.dll                                  
svchost.exe                   2672 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   sechost.dll, RPCRT4.dll, apphostsvc.dll,     
                                   msvcrt.dll, ADVAPI32.dll, iisutil.dll,       
                                   nativerd.dll, combase.dll, WS2_32.dll,       
                                   XmlLite.dll, ktmw32.dll, NSI.dll,            
                                   IISRES.DLL, CRYPTSP.dll, rsaenh.dll,         
                                   CRYPTBASE.dll, bcryptPrimitives.dll,         
                                   ole32.dll, GDI32.dll, USER32.dll, IMM32.DLL, 
                                   MSCTF.dll, VSSAPI.DLL, VssTrace.DLL,         
                                   DSROLE.dll, clbcatq.dll, OLEAUT32.dll,       
                                   mlang.dll, samcli.dll, netutils.dll,         
                                   SAMLIB.dll, es.dll, PROPSYS.dll              
AppleMobileDeviceService.     2696 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
GoogleCrashHandler64.exe      2720 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   USER32.dll, ADVAPI32.dll, ole32.dll,         
                                   SHELL32.dll, NETAPI32.dll, RPCRT4.dll,       
                                   SHLWAPI.dll, USERENV.dll, VERSION.dll,       
                                   GDI32.dll, msvcrt.dll, sechost.dll,          
                                   combase.dll, netutils.dll, srvcli.dll,       
                                   wkscli.dll, profapi.dll, IMM32.DLL,          
                                   MSCTF.dll, SHCORE.dll, cscapi.dll,           
                                   ntmarta.dll, dbghelp.dll, CRYPTBASE.dll,     
                                   bcryptPrimitives.dll                         
Connect.Service.ContentSe     2788 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
avgsvca.exe                   2868 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   avgsysa.fmw.1.dll, MSVCP110.dll,             
                                   MSVCR110.dll, ADVAPI32.dll,                  
                                   avgntopenssla.fmw.1.dll, USER32.dll,         
                                   msvcrt.dll, sechost.dll, RPCRT4.dll,         
                                   GDI32.dll, IMM32.DLL, MSCTF.dll,             
                                   avgcmla.dll, avgloga.dll, avgcomma.dll,      
                                   avgmsgdispa.dll, avgsvcfmwplga.dll,          
                                   WS2_32.dll, SHELL32.dll, NSI.dll,            
                                   combase.dll, SHLWAPI.dll, avgnetclia.dll,    
                                   CRYPT32.dll, avgopenssla.fmw.1.dll,          
                                   MSASN1.dll, iphlpapi.dll, WINNSI.DLL,        
                                   DNSAPI.dll, dhcpcsvc6.DLL, dhcpcsvc.DLL,     
                                   SensAPI.dll, avgfmwbasea.dll, ole32.dll,     
                                   OLEAUT32.dll, secur32.dll, SSPICLI.DLL,      
                                   mswsock.dll, apphelp.dll, mdnsNSP.dll,       
                                   rasadhlp.dll, fwpuclnt.dll                   
avgwdsvcx.exe                 2980 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
mDNSResponder.exe             2260 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   WS2_32.dll, IPHLPAPI.DLL, NETAPI32.dll,      
                                   POWRPROF.dll, USER32.dll, ADVAPI32.dll,      
                                   ole32.dll, OLEAUT32.dll, RPCRT4.dll,         
                                   NSI.dll, WINNSI.DLL, netutils.dll,           
                                   srvcli.dll, wkscli.dll, msvcrt.dll,          
                                   GDI32.dll, sechost.dll, combase.dll,         
                                   IMM32.DLL, MSCTF.dll, cryptbase.dll,         
                                   bcryptPrimitives.dll, mswsock.dll,           
                                   dhcpcsvc.DLL, dhcpcsvc6.DLL, DNSAPI.dll      
dasHost.exe                   1464 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   ADVAPI32.dll, msvcrt.dll, RPCRT4.dll,        
                                   sechost.dll, CRYPTBASE.dll,                  
                                   bcryptPrimitives.dll, DAFWSD.dll,            
                                   OLEAUT32.dll, combase.dll, WS2_32.dll,       
                                   IPHLPAPI.DLL, CRYPTSP.dll, wsdapi.dll,       
                                   NSI.dll, WINNSI.DLL, webservices.dll,        
                                   FirewallAPI.dll, dafupnp.dll, bcrypt.dll,    
                                   WINHTTP.dll, SSDPAPI.dll, CFGMGR32.dll,      
                                   clbcatq.dll, msxml6.dll, webio.dll,          
                                   SspiCli.dll, DNSAPI.dll, mswsock.dll,        
                                   Windows.Media.Streaming.dll, ole32.dll,      
                                   USER32.dll, SHLWAPI.dll, POWRPROF.dll,       
                                   SHELL32.dll, XmlLite.dll, GDI32.dll,         
                                   IMM32.DLL, MSCTF.dll, upnp.dll, urlmon.dll,  
                                   iertutil.dll, WININET.dll, USERENV.dll,      
                                   profapi.dll, shcore.dll, dhcpcsvc6.DLL,      
                                   dhcpcsvc.DLL, netprofm.dll, rsaenh.dll,      
                                   npmproxy.dll                                 
EPCP.exe                      2528 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   WS2_32.dll, RPCRT4.dll, USER32.dll,          
                                   WINSPOOL.DRV, ADVAPI32.dll, SHELL32.dll,     
                                   ole32.dll, OLEAUT32.dll, SHLWAPI.dll,        
                                   MSVCR80.dll, WINHTTP.dll, GDI32.dll,         
                                   NSI.dll, msvcrt.dll, sechost.dll,            
                                   combase.dll, IMM32.DLL, MSCTF.dll,           
                                   CRYPTBASE.dll, bcryptPrimitives.dll,         
                                   SHCORE.dll, profapi.dll, mxdwdrv.dll,        
                                   VERSION.dll, XmlLite.dll, PrintConfig.dll,   
                                   prntvpt.dll, USERENV.dll, opcservices.dll,   
                                   urlmon.dll, iertutil.dll, WININET.dll,       
                                   xpsservices.dll, clbcatq.dll, msxml6.dll,    
                                   E_YMAII2E.DLL, mscms.dll, WINMM.dll,         
                                   WINMMBASE.dll, cfgmgr32.dll, DEVOBJ.dll,     
                                   E_YUICI2E.DLL, COMCTL32.dll, iphlpapi.dll,   
                                   wsnmp32.dll, WINNSI.DLL, bidispl.dll,        
                                   CRYPT32.dll, MSASN1.dll                      
ezSharedSvcHost.exe           2772 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
HPSupportSolutionsFramewo     3096 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
HPWMISVC.exe                  3260 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
svchost.exe                   3348 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
svchost.exe                   3492 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   sechost.dll, RPCRT4.dll, wiaservc.dll,       
                                   msvcrt.dll, ADVAPI32.dll, USER32.dll,        
                                   OLEAUT32.dll, ole32.dll, VERSION.dll,        
                                   GDI32.dll, combase.dll, IMM32.DLL,           
                                   MSCTF.dll, wiatrace.dll, CRYPTBASE.dll,      
                                   bcryptPrimitives.dll, sspicli.dll,           
                                   msv1_0.DLL, cryptdll.dll, powrprof.dll,      
                                   cfgmgr32.dll, clbcatq.dll, CRYPTSP.dll,      
                                   rsaenh.dll, SETUPAPI.dll, DEVOBJ.dll,        
                                   PortableDeviceWiaCompat.dll, gdiplus.dll,    
                                   PortableDeviceApi.dll, WINTRUST.dll,         
                                   CRYPT32.dll, MSASN1.dll,                     
                                   PortableDeviceTypes.dll, PROPSYS.dll,        
                                   hpljbfig.dll, WSDCHNGR.DLL,                  
                                   deviceassociation.dll, FunDisc.dll,          
                                   XmlLite.dll, fdPnp.dll, ATL.DLL, sti.dll,    
                                   comctl32.dll                                 
ImpWiFiSvc.exe                3592 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
escsvc64.exe                  4076 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   USER32.dll, ADVAPI32.dll, SHELL32.dll,       
                                   ole32.dll, OLEAUT32.dll, PSAPI.DLL,          
                                   GDI32.dll, msvcrt.dll, sechost.dll,          
                                   RPCRT4.dll, combase.dll, SHLWAPI.dll,        
                                   IMM32.DLL, MSCTF.dll, shcore.dll,            
                                   CRYPTBASE.dll, bcryptPrimitives.dll,         
                                   clbcatq.dll, CRYPTSP.dll, rsaenh.dll,        
                                   comctl32.dll, cfgmgr32.dll                   
CLMLSvc_P2G8.exe              2732 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
BsHelpCS.exe                  3964 ntdll.dll, KERNEL32.DLL, avghooka.dll,       
                                   KERNELBASE.dll, OLEAUT32.dll, SETUPAPI.dll,  
                                   SHELL32.dll, USER32.dll, ADVAPI32.dll,       
                                   ole32.dll, SHLWAPI.dll, MSVCR90.dll,         
                                   MSVCP90.dll, msvcrt.dll, combase.dll,        
                                   RPCRT4.dll, CFGMGR32.dll, DEVOBJ.dll,        
                                   GDI32.dll, sechost.dll, IMM32.DLL,           
                                   MSCTF.dll, CRYPTBASE.dll,                    
                                   bcryptPrimitives.dll, SHCORE.dll,            
                                   clbcatq.dll, CRYPTSP.dll, rsaenh.dll,        
                                   BsHelpCSps.dll                               
SearchIndexer.exe             4660 ntdll.dll, KERNEL32.DLL, avghooka.dll,       
                                   KERNELBASE.dll, ADVAPI32.dll, USER32.dll,    
                                   msvcrt.dll, combase.dll, OLEAUT32.dll,       
                                   TQUERY.DLL, SHLWAPI.dll, MSSRCH.DLL,         
                                   IMM32.dll, sechost.dll, RPCRT4.dll,          
                                   GDI32.dll, ESENT.dll, MSCTF.dll, shcore.dll, 
                                   SHELL32.dll, profapi.dll, CRYPTBASE.dll,     
                                   bcryptPrimitives.dll, sspicli.dll,           
                                   clbcatq.dll, Msidle.dll, POWRPROF.dll,       
                                   CRYPTSP.dll, rsaenh.dll, mssprxy.dll,        
                                   IpsPlugin.dll, propsys.dll, USERENV.dll,     
                                   ntmarta.dll, VSSAPI.DLL, VssTrace.DLL,       
                                   DSROLE.dll, WS2_32.dll, NSI.dll, samcli.dll, 
                                   netutils.dll, SAMLIB.dll, es.dll,            
                                   cfgmgr32.dll, WTSAPI32.dll, WINSTA.dll,      
                                   sxs.dll, NaturalLanguage6.dll, CRYPT32.dll,  
                                   MSASN1.dll, elscore.dll, ole32.dll,          
                                   ElsLad.dll, Bcp47Langs.dll, korwbrkr.dll,    
                                   elstrans.dll, ktmw32.dll, SETUPAPI.dll,      
                                   DEVOBJ.dll, NLSData000a.dll,                 
                                   NLSLexicons000a.dll, NLSData0009.dll,        
                                   NLSLexicons0009.dll, NLSData0416.dll,        
                                   NLSLexicons0416.dll                          
avgui.exe                     1296 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
avguix.exe                    3388 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
ctfmon.exe                    4152 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
HPSA_Service.exe              3020 ntdll.dll, MSCOREE.DLL, KERNEL32.dll,        
                                   avghooka.dll, KERNELBASE.dll, ADVAPI32.dll,  
                                   msvcrt.dll, sechost.dll, RPCRT4.dll,         
                                   mscoreei.dll, SHLWAPI.dll, USER32.dll,       
                                   GDI32.dll, IMM32.DLL, MSCTF.dll,             
                                   mscorwks.dll, MSVCR80.dll, shell32.dll,      
                                   combase.dll, SHCORE.dll, profapi.dll,        
                                   mscorlib.ni.dll, ole32.dll, CRYPTBASE.dll,   
                                   bcryptPrimitives.dll, CRYPTSP.dll,           
                                   rsaenh.dll, mscorjit.dll, System.ni.dll,     
                                   System.ServiceProcess.ni.dll,                
                                   System.Runtime.Remoting.ni.dll,              
                                   mscorsec.dll, WINTRUST.dll, CRYPT32.dll,     
                                   COMCTL32.dll, MSASN1.dll, imagehlp.dll,      
                                   ncrypt.dll, bcrypt.dll, NTASN1.dll,          
                                   gpapi.dll, cryptnet.dll, WLDAP32.dll,        
                                   IPHLPAPI.DLL, NSI.dll, WINNSI.DLL,           
                                   HP.SupportFramework.ServiceManager.dll,      
                                   HP.SupportFramework.Common.dll,              
                                   System.ServiceProcess.resources.dll          
RIconMan.exe                  4920 ntdll.dll, KERNEL32.DLL, avghooka.dll,       
                                   KERNELBASE.dll, SETUPAPI.dll, VERSION.dll,   
                                   USER32.dll, GDI32.dll, MSIMG32.dll,          
                                   COMDLG32.dll, WINSPOOL.DRV, ADVAPI32.dll,    
                                   SHELL32.dll, COMCTL32.dll, SHLWAPI.dll,      
                                   ole32.dll, OLEAUT32.dll, OLEACC.dll,         
                                   gdiplus.dll, IMM32.dll, WINMM.dll,           
                                   CFGMGR32.dll, msvcrt.dll, RPCRT4.dll,        
                                   DEVOBJ.dll, sechost.dll, combase.dll,        
                                   MSCTF.dll, WINMMBASE.dll, SHCORE.DLL,        
                                   UxTheme.dll, dwmapi.dll, Wtsapi32.dll,       
                                   RsCRLib.dll, WINTRUST.dll, CRYPT32.dll,      
                                   MSASN1.dll                                   
wmpnetwk.exe                  5128 ntdll.dll, KERNEL32.DLL, avghooka.dll,       
                                   KERNELBASE.dll, ADVAPI32.dll, msvcrt.dll,    
                                   USER32.dll, OLEAUT32.dll, ole32.dll,         
                                   WSOCK32.dll, SHELL32.dll, IPHLPAPI.DLL,      
                                   SHLWAPI.dll, USERENV.dll, Cabinet.dll,       
                                   NETAPI32.dll, WTSAPI32.dll, PROPSYS.dll,     
                                   XmlLite.dll, GDI32.dll, sechost.dll,         
                                   RPCRT4.dll, combase.dll, WS2_32.dll,         
                                   NSI.dll, WINNSI.DLL, profapi.dll,            
                                   netutils.dll, srvcli.dll, wkscli.dll,        
                                   IMM32.DLL, MSCTF.dll, CRYPTBASE.dll,         
                                   bcryptPrimitives.dll, powrprof.dll,          
                                   WINSTA.dll, ntmarta.dll, dhcpcsvc6.DLL,      
                                   dhcpcsvc.DLL, SHCORE.dll, SETUPAPI.dll,      
                                   CFGMGR32.dll, DEVOBJ.dll, clbcatq.dll,       
                                   CRYPTSP.dll, rsaenh.dll, LINKINFO.dll,       
                                   tquery.dll, wmpmde.dll, MFPlat.DLL,          
                                   AVRT.dll, mfcore.dll, ksuser.dll,            
                                   HTTPAPI.dll, mswsock.dll, WinSATAPI.dll,     
                                   dxgi.dll, gdiplus.dll, msxml6.dll,           
                                   urlmon.dll, iertutil.dll, WININET.dll,       
                                   msmpeg2enc.dll, slc.dll, netprofm.dll,       
                                   npmproxy.dll, mlang.dll,                     
                                   StructuredQuery.dll, Secur32.dll,            
                                   SSPICLI.DLL, upnphost.dll, SSDPAPI.dll,      
                                   wbemprox.dll, wbemcomn.dll, wbemsvc.dll,     
                                   fastprox.dll, gpapi.dll, sxs.dll,            
                                   FirewallAPI.dll, provsvc.dll                 
OSPPSVC.EXE                   5576 ntdll.dll, KERNEL32.DLL, avghooka.dll,       
                                   KERNELBASE.dll, ADVAPI32.dll, msvcrt.dll,    
                                   RPCRT4.dll, USER32.dll, ole32.dll,           
                                   sechost.dll, GDI32.dll, combase.dll,         
                                   IMM32.DLL, MSCTF.dll, CRYPTBASE.dll,         
                                   bcryptPrimitives.dll, CRYPTSP.dll,           
                                   rsaenh.dll, OSPPOBJS.DLL, DNSAPI.dll,        
                                   OLEAUT32.dll, WS2_32.dll, NSI.dll,           
                                   clbcatq.dll, SspiCli.dll, SETUPAPI.dll,      
                                   CFGMGR32.dll, DEVOBJ.dll, WINTRUST.dll,      
                                   CRYPT32.dll, MSASN1.dll, mswsock.dll         
svchost.exe                   5956 ntdll.dll, KERNEL32.DLL, avghooka.dll,       
                                   KERNELBASE.dll, sechost.dll, RPCRT4.dll,     
                                   ipsecsvc.dll, msvcrt.dll, AUTHZ.dll,         
                                   fwpuclnt.dll, FirewallAPI.dll,               
                                   FwRemoteSvr.DLL, combase.dll, CRYPTBASE.dll, 
                                   bcryptPrimitives.dll, clbcatq.dll,           
                                   OLEAUT32.dll, WS2_32.dll, NSI.dll,           
                                   mswsock.dll, IPHLPAPI.DLL, WINNSI.DLL,       
                                   dhcpcsvc6.DLL, dhcpcsvc.DLL, sspicli.dll     
LiveComm.exe                  3716 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   ADVAPI32.dll, MSVCR110.dll, combase.dll,     
                                   wllog.dll,                                   
                                   Microsoft.WindowsLive.Platform.Service.dll,  
                                   OLEAUT32.dll, msvcrt.dll, sechost.dll,       
                                   RPCRT4.dll, ole32.dll, GDI32.dll,            
                                   USER32.dll, IMM32.DLL, MSCTF.dll,            
                                   a2hooks64.dll, SHELL32.dll, SHLWAPI.dll,     
                                   SHCORE.dll, profapi.dll, ntmarta.dll,        
                                   CRYPTBASE.dll, bcryptPrimitives.dll,         
                                   Windows.Storage.ApplicationData.dll,         
                                   twinapi.dll, WinTypes.dll, PROPSYS.dll,      
                                   bici.dll, CRYPTSP.dll, rsaenh.dll,           
                                   threadpoolwinrt.dll, actxprxy.dll,           
                                   biwinrt.dll,                                 
                                   Microsoft.WindowsLive.Platform.dll,          
                                   Windows.ApplicationModel.dll, ESENT.dll,     
                                   Microsoft.WindowsLive.Shared.Market.dll,     
                                   MrmCoreR.dll, Bcp47Langs.dll, urlmon.dll,    
                                   iertutil.dll, WININET.dll, USERENV.dll,      
                                   wpnapps.dll, msxml6.dll,                     
                                   Windows.Networking.Connectivity.dll,         
                                   Microsoft.WindowsLive.Platform.Eas.dll,      
                                   XmlLite.dll,                                 
                                   Microsoft.WindowsLive.Platform.Calendar.dll, 
                                   Windows.Security.Authentication.OnlineId.dll,
                                    Secur32.dll, SSPICLI.DLL, WS2_32.dll,       
                                   NSI.dll, winhttp.dll, mswsock.dll,           
                                   uxtheme.dll, IPHLPAPI.DLL, WINNSI.DLL,       
                                   CRYPT32.dll, MSASN1.dll, DNSAPI.dll,         
                                   profext.dll, rasadhlp.dll, fwpuclnt.dll,     
                                   schannel.DLL, ncrypt.dll, bcrypt.dll,        
                                   NTASN1.dll, ncryptsslp.dll, WINTRUST.dll,    
                                   gpapi.dll, cryptnet.dll, WLDAP32.dll,        
                                   Windows.Globalization.dll,                   
                                   Windows.Networking.BackgroundTransfer.dll,   
                                   SystemEventsBrokerClient.dll,                
                                   FirewallAPI.dll, mlang.dll,                  
                                   Microsoft.WindowsLive.Platform.PresenceIM.dll
                                   , dhcpcsvc6.DLL, dhcpcsvc.DLL, elscore.dll,  
                                   ErrorReporting.dll                           
RuntimeBroker.exe             6616 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   msvcrt.dll, combase.dll, sechost.dll,        
                                   RPCRT4.dll, a2hooks64.dll, USER32.dll,       
                                   ADVAPI32.dll, SHELL32.dll, GDI32.dll,        
                                   SHLWAPI.dll, IMM32.DLL, MSCTF.dll,           
                                   SHCORE.dll, profapi.dll, ntmarta.dll,        
                                   CRYPTBASE.dll, bcryptPrimitives.dll,         
                                   ole32.dll, clbcatq.dll, CRYPTSP.dll,         
                                   rsaenh.dll,                                  
                                   Windows.Security.Authentication.OnlineId.dll,
                                    actxprxy.dll, CRYPT32.dll, MSASN1.dll,      
                                   DPAPI.dll, wpnapps.dll, OLEAUT32.dll,        
                                   UxTheme.dll, apphelp.dll, propsys.dll,       
                                   Bcp47Langs.dll, AuthBroker.dll               
regedit.exe                   1280 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   ADVAPI32.dll, GDI32.dll, USER32.dll,         
                                   msvcrt.dll, SHLWAPI.dll, COMCTL32.dll,       
                                   COMDLG32.dll, SHELL32.dll, AUTHZ.dll,        
                                   ACLUI.dll, ole32.dll, ulib.dll, clb.dll,     
                                   UxTheme.dll, sechost.dll, RPCRT4.dll,        
                                   combase.dll, OLEAUT32.dll, NTDSAPI.dll,      
                                   XmlLite.dll, SHCORE.DLL, WS2_32.dll,         
                                   NSI.dll, IMM32.DLL, MSCTF.dll,               
                                   a2hooks64.dll, profapi.dll, ntmarta.dll,     
                                   dwmapi.dll, WindowsCodecs.dll,               
                                   CRYPTBASE.dll, bcryptPrimitives.dll,         
                                   clbcatq.dll                                  
VTELCA Internet.exe           7064 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
CCleaner64.exe                1032 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   RPCRT4.dll, USER32.dll, GDI32.dll,           
                                   COMDLG32.dll, ADVAPI32.dll, SHELL32.dll,     
                                   ole32.dll, OLEAUT32.dll, SHLWAPI.dll,        
                                   COMCTL32.dll, MSIMG32.dll, gdiplus.dll,      
                                   UxTheme.dll, WTSAPI32.dll, NETAPI32.dll,     
                                   CRYPT32.dll, WINTRUST.dll, ESENT.dll,        
                                   IPHLPAPI.DLL, VERSION.dll, WININET.dll,      
                                   msvcrt.dll, sechost.dll, combase.dll,        
                                   netutils.dll, srvcli.dll, wkscli.dll,        
                                   MSASN1.dll, NSI.dll, WINNSI.DLL,             
                                   iertutil.dll, USERENV.dll, SAMCLI.DLL,       
                                   profapi.dll, SHCORE.DLL, IMM32.DLL,          
                                   MSCTF.dll, a2hooks64.dll, ntmarta.dll,       
                                   CRYPTBASE.dll, bcryptPrimitives.dll,         
                                   dbghelp.dll, clbcatq.dll, taskschd.dll,      
                                   SspiCli.dll, XmlLite.dll, dwmapi.dll,        
                                   propsys.dll, SETUPAPI.dll, CFGMGR32.dll,     
                                   DEVOBJ.dll, apphelp.dll, GROOVEEX.DLL,       
                                   MSVCR90.dll, MSVCP90.dll, ATL90.DLL,         
                                   CRYPTSP.dll, rsaenh.dll, msxml3.dll,         
                                   urlmon.dll, Secur32.dll                      
chrome.exe                     524 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
chrome.exe                    6988 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
chrome.exe                    4280 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
WmiPrvSE.exe                  7008 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   msvcrt.dll, FastProx.dll, NCObjAPI.DLL,      
                                   wbemcomn.dll, combase.dll, WS2_32.dll,       
                                   RPCRT4.dll, NSI.dll, advapi32.dll,           
                                   sechost.dll, user32.dll, GDI32.dll,          
                                   IMM32.DLL, MSCTF.dll, CRYPTBASE.dll,         
                                   bcryptPrimitives.dll, clbcatq.dll,           
                                   OLEAUT32.dll, CRYPTSP.dll, rsaenh.dll,       
                                   wbemsvc.dll, wmiutils.dll, cimwin32.dll,     
                                   framedynos.dll, SspiCli.dll, IPHLPAPI.DLL,   
                                   WINNSI.DLL, dhcpcsvc6.DLL, dhcpcsvc.DLL,     
                                   DEVOBJ.dll, cfgmgr32.dll, NETAPI32.dll,      
                                   Secur32.dll, netutils.dll, srvcli.dll,       
                                   wkscli.dll, SAMCLI.DLL, LOGONCLI.DLL,        
                                   winbrand.dll, SECURITY.DLL, schannel.DLL,    
                                   CRYPT32.dll, MSASN1.dll, BROWCLI.DLL,        
                                   SCHEDCLI.DLL, DSROLE.DLL, cscapi.dll,        
                                   wtsapi32.dll, WINSTA.dll, POWRPROF.dll,      
                                   imapi2.dll, ole32.dll, SETUPAPI.dll,         
                                   dskquota.dll, SHLWAPI.dll, SHELL32.dll       
procexp.exe                    876 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
procexp64.exe                 3344 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   apphelp.dll, SHLWAPI.dll, WS2_32.dll,        
                                   MPR.dll, COMCTL32.dll, VERSION.dll,          
                                   credui.dll, SETUPAPI.dll, CRYPT32.dll,       
                                   USER32.dll, GDI32.dll, COMDLG32.dll,         
                                   ADVAPI32.dll, SHELL32.dll, ole32.dll,        
                                   OLEAUT32.dll, WINHTTP.dll, PSAPI.DLL,        
                                   msvcrt.dll, RPCRT4.dll, NSI.dll,             
                                   CFGMGR32.dll, DEVOBJ.dll, MSASN1.dll,        
                                   sechost.dll, combase.dll, SHCORE.DLL,        
                                   IMM32.DLL, MSCTF.dll, a2hooks64.dll,         
                                   profapi.dll, ntmarta.dll, uxtheme.dll,       
                                   Riched32.dll, RICHED20.dll, USP10.dll,       
                                   msls31.dll, dwmapi.dll, CRYPTBASE.dll,       
                                   bcryptPrimitives.dll, clbcatq.dll,           
                                   dbghelp.dll, aclui.dll, NTDSAPI.dll,         
                                   XmlLite.dll, iphlpapi.dll, WINNSI.DLL,       
                                   wtsapi32.dll, winsta.dll, wow64cpu.DLL,      
                                   wow64.dll, wow64win.dll, Wintrust.dll,       
                                   taskschd.dll, SspiCli.dll, Powrprof.dll,     
                                   propsys.dll, WindowsCodecs.dll,              
                                   MrmCoreR.dll, Bcp47Langs.dll, urlmon.dll,    
                                   iertutil.dll, WININET.dll, USERENV.dll,      
                                   thumbcache.dll, wbemprox.dll, wbemcomn.dll,  
                                   CRYPTSP.dll, rsaenh.dll, wbemsvc.dll,        
                                   fastprox.dll, shdocvw.dll, imagehlp.dll,     
                                   bcrypt.dll, ncrypt.dll, NTASN1.dll,          
                                   gpapi.dll, cryptnet.dll, WLDAP32.dll,        
                                   explorerframe.dll, DUser.dll, DUI70.dll,     
                                   Windows.Globalization.dll, tiptsf.dll,       
                                   StructuredQuery.dll, Secur32.dll,            
                                   actxprxy.dll, oleacc.dll, samcli.dll,        
                                   SAMLIB.dll, netutils.dll,                    
                                   NetworkExplorer.dll, twinapi.dll,            
                                   LINKINFO.dll, drprov.dll, ntlanman.dll,      
                                   davclnt.dll, DAVHLPR.dll, wkscli.dll,        
                                   cscapi.dll, WINMM.dll, WINMMBASE.dll,        
                                   ntshrui.dll, srvcli.dll, gdiplus.dll,        
                                   MSVCR100.dll, DWrite.dll, dlnashext.dll,     
                                   Windows.Media.Streaming.dll, AcSignIcon.dll, 
                                   mfc100u.dll, MSIMG32.dll, MFC100ESN.DLL,     
                                   EhStorShell.dll, GROOVEEX.DLL, MSVCR90.dll,  
                                   MSVCP90.dll, ATL90.DLL,                      
                                   DevDispItemProvider.dll, office.odf,         
                                   GrooveIntlResource.dll                       
audiodg.exe                   7020 N/D                                          
TrustedInstaller.exe           872 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   ADVAPI32.dll, USER32.dll, msvcrt.dll,        
                                   ole32.dll, sechost.dll, RPCRT4.dll,          
                                   GDI32.dll, combase.dll, IMM32.DLL,           
                                   MSCTF.dll, wdscore.dll, OLEAUT32.dll,        
                                   SHELL32.dll, SHLWAPI.dll, dbghelp.dll,       
                                   CRYPTBASE.dll, bcryptPrimitives.dll,         
                                   CRYPTSP.dll, rsaenh.dll, clbcatq.dll,        
                                   CbsApi.dll                                   
BlueSoleilCS.exe              5180 ntdll.dll, wow64.dll, wow64win.dll,          
                                   wow64cpu.dll                                 
TiWorker.exe                  4120 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   ADVAPI32.dll, msvcrt.dll, ole32.dll,         
                                   sechost.dll, RPCRT4.dll, combase.dll,        
                                   GDI32.dll, USER32.dll, IMM32.DLL, MSCTF.dll, 
                                   wdscore.dll, OLEAUT32.dll, SHELL32.dll,      
                                   SHLWAPI.dll, dbghelp.dll, CRYPTBASE.dll,     
                                   bcryptPrimitives.dll, CRYPTSP.dll,           
                                   rsaenh.dll, clbcatq.dll, CbsApi.dll,         
                                   cbscore.dll, VERSION.dll, CRYPT32.dll,       
                                   WINTRUST.dll, USERENV.dll, SETUPAPI.dll,     
                                   MSASN1.dll, profapi.dll, CFGMGR32.dll,       
                                   DEVOBJ.dll, Ktmw32.dll, msdelta.dll,         
                                   dpx.dll, wcp.dll, DrUpdate.dll, MPR.dll,     
                                   SrClient.dll, SPP.dll, POWRPROF.dll,         
                                   VSSAPI.DLL, VssTrace.DLL, DSROLE.dll,        
                                   WS2_32.dll, NSI.dll, sqmapi.dll,             
                                   netprofm.dll, slc.dll, npmproxy.dll          
msiexec.exe                   3956 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   apphelp.dll, AcLayers.DLL, msvcrt.dll,       
                                   USER32.dll, SHLWAPI.dll, sfc.dll,            
                                   WINSPOOL.DRV, GDI32.dll, sfc_os.DLL,         
                                   IMM32.DLL, MSCTF.dll, ADVAPI32.dll,          
                                   ole32.dll, RPCRT4.dll, sechost.dll,          
                                   combase.dll, COMCTL32.DLL, CRYPTBASE.dll,    
                                   bcryptPrimitives.dll, clbcatq.dll,           
                                   CRYPTSP.dll, rsaenh.dll,                     
                                   AppxDeploymentServer.dll, OLEAUT32.dll,      
                                   urlmon.dll, WTSAPI32.dll, CRYPT32.dll,       
                                   ESENT.dll, tdh.dll, USERENV.dll,             
                                   VERSION.dll, wevtapi.dll, profapi.dll,       
                                   iertutil.dll, WININET.dll, MSASN1.dll        
cmd.exe                       4636 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   msvcrt.dll, a2hooks64.dll, USER32.dll,       
                                   ADVAPI32.dll, SHELL32.dll, GDI32.dll,        
                                   sechost.dll, RPCRT4.dll, combase.dll,        
                                   SHLWAPI.dll, IMM32.DLL, MSCTF.dll,           
                                   SHCORE.dll, profapi.dll, ntmarta.dll,        
                                   winbrand.dll                                 
conhost.exe                   5780 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   GDI32.dll, USER32.dll, msvcrt.dll,           
                                   IMM32.dll, OLEAUT32.dll, combase.dll,        
                                   MSCTF.dll, RPCRT4.dll, a2hooks64.dll,        
                                   ADVAPI32.dll, SHELL32.dll, sechost.dll,      
                                   SHLWAPI.dll, SHCORE.dll, profapi.dll,        
                                   ntmarta.dll, uxtheme.dll, dwmapi.dll,        
                                   comctl32.DLL, ole32.dll, CRYPTBASE.dll,      
                                   bcryptPrimitives.dll, clbcatq.dll            
tasklist.exe                  6576 ntdll.dll, KERNEL32.DLL, KERNELBASE.dll,     
                                   ADVAPI32.dll, msvcrt.dll, USER32.dll,        
                                   ole32.dll, VERSION.dll, MPR.dll,             
                                   OLEAUT32.dll, Secur32.dll, WS2_32.dll,       
                                   framedynos.dll, NETAPI32.dll, dbghelp.dll,   
                                   SHLWAPI.dll, sechost.dll, RPCRT4.dll,        
                                   GDI32.dll, combase.dll, NSI.dll,             
                                   SspiCli.dll, netutils.dll, srvcli.dll,       
                                   wkscli.dll, IMM32.DLL, MSCTF.dll,            
                                   a2hooks64.dll, SHELL32.dll, SHCORE.dll,      
                                   profapi.dll, ntmarta.dll, CRYPTBASE.dll,     
                                   bcryptPrimitives.dll, clbcatq.dll,           
                                   wbemprox.dll, wbemcomn.dll, Winsta.dll,      
                                   CRYPTSP.dll, rsaenh.dll, wbemsvc.dll,        
                                   fastprox.dll, wmiutils.dll                   

  • 0

#13
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,598 posts
  • MVP

Apparently it runs and hides when MBAM anti-rootkit is in the neighborhood.

 

See if you can use regedit to check out the registry entries mentioned here:

 

http://blog.trendmic...tart-mechanism/


  • 0

#14
poceta

poceta

    Member

  • Topic Starter
  • Member
  • PipPip
  • 24 posts

I think that registry looks ok on CLSID module. I share the registry:

 

registro-CSID_zpsvjblqsmi.jpg


  • 0

#15
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,598 posts
  • MVP

We are getting an error for:

 

AB8902B4-09CA-4BB6-B78D-A8F59079A8D5 so see if you can find it.


  • 0






Similar Topics


Also tagged with one or more of these keywords: malware, windows 8, exe files

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP