1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved I have "AdChoices" on pc & can't find it

Discussion in 'Malware and Virus Removal Archive' started by DPI Graphics, 2015/11/02.

  1. 2015/11/02
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    [Solved] I have "AdChoices" on pc & can't find it

    I have AdChoices hidden somewhere on my machine. I have installed all of the protection aps that you advise but none of them can stop this monster. I have installed & ran FARBAR with these results:
    FRST=

    Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:31-10-2015
    Ran by User (administrator) on OTIPLEX (02-11-2015 10:39:04)
    Running from C:\Users\User\Downloads
    Loaded Profiles: User (Available Profiles: User)
    Platform: Windows 10 Pro (X64) Language: English (United States)
    Internet Explorer Version 11 (Default browser: FF)
    Boot Mode: Normal
    Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

    ==================== Processes (Whitelisted) =================

    (If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgrsa.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgcsrva.exe
    (Carbonite, Inc. (www.carbonite.com)) C:\Program Files\Carbonite\Carbonite Backup\CarboniteService.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgwdsvcx.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgidsagent.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
    (Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
    () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareService.exe
    (Lavasoft Limited) C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe
    (iWin Inc.) C:\Program Files (x86)\MSN Games\iWinTrusted.exe
    (Microsoft Corporation) C:\Windows\System32\mqsvc.exe
    (RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe
    () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.SearchProtect.WinService.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
    (Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
    (Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgnsa.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgemca.exe
    (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
    (Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
    (Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.126.0\SeaPort.EXE
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
    () C:\Program Files (x86)\GLPCCamera\monitorpad.exe
    () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareTray.exe
    (Lavasoft) C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe
    (Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
    (Analog Devices, Inc.) C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe
    (RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpsystray.exe
    (Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
    (Carbonite, Inc.) C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteUI.exe
    (Microsoft Corporation) C:\Program Files\Microsoft Office\Office15\ONENOTEM.EXE
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgui.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
    (Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
    (Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
    (Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
    (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
    (Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
    (Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
    (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    (Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_19_0_0_226.exe
    (Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_19_0_0_226.exe
    (Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
    (Adobe) C:\Users\User\AppData\Local\Temp\flash_setup.exe


    ==================== Registry (Whitelisted) ===========================

    (If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

    HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [557768 2014-09-19] (Adobe Systems Incorporated)
    HKLM\...\Run: [GLSystray] => C:\Program Files (x86)\GLPCCamera\monitorpad.exe [69632 2010-04-27] ()
    HKLM\...\Run: [] => [X]
    HKLM\...\Run: [AdAwareTray] => C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareTray.exe [9558752 2015-08-27] ()
    HKLM-x32\...\Run: [SoundMAXPnP] => C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe [1314816 2010-06-15] (Analog Devices, Inc.)
    HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-09-01] (Intel Corporation)
    HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
    HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
    HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
    HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2694320 2014-10-01] (Adobe Systems Incorporated)
    HKLM-x32\...\Run: [Carbonite Backup] => C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteUI.exe [1066192 2015-07-14] (Carbonite, Inc.)
    HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguix.exe [1130408 2015-10-16] (AVG Technologies CZ, s.r.o.)
    HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\Av\avgui.exe [3812264 2015-10-12] (AVG Technologies CZ, s.r.o.)
    HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
    Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\...\Run: [Web Companion] => C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe [1385744 2015-10-22] (Lavasoft)
    ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2014-09-26] ()
    ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2014-09-26] ()
    ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2014-09-26] ()
    ShellIconOverlayIdentifiers: [ Carbonite.Green] -> {95A27763-F62A-4114-9072-E81D87DE3B68} => C:\Program Files\Carbonite\Carbonite Backup\CarboniteNSE.dll [2015-07-14] (Carbonite, Inc.)
    ShellIconOverlayIdentifiers: [ Carbonite.Partial] -> {E300CD91-100F-4E67-9AF3-1384A6124015} => C:\Program Files\Carbonite\Carbonite Backup\CarboniteNSE.dll [2015-07-14] (Carbonite, Inc.)
    ShellIconOverlayIdentifiers: [ Carbonite.Yellow] -> {5E529433-B50E-4bef-A63B-16A6B71B071A} => C:\Program Files\Carbonite\Carbonite Backup\CarboniteNSE.dll [2015-07-14] (Carbonite, Inc.)
    ShellIconOverlayIdentifiers-x32: [ Carbonite.Green] -> {95A27763-F62A-4114-9072-E81D87DE3B68} => C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll [2015-07-14] (Carbonite, Inc.)
    ShellIconOverlayIdentifiers-x32: [ Carbonite.Partial] -> {E300CD91-100F-4E67-9AF3-1384A6124015} => C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll [2015-07-14] (Carbonite, Inc.)
    ShellIconOverlayIdentifiers-x32: [ Carbonite.Yellow] -> {5E529433-B50E-4bef-A63B-16A6B71B071A} => C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll [2015-07-14] (Carbonite, Inc.)
    Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2014-06-01]
    ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
    Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\MyMeterLink Uploader.lnk [2015-09-09]
    ShortcutTarget: MyMeterLink Uploader.lnk -> C:\Program Files (x86)\MyMeterLink Uploader\MyMeterLink Uploader.exe (BioSense MD)
    Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\RealTimes.lnk [2015-08-15]
    ShortcutTarget: RealTimes.lnk -> C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpsystray.exe (RealNetworks, Inc.)
    Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk [2014-07-08]
    ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
    Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk [2015-08-18]
    ShortcutTarget: Send to OneNote.lnk -> C:\Program Files\Microsoft Office\Office15\ONENOTEM.EXE (Microsoft Corporation)
    BootExecute: autocheck autochk * sdnclean64.exe

    ==================== Internet (Whitelisted) ====================

    (If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

    ProxyEnable: [S-1-5-21-3501220353-2912776278-4233831031-1000] => Proxy is enabled.
    Winsock: Catalog9 01 C:\WINDOWS\SysWOW64\LavasoftTcpService.dll [345360 2015-10-22] (Lavasoft Limited)
    Winsock: Catalog9 02 C:\WINDOWS\SysWOW64\LavasoftTcpService.dll [345360 2015-10-22] (Lavasoft Limited)
    Winsock: Catalog9 03 C:\WINDOWS\SysWOW64\LavasoftTcpService.dll [345360 2015-10-22] (Lavasoft Limited)
    Winsock: Catalog9 04 C:\WINDOWS\SysWOW64\LavasoftTcpService.dll [345360 2015-10-22] (Lavasoft Limited)
    Winsock: Catalog9 16 C:\WINDOWS\SysWOW64\LavasoftTcpService.dll [345360 2015-10-22] (Lavasoft Limited)
    Winsock: Catalog9-x64 01 C:\WINDOWS\system32\LavasoftTcpService64.dll [425744 2015-10-22] (Lavasoft Limited)
    Winsock: Catalog9-x64 02 C:\WINDOWS\system32\LavasoftTcpService64.dll [425744 2015-10-22] (Lavasoft Limited)
    Winsock: Catalog9-x64 03 C:\WINDOWS\system32\LavasoftTcpService64.dll [425744 2015-10-22] (Lavasoft Limited)
    Winsock: Catalog9-x64 04 C:\WINDOWS\system32\LavasoftTcpService64.dll [425744 2015-10-22] (Lavasoft Limited)
    Winsock: Catalog9-x64 16 C:\WINDOWS\system32\LavasoftTcpService64.dll [425744 2015-10-22] (Lavasoft Limited)
    Tcpip\Parameters: [DhcpNameServer] 75.75.75.75 75.75.76.76
    Tcpip\..\Interfaces\{05a153fd-06e4-43d4-b262-1fd19598ffcc}: [DhcpNameServer] 75.75.75.75 75.75.76.76
    Tcpip\..\Interfaces\{5960ba45-6898-4990-bb7f-c8a47fef0894}: [DhcpNameServer] 192.168.1.1

    Internet Explorer:
    ==================
    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
    HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
    HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
    HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://g.msn.com/1me10IE11ENUS/MSN_WCP
    SearchScopes: HKU\S-1-5-21-3501220353-2912776278-4233831031-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-09-29] (Microsoft Corporation)
    BHO: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files\WOT\WOT.dll [2013-09-02] ()
    BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-09-15] (Microsoft Corporation)
    BHO: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.126.0\amd64\BingExt.dll [2014-02-27] (Microsoft Corporation.)
    BHO-x32: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2009-05-21] (Hewlett-Packard Co.)
    BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-09-29] (Microsoft Corporation)
    BHO-x32: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()
    BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-09-15] (Microsoft Corporation)
    BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.126.0\BingExt.dll [2014-02-27] (Microsoft Corporation.)
    BHO-x32: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2009-05-21] (Hewlett-Packard Co.)
    Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.126.0\amd64\BingExt.dll [2014-02-27] (Microsoft Corporation.)
    Toolbar: HKLM - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
    Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.126.0\BingExt.dll [2014-02-27] (Microsoft Corporation.)
    Toolbar: HKLM-x32 - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()
    Toolbar: HKU\S-1-5-21-3501220353-2912776278-4233831031-1000 -> WOT - {71576546-354D-41C9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
    DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
    Handler-x32: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files (x86)\Belarc\BelarcAdvisor\System\BAVoilaX.dll [2015-08-05] (Belarc, Inc.)
    Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-04-01] (Microsoft Corporation)
    Handler: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
    Handler-x32: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()

    FireFox:
    ========
    FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default
    FF DefaultSearchEngine: Bing®
    FF DefaultSearchEngine.US: Bing®
    FF SelectedSearchEngine: Bing®
    FF Homepage: hxxp://www.weather.com/weather/today/l/Vancouver+WA+USWA0468:1:US
    FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_19_0_0_226.dll [2015-10-16] ()
    FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
    FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
    FF Plugin: adobe.com/AdobeAAMDetect_x86_64 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2014-10-01] (Adobe Systems)
    FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_226.dll [2015-10-16] ()
    FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1210150.dll [2014-03-11] (Adobe Systems, Inc.)
    FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
    FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
    FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
    FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2014-10-01] (Adobe Systems)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-06-02] (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-06-02] (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-06-02] (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-06-02] (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-06-02] (Apple Inc.)
    FF SearchPlugin: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\searchplugins\bing-lavasoft.xml [2015-10-22]
    FF Extension: Default Manager - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\DefaultManager@Microsoft [2014-05-07] [not signed]
    FF Extension: FpStructureModification Class - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\{54E5983A-B96C-7616-BDC4-142DE730742B} [2014-06-04] [not signed]
    FF Extension: Video AdBlock for Firefox - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\{a00bef25-f21a-4539-adbb-b179b29e2b92} [2015-11-02] [not signed]
    FF Extension: WOT - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} [2015-07-10]
    FF Extension: Free Memory - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\jid1-n85lxPv1NAWVTQ@jetpack.xpi [2015-10-19]
    FF Extension: Facebook Phishing Protector - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\{023e9ca0-63f3-47b1-bcb2-9badf9d9ef28}.xpi [2015-10-19]
    FF Extension: Updated Ad Blocker for Firefox 11+ - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\{4DC70064-89E2-4a55-8FC6-E8CDEAE3618C}.xpi [2015-05-29]
    FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
    FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2014-06-01] [not signed]
    FF HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

    Chrome:
    =======
    CHR HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bknbnapaddjdnbilpmlacdkjdkjmbjhd] - hxxp://clients2.google.com/service/update2/crx
    CHR HKLM-x32\...\Chrome\Extension: [bknbnapaddjdnbilpmlacdkjdkjmbjhd] - hxxp://clients2.google.com/service/update2/crx

    ==================== Services (Whitelisted) ========================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2014-07-08] (Adobe Systems) [File not signed]
    S3 AvgAMPS; C:\Program Files (x86)\AVG\Av\avgamps.exe [604712 2015-10-12] (AVG Technologies CZ, s.r.o.)
    R2 AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagent.exe [3792880 2015-10-12] (AVG Technologies CZ, s.r.o.)
    R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1046952 2015-10-16] (AVG Technologies CZ, s.r.o.)
    R2 avgwd; C:\Program Files (x86)\AVG\Av\avgwdsvcx.exe [596344 2015-10-12] (AVG Technologies CZ, s.r.o.)
    R3 hpqcxs08; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll [248832 2009-05-21] (Hewlett-Packard Co.) [File not signed]
    R2 hpqddsvc; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll [133120 2009-05-21] (Hewlett-Packard Co.) [File not signed]
    R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1039360 2010-10-22] (Hewlett-Packard Co.) [File not signed]
    R2 iWinTrusted; C:\Program Files (x86)\MSN Games\iWinTrusted.exe [216920 2015-08-13] (iWin Inc.)
    R2 LavasoftAdAwareService11; C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareService.exe [712432 2015-08-27] ()
    R2 LavasoftTcpService; C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe [2751760 2015-10-22] (Lavasoft Limited)
    R2 MSMQ; C:\Windows\system32\mqsvc.exe [26112 2015-08-18] (Microsoft Corporation)
    S2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
    R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
    R2 RealTimes Desktop Service; C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe [1115736 2015-08-15] (RealNetworks, Inc.)
    R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
    R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
    R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
    R2 SearchProtectionService; C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.SearchProtect.WinService.exe [17168 2015-10-22] ()
    R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [4368808 2015-10-14] (AVG Technologies CZ, s.r.o.)
    S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [84480 2015-08-18] (Microsoft Corporation)
    R2 W3SVC; C:\Windows\system32\inetsrv\iisw3adm.dll [578560 2015-08-18] (Microsoft Corporation)
    S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
    S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)

    ===================== Drivers (Whitelisted) ==========================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    S0 Avgboota; C:\Windows\System32\DRIVERS\avgboota.sys [23152 2015-09-09] (AVG Technologies CZ, s.r.o.)
    R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [197040 2015-08-10] (AVG Technologies CZ, s.r.o.)
    R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [312752 2015-09-11] (AVG Technologies CZ, s.r.o.)
    R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [298416 2015-08-20] (AVG Technologies CZ, s.r.o.)
    R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [293296 2015-08-10] (AVG Technologies CZ, s.r.o.)
    R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [398256 2015-08-14] (AVG Technologies CZ, s.r.o.)
    R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [251312 2015-08-10] (AVG Technologies CZ, s.r.o.)
    R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [42416 2015-08-10] (AVG Technologies CZ, s.r.o.)
    R1 Avgwfpa; C:\Windows\system32\DRIVERS\avgwfpa.sys [314800 2015-08-31] (AVG Technologies CZ, s.r.o.)
    R3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
    R3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
    R3 e1kexpress; C:\Windows\system32\DRIVERS\e1k63x64.sys [498032 2013-02-20] (Intel Corporation)
    S3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [192216 2015-10-31] (Malwarebytes)
    R3 MQAC; C:\Windows\System32\drivers\mqac.sys [175104 2015-08-18] (Microsoft Corporation)
    S3 Trufos; C:\Windows\System32\DRIVERS\Trufos.sys [452040 2015-01-22] (BitDefender S.R.L.)
    R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [31144 2015-10-14] (TuneUp Software)
    S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
    S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
    S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
    S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
    U3 idsvc; no ImagePath
    U5 REALPLAYERUPDATESVC; no ImagePath
    S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]
    U3 wpcsvc; no ImagePath

    ==================== NetSvcs (Whitelisted) ===================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


    ==================== One Month Created files and folders ========

    (If an entry is included in the fixlist, the file/folder will be moved.)

    2015-11-02 10:39 - 2015-11-02 10:39 - 00026657 _____ C:\Users\User\Downloads\FRST.txt
    2015-11-02 10:38 - 2015-11-02 10:39 - 00000000 ____D C:\FRST
    2015-11-02 10:37 - 2015-11-02 10:38 - 02198016 _____ (Farbar) C:\Users\User\Downloads\FRST64.exe
    2015-11-02 10:37 - 2015-11-02 10:37 - 00001273 _____ C:\Users\User\Desktop\Continue Adobe Flash Player Installation.lnk
    2015-11-02 10:31 - 2015-11-02 10:32 - 00938616 _____ (Program software ) C:\Users\User\Downloads\adobe_flash_player(1).exe
    2015-11-02 10:28 - 2015-11-02 10:28 - 00938616 _____ (Program software ) C:\Users\User\Downloads\adobe_flash_player.exe
    2015-11-02 10:17 - 2015-11-02 10:17 - 00003008 _____ C:\WINDOWS\System32\Tasks\klcp_update
    2015-11-02 10:16 - 2015-11-02 10:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\K-Lite Codec Pack
    2015-11-02 10:16 - 2015-11-02 10:16 - 00000000 ____D C:\Program Files (x86)\K-Lite Codec Pack
    2015-11-02 10:12 - 2015-11-02 10:13 - 28708138 _____ ( ) C:\Users\User\Downloads\K-Lite_Codec_Pack_1155_Standard.exe
    2015-11-02 10:07 - 2015-11-02 10:07 - 00016148 _____ C:\WINDOWS\system32\OTIPLEX_User_HistoryPrediction.bin
    2015-11-01 20:47 - 2015-11-01 20:47 - 00000000 ____D C:\Users\User\AppData\Local\{00BD3503-4A98-456B-8206-402AF4C75195}
    2015-11-01 09:51 - 2015-11-01 17:53 - 00000000 ____D C:\Users\TEMP\AppData\Local\Packages
    2015-11-01 09:50 - 2015-11-01 17:53 - 00000000 ____D C:\Users\TEMP
    2015-10-31 14:39 - 2015-10-31 14:39 - 00000000 ____D C:\Users\User\AppData\Local\{8DC3791D-8698-4882-A4A8-D3F2AA6C33EB}
    2015-10-31 11:17 - 2015-10-31 11:17 - 00001906 _____ C:\Users\Public\Desktop\amcap.lnk
    2015-10-31 11:17 - 2015-10-31 11:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLPCCamera
    2015-10-31 11:17 - 2015-10-31 11:17 - 00000000 ____D C:\Program Files (x86)\GLPCCamera
    2015-10-30 13:44 - 2015-10-27 15:38 - 21871616 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
    2015-10-30 13:44 - 2015-10-27 15:16 - 18801664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
    2015-10-30 13:44 - 2015-10-21 04:00 - 24595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
    2015-10-30 13:44 - 2015-10-20 21:13 - 19326464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
    2015-10-30 13:43 - 2015-10-21 04:45 - 00541024 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
    2015-10-30 13:43 - 2015-10-21 04:44 - 00459104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
    2015-10-30 13:43 - 2015-10-21 04:43 - 01392480 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
    2015-10-30 13:43 - 2015-10-21 04:39 - 03621248 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
    2015-10-30 13:43 - 2015-10-21 04:00 - 03248128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
    2015-10-30 13:43 - 2015-10-21 03:59 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
    2015-10-30 13:43 - 2015-10-21 03:57 - 02418688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
    2015-10-30 13:43 - 2015-10-21 03:52 - 02987520 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
    2015-10-30 13:43 - 2015-10-21 03:50 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
    2015-10-30 13:43 - 2015-10-21 03:48 - 01068032 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
    2015-10-30 13:43 - 2015-10-21 03:47 - 00453120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
    2015-10-30 13:43 - 2015-10-21 03:46 - 02179584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
    2015-10-30 13:43 - 2015-10-21 03:46 - 01602560 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
    2015-10-30 13:43 - 2015-10-21 03:44 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
    2015-10-30 13:43 - 2015-10-21 03:44 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
    2015-10-30 13:43 - 2015-10-21 03:43 - 02675200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
    2015-10-30 13:43 - 2015-10-21 03:42 - 00627712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
    2015-10-30 13:43 - 2015-10-21 03:41 - 01795072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
    2015-10-30 13:43 - 2015-10-21 03:40 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
    2015-10-30 13:43 - 2015-10-21 03:38 - 00502272 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
    2015-10-30 13:43 - 2015-10-20 21:53 - 00961376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
    2015-10-30 13:43 - 2015-10-20 21:49 - 02878512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
    2015-10-30 13:43 - 2015-10-20 21:11 - 02647040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
    2015-10-30 13:43 - 2015-10-20 21:08 - 01918976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
    2015-10-30 13:43 - 2015-10-20 21:05 - 02639872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
    2015-10-30 13:43 - 2015-10-20 21:03 - 01380864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
    2015-10-30 13:43 - 2015-10-20 21:03 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
    2015-10-30 13:43 - 2015-10-20 20:58 - 02049536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
    2015-10-30 13:43 - 2015-10-20 20:58 - 00464896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
    2015-10-30 13:43 - 2015-10-20 20:55 - 00441344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
    2015-10-30 13:37 - 2015-10-30 13:37 - 00000000 ____D C:\Users\User\AppData\Local\{541E02DF-8E0D-47F4-92E5-550C3CD21FC3}
    2015-10-29 21:28 - 2015-10-29 21:28 - 00000000 ____D C:\Users\User\AppData\Local\{821B76EA-F28F-4FCB-9DBA-1AD290786F04}
    2015-10-29 09:28 - 2015-10-29 09:28 - 00000000 ____D C:\Users\User\AppData\Local\{7B868EA3-841B-436A-B09A-D40D03C0DD2E}
    2015-10-28 21:28 - 2015-10-28 21:28 - 00000000 ____D C:\Users\User\AppData\Local\{93D3EA56-3539-41DF-B042-B7CFBC055857}
    2015-10-28 09:27 - 2015-10-28 09:28 - 00000000 ____D C:\Users\User\AppData\Local\{4CCC8E00-E869-42E1-96BD-6828983E79D8}
    2015-10-27 12:17 - 2015-10-27 12:17 - 00000000 ____D C:\Users\User\AppData\Local\{D3FA37D8-AEF3-4DEC-B741-2C1847AF1DF7}
    2015-10-27 09:23 - 2015-10-27 09:23 - 00003032 _____ C:\WINDOWS\System32\Tasks\0615pizUpdateInfo
    2015-10-27 09:23 - 2015-10-27 09:23 - 00000000 ____D C:\ProgramData\Avg_Update_0615piz
    2015-10-26 12:28 - 2015-10-26 12:28 - 00000000 ____D C:\Users\User\AppData\Local\{9A95134B-1A04-45C7-8D10-2D2FF444218C}
    2015-10-25 15:18 - 2015-10-25 15:18 - 00000000 ____D C:\Users\User\AppData\Local\{E218328B-1455-4C74-A42E-9B8A5F9EAA5D}
    2015-10-24 14:01 - 2015-10-24 14:01 - 00002922 _____ C:\WINDOWS\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
    2015-10-24 13:32 - 2015-10-24 13:32 - 00000000 ____D C:\Users\User\AppData\Local\{B2ADE8A6-8E00-436E-8DFD-5A2BA28351E1}
    2015-10-23 19:39 - 2015-10-23 19:39 - 00000000 ____D C:\Users\User\AppData\Local\{A687E5E9-6505-4884-BA1E-D598DDDDAB05}
    2015-10-23 19:27 - 2015-10-23 19:27 - 00002233 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp.lnk
    2015-10-23 19:27 - 2015-10-14 10:05 - 00045992 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\TURegOpt.exe
    2015-10-23 19:27 - 2015-10-14 09:59 - 00037288 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\authuitu.dll
    2015-10-23 19:27 - 2015-10-14 09:59 - 00032680 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\SysWOW64\authuitu.dll
    2015-10-22 21:42 - 2015-10-22 21:42 - 00000000 ____D C:\Users\User\AppData\Local\{E3F256AB-B872-4113-9025-9083083ED591}
    2015-10-22 19:20 - 2015-10-22 19:20 - 00000000 ____D C:\ProgramData\Licenses
    2015-10-22 19:19 - 2015-10-22 19:19 - 00001173 _____ C:\Users\Public\Desktop\SpywareBlaster.lnk
    2015-10-22 19:19 - 2015-10-22 19:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpywareBlaster
    2015-10-22 19:19 - 2015-10-22 19:19 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
    2015-10-22 19:18 - 2015-10-22 19:19 - 04184064 _____ (BrightFort LLC ) C:\Users\User\Downloads\spywareblastersetup52.exe
    2015-10-22 18:54 - 2015-10-28 09:06 - 00000000 ____D C:\Users\User\AppData\Roaming\Lavasoft
    2015-10-22 18:54 - 2015-10-25 22:42 - 00002848 _____ C:\WINDOWS\SysWOW64\LavasoftTcpServiceOff.ini
    2015-10-22 18:54 - 2015-10-25 22:42 - 00002848 _____ C:\WINDOWS\system32\LavasoftTcpServiceOff.ini
    2015-10-22 18:54 - 2015-10-22 18:54 - 00425744 _____ (Lavasoft Limited) C:\WINDOWS\system32\LavasoftTcpService64.dll
    2015-10-22 18:54 - 2015-10-22 18:54 - 00345360 _____ (Lavasoft Limited) C:\WINDOWS\SysWOW64\LavasoftTcpService.dll
    2015-10-22 18:54 - 2015-10-22 18:54 - 00000000 ____D C:\Users\User\AppData\Local\Lavasoft
    2015-10-22 18:54 - 2015-10-22 18:54 - 00000000 ____D C:\Program Files (x86)\Lavasoft
    2015-10-22 18:53 - 2015-10-31 11:24 - 00002423 _____ C:\Users\Public\Desktop\Ad-Aware Antivirus.lnk
    2015-10-22 18:53 - 2015-10-22 18:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
    2015-10-22 18:53 - 2015-10-22 18:53 - 00000000 ____D C:\Program Files\Lavasoft
    2015-10-22 18:51 - 2015-10-22 18:54 - 00000000 ____D C:\ProgramData\Lavasoft
    2015-10-22 18:51 - 2015-10-22 18:51 - 00000000 ____D C:\Program Files\Common Files\Lavasoft
    2015-10-22 18:50 - 2015-10-22 18:50 - 02012464 _____ C:\Users\User\Downloads\Adaware_Installer(1).exe
    2015-10-22 18:18 - 2015-10-22 18:18 - 00000000 ____D C:\Program Files\Common Files\AV
    2015-10-22 18:18 - 2015-07-28 16:52 - 00821920 _____ (Safer-Networking Ltd. ) C:\Users\Public\Desktop\Post Win10 Spybot-install.exe
    2015-10-22 18:12 - 2015-10-25 22:48 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
    2015-10-22 18:12 - 2015-10-23 20:08 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
    2015-10-22 18:12 - 2015-10-22 18:12 - 00001485 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
    2015-10-22 18:12 - 2015-10-22 18:12 - 00001473 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
    2015-10-22 18:12 - 2015-10-22 18:12 - 00000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking
    2015-10-22 18:12 - 2015-10-22 18:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
    2015-10-22 18:12 - 2013-09-20 09:49 - 00021040 _____ (Safer Networking Limited) C:\WINDOWS\system32\sdnclean64.exe
    2015-10-22 18:01 - 2015-10-22 18:10 - 46525608 _____ (Safer-Networking Ltd. ) C:\Users\User\Downloads\spybot-2.4.exe
    2015-10-22 17:25 - 2015-10-22 17:25 - 22908888 _____ (Malwarebytes ) C:\Users\User\Downloads\mbam-setup-2.2.0.1024.exe
    2015-10-22 17:20 - 2015-10-23 19:27 - 00000000 ____D C:\Users\User\AppData\Roaming\AVG
    2015-10-22 17:19 - 2015-10-22 17:19 - 00000000 ____D C:\Users\User\AppData\Roaming\TuneUp Software
    2015-10-22 17:19 - 2015-10-22 17:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
    2015-10-22 17:18 - 2015-10-22 17:18 - 00000000 ___HD C:\$AVG
    2015-10-22 17:17 - 2015-11-02 08:59 - 00000000 ____D C:\ProgramData\MFAData
    2015-10-22 17:17 - 2015-10-22 17:17 - 00000000 ____D C:\Users\User\AppData\Local\MFAData
    2015-10-22 17:16 - 2015-10-22 17:16 - 00000950 _____ C:\Users\Public\Desktop\AVG.lnk
    2015-10-22 17:16 - 2015-10-22 17:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Zen
    2015-10-22 17:15 - 2015-10-23 19:28 - 00000000 ____D C:\ProgramData\Avg
    2015-10-22 17:15 - 2015-10-23 19:26 - 00000000 ____D C:\Program Files (x86)\AVG
    2015-10-22 17:14 - 2015-10-23 19:27 - 00000000 ____D C:\Users\User\AppData\Local\Avg
    2015-10-22 17:14 - 2015-10-23 19:26 - 00000000 ____D C:\Users\User\AppData\Local\AvgSetupLog
    2015-10-22 17:14 - 2015-10-22 17:14 - 02895464 _____ (AVG Technologies) C:\Users\User\Downloads\AVG_Protection_Free_1115.exe
    2015-10-22 09:44 - 2015-10-26 18:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriverRestore
    2015-10-22 09:44 - 2015-10-22 09:44 - 06786384 _____ (383 Media, Inc.) C:\Users\User\Downloads\DriverRestore.exe
    2015-10-22 09:44 - 2014-11-24 13:09 - 00020872 _____ (Phoenix Technologies) C:\WINDOWS\SysWOW64\Drivers\DrvAgent64.SYS
    2015-10-22 09:42 - 2015-10-22 09:42 - 00000000 ____D C:\Users\User\AppData\Local\{8B941FFD-8DE7-426B-8518-A8F3CC61FE21}
    2015-10-21 13:23 - 2015-10-21 13:23 - 00000000 ____D C:\Users\User\AppData\Local\{F2940A3B-4A1E-4787-93D6-D033599AA57A}
    2015-10-20 12:11 - 2015-10-20 12:11 - 00000000 ____D C:\Users\User\AppData\Local\{EB0C9238-FF01-4C9E-9315-04139E484B74}
    2015-10-19 22:03 - 2015-10-19 22:03 - 00000000 ____D C:\Users\User\AppData\Local\{8AB89C92-B31C-4185-8C93-C8BD7B5B2DDC}
    2015-10-19 10:03 - 2015-10-19 10:03 - 00000000 ____D C:\Users\User\AppData\Local\{1B31E51C-67AC-4ED9-BD95-24D39147D2CF}
    2015-10-19 08:46 - 2015-10-19 08:46 - 00000000 ____D C:\Users\User\AppData\Local\CEF
    2015-10-18 22:03 - 2015-10-18 22:03 - 00000000 ____D C:\Users\User\AppData\Local\{D56F22C0-EF8A-4D16-B4A1-ABDC70329ADB}
    2015-10-18 10:19 - 2015-10-18 10:19 - 00000000 ____D C:\Users\User\AppData\Roaming\Sun
    2015-10-18 10:19 - 2015-10-18 10:19 - 00000000 ____D C:\Users\User\.oracle_jre_usage
    2015-10-18 10:17 - 2015-10-18 10:17 - 00584288 _____ (Oracle Corporation) C:\Users\User\Downloads\jre-8u60-windows-i586-iftw.exe
    2015-10-18 10:17 - 2015-10-18 10:17 - 00000000 ____D C:\Users\User\AppData\LocalLow\Oracle
    2015-10-18 10:12 - 2015-10-29 11:17 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
    2015-10-18 10:12 - 2015-10-18 10:12 - 00002145 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk
    2015-10-18 10:02 - 2015-10-18 10:02 - 00000000 ____D C:\Users\User\AppData\Local\{35645947-6659-4AD1-99DE-12AAC3EA5745}
    2015-10-17 12:13 - 2015-10-17 12:13 - 00000000 ____D C:\Users\User\AppData\Local\{C8A77C2C-773A-4DEC-9D39-9F644AB94C53}
    2015-10-16 11:43 - 2015-10-16 11:43 - 00000000 ____D C:\Users\User\AppData\Local\{D43A4822-D370-42F3-8C53-6E2838EAA94D}
    2015-10-15 20:08 - 2015-10-15 20:08 - 00000000 ____D C:\Users\User\AppData\Local\{61CE93F3-E5F1-41FE-B3B6-230D44999B16}
    2015-10-15 18:51 - 2015-10-28 11:31 - 1094642176 _____ C:\Users\User\Documents\camera tests.avi
    2015-10-15 18:47 - 2015-10-31 11:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CoolingTech
    2015-10-15 11:49 - 2015-10-15 11:49 - 00000000 ____D C:\ProgramData\GLPCCamera
    2015-10-15 11:31 - 2015-10-31 11:55 - 00000000 ____D C:\Program Files (x86)\CoolingTech
    2015-10-15 10:59 - 2015-10-15 10:59 - 00003186 _____ C:\WINDOWS\System32\Tasks\{4047848C-EFDB-41E8-A937-F793FCED384B}
    2015-10-15 08:07 - 2015-10-15 08:07 - 00000000 ____D C:\Users\User\AppData\Local\{5270CDE8-31A0-4346-8138-F4A7A386D856}
    2015-10-14 10:56 - 2015-10-14 10:56 - 00001267 _____ C:\Users\User\Desktop\My Scans.lnk
    2015-10-14 10:43 - 2015-10-14 10:43 - 00000000 ____D C:\Users\User\AppData\Local\{BE15BAD4-7107-46D4-BEEA-735BC8EE73ED}
    2015-10-13 22:43 - 2015-10-13 22:43 - 00000000 ____D C:\Users\User\AppData\Local\{0A4C5CA9-A532-4FCF-8D96-E164130FFBBF}
    2015-10-13 10:43 - 2015-10-13 10:43 - 00000000 ____D C:\Users\User\AppData\Local\{F04CFD04-6CFE-4735-B4BF-A694DDF06414}
    2015-10-13 10:37 - 2015-10-05 18:46 - 13027840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
    2015-10-13 10:37 - 2015-09-24 19:33 - 01997336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
    2015-10-13 10:37 - 2015-09-24 19:26 - 20858360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
    2015-10-13 10:37 - 2015-09-24 18:47 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
    2015-10-13 10:37 - 2015-09-24 18:47 - 00172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneCallHistoryApis.dll
    2015-10-13 10:37 - 2015-09-24 18:38 - 03580416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
    2015-10-13 10:37 - 2015-09-24 18:38 - 00650240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
    2015-10-13 10:37 - 2015-09-24 18:38 - 00574464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
    2015-10-13 10:37 - 2015-09-24 18:38 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
    2015-10-13 10:37 - 2015-09-24 18:37 - 00766976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
    2015-10-13 10:37 - 2015-09-24 18:37 - 00613376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
    2015-10-13 10:37 - 2015-09-24 18:37 - 00480256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
    2015-10-13 10:37 - 2015-09-24 18:36 - 11262976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
    2015-10-13 10:37 - 2015-09-24 18:36 - 05454848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
    2015-10-13 10:37 - 2015-09-24 18:34 - 00928256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
    2015-10-13 10:37 - 2015-09-24 18:34 - 00625152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
    2015-10-13 10:37 - 2015-09-24 18:34 - 00579584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
    2015-10-13 10:37 - 2015-09-24 18:34 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
    2015-10-13 10:37 - 2015-09-24 18:34 - 00525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
    2015-10-13 10:37 - 2015-09-24 18:33 - 00131072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CallHistoryClient.dll
    2015-10-13 10:37 - 2015-09-24 18:32 - 01594368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
    2015-10-13 10:37 - 2015-09-24 18:32 - 00466432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
    2015-10-13 10:35 - 2015-09-30 19:03 - 00757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
    2015-10-13 10:35 - 2015-09-24 20:01 - 00498016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbhub.sys
    2015-10-13 10:35 - 2015-09-24 19:56 - 22322624 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
    2015-10-13 10:35 - 2015-09-24 19:52 - 00980832 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
    2015-10-13 10:35 - 2015-09-24 19:11 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccountApis.dll
    2015-10-13 10:35 - 2015-09-24 19:11 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneCallHistoryApis.dll
    2015-10-13 10:35 - 2015-09-24 19:07 - 01276416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
    2015-10-13 10:35 - 2015-09-24 19:04 - 00826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
    2015-10-13 10:35 - 2015-09-24 19:04 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
    2015-10-13 10:35 - 2015-09-24 19:03 - 00796160 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
    2015-10-13 10:35 - 2015-09-24 19:03 - 00576000 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
    2015-10-13 10:35 - 2015-09-24 19:02 - 07523840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
    2015-10-13 10:35 - 2015-09-24 19:02 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
    2015-10-13 10:35 - 2015-09-24 19:02 - 00689152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
    2015-10-13 10:35 - 2015-09-24 19:01 - 04792320 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
    2015-10-13 10:35 - 2015-09-24 19:01 - 03586560 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
    2015-10-13 10:35 - 2015-09-24 19:00 - 01423872 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
    2015-10-13 10:35 - 2015-09-24 19:00 - 01382400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
    2015-10-13 10:35 - 2015-09-24 19:00 - 00856576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
    2015-10-13 10:35 - 2015-09-24 19:00 - 00752640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
    2015-10-13 10:35 - 2015-09-24 18:59 - 01205248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
    2015-10-13 10:35 - 2015-09-24 18:59 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
    2015-10-13 10:35 - 2015-09-24 18:59 - 00685568 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
    2015-10-13 10:35 - 2015-09-24 18:59 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
    2015-10-13 10:35 - 2015-09-24 18:59 - 00163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\CallHistoryClient.dll
    2015-10-13 10:34 - 2015-10-09 23:12 - 00078528 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
    2015-10-13 10:34 - 2015-10-05 19:03 - 16708608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
    2015-10-13 10:34 - 2015-09-30 20:01 - 01294352 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
    2015-10-13 10:34 - 2015-09-30 20:01 - 01123400 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
    2015-10-13 10:34 - 2015-09-30 20:01 - 01018568 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
    2015-10-13 10:34 - 2015-09-30 20:01 - 00858408 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
    2015-10-13 10:34 - 2015-09-30 20:00 - 08020320 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
    2015-10-13 10:34 - 2015-09-24 20:01 - 02573768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
    2015-10-13 10:34 - 2015-09-24 19:09 - 12504064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
    2015-10-13 10:34 - 2015-09-24 18:59 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
    2015-10-13 10:34 - 2015-09-24 18:58 - 01871360 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
    2015-10-12 14:30 - 2015-10-12 14:30 - 00000000 ____D C:\Users\User\AppData\Local\{64068C23-EC23-4271-90AF-EBAC1FC034DA}
    2015-10-11 12:20 - 2015-10-11 12:20 - 00000000 ____D C:\Users\User\AppData\Local\{DCC50CEC-C4F8-4C37-AA2A-64D6A548F142}
    2015-10-10 15:48 - 2015-10-10 15:48 - 00000000 ____D C:\Users\User\AppData\Local\{35821A5D-0D3C-4250-82ED-DE252172B5F0}
    2015-10-09 22:00 - 2015-10-09 22:00 - 00000000 ____D C:\Users\User\AppData\Local\{E8FA00D4-AA82-4A40-B330-9D14C8CFC765}
    2015-10-09 10:00 - 2015-10-09 10:00 - 00000000 ____D C:\Users\User\AppData\Local\{6A336098-97F4-4458-9779-7FC34FF2043C}
    2015-10-08 20:32 - 2015-10-08 20:32 - 00000000 ____D C:\Users\User\AppData\Local\{8323FA65-6646-4885-B98F-428E5F116747}
    2015-10-08 08:32 - 2015-10-08 08:32 - 00000000 ____D C:\Users\User\AppData\Local\{1198825A-B274-4299-8595-4B3D5D63A219}
    2015-10-07 11:15 - 2015-10-07 11:15 - 00000000 ____D C:\Users\User\AppData\Local\{AD5DA27F-15FF-4E42-B6F4-2AA0A72B3AF8}
    2015-10-06 10:23 - 2015-10-06 10:23 - 00000000 ____D C:\Users\User\AppData\Local\{7C155578-448E-46E8-82C5-F8DDA5595CC7}
    2015-10-05 19:56 - 2015-10-05 19:56 - 00000000 ____D C:\Users\User\AppData\Local\{42480315-5774-4280-A3DC-E34B81A14CE1}
    2015-10-05 07:56 - 2015-10-05 07:56 - 00000000 ____D C:\Users\User\AppData\Local\{A0141FF3-4245-42D6-8490-1E394798D780}
    2015-10-04 18:52 - 2015-10-06 10:31 - 00000000 ____D C:\Users\User\Desktop\walgreens
    2015-10-04 17:39 - 2015-10-04 17:39 - 00000000 ____D C:\Users\User\AppData\Local\{9E6465D9-6DC2-4896-A8C3-06C47959B59A}
    2015-10-03 21:34 - 2015-10-03 21:34 - 00000000 ____D C:\Users\User\AppData\Local\{68EB94C4-1E36-4E2E-93CE-DA3CFCF338F5}
    2015-10-03 09:34 - 2015-10-03 09:34 - 00000000 ____D C:\Users\User\AppData\Local\{559FFF14-07D6-47CE-9DE6-428407789B6C}
     
  2. 2015/11/02
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    ==================== One Month Modified files and folders ========

    (If an entry is included in the fixlist, the file/folder will be moved.)

    2015-11-02 10:30 - 2014-08-20 16:55 - 00000000 ____D C:\Users\User\AppData\Local\Adobe
    2015-11-02 10:25 - 2013-07-23 03:04 - 00000830 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
    2015-11-02 10:13 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\system32\sru
    2015-11-02 09:50 - 2015-07-10 04:22 - 00000275 _____ C:\WINDOWS\WindowsUpdate.log
    2015-11-02 09:26 - 2013-07-22 08:00 - 00000000 ____D C:\Users\User\AppData\Local\VirtualStore
    2015-11-02 04:46 - 2015-08-19 12:39 - 00004150 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{58550D91-8D05-494C-8101-07086711AE2E}
    2015-11-01 23:20 - 2014-10-30 22:20 - 00000400 _____ C:\WINDOWS\Tasks\FreeFileViewerUpdateChecker.job
    2015-11-01 10:05 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\AppReadiness
    2015-11-01 10:03 - 2015-03-06 12:33 - 00003972 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
    2015-10-31 22:53 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\rescache
    2015-10-31 21:54 - 2015-06-11 18:58 - 00000000 ____D C:\Users\User\Desktop\Oakley
    2015-10-31 12:12 - 2014-07-27 11:03 - 00000000 ____D C:\Users\User\SharedDocs
    2015-10-31 11:23 - 2015-07-10 04:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
    2015-10-31 11:19 - 2015-07-10 01:05 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
    2015-10-31 11:17 - 2013-07-23 08:06 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
    2015-10-31 11:12 - 2014-04-29 18:53 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
    2015-10-31 11:08 - 2015-08-18 15:18 - 00014200 _____ C:\WINDOWS\PFRO.log
    2015-10-31 11:06 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\system32\appraiser
    2015-10-30 19:06 - 2015-08-18 15:52 - 00002392 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
    2015-10-30 19:06 - 2015-08-18 15:52 - 00000000 ___RD C:\Users\User\OneDrive
    2015-10-30 14:14 - 2015-07-10 02:55 - 00000000 ____D C:\WINDOWS\CbsTemp
    2015-10-29 22:29 - 2015-07-10 01:05 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
    2015-10-29 13:39 - 2014-06-08 16:33 - 00000000 ____D C:\Users\User\AppData\Roaming\HpUpdate
    2015-10-27 10:09 - 2014-08-14 12:24 - 00000000 ___RD C:\Users\User\Desktop\Jans Pics
    2015-10-25 22:42 - 2015-07-10 04:20 - 01306584 _____ C:\WINDOWS\system32\FNTCACHE.DAT
    2015-10-23 20:08 - 2015-08-18 17:09 - 00000000 ____D C:\Users\User\AppData\Roaming\hpqLog
    2015-10-23 20:08 - 2015-07-10 01:05 - 00000000 ____D C:\WINDOWS\system32\Sysprep
    2015-10-22 19:28 - 2015-08-19 12:44 - 00000000 ____D C:\ProgramData\TEMP
    2015-10-22 17:27 - 2015-07-19 21:23 - 00001196 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
    2015-10-22 17:27 - 2014-04-29 18:52 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
    2015-10-22 17:19 - 2015-07-10 03:04 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
    2015-10-20 13:41 - 2015-01-06 16:43 - 00000000 ____D C:\Users\User\Desktop\mbar
    2015-10-20 13:41 - 2014-06-24 18:04 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
    2015-10-19 20:54 - 2014-09-15 18:31 - 00000000 ____D C:\Program Files (x86)\Secunia
    2015-10-19 20:35 - 2014-05-21 22:19 - 00000000 ____D C:\Users\User\AppData\Local\AdFender
    2015-10-19 20:35 - 2014-05-21 22:19 - 00000000 ____D C:\ProgramData\AdFender
    2015-10-18 10:11 - 2013-07-23 03:05 - 00000000 ____D C:\ProgramData\Adobe
    2015-10-18 10:11 - 2013-07-23 03:05 - 00000000 ____D C:\Program Files (x86)\Adobe
    2015-10-17 17:17 - 2015-08-18 15:23 - 01007522 _____ C:\WINDOWS\system32\PerfStringBackup.INI
    2015-10-16 18:54 - 2014-07-27 20:30 - 00000000 ____D C:\Users\User\Desktop\Grandkids
    2015-10-15 21:29 - 2015-08-18 15:46 - 00000000 ____D C:\Users\User\AppData\Local\Packages
    2015-10-15 19:10 - 2015-07-10 03:06 - 00810488 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
    2015-10-15 19:10 - 2015-07-10 03:06 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
    2015-10-15 12:13 - 2014-05-13 11:06 - 00000000 ____D C:\Program Files (x86)\Corel
    2015-10-15 12:12 - 2015-01-31 14:57 - 00000000 ____D C:\ProgramData\Corel
    2015-10-15 11:43 - 2015-08-17 09:05 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
    2015-10-15 11:35 - 2014-09-16 17:58 - 00000000 ____D C:\Users\User\AppData\Local\CrashDumps
    2015-10-15 11:27 - 2015-03-15 13:13 - 00000000 ____D C:\Users\User\Desktop\Manuals
    2015-10-13 11:19 - 2013-07-23 03:13 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
    2015-10-13 11:18 - 2013-07-23 03:11 - 00000000 ____D C:\ProgramData\Microsoft Help
    2015-10-13 11:15 - 2009-07-13 18:34 - 00000513 _____ C:\WINDOWS\win.ini
    2015-10-13 11:02 - 2013-07-23 04:08 - 00000000 ____D C:\WINDOWS\system32\MRT
    2015-10-13 10:58 - 2013-07-22 22:01 - 143481208 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
    2015-10-05 08:50 - 2014-04-29 18:52 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
    2015-10-05 08:50 - 2014-04-29 18:52 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
    2015-10-05 08:50 - 2014-04-29 18:52 - 00025816 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
    2015-10-04 22:59 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\appcompat
    2015-10-04 22:56 - 2015-07-10 03:04 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
    2015-10-04 22:56 - 2015-07-10 03:04 - 00000000 ___SD C:\WINDOWS\system32\F12
    2015-10-04 22:56 - 2015-07-10 03:04 - 00000000 ___RD C:\WINDOWS\PurchaseDialog
    2015-10-04 22:56 - 2015-07-10 03:04 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility
    2015-10-04 22:56 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
    2015-10-04 22:56 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
    2015-10-04 22:56 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\Provisioning
    2015-10-04 22:56 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\L2Schemas

    ==================== Files in the root of some directories =======

    2015-02-10 22:14 - 2015-07-24 15:37 - 0159200 ____T () C:\Users\User\AppData\Roaming\CrashRpt1402.dll
    2014-10-13 22:13 - 2014-10-15 13:46 - 0659456 _____ () C:\Users\User\AppData\Roaming\fontdb.mdb
    2014-08-17 09:00 - 2014-08-17 09:00 - 0000017 _____ () C:\Users\User\AppData\Local\resmon.resmoncfg
    2014-06-30 10:27 - 2014-06-30 10:27 - 0005013 _____ () C:\ProgramData\jdhdxjyu.jga

    Some files in TEMP:
    ====================
    C:\Users\User\AppData\Local\Temp\0c8ebc83-a8b4-436d-b6d2-4acaa94ed3f7.exe
    C:\Users\User\AppData\Local\Temp\DRHelper_installFinish.exe
    C:\Users\User\AppData\Local\Temp\DRHelper_installStart.exe
    C:\Users\User\AppData\Local\Temp\DRHelper_uninstallComplete.exe
    C:\Users\User\AppData\Local\Temp\flash_setup.exe
    C:\Users\User\AppData\Local\Temp\ICReinstall_adobe_flash_player.exe
    C:\Users\User\AppData\Local\Temp\zsotnl8i.dll


    ==================== Bamital & volsnap =================

    (There is no automatic fix for files that do not pass verification.)

    C:\WINDOWS\system32\winlogon.exe => File is digitally signed
    C:\WINDOWS\system32\wininit.exe => File is digitally signed
    C:\WINDOWS\explorer.exe => File is digitally signed
    C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
    C:\WINDOWS\system32\svchost.exe => File is digitally signed
    C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
    C:\WINDOWS\system32\services.exe => File is digitally signed
    C:\WINDOWS\system32\User32.dll => File is digitally signed
    C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
    C:\WINDOWS\system32\userinit.exe => File is digitally signed
    C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
    C:\WINDOWS\system32\rpcss.dll => File is digitally signed
    C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
    C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
    C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed


    LastRegBack: 2015-10-30 21:55

    ==================== End of FRST.txt ============================
     

  3. to hide this advert.

  4. 2015/11/02
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    Additional scan result of Farbar Recovery Scan Tool (x64) Version:31-10-2015
    Ran by User (2015-11-02 10:40:31)
    Running from C:\Users\User\Downloads
    Windows 10 Pro (X64) (2015-08-18 23:45:44)
    Boot Mode: Normal
    ==========================================================


    ==================== Accounts: =============================

    Administrator (S-1-5-21-3501220353-2912776278-4233831031-500 - Administrator - Disabled)
    DefaultAccount (S-1-5-21-3501220353-2912776278-4233831031-503 - Limited - Disabled)
    Guest (S-1-5-21-3501220353-2912776278-4233831031-501 - Limited - Disabled)
    HomeGroupUser$ (S-1-5-21-3501220353-2912776278-4233831031-1004 - Limited - Enabled)
    User (S-1-5-21-3501220353-2912776278-4233831031-1000 - Administrator - Enabled) => C:\Users\User

    ==================== Security Center ========================

    (If an entry is included in the fixlist, it will be removed.)

    AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    AV: Ad-Aware Antivirus (Disabled - Out of date) {B0CC18C6-E527-6EE6-874C-9D19920E5619}
    AV: AVG AntiVirus Free Edition (Enabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
    AS: Ad-Aware Antivirus (Disabled - Out of date) {0BADF922-C31D-6168-BDFC-A66BE9891CA4}
    AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
    AS: AVG AntiVirus Free Edition (Enabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}
    FW: Ad-Aware Firewall (Disabled) {88F799E3-AF48-6FBE-AC13-342C6CDD1162}

    ==================== Installed Programs ======================

    (Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

    4500_G510gm_Help (x32 Version: 000.0.440.000 - Hewlett-Packard) Hidden
    4500G510gm (x32 Version: 000.0.423.000 - Hewlett-Packard) Hidden
    4500G510gm_Software_Min (x32 Version: 000.0.423.000 - Hewlett-Packard) Hidden
    64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
    Ad-Aware Antivirus (HKLM\...\{18A24EC3-2BA0-4438-AA5C-A3CF81194D22}_AdAwareUpdater) (Version: 11.8.586.8535 - Lavasoft)
    AdAwareInstaller (Version: 11.8.586.8535 - Lavasoft) Hidden
    AdAwareUpdater (Version: 11.8.586.8535 - Lavasoft) Hidden
    Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 15.009.20077 - Adobe Systems Incorporated)
    Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 2.8.0.447 - Adobe Systems Incorporated)
    Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.226 - Adobe Systems Incorporated)
    Adobe Help Center 2.1 (HKLM-x32\...\{25569723-DC5A-4467-A639-79535BF01B71}) (Version: 2.1 - Adobe Systems)
    Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0409-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
    Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.0.150 - Adobe Systems, Inc.)
    All Free Video to GIF Converter 4.5.6 (HKLM-x32\...\All Free Video to GIF Converter_is1) (Version: - AllFreeVideoSoft Co., Ltd.)
    AntimalwareEngine (Version: 3.0.98.0 - Lavasoft) Hidden
    Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
    Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
    Audacity 2.0 (HKLM-x32\...\Audacity_is1) (Version: - Audacity Team)
    AVG (HKLM\...\AvgZen) (Version: 1.13.1.26255 - AVG Technologies)
    AVG (Version: 16.4.7163 - AVG Technologies) Hidden
    AVG 2016 (Version: 16.0.4455 - AVG Technologies) Hidden
    AVG PC TuneUp (HKLM-x32\...\AVG PC TuneUp) (Version: 16.3.1.24857 - AVG Technologies)
    AVG PC TuneUp (x32 Version: 16.3.3 - AVG Technologies) Hidden
    AVG Protection (HKLM\...\AVG) (Version: 2016.4.7163 - AVG Technologies)
    AVG Zen (Version: 1.13.1 - AVG Technologies) Hidden
    Aviator (HKLM-x32\...\{B0E4AA1D-76A7-48B5-AAA1-D68BDBB1FF99}) (Version: 2.3 - WhiteHat Security, Inc.)
    Bejeweled 3 (HKLM-x32\...\Bejeweled 3) (Version: 1.0.8.6128 - iWin.com)
    Belarc Advisor 8.5a (HKLM-x32\...\Belarc Advisor) (Version: 8.5.1.0 - Belarc Inc.)
    Bing Bar (HKLM-x32\...\{3A3DE34D-AE27-4237-8111-8A0F2B3E5CE6}) (Version: 7.3.126.0 - Microsoft Corporation)
    BufferChm (x32 Version: 130.0.331.000 - Hewlett-Packard) Hidden
    Carbonite (HKLM-x32\...\Carbonite Backup) (Version: 5.7.7 build 5155 (Jul-14-2015) - Carbonite)
    CoolingTech version 2.0 (HKLM-x32\...\{9D9DC4E4-BFFA-491B-9A25-25FBE27DF5A0}_is1) (Version: 2.0 - CoolingTech)
    CorelDRAW Graphics Suite 12 (HKLM-x32\...\{505AFDC0-5E72-4928-8368-5DEA385E3647}) (Version: 12.0.0.458 - Corel Corporation)
    CutStudio (HKLM-x32\...\{AB84E88F-89CA-4002-A6F4-422C2C8CB1F8}) (Version: - )
    D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
    Destinations (x32 Version: 130.0.0.0 - Hewlett-Packard) Hidden
    DeviceDiscovery (x32 Version: 130.0.372.000 - Hewlett-Packard) Hidden
    DocMgr (x32 Version: 130.0.000.000 - Hewlett-Packard) Hidden
    DocProc (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
    Doxillion Document Converter (HKLM-x32\...\Doxillion) (Version: 2.31 - NCH Software)
    ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version: - )
    Fax (x32 Version: 130.0.418.000 - Hewlett-Packard) Hidden
    FMW 1 (Version: 1.22.2 - AVG Technologies) Hidden
    Free File Viewer 2014 (HKLM-x32\...\FreeFileViewer_is1) (Version: 2014.2.16.0 - Bitberry Software) <==== ATTENTION
    Free Studio version 6.4.2.113 (HKLM-x32\...\Free Studio_is1) (Version: 6.4.2.113 - DVDVideoSoft Ltd.)
    Free Video Splitter 4.0.1 (HKLM-x32\...\Free Video Splitter) (Version: 4.0.1 - Free Video Splitter Team)
    FTP Commander (HKLM-x32\...\FTP Commander) (Version: - )
    GL USB2.0 UVC Camera Device (HKLM-x32\...\{9897BBD8-013A-49F3-928E-866A59B6E00C}) (Version: 1.0.0.0 - Genesys Logic)
    GPBaseService2 (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
    GX-24 Manuals (HKLM-x32\...\{50B2A971-F4CE-45A1-B08C-2CB640C90288}) (Version: - )
    HP Customer Participation Program 13.0 (HKLM\...\HPExtendedCapabilities) (Version: 13.0 - HP)
    HP Document Manager 2.0 (HKLM\...\HP Document Manager) (Version: 2.0 - HP)
    HP Imaging Device Functions 13.0 (HKLM\...\HP Imaging Device Functions) (Version: 13.0 - HP)
    HP Officejet 4500 G510g-m (HKLM\...\{E5083D57-D93F-404C-A91F-1C50D67C2BEB}) (Version: 13.0 - HP)
    HP Smart Web Printing 4.5 (HKLM\...\HP Smart Web Printing) (Version: 4.5 - HP)
    HP Solution Center 13.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 13.0 - HP)
    HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
    HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
    HPProductAssistant (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
    HPSSupply (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
    Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2869 - Intel Corporation)
    Intel(R) Management Engine Interface (HKLM\...\HECI) (Version: - Intel Corporation)
    Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.6.0.1030 - Intel Corporation)
    Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    K-Lite Codec Pack 11.5.5 Standard (HKLM-x32\...\KLiteCodecPack_is1) (Version: 11.5.5 - )
    Malwarebytes Anti-Malware version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
    MarketResearch (x32 Version: 130.0.374.000 - Hewlett-Packard) Hidden
    Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
    Microsoft Project Professional 2013 (HKLM\...\Office15.PRJPRO) (Version: 15.0.4569.1506 - Microsoft Corporation)
    Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
    Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
    Microsoft Visio Professional 2013 (HKLM\...\Office15.VISPRO) (Version: 15.0.4569.1506 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
    Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
    Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
    Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
    Microsoft Web Embedding Fonts Tool (III) (HKLM-x32\...\WEFT) (Version: - )
    Mozilla Firefox 41.0.2 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 41.0.2 (x86 en-US)) (Version: 41.0.2 - Mozilla)
    MSN Games (HKLM-x32\...\MSNArcade) (Version: 1.0 - )
    MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
    MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
    MyMeterLink Uploader (HKLM-x32\...\{601A5816-F300-497E-BD41-F060362235B1}) (Version: 1.4.00 - MyMeterLink)
    Nero Burning ROM_Nero Express (HKLM-x32\...\Nero Burning ROM_Nero Express) (Version: - )
    Network64 (Version: 130.0.550.000 - Hewlett-Packard) Hidden
    Network64 (Version: 140.0.221.000 - Hewlett-Packard) Hidden
    OCR Software by I.R.I.S. 13.0 (HKLM\...\HPOCR) (Version: 13.0 - HP)
    OpenOffice 4.1.1 (HKLM-x32\...\{9395F41D-0F80-432E-9A59-B8E477E7E163}) (Version: 4.11.9775 - Apache Software Foundation)
    Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
    Pixillion Image Converter (HKLM-x32\...\Pixillion) (Version: 2.85 - NCH Software)
    PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.7.0 - Prolific Technology INC)
    Prism Video File Converter (HKLM-x32\...\Prism) (Version: 2.45 - NCH Software)
    QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
    Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
    Scan (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
    Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUS_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version: - Microsoft)
    Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-003B-0000-1000-0000000FF1CE}_Office15.PRJPRO_{6E5C415F-1388-4BA6-B926-C19318BE6075}) (Version: - Microsoft)
    Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0051-0000-1000-0000000FF1CE}_Office15.VISPRO_{F0C12872-B60D-4E37-A2F9-20C46A5E1F1A}) (Version: - Microsoft)
    Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (Version: - Microsoft) Hidden
    Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 13.0 - HP)
    SmartWebPrinting (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
    SolutionCenter (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
    SoundMAX (HKLM-x32\...\{F0A37341-D692-11D4-A984-009027EC0A9C}) (Version: 6.10.2.7280 - Analog Devices)
    Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
    SpywareBlaster 5.2 (HKLM-x32\...\SpywareBlaster_is1) (Version: 5.2.0 - BrightFort LLC)
    Status (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
    Switch Sound File Converter (HKLM-x32\...\Switch) (Version: 4.65 - NCH Software)
    swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
    Toolbox (x32 Version: 130.0.648.000 - Hewlett-Packard) Hidden
    TrayApp (x32 Version: 130.0.376.000 - Hewlett-Packard) Hidden
    Update for Skype for Business 2015 (KB2889853) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUS_{40930C8E-A677-414C-A72F-DFDEB10738FB}) (Version: - Microsoft)
    Update for Skype for Business 2015 (KB3085581) 64-Bit Edition (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUS_{6BCC80EE-3B68-4110-8D47-23E04FB6D08D}) (Version: - Microsoft)
    Update for Skype for Business 2015 (KB3085581) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PRJPRO_{6BCC80EE-3B68-4110-8D47-23E04FB6D08D}) (Version: - Microsoft)
    Update for Skype for Business 2015 (KB3085581) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUS_{6BCC80EE-3B68-4110-8D47-23E04FB6D08D}) (Version: - Microsoft)
    Update for Skype for Business 2015 (KB3085581) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.VISPRO_{6BCC80EE-3B68-4110-8D47-23E04FB6D08D}) (Version: - Microsoft)
    Update for Skype for Business 2015 (KB3085581) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUS_{6BCC80EE-3B68-4110-8D47-23E04FB6D08D}) (Version: - Microsoft)
    VideoPad Video Editor (HKLM-x32\...\VideoPad) (Version: 4.00 - NCH Software)
    Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
    Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
    Wave Editor 3.3.2.0 (HKLM-x32\...\Wave Editor_is1) (Version: 3.3.2.0 - AbyssMedia.com)
    WavePad Sound Editor (HKLM-x32\...\WavePad) (Version: 5.96 - NCH Software)
    Web Companion (HKLM-x32\...\{df597377-bd16-40ad-b965-b6e37174d364}) (Version: 2.1.1178.2408 - Lavasoft)
    WebReg (x32 Version: 130.0.132.017 - Hewlett-Packard) Hidden
    Windows 7 Games for Windows 8 and 10 (HKLM-x32\...\MicrosoftGamesForWin8) (Version: 1.1.0.10 - )
    Windows Driver Package - Silicon Laboratories (silabenm) Ports (12/10/2012 6.6.1.0) (HKLM\...\D680DEE0F68D64EC53D0C5769879D15D387054CC) (Version: 12/10/2012 6.6.1.0 - Silicon Laboratories)
    Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
    WOT for Internet Explorer (HKLM\...\{373B90E1-A28C-434C-92B6-7281AFA6115A}) (Version: 13.9.2.0 - WOT Services Oy)

    ==================== Custom CLSID (Whitelisted): ==========================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    CustomCLSID: HKU\S-1-5-21-3501220353-2912776278-4233831031-1000_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\User\AppData\Local\Microsoft\OneDrive\17.3.6201.1019\FileCoAuth.exe (Microsoft Corporation)

    ==================== Restore Points =========================


    ==================== Hosts content: ===============================

    (If needed Hosts: directive could be included in the fixlist to reset Hosts.)

    2009-07-13 18:34 - 2014-09-13 22:49 - 00000027 ____A C:\WINDOWS\system32\Drivers\etc\hosts

    127.0.0.1 localhost

    ==================== Scheduled Tasks (Whitelisted) =============

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    Task: {0ACCE0F4-C950-4003-A6BD-4D653F7B2370} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2015-10-16] ()
    Task: {0B446018-FC6F-401C-AB0F-B173B98B2088} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2014-06-24] (Safer-Networking Ltd.)
    Task: {0B6962D9-9012-40D7-B034-DEEA6654ADBF} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
    Task: {0C8FF926-EEA7-4A83-B565-40690D782554} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
    Task: {0CB0D749-1F66-40BD-83B4-F0C8AE69C220} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
    Task: {0ED011D3-4F05-43A1-B069-C8743740662C} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
    Task: {211BF34A-22A6-47BD-A228-0297D6DC6711} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
    Task: {2194D79E-C599-4D11-A898-9098C0DB2DBF} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
    Task: {253435FB-78C8-4DE4-987C-18F38E5B79D1} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
    Task: {278661B3-818A-42F6-A74E-DE9C70955D94} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
    Task: {2B74F1B6-BD72-4A0A-85FD-E9E5944D0AAD} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
    Task: {2BF15A30-3284-4B90-B086-72E39FCA4E2A} - System32\Tasks\{422AF60A-E130-448C-9CD7-94B270FEB58E} => pcalua.exe -a C:\Users\User\Downloads\d032210j.exe -d C:\Users\User\Downloads
    Task: {306755FE-0178-4477-8A24-6C5E065F5469} - System32\Tasks\{4047848C-EFDB-41E8-A937-F793FCED384B} => pcalua.exe -a D:\dotnetfx.exe -d D:\
    Task: {31317836-CD2B-4B65-9C09-5D04710D988B} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
    Task: {44CBBA9A-240A-4E21-BAAB-B84CCA7AC2A9} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
    Task: {46210971-6794-4945-8191-4BE479F2DE0F} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
    Task: {499A2103-F056-4661-BF90-537AC2807EA1} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2014-06-27] (Safer-Networking Ltd.)
    Task: {51F4319F-4C8C-4B2B-812C-955B0336E4D7} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
    Task: {568BB0A7-5DF7-483E-8CDF-2C7352F13F9D} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
    Task: {56CBA767-A518-4E2E-A434-01916EC8540E} - System32\Tasks\FreeFileViewerUpdateChecker => C:\Program Files (x86)\FreeFileViewer\FFVCheckForUpdates.exe [2013-03-25] (Bitberry Software) <==== ATTENTION
    Task: {5A3896B4-0D48-4359-9CA8-EABD4743EC3B} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
    Task: {5C250A9B-B6AF-4807-8F6E-A288FF433153} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
    Task: {5CF40C1B-87C2-4A49-98C8-EB16C83CD276} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
    Task: {5D2AEAFF-36DD-42B0-86BE-4DEC8C1EC6FD} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
    Task: {619EE960-C5BA-4616-8129-060D32324BCD} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-10-16] (Adobe Systems Incorporated)
    Task: {62B6717F-7EAA-4BBE-8AB4-856844ECABE6} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
    Task: {6DCCD3C9-0AA7-4B1A-B62E-8A2822260D8E} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
    Task: {7B2F8250-CEE3-4248-9363-2D839D8A9832} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
    Task: {7DD3EE75-6E6C-4AC7-9352-B6CA9FAE863C} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
    Task: {80809957-1C64-4769-BEF6-5BDDBC29F4DE} - System32\Tasks\{5F6010C8-60E5-41f3-BF5B-C3AF5DBE12D4} => C:\ProgramData\Carbonite\Carbonite Backup\CarboniteUpgrade.exe
    Task: {80A69264-9345-4B87-BC58-E15E82044A6C} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
    Task: {898787AC-0742-4E53-91A4-4ED07C213CDB} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
    Task: {8CFE1CB4-8F1E-4E32-93DB-C3A21F34E65D} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
    Task: {8F4C3A2F-D807-437E-BAA4-10DF9721ED47} - \Microsoft\Windows\File Classification Infrastructure\Property Definition Sync -> No File <==== ATTENTION
    Task: {943776AC-D150-416E-BB2A-3B6EA9B1B03D} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
    Task: {A28973FE-74C5-41EB-AC75-423BF31C5A86} - System32\Tasks\{C20C34C9-4A46-47B3-B1EB-37D3E2B98A3B} => pcalua.exe -a "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller\Revouninstaller.exe" -d "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller "
    Task: {A6E15376-FCCA-45FE-AEF7-CEAC3E730B6C} - System32\Tasks\RunAsStdUser Task => C:\Program Files (x86)\MSN Games\MSNGames.exe [2015-08-13] (iWin Inc.)
    Task: {A848FF1C-38F6-497C-B9D3-20F50FC1F4F7} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-10-13] (Microsoft Corporation)
    Task: {AA2EA6BD-7752-4685-8274-60A5D2388611} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
    Task: {AD2106AF-0E66-48F8-BD2E-51A387BD4F1B} - System32\Tasks\RealDownloader Update Check => C:\Program Files (x86)\RealNetworks\RealDownloader\downloader2.exe
    Task: {AF410733-EB5E-4BDE-B953-700A568267D8} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\AVG\AVG PC TuneUp\OneClick.exe [2015-10-14] (AVG Technologies CZ, s.r.o.)
    Task: {B2ABFFBB-916D-4D37-9462-BEBC2287DB64} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2014-06-24] (Safer-Networking Ltd.)
    Task: {B9DA9DF5-7014-470D-B440-CA8B319684CF} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
    Task: {BEE9558E-17BB-4744-9F23-E592B9CB28B5} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
    Task: {C1031F50-FEDF-404D-B85F-9118C2E2413A} - System32\Tasks\{D8F09FCA-4957-4F76-9FBE-D8EA3DE93C76} => pcalua.exe -a C:\Users\User\Downloads\d032210j(2).exe -d C:\Users\User\Downloads
    Task: {CAF15243-BCC6-438D-9492-E74636B6EF1F} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
    Task: {D06B62EC-6F12-4191-BDBC-3B81C32C0D99} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
    Task: {D23C4D22-FD0A-4783-BC1E-69D4E9231E43} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
    Task: {D29CE676-3A6D-48E6-B9EB-1648988083F1} - System32\Tasks\0615pizUpdateInfo => C:\ProgramData\Avg_Update_0615piz\0615piz_AVG-Secure-Search-Update.exe [2015-09-17] ()
    Task: {D3FB5FE1-4A31-4591-9B5B-AD0F97E416D2} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
    Task: {DEE0E518-DF92-4790-8698-30023FC77692} - System32\Tasks\AviatorUpdateTask => Wscript.exe "C:\Program Files (x86)\WhiteHat\Aviator\Update\BatchLauncher.vbs" "C:\Program Files (x86)\WhiteHat\Aviator\Update\AviatorAutoUpdate.exe "
    Task: {E83881B8-48E2-4AAE-8127-2BBA8E0B026F} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
    Task: {EFBD0E71-A032-4FD6-B597-1BB5EC7D9647} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
    Task: {F7287283-956E-4D01-9FF1-A4A0F72E8FA2} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
    Task: {F7DDA391-9150-4BD9-B05C-98EBA7249404} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
    Task: {F9BB3CFE-AD62-4AF6-921A-4A15789C763B} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe

    (If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

    Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
    Task: C:\WINDOWS\Tasks\FreeFileViewerUpdateChecker.job => C:\Program Files (x86)\FreeFileViewer\FFVCheckForUpdates.exe <==== ATTENTION

    ==================== Loaded Modules (Whitelisted) ==============

    2015-08-18 16:13 - 2015-08-18 16:13 - 00032768 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
    2015-08-18 18:24 - 2015-08-11 01:14 - 00404480 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
    2015-08-27 14:54 - 2015-08-27 14:54 - 00712432 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareService.exe
    2015-08-27 14:57 - 2015-08-27 14:57 - 00025856 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_system-vc120-mt-1_57.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00057096 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_date_time-vc120-mt-1_57.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00123656 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_filesystem-vc120-mt-1_57.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 13002488 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareServiceKernel.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 03549904 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\RCF.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00911616 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_regex-vc120-mt-1_57.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00107776 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_thread-vc120-mt-1_57.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00035072 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_chrono-vc120-mt-1_57.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00709360 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareActivation.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00474368 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareApplicationUpdater.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00847600 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareGamingMode.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00101096 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareReset.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00123104 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareTime.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01011968 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareDefinitionsUpdater.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00905488 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareDefinitionsUpdaterScheduler.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01146608 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareIgnoreList.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00243440 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareQuarantine.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01050880 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareAntiMalwareEngine.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00206080 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareAntiRootkitEngine.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01210616 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareScannerHistory.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01373416 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareScanner.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00036096 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_timer-vc120-mt-1_57.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01019128 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareScannerScheduler.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01190656 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareRealTimeProtection.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00244472 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareIncompatibles.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00938728 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareAntiSpam.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00883440 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareAntiPhishing.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 03263736 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareParentalControl.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 02985208 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareWebProtection.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01324280 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareEmailProtection.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00059656 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_iostreams-vc120-mt-1_57.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01312512 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareNetworkProtection.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01013992 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwarePromo.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00365288 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareFeedback.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 02958592 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareThreatWorkAlliance.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01261800 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwarePinCode.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01014504 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareNotice.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01014000 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareAvcEngine.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01222416 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareRealTimeProtectionHistory.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00469744 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareStatistics.dll
    2015-10-22 18:54 - 2015-10-22 18:54 - 00017168 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.SearchProtect.WinService.exe
    2015-10-22 18:54 - 2015-10-22 18:54 - 00008976 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.SearchProtect.Service.Logger.dll
    2015-10-22 18:54 - 2015-10-22 18:54 - 00023312 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.SearchProtect.WcfService.dll
    2015-09-30 19:54 - 2015-09-16 22:48 - 02494712 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
    2015-09-30 19:54 - 2015-09-16 22:48 - 02494712 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
    2014-09-26 13:41 - 2014-09-26 13:41 - 01021088 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
    2015-09-15 13:58 - 2015-09-15 13:58 - 08901184 _____ () C:\Program Files\Microsoft Office\Office15\1033\GrooveIntlResource.dll
    2015-09-30 19:53 - 2015-09-16 21:48 - 00429056 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
    2015-07-10 02:59 - 2015-07-10 02:59 - 00143360 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\XamlTileRendering.dll
    2015-09-30 19:54 - 2015-09-16 21:44 - 06569472 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
    2015-09-30 19:53 - 2015-09-16 21:42 - 00471040 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
    2015-09-30 19:53 - 2015-09-16 21:42 - 01808384 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
    2015-09-30 19:54 - 2015-09-16 21:43 - 02274816 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
    2015-07-10 03:00 - 2015-07-10 05:14 - 00210432 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.ProxyStub.dll
    2015-10-31 11:17 - 2010-04-27 17:02 - 00069632 _____ () C:\Program Files (x86)\GLPCCamera\monitorpad.exe
    2015-08-27 14:57 - 2015-08-27 14:57 - 09558752 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareTray.exe
    2015-08-27 14:57 - 2015-08-27 14:57 - 00492288 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_locale-vc120-mt-1_57.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 02266344 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\HtmlFramework.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00868600 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareTrayDefaultSkin.dll
    2015-10-22 18:12 - 2014-05-13 11:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
    2015-10-22 18:12 - 2014-05-13 11:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
    2015-10-22 18:12 - 2014-05-13 11:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
    2015-10-22 18:12 - 2012-08-23 09:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
    2015-10-22 18:12 - 2012-04-03 16:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
    2015-10-22 18:54 - 2015-10-22 18:54 - 00105232 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.Utils.dll
    2015-10-22 18:54 - 2015-10-22 18:54 - 00257808 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.SearchProtect.Business.dll
    2015-10-22 18:54 - 2015-10-22 18:54 - 00050448 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.adblocker.dll
    2015-10-22 18:54 - 2015-10-22 18:54 - 00120080 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.PUP.Management.dll
    2015-10-22 18:54 - 2015-10-22 18:54 - 00012560 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.Utils.SqlLite.dll
    2015-10-22 18:54 - 2015-10-22 18:54 - 00036112 _____ () C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.CSharp.Utilities.dll
    2015-10-22 17:15 - 2015-10-22 17:15 - 40500224 _____ () C:\Program Files (x86)\AVG\UiDll\2171\libcef.dll
    2013-09-02 13:23 - 2013-09-02 13:23 - 01637336 _____ () C:\Program Files (x86)\WOT\WOT.dll

    ==================== Alternate Data Streams (Whitelisted) =========

    (If an entry is included in the fixlist, only the ADS will be removed.)

    AlternateDataStreams: C:\ProgramData\TEMP:5C321E34

    ==================== Safe Mode (Whitelisted) ===================

    (If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


    ==================== EXE Association (Whitelisted) ===============

    (If an entry is included in the fixlist, the registry item will be restored to default or removed.)


    ==================== Internet Explorer trusted/restricted ===============

    (If an entry is included in the fixlist, it will be removed from the registry.)

    IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
    IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
    IE trusted site: HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\...\localhost -> localhost
    IE trusted site: HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\...\webcompanion.com -> hxxp://webcompanion.com

    ==================== Other Areas ============================

    (Currently there is no automatic fix for this section.)

    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\AppData\Roaming\Microsoft\Windows Photo Viewer\Windows Photo Viewer Wallpaper.jpg
    DNS Servers: 75.75.75.75 - 75.75.76.76
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
    Windows Firewall is enabled.

    ==================== MSCONFIG/TASK MANAGER disabled items ==

    (Currently there is no automatic fix for this section.)

    MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe "
    MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
    HKLM\...\StartupApproved\StartupFolder: => "MyMeterLink Uploader.lnk "
    HKLM\...\StartupApproved\Run: => "HotKeysCmds "
    HKLM\...\StartupApproved\Run: => "Persistence "
    HKLM\...\StartupApproved\Run: => "IgfxTray "
    HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud "
    HKLM\...\StartupApproved\Run32: => "QuickTime Task "

    ==================== FirewallRules (Whitelisted) ===============

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
    FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
    FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
    FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
    FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
    FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
    FirewallRules: [{B5FA157F-B17F-4D33-BDD8-EB84CB73B9B2}] => (Allow) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe
    FirewallRules: [{63D543D9-BE68-440C-A033-664A6501A9B2}] => (Allow) C:\Program Files (x86)\MSN Games\WebUpdater.exe
    FirewallRules: [{077F2134-7763-4D5F-B5B5-745AEE0B7E2A}] => (Allow) C:\Program Files (x86)\MSN Games\WebUpdater.exe
    FirewallRules: [{3B32C520-C084-415D-B25F-3A0DA9E8E707}] => (Allow) C:\Program Files (x86)\MSN Games\MSNGames.exe
    FirewallRules: [{CA2AE0BA-059C-4A4B-A660-E817B1C648FB}] => (Allow) C:\Program Files (x86)\MSN Games\MSNGames.exe
    FirewallRules: [UDP Query User{B6FED4BE-E871-4D3A-8F10-00BE37D86037}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
    FirewallRules: [TCP Query User{FD516860-280F-4B4F-B5DC-910D22938581}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
    FirewallRules: [{B093AA2B-085A-4C6E-AF46-5F6D98B9A627}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
    FirewallRules: [{C624277B-E5F0-4E15-83C7-EE107FED6FA6}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
    FirewallRules: [{86DCD502-DF7E-4C85-98A2-68734C68E3D5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    FirewallRules: [{9A21EBA4-31CB-42AE-87B9-32EEA8BE44B2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    FirewallRules: [{60A4977B-26DD-49FE-BC3E-53E7E00D41B2}] => (Allow) C:\Program Files (x86)\FreeFileViewer\FFVCheckForUpdates.exe
    FirewallRules: [{99C608A9-F4DB-4CE7-8D97-74535285859C}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
    FirewallRules: [{20886D2D-5D0D-4C98-BD0D-75D2D58021D1}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
    FirewallRules: [{CE340DD4-78D8-46B1-A990-BE8BA1CD56A9}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
    FirewallRules: [{19DEB166-1519-4BFB-8413-70F99CEE9C9C}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
    FirewallRules: [{818601EF-174B-441D-9400-5797C3B3CA5F}] => (Allow) C:\Program Files (x86)\HP\digital imaging\smart web printing\smartwebprintexe.exe
    FirewallRules: [{785164E3-D28F-46A5-B6DF-B4B14186E3BF}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe
    FirewallRules: [{7A4C3940-60C8-405E-9C34-AB8EE1319492}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
    FirewallRules: [{C1F2971A-68A9-4567-B3A8-1D99238FCE10}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
    FirewallRules: [{D75F0232-F5A7-471C-BEB4-D4874B5CAE32}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
    FirewallRules: [{96C58C01-3D53-4534-B143-98F3644E0DD2}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
    FirewallRules: [{475FF26F-E406-4134-BB03-C70039430F63}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqfxt08.exe
    FirewallRules: [{76CCAE14-7918-4230-9D3E-2B35C1E979C9}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpofxs08.exe
    FirewallRules: [{684B1F19-1FD5-4046-9420-C686F38F47BA}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
    FirewallRules: [{81DD1833-D9B5-4817-B4D2-7BB9AE82B48D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe
    FirewallRules: [{5D327185-25F9-45A2-961A-9720119E7886}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpzwiz01.exe
    FirewallRules: [{D6E6FFD5-CC80-476F-BE5E-720B8272404B}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
    FirewallRules: [{0490D181-1F16-4DA7-8C7A-D9D840BABF8F}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
    FirewallRules: [{E28EC0AB-C153-4745-8CEF-0CD900F9AC2C}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
    FirewallRules: [{FFEED5E0-0B18-4FC1-9F45-B053175FE777}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposfx08.exe
    FirewallRules: [{B5E4E3AD-3ED5-4C82-B985-FCA234C87C03}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpofxm08.exe
    FirewallRules: [{3FDBFC11-9889-40EA-BCA9-F7E2342759F6}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
    FirewallRules: [{32619B53-B09D-451F-A435-D5D451982F98}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
    FirewallRules: [{BB98A47F-A0EF-4368-9985-E5621D6E3F35}] => (Block) C:\program files (x86)\ftp commander\ftpcomm.exe
    FirewallRules: [{49C469CC-2734-4914-BCC5-06252CBCEBFE}] => (Block) C:\program files (x86)\ftp commander\ftpcomm.exe
    FirewallRules: [UDP Query User{24B66212-EDAF-4075-89BE-D28EFA217F58}C:\program files (x86)\ftp commander\ftpcomm.exe] => (Allow) C:\program files (x86)\ftp commander\ftpcomm.exe
    FirewallRules: [TCP Query User{1659F0C0-3C7D-4010-83D5-E4A1EDBA031D}C:\program files (x86)\ftp commander\ftpcomm.exe] => (Allow) C:\program files (x86)\ftp commander\ftpcomm.exe
    FirewallRules: [{108722CF-D4AB-45E5-8670-30B63D796F24}] => (Allow) LPort=1900
    FirewallRules: [{FEDB8A5D-D764-49C3-A595-EF1A27BA1F78}] => (Allow) LPort=2869
    FirewallRules: [{D3CEDA0C-1E53-4FF7-8574-80E100D84685}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
    FirewallRules: [{FBDCE5E5-4868-45A2-B864-36AF96CEC689}] => (Block) E:\program files\ftp commander\ftpcomm.exe
    FirewallRules: [{FD047A72-E9F7-46ED-BA39-92FBF7194DE3}] => (Block) E:\program files\ftp commander\ftpcomm.exe
    FirewallRules: [UDP Query User{BED7AC48-8395-43E4-BDBE-A7B4187FBA83}E:\program files\ftp commander\ftpcomm.exe] => (Allow) E:\program files\ftp commander\ftpcomm.exe
    FirewallRules: [TCP Query User{932FA1D3-4C15-4B88-8863-FCA40347BE21}E:\program files\ftp commander\ftpcomm.exe] => (Allow) E:\program files\ftp commander\ftpcomm.exe
    FirewallRules: [{3C277BFB-E500-4E4D-9F44-770974801F91}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
    FirewallRules: [{3FB3DD2D-9716-4374-B268-F7362C0596F0}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
    FirewallRules: [{F73CD7E9-5AD1-4216-B390-E25836CC4A18}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
    FirewallRules: [{1293A0F7-2D0D-4951-851A-3101ACBB23F9}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
    FirewallRules: [{84F50352-8682-4316-BC7D-486283E876F9}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
    FirewallRules: [{E8D49D96-63A7-4360-B6F7-A4C82647369C}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
    FirewallRules: [{7AD88911-5420-4E15-8177-C79264BDF861}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
    FirewallRules: [{36A11F2A-CFEE-47F5-9011-664B8A95D531}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe
    FirewallRules: [{900824A6-81CA-4E20-8043-3230CF48EFB1}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe
    FirewallRules: [{31FCF11A-B8D5-4219-BC2D-0F181B417791}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
    FirewallRules: [{F805240D-AABA-42E9-9C8A-C751E24D0E2C}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
    FirewallRules: [{7C8DAA9A-1CA2-4DA0-BD73-E74C94B0ACF0}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
    FirewallRules: [{9B799FAD-E563-49C7-BC59-E91F5B7FB6B0}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
    StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
    StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
    StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
    StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

    ==================== Faulty Device Manager Devices =============


    ==================== Event log errors: =========================

    Application errors:
    ==================
    Error: (11/02/2015 10:18:04 AM) (Source: Application Error) (EventID: 1000) (User: )
    Description: Faulting application name: plugin-container.exe, version: 41.0.2.5765, time stamp: 0x561ef9f1
    Faulting module name: mozglue.dll, version: 41.0.2.5765, time stamp: 0x561ee53f
    Exception code: 0x80000003
    Fault offset: 0x0000ec91
    Faulting process id: 0x3918
    Faulting application start time: 0xplugin-container.exe0
    Faulting application path: plugin-container.exe1
    Faulting module path: plugin-container.exe2
    Report Id: plugin-container.exe3
    Faulting package full name: plugin-container.exe4
    Faulting package-relative application ID: plugin-container.exe5

    Error: (11/02/2015 03:55:13 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
    Description: Subscription licensing service failed: -1073418154

    Error: (11/01/2015 08:53:18 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1511) (User: IIS APPPOOL)
    Description: Windows cannot find the local profile and is logging you on with a temporary profile. Changes you make to this profile will be lost when you log off.

    Error: (11/01/2015 08:53:18 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1515) (User: IIS APPPOOL)
    Description: Windows has backed up this user profile. Windows will automatically try to use the backup profile the next time this user logs on.

    Error: (11/01/2015 08:53:18 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1502) (User: IIS APPPOOL)
    Description: Windows cannot load the locally stored profile. Possible causes of this error include insufficient security rights or a corrupt local profile.

    DETAIL - The process cannot access the file because it is being used by another process.

    Error: (11/01/2015 08:53:18 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1508) (User: NT AUTHORITY)
    Description: Windows was unable to load the registry. This problem is often caused by insufficient memory or insufficient security rights.

    DETAIL - The process cannot access the file because it is being used by another process.
    for C:\Users\DefaultAppPool\ntuser.dat

    Error: (11/01/2015 08:51:50 PM) (Source: ESENT) (EventID: 215) (User: )
    Description: wlcomm (10728) C:\Users\User\AppData\Local\Microsoft\Windows Live\Contacts\default\15.5\: The backup has been stopped because it was halted by the client or the connection with the client failed.

    Error: (11/01/2015 05:53:41 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
    Description: Subscription licensing service failed: -1073418154

    Error: (11/01/2015 05:53:29 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1533) (User: NT AUTHORITY)
    Description: Windows cannot delete the profile directory C:\Users\TEMP. This error may be caused by files in this directory being used by another program.

    DETAIL - The directory is not empty.

    Error: (11/01/2015 09:50:29 AM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1511) (User: OTIPLEX)
    Description: Windows cannot find the local profile and is logging you on with a temporary profile. Changes you make to this profile will be lost when you log off.


    System errors:
    =============
    Error: (11/01/2015 09:17:08 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
    Description: A fatal alert was received from the remote endpoint. The TLS protocol defined fatal alert code is 20.

    Error: (11/01/2015 05:54:00 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
    Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the avgsvc service.

    Error: (11/01/2015 05:53:23 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
    Description: {7006698D-2974-4091-A424-85DD0B909E23}

    Error: (11/01/2015 05:53:13 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
    Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

    Error: (11/01/2015 05:53:02 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
    Description: A timeout was reached (30000 milliseconds) while waiting for the Sync Host_Session2 service to connect.

    Error: (11/01/2015 05:52:51 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
    Description: The Sync Host_Session2 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Restart the service.

    Error: (11/01/2015 09:53:41 AM) (Source: DCOM) (EventID: 10016) (User: OTIPLEX)
    Description: machine-defaultLocalActivation{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}OTIPLEXUserS-1-5-21-3501220353-2912776278-4233831031-1000LocalHost (Using LRPC)Microsoft.Windows.Cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742

    Error: (11/01/2015 09:53:41 AM) (Source: DCOM) (EventID: 10016) (User: OTIPLEX)
    Description: machine-defaultLocalActivation{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}OTIPLEXUserS-1-5-21-3501220353-2912776278-4233831031-1000LocalHost (Using LRPC)Microsoft.Windows.Cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742

    Error: (11/01/2015 09:53:40 AM) (Source: DCOM) (EventID: 10016) (User: OTIPLEX)
    Description: machine-defaultLocalActivation{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}OTIPLEXUserS-1-5-21-3501220353-2912776278-4233831031-1000LocalHost (Using LRPC)Microsoft.Windows.Cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742

    Error: (11/01/2015 09:53:40 AM) (Source: DCOM) (EventID: 10016) (User: OTIPLEX)
    Description: machine-defaultLocalActivation{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}OTIPLEXUserS-1-5-21-3501220353-2912776278-4233831031-1000LocalHost (Using LRPC)Microsoft.Windows.Cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742
     
  5. 2015/11/02
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    CodeIntegrity:
    ===================================
    Date: 2015-11-01 10:21:57.937
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:57.882
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:57.828
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:57.735
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:57.689
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:57.651
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:55.452
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:54.930
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-10-31 15:04:05.621
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-10-31 15:04:05.566
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.


    ==================== Memory info ===========================

    Processor: Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz
    Percentage of memory in use: 56%
    Total physical RAM: 3931.61 MB
    Available physical RAM: 1698.78 MB
    Total Virtual: 7899.61 MB
    Available Virtual: 5142.63 MB

    ==================== Drives ================================

    Drive c: (7U64_I_Q45_Dell_OP760) (Fixed) (Total:930.97 GB) (Free:849.83 GB) NTFS

    ==================== MBR & Partition Table ==================

    ========================================================
    Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 3BABAE43)
    Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
    Partition 2: (Not Active) - (Size=931 GB) - (Type=07 NTFS)

    ==================== End of Addition.txt ============================

    I just realized that I missed this part of the reports. Sorry.
     
  6. 2015/11/03
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    =============================

    [​IMG] Uninstall following unwanted program: Free File Viewer 2014

    [​IMG] Download RogueKiller from one of the following links and save it to your Desktop:

    Link 1
    Link 2
    • Close all the running programs
    • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
    • Otherwise just double-click on RogueKiller.exe
    • Pre-scan will start. Let it finish.
    • Click on SCAN button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.
    • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again
    [​IMG] Please download Malwarebytes Anti-Malware (MBAM) to your desktop.
    NOTE. If you already have MBAM 2.0 installed scroll down.
    • Double-click mbam-setup-2.0.0.1000.exe and follow the prompts to install the program.
    • At the end, be sure a checkmark is placed next to the following:
    • Launch Malwarebytes Anti-Malware
    • A 14 day trial of the Premium features is pre-selected. You may deselect this if you wish, and it will not diminish the scanning and removal capabilities of the program.
    • Click Finish.
    • On the Dashboard, click the 'Update Now >>' link
    • After the update completes, click the 'Scan Now >>' button.
    • Or, on the Dashboard, click the Scan Now >> button.
    • If an update is available, click the Update Now button.
    • A Threat Scan will begin.
    • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
    • In most cases, a restart will be required.
    • Wait for the prompt to restart the computer to appear, then click on Yes.
    If you already have MBAM 2.0 installed:
    • On the Dashboard, click the 'Update Now >>' link
    • After the update completes, click the 'Scan Now >>' button.
    • Or, on the Dashboard, click the Scan Now >> button.
    • If an update is available, click the Update Now button.
    • A Threat Scan will begin.
    • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
    • In most cases, a restart will be required.
    • Wait for the prompt to restart the computer to appear, then click on Yes.
    How to get logs:
    (Export log to save as txt)
    • After the restart once you are back at your desktop, open MBAM once more.
    • Click on the History tab > Application Logs.
    • Double click on the Scan Log which shows the Date and time of the scan just performed.
    • Click 'Export'.
    • Click 'Text file (*.txt)'
    • In the Save File dialog box which appears, click on Desktop.
    • In the File name: box type a name for your scan log.
    • A message box named 'File Saved' should appear stating "Your file has been successfully exported ".
    • Click Ok
    • Attach that saved log to your next reply.
    (Copy to clipboard for pasting into forum replies or tickets)
    • After the restart once you are back at your desktop, open MBAM once more.
    • Click on the History tab > Application Logs.
    • Double click on the Scan Log which shows the Date and time of the scan just performed.
    • Click 'Copy to Clipboard'
    • Paste the contents of the clipboard into your reply.
    [​IMG] Please download AdwCleaner by Xplode onto your desktop.
    • Close all open programs and internet browsers.
    • Double click on adwcleaner.exe to run the tool.
    • Click on Scan button.
    • When the scan has finished click on Clean button.
    • Your computer will be rebooted automatically. A text file will open after the restart.
    • Please post the contents of that logfile with your next reply.
    • You can find the logfile at C:\AdwCleaner[S1].txt as well.
    [​IMG] Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator ".
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.
     
  7. 2015/11/04
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    Here is the RogueKiller report. I didn't see any new reports on my desktop.

    RogueKiller V10.11.4.0 [Nov 2 2015] (Free) by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/software/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 10 (10.0.10240) 64 bits version
    Started in : Normal mode
    User : User [Administrator]
    Started from : C:\Users\User\Downloads\RogueKiller.exe
    Mode : Delete -- Date : 11/03/2015 22:01:10

    ¤¤¤ Processes : 0 ¤¤¤

    ¤¤¤ Registry : 2 ¤¤¤
    [PUM.Proxy] (X64) HKEY_USERS\S-1-5-21-3501220353-2912776278-4233831031-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings | ProxyEnable : 1 -> Not selected
    [PUM.Proxy] (X86) HKEY_USERS\S-1-5-21-3501220353-2912776278-4233831031-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings | ProxyEnable : 1 -> Not selected

    ¤¤¤ Tasks : 0 ¤¤¤

    ¤¤¤ Files : 1 ¤¤¤
    [Hj.Name][File] C:\Program Files (x86)\Spybot - Search & Destroy 2\explorer.exe -> Deleted

    ¤¤¤ Hosts File : 1 ¤¤¤
    [C:\Windows\System32\drivers\etc\hosts] 127.0.0.1 localhost

    ¤¤¤ Antirootkit : 0 (Driver: Not loaded [0xc000036b]) ¤¤¤

    ¤¤¤ Web browsers : 1 ¤¤¤
    [PUM.HomePage][FIREFX:Config] 7lfhas7j.default : user_pref( "browser.startup.homepage ", "http://www.weather.com/weather/today/l/Vancouver+WA+USWA0468:1:US "); -> Not selected

    ¤¤¤ MBR Check : ¤¤¤
    +++++ PhysicalDrive0: +++++
    --- User ---
    [MBR] 986e1172a58390967e3674cb07c2b5ea
    [BSP] 36da0acd64ee5325c98e84c26ccbcf46 : Windows Vista/7/8|VT.Unknown MBR Code
    Partition table:
    0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 100 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
    1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 206848 | Size: 953318 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
    User = LL1 ... OK
    User = LL2 ... OK
     
  8. 2015/11/04
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    Here is the MBAM log

    Malwarebytes Anti-Malware
    www.malwarebytes.org

    Scan Date: 11/3/2015
    Scan Time: 10:11 PM
    Logfile: mbamlog.txt
    Administrator: Yes

    Version: 2.2.0.1024
    Malware Database: v2015.11.04.01
    Rootkit Database: v2015.10.28.01
    License: Free
    Malware Protection: Disabled
    Malicious Website Protection: Disabled
    Self-protection: Disabled

    OS: Windows 10
    CPU: x64
    File System: NTFS
    User: User

    Scan Type: Threat Scan
    Result: Completed
    Objects Scanned: 414511
    Time Elapsed: 13 min, 25 sec

    Memory: Enabled
    Startup: Enabled
    Filesystem: Enabled
    Archives: Enabled
    Rootkits: Disabled
    Heuristics: Enabled
    PUP: Enabled
    PUM: Enabled

    Processes: 0
    (No malicious items detected)

    Modules: 0
    (No malicious items detected)

    Registry Keys: 1
    PUP.Optional.InstallCore, HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\SOFTWARE\CoinisRS, Quarantined, [17ea80fa9bf072c49c91831a956eee12],

    Registry Values: 0
    (No malicious items detected)

    Registry Data: 0
    (No malicious items detected)

    Folders: 0
    (No malicious items detected)

    Files: 3
    PUP.Optional.InstallCore, C:\Users\User\AppData\Local\Temp\ICReinstall_adobe_flash_player.exe, Quarantined, [c0416b0f3853f046934bc1d833cee21e],
    PUP.Optional.InstallCore, C:\Users\User\Downloads\adobe_flash_player(1).exe, Quarantined, [cf3229518902bd799c4297022ad7817f],
    PUP.Optional.InstallCore, C:\Users\User\Downloads\adobe_flash_player.exe, Quarantined, [8c75cab02c5f3afcfbe30d8c867b946c],

    Physical Sectors: 0
    (No malicious items detected)


    (end)
     
  9. 2015/11/04
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    # AdwCleaner v5.017 - Logfile created 04/11/2015 at 00:20:33
    # Updated 03/11/2015 by Xplode
    # Database : 2015-11-03.2 [Server]
    # Operating system : Windows 10 Pro (x64)
    # Username : User - OTIPLEX
    # Running from : C:\Users\User\Downloads\adwcleaner_5.017.exe
    # Option : Cleaning
    # Support : http://toolslib.net/forum

    ***** [ Services ] *****


    ***** [ Folders ] *****

    [-] Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriverRestore
    [-] Folder Deleted : C:\Users\User\AppData\Local\iWin
    [-] Folder Deleted : C:\Users\User\Documents\Updater

    ***** [ Files ] *****

    [-] File Deleted : C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\searchplugins\bing-lavasoft.xml

    ***** [ DLLs ] *****


    ***** [ Shortcuts ] *****


    ***** [ Scheduled tasks ] *****

    [-] Task Deleted : RunAsStdUser Task

    ***** [ Registry ] *****

    [-] Key Deleted : HKLM\System\CurrentControlSet\Services\Eventlog\Application\Update EnterDigital
    [-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
    [-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A07E5BFF-B16C-4ABA-A30F-514213A945E6}
    [-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{A07E5BFF-B16C-4ABA-A30F-514213A945E6}
    [-] Key Deleted : HKCU\Software\Bitberry Software
    [-] Key Deleted : HKCU\Software\Bitberry
    [-] Key Deleted : HKCU\Software\eSupport.com
    [-] Key Deleted : HKCU\Software\DriverRestore
    [-] Key Deleted : HKCU\Software\AppDataLow\Software\adawarebp
    [-] Key Deleted : HKLM\SOFTWARE\Avg Secure Update

    ***** [ Web browsers ] *****


    *************************

    :: "Tracing" keys removed
    :: Winsock settings cleared

    ########## EOF - C:\AdwCleaner\AdwCleaner[C3].txt - [1676 bytes] ##########
     
  10. 2015/11/04
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    # AdwCleaner v5.017 - Logfile created 04/11/2015 at 00:20:33
    # Updated 03/11/2015 by Xplode
    # Database : 2015-11-03.2 [Server]
    # Operating system : Windows 10 Pro (x64)
    # Username : User - OTIPLEX
    # Running from : C:\Users\User\Downloads\adwcleaner_5.017.exe
    # Option : Cleaning
    # Support : http://toolslib.net/forum

    ***** [ Services ] *****


    ***** [ Folders ] *****

    [-] Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriverRestore
    [-] Folder Deleted : C:\Users\User\AppData\Local\iWin
    [-] Folder Deleted : C:\Users\User\Documents\Updater

    ***** [ Files ] *****

    [-] File Deleted : C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\searchplugins\bing-lavasoft.xml

    ***** [ DLLs ] *****


    ***** [ Shortcuts ] *****


    ***** [ Scheduled tasks ] *****

    [-] Task Deleted : RunAsStdUser Task

    ***** [ Registry ] *****

    [-] Key Deleted : HKLM\System\CurrentControlSet\Services\Eventlog\Application\Update EnterDigital
    [-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
    [-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A07E5BFF-B16C-4ABA-A30F-514213A945E6}
    [-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{A07E5BFF-B16C-4ABA-A30F-514213A945E6}
    [-] Key Deleted : HKCU\Software\Bitberry Software
    [-] Key Deleted : HKCU\Software\Bitberry
    [-] Key Deleted : HKCU\Software\eSupport.com
    [-] Key Deleted : HKCU\Software\DriverRestore
    [-] Key Deleted : HKCU\Software\AppDataLow\Software\adawarebp
    [-] Key Deleted : HKLM\SOFTWARE\Avg Secure Update

    ***** [ Web browsers ] *****


    *************************

    :: "Tracing" keys removed
    :: Winsock settings cleared

    ########## EOF - C:\AdwCleaner\AdwCleaner[C3].txt - [1676 bytes] ##########
     
  11. 2015/11/04
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Malwarebytes
    Version: 7.6.4 (09.28.2015:1)
    OS: Windows 10 Pro x64
    Ran by User on Wed 11/04/2015 at 0:29:28.10
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services

    Successfully deleted: [Service] drvagent64 [Reboot required]



    ~~~ Tasks

    Successfully deleted: [Task] C:\WINDOWS\system32\tasks\TuneUpUtilities_Task_BkGndMaintenance2013



    ~~~ Registry Values



    ~~~ Registry Keys

    Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{4858E7D9-8E12-45a3-B6A3-1CD128C9D403}
    Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\shell\TuneUp Undelete
    Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer



    ~~~ Files



    ~~~ Folders

    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{003A16F7-E0ED-4DEA-BF50-767F24F81864}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{003E5EDC-4341-421F-9E4F-C71F927F78B1}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{00BD3503-4A98-456B-8206-402AF4C75195}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{011C8427-B2E9-4A50-95F6-E4B3CE111EF9}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{015F5AE1-E459-4731-AD07-CCE04A9AA118}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{02ED9A19-B4DC-4419-808B-E5D22186B14A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{051802CA-8C2D-477E-93C4-073CA1CE3720}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{058C08C1-14D7-4477-8343-1F61B6B2DE97}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{06695EDA-7795-4715-B986-B1039FB82DBF}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{0745493E-7CEA-40B2-8E5E-66F2ECE370ED}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{086476C1-7D88-4BA3-9EAD-1A2E8C95C482}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{0A22F339-A793-4AEE-95AD-C9E1F0FD77CB}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{0A4C5CA9-A532-4FCF-8D96-E164130FFBBF}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{0A74E4E7-077B-489A-824C-DEACCF9BC578}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{0AB3F461-503C-4A49-97FB-1E9A3A2BD2CE}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{0C34B53F-4A86-4B53-8D6C-90D1D6D6CA3D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{0DF47B05-0F3B-490D-ABE0-3CC55152CDD6}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{0EC2676E-AF24-4D4A-BCAD-A24CC890CE4A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{11565892-59AD-4F02-B500-45CA4C090BC8}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{117277D6-7F1C-4F20-B450-3BC163B908EF}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{1198825A-B274-4299-8595-4B3D5D63A219}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{11C92D38-E51C-4A41-B925-7693BC7FC6D5}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{126DA4F1-68CF-455C-9081-A7A9E4844820}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{1484D9D4-76C1-4FD2-BE00-3910D94E721F}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{156C5D0A-C947-43EF-BB65-36C2060F2053}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{15798834-5D6F-4271-9311-6409FF742692}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{1800F8D8-6C79-420D-9485-F225F793EC8B}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{18D7B1A3-E778-4C1D-9B7B-56339771BA39}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{1AFF3AF6-E749-492D-8A35-8927E32E5B0B}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{1B31E51C-67AC-4ED9-BD95-24D39147D2CF}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{1C4688F9-FF34-43D6-A4DC-74285660C3AA}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{1C9DF58C-D963-49F9-B1DE-6711F92ED552}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{1CD93856-9254-4A62-BC86-3F93AFC05AC2}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{1D4AD0F0-F74A-4C2E-BA2E-3337E99C3F56}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{1D638355-C7DC-4E40-845F-B66EFA7AFD96}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{1DD9FD1F-A5FD-4428-AD06-61E8C929667F}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{1EA99265-7E39-4133-A78C-4947C5262CCA}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{20C860C3-C228-4D0E-99BD-993644E464A7}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{20DEE921-8BE8-45A8-8E3C-9B21F3C5F1A6}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{22EB12D4-BF68-4B64-8B59-595CC966AF8C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{23C31AA0-76C2-4EC9-ACF1-DB361F1BF054}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{240C1448-638C-4F39-BB65-C2DE232222D3}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{24EB7787-D1F1-4E7C-B9CD-1F6800202165}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{2620B8F8-78E9-455A-AD66-C5ED8BEBE947}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{270B84D6-F81C-4AA9-A495-F5A509020FBB}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{27C1F74E-E2AA-4194-88F8-0FA05199B1B7}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{28D1DB95-FA3E-441D-B248-ED6F4B70EF3E}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{297595FD-6A07-4C5A-A1EE-A0679D584465}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{298EEE19-485A-4E31-A8C2-AB9DE9F98B01}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{2B9EDAD5-22E4-40CF-8D11-CB414365B2FB}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{2BB36A8C-3AFA-4110-95C3-ABABE0572EB2}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{2BF29B9C-2D56-47ED-83B8-E39E75F8C7FB}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{2C84B95D-21EE-484D-9BC7-00F17357E70F}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{2DE13B0B-C245-43C1-973D-BB3D46F63DA0}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{2E543627-13D7-4FDA-BD0E-B93F2797A372}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{2EC0CD6C-F515-4F3F-A42F-724761B63D90}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{2FB17FB9-7DD1-4FBA-8A85-77088E1439F3}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{30DC034D-8067-46CF-8AB4-B4D8B75DDFF4}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{30E48229-C9B1-4466-B890-A0B4294ADFAA}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{30F71444-51D2-422F-BD87-38BE0CEC034D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{33A6FF49-336E-449D-A9DF-F9BFBF7F0B9E}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{33B31484-7E40-4E2C-9BB9-72A1E42C26EA}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{35645947-6659-4AD1-99DE-12AAC3EA5745}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{35821A5D-0D3C-4250-82ED-DE252172B5F0}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{35EE6692-C48D-4BF5-9598-B7657D0DFC88}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{36B75139-C8BE-49DF-A229-A8F70BF068DF}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{36C38E65-D99D-4D34-A73B-4D58228B4420}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{39DC3156-818E-4607-8D11-43FB7F5CDBC0}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{3A0360AF-EB8A-448B-BA4B-D732B010EEA9}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{3A9C1A4A-D8CC-4DBD-A470-7887B4A84295}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{3B434510-1E0D-4E71-9A58-AE2547A609CA}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{3C915F4B-CA0F-4606-80DD-4EE79E7EE524}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{3CC5ADAF-9F9E-48C5-A121-1D1DBF1AAEC8}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{3DCF1DD9-F9BE-4557-8B97-CD4A4AEE07B4}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{3F290BDF-0CEB-4410-8834-8A616868CE17}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{3F3A4535-986C-4CA3-84B8-82281487BFE9}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{40E15055-2E57-49B9-AF8C-4ADFD6B73718}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{40FA7B17-F645-4097-9DCF-F1E43D764CE2}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{41D773F0-C144-4960-A8EA-EF48B84339A2}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{42480315-5774-4280-A3DC-E34B81A14CE1}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{424C00EF-0ACE-411A-8555-DE62C64480D5}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{4273D23A-1EE0-47E2-A86B-FF3F2D429F3F}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{4467E886-C48B-4080-A7EF-A3BDCD8DCCC7}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{44BF6875-DA58-4E3F-9EE8-408C134B7185}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{44D1A213-3FA6-40D4-9F5B-BE85DB5ED0D1}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{44ECAC3A-59BC-4FFB-AE6B-D902D5C9AFD8}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{45F77A31-6EBF-40E7-B2A4-4540F258F5CB}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{463B96D6-E37B-4670-9EED-0E7CB6AF87C1}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{46655ABF-3399-4113-ABD1-319ED0FFF50D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{473A5474-CBBD-4BB1-A5D9-FA34A1BB5703}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{479EDF3E-F8C1-4B34-8628-B7C6A5CD3D37}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{483952C1-FA01-4ABD-895E-78D5F17C3F7C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{48FFE07E-5CE0-4170-9B50-125DABA88F15}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{4987F069-17A9-411F-87D1-0ABC2CD413DE}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{49FD9E5D-5395-46D0-A6D1-D1EF117B9EFE}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{4BBEC6F9-4C7C-41F5-8749-21C01ADFD9D0}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{4C792239-4F7F-49DD-AE4F-744F425BB3D4}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{4CCC8E00-E869-42E1-96BD-6828983E79D8}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{4DE6FFC2-9F56-4A41-B0DB-09114F259CD0}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{4EF8452C-C7CB-4574-B01B-83BC35D93CDE}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{524D8D75-9910-427D-9319-F4975AC608F8}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5270CDE8-31A0-4346-8138-F4A7A386D856}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5296E668-AB04-4C12-A027-4E1CC558DD15}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{52D67B12-13C4-4228-9072-FF9FD6DD0D64}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{541E02DF-8E0D-47F4-92E5-550C3CD21FC3}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{54ACD01A-16EB-47BC-ACC5-1C2164F2BAA1}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{54BCAF15-F941-43E4-8189-824A1C191F28}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{553F9047-CF03-4E97-817C-B4A1C510D390}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{559FFF14-07D6-47CE-9DE6-428407789B6C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{568E8E63-8DE0-4CBD-8A4F-45A2930C2F3E}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5730A837-845A-4FC2-B502-C2A89C79D19D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{57443855-A2B4-45E7-BB82-C4F538388A52}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{57AB001C-8D31-498C-AF9E-85100AC6C17A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{57F22DF4-A740-4783-80BB-9DB752B831D2}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{582168F6-1566-4E18-9CD4-FCD0349A1E6C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{58C45C67-4F22-4313-9A93-E48E703B929A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{59F2B403-C528-4786-9C71-33C95D15BF36}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5A8E8A27-8309-46B9-8FAB-F6AE1F60A584}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5B00634B-AE70-4C74-ACE3-79518DB76676}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5B82F268-400A-4EAA-81A8-D40C4A7F0B9B}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5C7D763A-2A63-42AF-8CB3-FA816D4DCAC3}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5CD3D362-3847-470E-B8AD-AD0E610D34CB}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5CE99C2B-3026-4880-9341-ED624B0CA395}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5D551734-A312-47D4-A339-BBE915426F55}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5EAB456F-8EF2-4EEF-8616-5BAB57B55A77}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5EC3C8E3-6E8C-44FD-B753-0E5130A82A59}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{5F4B674E-9B40-4423-8816-194F68F32BF9}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{60171D26-B7D1-4B1A-BBBF-25D3F5E8CEE0}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{60E441E3-7944-4168-9BFF-24E0289D18A3}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{6111D985-19BB-415E-9546-FFF83A8D5A5F}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{6190AF8D-91A4-4FF9-BF96-96034D89A677}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{61CE93F3-E5F1-41FE-B3B6-230D44999B16}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{64068C23-EC23-4271-90AF-EBAC1FC034DA}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{64CE463A-DA01-4097-9BD1-430D43B5E28F}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{656B200C-6F1A-43B8-8FDD-A8C913D4DDD9}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{656E4EA8-FE36-4AE8-BB03-21D656125E0A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{65A01D51-6E12-470F-B1D7-C35FB829E976}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{66A89D33-C3A6-4C92-91CC-08A103A4D5CA}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{679B180B-9E7A-4324-A78D-350D5F3F5E49}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{68C42943-81EC-4929-AD67-218F06C58D87}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{68CAAB14-5027-4DDE-8E21-601455931A68}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{68EB94C4-1E36-4E2E-93CE-DA3CFCF338F5}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{68EDE49B-52D3-4270-B5B4-612225813211}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{69059E89-9999-4020-B94D-2A2E8EA3C843}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{694304F5-9E06-49BB-929C-2CA121691294}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{6956C503-2E8A-4CBB-8284-A3BA6A6AD803}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{6A336098-97F4-4458-9779-7FC34FF2043C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{6C3AFE1D-145D-4FCB-B46C-2D64D3B284B3}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{6C3C3A19-BBA8-4F1D-9638-9540DF470B2A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{6C5D5F39-85DF-44DA-853B-1281C6FB8964}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{6CEF697F-BECA-4AFA-9BCA-0D03B6039164}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{6D1B5545-B74B-4F80-B6DF-09CA829F5511}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{6DF84233-8FA6-4E4A-A18A-39AF2932423A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{6E5CC549-F538-45CF-B090-990B04BF23F1}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{71709751-9E21-44F9-ADBF-FD76AD62E329}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{71F30009-9F83-4D03-A7B8-E43D33014951}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{72016256-89DD-4D71-9F02-7DB9138832C9}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{72980FFC-9C4B-4689-B828-19F4C66250FF}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{73039A91-C539-4585-95FD-053C4E61CD86}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{734B91A2-28F9-4EF7-B70C-F792A0800240}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{737415FC-7737-4F1A-8355-06D00486B129}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{73B561B3-9AC9-4379-8DA2-C450E2436631}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{752F2E17-5E21-45A0-AFE5-BF388C30C79B}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{7759145B-2999-4601-AE2F-9AFD581F32F7}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{77B73486-CC7B-49D1-A695-0F14C30940F6}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{79DBBE50-AF32-4CEA-A7CA-CBB059CB3167}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{7A53DBBF-EBEB-4288-81FA-445C2EE03950}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{7B868EA3-841B-436A-B09A-D40D03C0DD2E}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{7B8FB5E9-7872-4397-A57F-D63F21705FA8}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{7C015423-DAE5-4D45-97F7-115E90AF3FE4}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{7C155578-448E-46E8-82C5-F8DDA5595CC7}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{7C2B86B8-2EED-4066-908D-10BCE7CA809D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{7D3B42A1-9785-4822-8DC4-E45B2B4975EA}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{7ECF3EC5-29EF-4299-B5B7-7F85A1D2B6B3}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{7EFD6634-12ED-44FB-BE6D-F0B33C1C7736}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{7F713E92-FD98-4300-A604-4F9866FEA18C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{7F76D353-6740-483B-AEEF-BBBF98815617}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{81641F42-6653-4941-9C28-0BEF291F1322}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{821B76EA-F28F-4FCB-9DBA-1AD290786F04}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{822499B8-62E1-41FA-B7FF-EB1376C01A3C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{826C9D6E-DC32-45D0-BD97-7B8C12519D1C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{82992248-BF8D-488D-A6C5-2CE84F1C3EB2}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{8323FA65-6646-4885-B98F-428E5F116747}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{83243CE5-E6CD-4F9E-B39F-3846049CAE96}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{849EB3D4-1AB6-47A0-9BE0-35F965EA8424}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{84BFA5ED-AEF3-4A3B-8308-6C91CC9FEA3C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{84FBFD0B-B3C8-47BF-94D0-2E99088BF251}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{84FF9D10-BE71-410A-9AE2-B6F2082DE5A6}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{8652EE9C-09BC-4FE8-A4DF-25FA668FF198}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{871D3482-E098-48CB-904E-B9D9EE6250E5}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{87AB07D4-7909-43E9-8BAF-50114F97AD49}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{8876758F-53C0-4480-AD93-3184A2F513C2}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{89021EF1-0286-4E49-BDF7-5AB8C35328F6}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{892B9A0F-630A-4B94-9ACE-EBE6773329A7}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{8966DB91-A88B-4F48-89A3-0366CF1E3295}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{897B3E27-A6D6-4A58-A09F-879EADE46E97}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{8AB89C92-B31C-4185-8C93-C8BD7B5B2DDC}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{8AC6E43D-5573-441C-BE8A-D5BA6251791E}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{8B941FFD-8DE7-426B-8518-A8F3CC61FE21}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{8BEB81A4-D612-4813-B59A-3E1ED20508AC}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{8C36E4A9-6162-405F-AA30-AB24562B6D13}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{8D55AEBC-9674-47E5-9E1F-046EA4050467}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{8DC3791D-8698-4882-A4A8-D3F2AA6C33EB}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{8DC4745C-FC57-4E22-BACA-8ABE9911EB01}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{90191220-D55A-490B-9662-F06480D354EC}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{90461E01-3760-4044-BC4D-2A34EF554F86}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{907BE758-02C5-4A28-858D-675ACAF64F87}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9150902E-3530-4D9B-B5FA-0973958461EA}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{933D314F-BBC5-4BC4-870C-B9DD65E719E4}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{93D3EA56-3539-41DF-B042-B7CFBC055857}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{940E3579-EC9A-4240-A7AB-3B366A3F763D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9565C820-96E1-4DCC-BA15-469EE3C1D157}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{966B69A5-EFF2-4084-AF4A-3D79AEE39503}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{983A342B-A4D7-4B91-8566-502ABD6634CB}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{994050C8-7499-4E1B-83FB-70A60F145AE0}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{99FB281E-01C1-470E-8A00-FE31075E5333}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9A95134B-1A04-45C7-8D10-2D2FF444218C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9AB6EB99-81B6-4D1D-99FF-10929EC8DDE7}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9AFA1E5A-FE6A-4A05-BF92-F1DE1C344F8F}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9B84112D-5317-4BB4-8E38-C73F3C1A1E9E}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9C349C99-2C49-42C6-96FF-4D6ED007777A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9C9BD56C-CD35-4A35-9E42-3B5E2789745D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9CB42D85-552A-4AF9-9D48-8903DD6DC9C0}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9D56AA89-DEAE-46F4-AC51-28BEFD0DB467}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9E6465D9-6DC2-4896-A8C3-06C47959B59A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9E702948-660A-48B7-BA41-B7445C4AC8D7}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9ED6CEC3-0B11-40A3-A5D4-D53A93CF87E6}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{9F61A68B-85AE-420A-8D53-7C0B0D0AF8DD}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{A0141FF3-4245-42D6-8490-1E394798D780}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{A096822C-9423-4827-ADDE-478B50C05862}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{A0B2B96B-939F-48EB-85B5-E853516F4F3A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{A1C50882-F8F7-4BE3-A908-7271AD100F89}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{A2D437E3-B725-43D7-AAC1-DD4650F5C349}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{A3975594-329F-41F8-B527-FB8847BFF110}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{A43FE6F3-0904-402F-9AD0-CFBFE2893754}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{A687E5E9-6505-4884-BA1E-D598DDDDAB05}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{A689D1D1-2A04-4875-A448-2F42D4408FEB}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{A88EF9EF-DD4A-48A8-BF73-A6954AB0407F}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{AAB8FF37-DD09-427F-AC7C-CCCC8F0E573F}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{AB65091D-CB8D-4C9B-B801-B2A7D8D27F11}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{ABDF9AC5-7B4A-4721-A773-F75FCC714ABC}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{ACD35F7F-5675-4786-9DE3-CAF6D84B1573}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{AD51B951-6BF1-40FA-A218-E1191A9EB997}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{AD5D6A23-4EAF-4CBD-B572-0FE40B42C24B}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{AD5DA27F-15FF-4E42-B6F4-2AA0A72B3AF8}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{ADD0D5E3-1967-4803-8385-7E4727228912}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{AEB3C4BD-D0A6-4902-8B89-9E748EF70D99}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{AF2813E3-EB10-4E28-B75E-172D0FBCD13E}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{B2331C60-5293-4743-8FCD-99843E8B1F0B}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{B2389B95-2721-4048-AEEE-E61560D7B443}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{B2A14BC8-CB53-4A58-9027-A1DE82975743}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{B2ADE8A6-8E00-436E-8DFD-5A2BA28351E1}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{B45CC443-BE58-4B99-B3F0-5547D09E5AEA}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{B501E27C-B0D6-4002-BB23-B460EFAF04B3}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{B546C837-6CFA-4743-A983-F2EEF56F464A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{B58CE62F-5C6E-4CA3-AAFD-B2A88414858D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{B89D46C1-20DE-4DF7-A2DC-24EE02B180FF}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{B9BBEDEA-82D6-4319-9D75-1A877BE2C3E4}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{BBCBB400-41E8-4DEE-ADB2-8F1EFFD9B8A7}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{BC28B11F-852F-431E-BA54-AE950AFBDEDC}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{BC4EC58B-E1E4-4207-AC4F-E12B3CF908AE}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{BC9ACA74-3CF3-42F7-B333-339186D6553B}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{BD6743B5-00F9-47B9-80CD-8A2F1A4218AD}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{BD98B4FB-B17C-4728-AF48-D4482203B93A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{BE15BAD4-7107-46D4-BEEA-735BC8EE73ED}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{BE2385C8-8FD1-425F-A59D-0608943CB2F3}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C008B3EA-B50D-4889-BEB8-5ADE0392A591}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C0F5B082-180B-48C1-B44D-D88CA83DFBA6}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C1F3DBC1-6487-406A-968A-321FFD15BE07}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C22AC737-8964-45D7-9550-17BD96510460}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C31BD5F9-F086-4214-B97D-F31867B51A2D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C4667178-E5D8-4283-B478-EFEB2882225A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C4CC9B84-1CC1-4275-A903-0FF4FFC8882B}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C52478A1-B272-4074-93DE-3505A8A1B6F9}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C63457AE-31FE-4FBB-809B-049C1B393302}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C6A52225-3ECE-4516-B623-718F58FDCC3B}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C70CD2D6-A62B-4619-8450-5B0A2BB53C0B}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C7BD53B2-EAD0-4A19-B958-D3EDB70D7440}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C7DBF2F5-3940-4B1A-B98A-A2FF3B8EED3C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C814F832-539F-4DDA-8954-07A5F32F4C08}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C824BA2C-8E4B-4DA1-85B7-BDAF4354835D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C83D6D4F-2966-4193-9FE1-0CDA105997AB}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C8A77C2C-773A-4DEC-9D39-9F644AB94C53}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C8CCAC84-CCD5-45B5-867A-7822795FDBC5}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C919663B-334A-48EA-9538-39CD9670CC81}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{C93E5F84-1418-4A87-B4ED-7253438A94C5}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{CA59E40A-3F7D-4AD1-851A-DA88924B8311}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{CA6CABE8-643F-4210-9237-8C1F457677B9}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{CAB49B00-AEB7-40EB-B8BB-42A49F83B29A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{CB1247BA-5CD0-4B4E-96C8-E43208C7D039}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{CB59DDDC-C8C4-4772-8AFF-185AE915D5C1}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{CC13B3C1-E6AC-41B3-8389-2C11380A85FF}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{CC319E15-1EAF-4648-A60D-64A31E89D9B1}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{CD5A742D-B3AA-472B-90AC-00574F7764E2}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{CD5E31EF-CDDF-4AF5-9B6D-B8C233188856}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{CD67AABB-F746-41E2-BEFB-356A69E34E72}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{CD7DDAE4-74B0-4EE9-A808-7BD5D27A3E23}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D185540F-9A18-4806-9478-F41322321218}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D20F461A-DF76-4F6C-AC32-8A50AC4F6945}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D37A72B7-22B7-4C5C-8F47-A29C40C6B97A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D3FA37D8-AEF3-4DEC-B741-2C1847AF1DF7}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D43A4822-D370-42F3-8C53-6E2838EAA94D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D4698F55-F296-418D-A9FC-5D1BB4154B4C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D56F22C0-EF8A-4D16-B4A1-ABDC70329ADB}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D5A6BD96-3009-4004-A7DD-3F4EFC65E74F}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D625779B-9AD9-4184-A379-D3E9A1E92FA2}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D64FC4F5-8649-4248-9B58-0A1B6FFC13B6}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D7A09691-9C0C-487A-86D1-05411A3A97CE}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D7AC9679-FB36-4EB1-8B36-BBC2CFAF0E46}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D7EDAAE8-6D8B-4FD7-863E-A9AAB3F30B57}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D806281E-C01E-43ED-B37C-F502E8862E4A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D8326719-7C2D-4ED4-BF2C-73F041B7FFFF}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D886E58D-91A8-4FA1-9449-5BA07EC47F0B}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D9984B56-3AF5-4E4A-B429-5C73A9FDFFD8}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{D9A9DCFE-607A-4385-9446-E31BE5D19CAF}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{DA9543CE-ABE3-4399-8518-8A8B572199A0}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{DC2BE95E-F524-4120-ABBA-BCCF5273A6EE}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{DC45997F-7CD9-43B1-BC8B-54EAFA60C898}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{DCC50CEC-C4F8-4C37-AA2A-64D6A548F142}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{DFA393D3-1053-49DC-B1C1-D344F014CE41}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E060D454-51E7-40AF-8E2A-34C8BB8A121F}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E2151BB0-1391-4D73-91AC-4B09398822DD}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E218328B-1455-4C74-A42E-9B8A5F9EAA5D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E2F98A16-E879-4F06-9CE8-3EC70D762783}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E36649EE-6DE7-4303-B9E8-254AFACD0ABC}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E3905AF6-6E35-47FD-9F03-A4083EA734F0}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E3F256AB-B872-4113-9025-9083083ED591}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E453EDD3-D6A6-43FB-A5E9-4753C3C04D3C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E4AB99A0-FA25-4F68-8AE3-C2DBB8479EB4}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E4DA0D3B-3466-4766-A024-78A8FCF76A6D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E65B703B-0740-436A-9B23-7CE7C575D4DE}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E7472056-6923-490B-B734-0E70B839B087}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E7D23D0E-D33A-49F0-AF5F-E4A9D710A056}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E8ED29DC-F5B4-44E1-9516-DC63B67C56E8}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{E8FA00D4-AA82-4A40-B330-9D14C8CFC765}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{EB0C9238-FF01-4C9E-9315-04139E484B74}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{EB418544-262F-484B-918B-E6ED225D5480}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{EBA0BB45-4EDF-4EE9-AA3F-974B9C157C4A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{EBE91679-F7C2-45DF-A61B-B69A76846BA0}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{EBF97D30-CDBA-4547-AECF-4BA267947B30}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{ECEEE4FD-47AA-4602-87D9-A40AEA38355D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{EE4FFE47-532E-4DD6-8F6F-F74495DE511E}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F00DB065-12FD-41CD-94E2-2661B6B96014}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F04CFD04-6CFE-4735-B4BF-A694DDF06414}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F0C8275B-95F6-4F89-B4EC-6B065B641697}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F0EC11E2-D84C-4C28-853E-BF1A58D9770E}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F0F1BCC2-BF87-45D5-BB7A-93DE88AC6898}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F1D9F14F-363D-49BE-87D6-27F89BD0702B}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F2940A3B-4A1E-4787-93D6-D033599AA57A}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F2D5508A-D663-49A6-AA14-7DEC0224D6D2}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F32AAA95-6608-49E5-855A-035D5FE4604D}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F342FBD8-50F9-4C1E-9554-EBB3EE288309}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F360A6E7-6982-45E8-9B8A-628C2880E2A3}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F37D4198-CAB0-4354-BA37-99C1370CE4F8}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F6787F12-AF09-4D9B-8FE5-0B5BB256AE4F}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F783D041-ADD0-4A9A-9F16-619191F6EE4C}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F80F32FB-81D9-493E-8CCD-CC3E303EFB80}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{F85FE77E-2A1A-4BD4-B9AE-86BC32689917}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{FB3C839D-C4D9-42FF-8C7C-990DB3AA62ED}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{FE67CD9A-02A5-4AE5-A44C-9AEDE1DD53DE}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{FE9B9814-0BE2-4C72-9852-D95DB863E696}
    Successfully deleted: [Empty Folder] C:\Users\User\Appdata\Local\{FF649753-9061-4CDA-AFDC-7A3C7FE5A551}
    Successfully deleted: [Folder] C:\Program Files (x86)\lavasoft\web companion
    Successfully deleted: [Folder] C:\ProgramData\lavasoft\web companion
    Successfully deleted: [Folder] C:\Users\User\Appdata\Local\crashrpt
    Successfully deleted: [Folder] C:\Users\User\AppData\Roaming\lavasoft\web companion



    ~~~ FireFox

    Emptied folder: C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\7lfhas7j.default\minidumps [2 files]





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Wed 11/04/2015 at 0:34:13.47
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
  12. 2015/11/04
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    OK Broni;
    I have completed all of the tasks that you requested. I'll hang around to see if you need anything else tonight.
    If I don't hear from you in an hour, I'll assume that you don't need anything else & will be back in the morning. Ed
     
  13. 2015/11/04
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Re-run Farbar Recovery Scan Tool (FRST/FRST64) you ran at the very beginning of this topic.

    • Double click to run it.
    • Make sure you checkmark Addition.txt box.
    • Press Scan button.
    • Scan will create two logs, FRST.txt and Addition.txt in the same directory the tool is run. Please copy and paste them to your reply.
     
  14. 2015/11/04
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:04-11-2015
    Ran by User (administrator) on OTIPLEX (04-11-2015 20:55:28)
    Running from C:\Users\User\Downloads
    Loaded Profiles: User (Available Profiles: User)
    Platform: Windows 10 Pro (X64) Language: English (United States)
    Internet Explorer Version 11 (Default browser: FF)
    Boot Mode: Normal
    Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

    ==================== Processes (Whitelisted) =================

    (If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgrsa.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgcsrva.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgwdsvcx.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgidsagent.exe
    (Carbonite, Inc. (www.carbonite.com)) C:\Program Files\Carbonite\Carbonite Backup\CarboniteService.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
    (Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
    (iWin Inc.) C:\Program Files (x86)\MSN Games\iWinTrusted.exe
    () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareService.exe
    (Microsoft Corporation) C:\Windows\System32\mqsvc.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
    (RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
    (Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgnsa.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgemca.exe
    (Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
    () C:\Program Files (x86)\GLPCCamera\monitorpad.exe
    () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareTray.exe
    (Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
    (Analog Devices, Inc.) C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe
    (RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpsystray.exe
    (Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
    (Microsoft Corporation) C:\Program Files\Microsoft Office\Office15\ONENOTEM.EXE
    (Carbonite, Inc.) C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteUI.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgui.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
    (Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
    (Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
    (Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
    (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
    (Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
    (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    (Microsoft Corporation) C:\Program Files (x86)\Windows Live\Mail\wlmail.exe
    (Microsoft Corporation) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
    (Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.126.0\SeaPort.EXE
    (Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_19_0_0_226.exe
    (Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_19_0_0_226.exe
    (Farbar) C:\Users\User\Downloads\FRST64(1).exe


    ==================== Registry (Whitelisted) ===========================

    (If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

    HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [557768 2014-09-19] (Adobe Systems Incorporated)
    HKLM\...\Run: [GLSystray] => C:\Program Files (x86)\GLPCCamera\monitorpad.exe [69632 2010-04-27] ()
    HKLM\...\Run: [] => [X]
    HKLM\...\Run: [AdAwareTray] => C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareTray.exe [9558752 2015-08-27] ()
    HKLM-x32\...\Run: [SoundMAXPnP] => C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe [1314816 2010-06-15] (Analog Devices, Inc.)
    HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-09-01] (Intel Corporation)
    HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
    HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
    HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
    HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2694320 2014-10-01] (Adobe Systems Incorporated)
    HKLM-x32\...\Run: [Carbonite Backup] => C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteUI.exe [1066192 2015-07-14] (Carbonite, Inc.)
    HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguix.exe [1130408 2015-10-16] (AVG Technologies CZ, s.r.o.)
    HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\Av\avgui.exe [3826600 2015-10-30] (AVG Technologies CZ, s.r.o.)
    HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
    Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\...\Run: [Web Companion] => C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe --minimize
    ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2014-09-26] ()
    ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2014-09-26] ()
    ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2014-09-26] ()
    ShellIconOverlayIdentifiers: [ Carbonite.Green] -> {95A27763-F62A-4114-9072-E81D87DE3B68} => C:\Program Files\Carbonite\Carbonite Backup\CarboniteNSE.dll [2015-07-14] (Carbonite, Inc.)
    ShellIconOverlayIdentifiers: [ Carbonite.Partial] -> {E300CD91-100F-4E67-9AF3-1384A6124015} => C:\Program Files\Carbonite\Carbonite Backup\CarboniteNSE.dll [2015-07-14] (Carbonite, Inc.)
    ShellIconOverlayIdentifiers: [ Carbonite.Yellow] -> {5E529433-B50E-4bef-A63B-16A6B71B071A} => C:\Program Files\Carbonite\Carbonite Backup\CarboniteNSE.dll [2015-07-14] (Carbonite, Inc.)
    ShellIconOverlayIdentifiers-x32: [ Carbonite.Green] -> {95A27763-F62A-4114-9072-E81D87DE3B68} => C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll [2015-07-14] (Carbonite, Inc.)
    ShellIconOverlayIdentifiers-x32: [ Carbonite.Partial] -> {E300CD91-100F-4E67-9AF3-1384A6124015} => C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll [2015-07-14] (Carbonite, Inc.)
    ShellIconOverlayIdentifiers-x32: [ Carbonite.Yellow] -> {5E529433-B50E-4bef-A63B-16A6B71B071A} => C:\Program Files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll [2015-07-14] (Carbonite, Inc.)
    Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2014-06-01]
    ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
    Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\MyMeterLink Uploader.lnk [2015-09-09]
    ShortcutTarget: MyMeterLink Uploader.lnk -> C:\Program Files (x86)\MyMeterLink Uploader\MyMeterLink Uploader.exe (BioSense MD)
    Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\RealTimes.lnk [2015-08-15]
    ShortcutTarget: RealTimes.lnk -> C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpsystray.exe (RealNetworks, Inc.)
    Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk [2014-07-08]
    ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
    Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk [2015-08-18]
    ShortcutTarget: Send to OneNote.lnk -> C:\Program Files\Microsoft Office\Office15\ONENOTEM.EXE (Microsoft Corporation)
    BootExecute: autocheck autochk * sdnclean64.exe

    ==================== Internet (Whitelisted) ====================

    (If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

    ProxyEnable: [S-1-5-21-3501220353-2912776278-4233831031-1000] => Proxy is enabled.
    Tcpip\Parameters: [DhcpNameServer] 75.75.75.75 75.75.76.76
    Tcpip\..\Interfaces\{05a153fd-06e4-43d4-b262-1fd19598ffcc}: [DhcpNameServer] 75.75.75.75 75.75.76.76
    Tcpip\..\Interfaces\{5960ba45-6898-4990-bb7f-c8a47fef0894}: [DhcpNameServer] 192.168.1.1

    Internet Explorer:
    ==================
    HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
    HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
    HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://g.msn.com/1me10IE11ENUS/MSN_WCP
    SearchScopes: HKU\S-1-5-21-3501220353-2912776278-4233831031-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-09-29] (Microsoft Corporation)
    BHO: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files\WOT\WOT.dll [2013-09-02] ()
    BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-09-15] (Microsoft Corporation)
    BHO: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.126.0\amd64\BingExt.dll [2014-02-27] (Microsoft Corporation.)
    BHO-x32: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2009-05-21] (Hewlett-Packard Co.)
    BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-09-29] (Microsoft Corporation)
    BHO-x32: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()
    BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-09-15] (Microsoft Corporation)
    BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.126.0\BingExt.dll [2014-02-27] (Microsoft Corporation.)
    BHO-x32: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2009-05-21] (Hewlett-Packard Co.)
    Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.126.0\amd64\BingExt.dll [2014-02-27] (Microsoft Corporation.)
    Toolbar: HKLM - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
    Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.126.0\BingExt.dll [2014-02-27] (Microsoft Corporation.)
    Toolbar: HKLM-x32 - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()
    Toolbar: HKU\S-1-5-21-3501220353-2912776278-4233831031-1000 -> WOT - {71576546-354D-41C9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
    DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
    Handler-x32: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files (x86)\Belarc\BelarcAdvisor\System\BAVoilaX.dll [2015-08-05] (Belarc, Inc.)
    Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-04-01] (Microsoft Corporation)
    Handler: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
    Handler-x32: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()

    FireFox:
    ========
    FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default
    FF DefaultSearchEngine: Bing®
    FF SelectedSearchEngine: Bing®
    FF Homepage: hxxp://www.weather.com/weather/today/l/Vancouver+WA+USWA0468:1:US
    FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_19_0_0_226.dll [2015-10-16] ()
    FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
    FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
    FF Plugin: adobe.com/AdobeAAMDetect_x86_64 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2014-10-01] (Adobe Systems)
    FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_226.dll [2015-10-16] ()
    FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1210150.dll [2014-03-11] (Adobe Systems, Inc.)
    FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
    FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
    FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
    FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2014-10-01] (Adobe Systems)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-06-02] (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-06-02] (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-06-02] (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-06-02] (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-06-02] (Apple Inc.)
    FF Extension: Default Manager - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\DefaultManager@Microsoft [2014-05-07] [not signed]
    FF Extension: FpStructureModification Class - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\{54E5983A-B96C-7616-BDC4-142DE730742B} [2014-06-04] [not signed]
    FF Extension: Video AdBlock for Firefox - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\{a00bef25-f21a-4539-adbb-b179b29e2b92} [2015-11-02] [not signed]
    FF Extension: WOT - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} [2015-07-10]
    FF Extension: Free Memory - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\jid1-n85lxPv1NAWVTQ@jetpack.xpi [2015-10-19]
    FF Extension: Facebook Phishing Protector - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\{023e9ca0-63f3-47b1-bcb2-9badf9d9ef28}.xpi [2015-10-19]
    FF Extension: Updated Ad Blocker for Firefox 11+ - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\7lfhas7j.default\Extensions\{4DC70064-89E2-4a55-8FC6-E8CDEAE3618C}.xpi [2015-05-29]
    FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
    FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2014-06-01] [not signed]
    FF HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

    Chrome:
    =======
    CHR HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bknbnapaddjdnbilpmlacdkjdkjmbjhd] - hxxp://clients2.google.com/service/update2/crx
    CHR HKLM-x32\...\Chrome\Extension: [bknbnapaddjdnbilpmlacdkjdkjmbjhd] - hxxp://clients2.google.com/service/update2/crx

    ==================== Services (Whitelisted) ========================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2014-07-08] (Adobe Systems) [File not signed]
    S3 AvgAMPS; C:\Program Files (x86)\AVG\Av\avgamps.exe [595376 2015-10-30] (AVG Technologies CZ, s.r.o.)
    R2 AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagent.exe [3815648 2015-10-30] (AVG Technologies CZ, s.r.o.)
    R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1046952 2015-10-16] (AVG Technologies CZ, s.r.o.)
    R2 avgwd; C:\Program Files (x86)\AVG\Av\avgwdsvcx.exe [579776 2015-10-30] (AVG Technologies CZ, s.r.o.)
    R3 hpqcxs08; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll [248832 2009-05-21] (Hewlett-Packard Co.) [File not signed]
    R2 hpqddsvc; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll [133120 2009-05-21] (Hewlett-Packard Co.) [File not signed]
    R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1039360 2010-10-22] (Hewlett-Packard Co.) [File not signed]
    R2 iWinTrusted; C:\Program Files (x86)\MSN Games\iWinTrusted.exe [216920 2015-08-13] (iWin Inc.)
    R2 LavasoftAdAwareService11; C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareService.exe [712432 2015-08-27] ()
    S2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
    R2 MSMQ; C:\Windows\system32\mqsvc.exe [26112 2015-08-18] (Microsoft Corporation)
    R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
    R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
    R2 RealTimes Desktop Service; C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe [1115736 2015-08-15] (RealNetworks, Inc.)
    R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
    R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
    R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
    R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [4368808 2015-10-14] (AVG Technologies CZ, s.r.o.)
    S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [84480 2015-08-18] (Microsoft Corporation)
    R2 W3SVC; C:\Windows\system32\inetsrv\iisw3adm.dll [578560 2015-08-18] (Microsoft Corporation)
    S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
    S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)
    S2 LavasoftTcpService; C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe [X]
    S2 SearchProtectionService; C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.SearchProtect.WinService.exe [X]

    ===================== Drivers (Whitelisted) ==========================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    S0 Avgboota; C:\Windows\System32\DRIVERS\avgboota.sys [23152 2015-09-09] (AVG Technologies CZ, s.r.o.)
    R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [197040 2015-08-10] (AVG Technologies CZ, s.r.o.)
    R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [313776 2015-10-19] (AVG Technologies CZ, s.r.o.)
    R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [298416 2015-08-20] (AVG Technologies CZ, s.r.o.)
    R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [284080 2015-10-21] (AVG Technologies CZ, s.r.o.)
    R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [398256 2015-08-14] (AVG Technologies CZ, s.r.o.)
    R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [255408 2015-10-21] (AVG Technologies CZ, s.r.o.)
    R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [42416 2015-08-10] (AVG Technologies CZ, s.r.o.)
    R1 Avgwfpa; C:\Windows\system32\DRIVERS\avgwfpa.sys [306608 2015-10-08] (AVG Technologies CZ, s.r.o.)
    R3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
    R3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
    R3 e1kexpress; C:\Windows\system32\DRIVERS\e1k63x64.sys [498032 2013-02-20] (Intel Corporation)
    R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
    S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
    R3 MQAC; C:\Windows\System32\drivers\mqac.sys [175104 2015-08-18] (Microsoft Corporation)
    U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [35064 2015-11-03] ()
    U3 TrueSight; C:\Windows\SysWOW64\drivers\TrueSight.sys [33512 2014-09-13] ()
    S3 Trufos; C:\Windows\System32\DRIVERS\Trufos.sys [452040 2015-01-22] (BitDefender S.R.L.)
    R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [31144 2015-10-14] (TuneUp Software)
    S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
    S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
    S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
    S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
    U3 idsvc; no ImagePath
    U5 REALPLAYERUPDATESVC; no ImagePath
    S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]
    U3 wpcsvc; no ImagePath

    ==================== NetSvcs (Whitelisted) ===================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


    ==================== One Month Created files and folders ========

    (If an entry is included in the fixlist, the file/folder will be moved.)

    2015-11-04 20:51 - 2015-11-04 20:52 - 02198016 _____ (Farbar) C:\Users\User\Downloads\FRST64(1).exe
    2015-11-04 20:35 - 2015-11-04 20:35 - 00016148 _____ C:\WINDOWS\system32\OTIPLEX_User_HistoryPrediction.bin
    2015-11-04 12:41 - 2015-11-04 12:41 - 00000000 ____D C:\Users\Default\AppData\Roaming\TuneUp Software
    2015-11-04 12:41 - 2015-11-04 12:41 - 00000000 ____D C:\Users\Default User\AppData\Roaming\TuneUp Software
    2015-11-04 10:38 - 2015-11-04 10:38 - 00000000 ____D C:\Users\User\AppData\Local\{9F209756-A5BD-4B2F-A589-A1DAD3231308}
    2015-11-04 00:34 - 2015-11-04 00:34 - 00039540 _____ C:\Users\User\Desktop\JRT.txt
    2015-11-04 00:28 - 2015-11-04 00:28 - 01801288 _____ (Malwarebytes) C:\Users\User\Downloads\JRT.exe
    2015-11-04 00:17 - 2015-11-04 00:17 - 01708032 _____ C:\Users\User\Downloads\adwcleaner_5.017.exe
    2015-11-03 22:08 - 2015-11-03 22:08 - 22908888 _____ (Malwarebytes ) C:\Users\User\Downloads\mbam-setup-2.2.0.1024(1).exe
    2015-11-03 21:38 - 2015-11-03 21:38 - 00035064 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
    2015-11-03 21:36 - 2015-11-03 21:38 - 18969672 _____ C:\Users\User\Downloads\RogueKiller.exe
    2015-11-02 10:40 - 2015-11-02 10:41 - 00058486 _____ C:\Users\User\Downloads\Addition.txt
    2015-11-02 10:39 - 2015-11-04 20:55 - 00025115 _____ C:\Users\User\Downloads\FRST.txt
    2015-11-02 10:38 - 2015-11-04 20:55 - 00000000 ____D C:\FRST
    2015-11-02 10:37 - 2015-11-02 10:38 - 02198016 _____ (Farbar) C:\Users\User\Downloads\FRST64.exe
    2015-11-02 10:17 - 2015-11-02 10:17 - 00003008 _____ C:\WINDOWS\System32\Tasks\klcp_update
    2015-11-02 10:16 - 2015-11-02 10:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\K-Lite Codec Pack
    2015-11-02 10:16 - 2015-11-02 10:16 - 00000000 ____D C:\Program Files (x86)\K-Lite Codec Pack
    2015-11-02 10:12 - 2015-11-02 10:13 - 28708138 _____ ( ) C:\Users\User\Downloads\K-Lite_Codec_Pack_1155_Standard.exe
    2015-11-01 09:51 - 2015-11-01 17:53 - 00000000 ____D C:\Users\TEMP\AppData\Local\Packages
    2015-11-01 09:50 - 2015-11-01 17:53 - 00000000 ____D C:\Users\TEMP
    2015-10-31 11:17 - 2015-10-31 11:17 - 00001906 _____ C:\Users\Public\Desktop\amcap.lnk
    2015-10-31 11:17 - 2015-10-31 11:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLPCCamera
    2015-10-31 11:17 - 2015-10-31 11:17 - 00000000 ____D C:\Program Files (x86)\GLPCCamera
    2015-10-30 13:44 - 2015-10-27 15:38 - 21871616 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
    2015-10-30 13:44 - 2015-10-27 15:16 - 18801664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
    2015-10-30 13:44 - 2015-10-21 04:00 - 24595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
    2015-10-30 13:44 - 2015-10-20 21:13 - 19326464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
    2015-10-30 13:43 - 2015-10-21 04:45 - 00541024 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
    2015-10-30 13:43 - 2015-10-21 04:44 - 00459104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
    2015-10-30 13:43 - 2015-10-21 04:43 - 01392480 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
    2015-10-30 13:43 - 2015-10-21 04:39 - 03621248 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
    2015-10-30 13:43 - 2015-10-21 04:00 - 03248128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
    2015-10-30 13:43 - 2015-10-21 03:59 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
    2015-10-30 13:43 - 2015-10-21 03:57 - 02418688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
    2015-10-30 13:43 - 2015-10-21 03:52 - 02987520 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
    2015-10-30 13:43 - 2015-10-21 03:50 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
    2015-10-30 13:43 - 2015-10-21 03:48 - 01068032 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
    2015-10-30 13:43 - 2015-10-21 03:47 - 00453120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
    2015-10-30 13:43 - 2015-10-21 03:46 - 02179584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
    2015-10-30 13:43 - 2015-10-21 03:46 - 01602560 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
    2015-10-30 13:43 - 2015-10-21 03:44 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
    2015-10-30 13:43 - 2015-10-21 03:44 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
    2015-10-30 13:43 - 2015-10-21 03:43 - 02675200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
    2015-10-30 13:43 - 2015-10-21 03:42 - 00627712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
    2015-10-30 13:43 - 2015-10-21 03:41 - 01795072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
    2015-10-30 13:43 - 2015-10-21 03:40 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
    2015-10-30 13:43 - 2015-10-21 03:38 - 00502272 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
    2015-10-30 13:43 - 2015-10-20 21:53 - 00961376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
    2015-10-30 13:43 - 2015-10-20 21:49 - 02878512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
    2015-10-30 13:43 - 2015-10-20 21:11 - 02647040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
    2015-10-30 13:43 - 2015-10-20 21:08 - 01918976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
    2015-10-30 13:43 - 2015-10-20 21:05 - 02639872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
    2015-10-30 13:43 - 2015-10-20 21:03 - 01380864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
    2015-10-30 13:43 - 2015-10-20 21:03 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
    2015-10-30 13:43 - 2015-10-20 20:58 - 02049536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
    2015-10-30 13:43 - 2015-10-20 20:58 - 00464896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
    2015-10-30 13:43 - 2015-10-20 20:55 - 00441344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
    2015-10-27 09:23 - 2015-10-27 09:23 - 00003032 _____ C:\WINDOWS\System32\Tasks\0615pizUpdateInfo
    2015-10-27 09:23 - 2015-10-27 09:23 - 00000000 ____D C:\ProgramData\Avg_Update_0615piz
    2015-10-23 19:27 - 2015-10-23 19:27 - 00002233 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp.lnk
    2015-10-23 19:27 - 2015-10-14 10:05 - 00045992 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\TURegOpt.exe
    2015-10-23 19:27 - 2015-10-14 09:59 - 00037288 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\authuitu.dll
    2015-10-23 19:27 - 2015-10-14 09:59 - 00032680 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\SysWOW64\authuitu.dll
    2015-10-22 19:20 - 2015-10-22 19:20 - 00000000 ____D C:\ProgramData\Licenses
    2015-10-22 19:19 - 2015-10-22 19:19 - 00001173 _____ C:\Users\Public\Desktop\SpywareBlaster.lnk
    2015-10-22 19:19 - 2015-10-22 19:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpywareBlaster
    2015-10-22 19:19 - 2015-10-22 19:19 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
    2015-10-22 19:18 - 2015-10-22 19:19 - 04184064 _____ (BrightFort LLC ) C:\Users\User\Downloads\spywareblastersetup52.exe
    2015-10-22 18:54 - 2015-11-04 00:31 - 00000000 ____D C:\Users\User\AppData\Roaming\Lavasoft
    2015-10-22 18:54 - 2015-11-04 00:31 - 00000000 ____D C:\Program Files (x86)\Lavasoft
    2015-10-22 18:54 - 2015-10-25 22:42 - 00002848 _____ C:\WINDOWS\SysWOW64\LavasoftTcpServiceOff.ini
    2015-10-22 18:54 - 2015-10-25 22:42 - 00002848 _____ C:\WINDOWS\system32\LavasoftTcpServiceOff.ini
    2015-10-22 18:54 - 2015-10-22 18:54 - 00425744 _____ (Lavasoft Limited) C:\WINDOWS\system32\LavasoftTcpService64.dll
    2015-10-22 18:54 - 2015-10-22 18:54 - 00345360 _____ (Lavasoft Limited) C:\WINDOWS\SysWOW64\LavasoftTcpService.dll
    2015-10-22 18:54 - 2015-10-22 18:54 - 00000000 ____D C:\Users\User\AppData\Local\Lavasoft
    2015-10-22 18:53 - 2015-11-04 16:54 - 00002423 _____ C:\Users\Public\Desktop\Ad-Aware Antivirus.lnk
    2015-10-22 18:53 - 2015-10-22 18:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
    2015-10-22 18:53 - 2015-10-22 18:53 - 00000000 ____D C:\Program Files\Lavasoft
    2015-10-22 18:51 - 2015-11-04 00:31 - 00000000 ____D C:\ProgramData\Lavasoft
    2015-10-22 18:51 - 2015-10-22 18:51 - 00000000 ____D C:\Program Files\Common Files\Lavasoft
    2015-10-22 18:50 - 2015-10-22 18:50 - 02012464 _____ C:\Users\User\Downloads\Adaware_Installer(1).exe
    2015-10-22 18:18 - 2015-10-22 18:18 - 00000000 ____D C:\Program Files\Common Files\AV
    2015-10-22 18:18 - 2015-07-28 16:52 - 00821920 _____ (Safer-Networking Ltd. ) C:\Users\Public\Desktop\Post Win10 Spybot-install.exe
    2015-10-22 18:12 - 2015-11-03 22:01 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
    2015-10-22 18:12 - 2015-10-25 22:48 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
    2015-10-22 18:12 - 2015-10-22 18:12 - 00001485 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
    2015-10-22 18:12 - 2015-10-22 18:12 - 00001473 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
    2015-10-22 18:12 - 2015-10-22 18:12 - 00000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking
    2015-10-22 18:12 - 2015-10-22 18:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
    2015-10-22 18:12 - 2013-09-20 09:49 - 00021040 _____ (Safer Networking Limited) C:\WINDOWS\system32\sdnclean64.exe
    2015-10-22 18:01 - 2015-10-22 18:10 - 46525608 _____ (Safer-Networking Ltd. ) C:\Users\User\Downloads\spybot-2.4.exe
    2015-10-22 17:25 - 2015-10-22 17:25 - 22908888 _____ (Malwarebytes ) C:\Users\User\Downloads\mbam-setup-2.2.0.1024.exe
    2015-10-22 17:20 - 2015-10-23 19:27 - 00000000 ____D C:\Users\User\AppData\Roaming\AVG
    2015-10-22 17:19 - 2015-11-04 12:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
    2015-10-22 17:19 - 2015-10-22 17:19 - 00000000 ____D C:\Users\User\AppData\Roaming\TuneUp Software
    2015-10-22 17:18 - 2015-10-22 17:18 - 00000000 ___HD C:\$AVG
    2015-10-22 17:17 - 2015-11-04 16:53 - 00000000 ____D C:\ProgramData\MFAData
    2015-10-22 17:17 - 2015-10-22 17:17 - 00000000 ____D C:\Users\User\AppData\Local\MFAData
    2015-10-22 17:16 - 2015-11-04 12:43 - 00000916 _____ C:\Users\Public\Desktop\AVG.lnk
    2015-10-22 17:16 - 2015-11-04 12:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Zen
    2015-10-22 17:15 - 2015-10-23 19:28 - 00000000 ____D C:\ProgramData\Avg
    2015-10-22 17:15 - 2015-10-23 19:26 - 00000000 ____D C:\Program Files (x86)\AVG
    2015-10-22 17:14 - 2015-11-04 12:40 - 00000000 ____D C:\Users\User\AppData\Local\Avg
    2015-10-22 17:14 - 2015-10-23 19:26 - 00000000 ____D C:\Users\User\AppData\Local\AvgSetupLog
    2015-10-22 17:14 - 2015-10-22 17:14 - 02895464 _____ (AVG Technologies) C:\Users\User\Downloads\AVG_Protection_Free_1115.exe
    2015-10-22 09:44 - 2015-10-22 09:44 - 06786384 _____ (383 Media, Inc.) C:\Users\User\Downloads\DriverRestore.exe
    2015-10-22 09:44 - 2014-11-24 13:09 - 00020872 _____ (Phoenix Technologies) C:\WINDOWS\SysWOW64\Drivers\DrvAgent64.SYS
    2015-10-21 16:16 - 2015-10-21 16:16 - 00284080 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgldx64.sys
    2015-10-21 16:15 - 2015-10-21 16:15 - 00255408 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgmfx64.sys
    2015-10-19 08:46 - 2015-10-19 08:46 - 00000000 ____D C:\Users\User\AppData\Local\CEF
    2015-10-18 10:19 - 2015-10-18 10:19 - 00000000 ____D C:\Users\User\AppData\Roaming\Sun
    2015-10-18 10:19 - 2015-10-18 10:19 - 00000000 ____D C:\Users\User\.oracle_jre_usage
    2015-10-18 10:17 - 2015-10-18 10:17 - 00584288 _____ (Oracle Corporation) C:\Users\User\Downloads\jre-8u60-windows-i586-iftw.exe
    2015-10-18 10:17 - 2015-10-18 10:17 - 00000000 ____D C:\Users\User\AppData\LocalLow\Oracle
    2015-10-18 10:12 - 2015-10-29 11:17 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
    2015-10-18 10:12 - 2015-10-18 10:12 - 00002145 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk
    2015-10-15 18:51 - 2015-10-28 11:31 - 1094642176 _____ C:\Users\User\Documents\camera tests.avi
    2015-10-15 18:47 - 2015-10-31 11:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CoolingTech
    2015-10-15 11:49 - 2015-10-15 11:49 - 00000000 ____D C:\ProgramData\GLPCCamera
    2015-10-15 11:31 - 2015-10-31 11:55 - 00000000 ____D C:\Program Files (x86)\CoolingTech
    2015-10-15 10:59 - 2015-10-15 10:59 - 00003186 _____ C:\WINDOWS\System32\Tasks\{4047848C-EFDB-41E8-A937-F793FCED384B}
    2015-10-14 10:56 - 2015-10-14 10:56 - 00001267 _____ C:\Users\User\Desktop\My Scans.lnk
    2015-10-13 10:37 - 2015-10-05 18:46 - 13027840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
    2015-10-13 10:37 - 2015-09-24 19:33 - 01997336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
    2015-10-13 10:37 - 2015-09-24 19:26 - 20858360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
    2015-10-13 10:37 - 2015-09-24 18:47 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
    2015-10-13 10:37 - 2015-09-24 18:47 - 00172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneCallHistoryApis.dll
    2015-10-13 10:37 - 2015-09-24 18:38 - 03580416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
    2015-10-13 10:37 - 2015-09-24 18:38 - 00650240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
    2015-10-13 10:37 - 2015-09-24 18:38 - 00574464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
    2015-10-13 10:37 - 2015-09-24 18:38 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
    2015-10-13 10:37 - 2015-09-24 18:37 - 00766976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
    2015-10-13 10:37 - 2015-09-24 18:37 - 00613376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
    2015-10-13 10:37 - 2015-09-24 18:37 - 00480256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
    2015-10-13 10:37 - 2015-09-24 18:36 - 11262976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
    2015-10-13 10:37 - 2015-09-24 18:36 - 05454848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
    2015-10-13 10:37 - 2015-09-24 18:34 - 00928256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
    2015-10-13 10:37 - 2015-09-24 18:34 - 00625152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
    2015-10-13 10:37 - 2015-09-24 18:34 - 00579584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
    2015-10-13 10:37 - 2015-09-24 18:34 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
    2015-10-13 10:37 - 2015-09-24 18:34 - 00525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
    2015-10-13 10:37 - 2015-09-24 18:33 - 00131072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CallHistoryClient.dll
    2015-10-13 10:37 - 2015-09-24 18:32 - 01594368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
    2015-10-13 10:37 - 2015-09-24 18:32 - 00466432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
    2015-10-13 10:35 - 2015-09-30 19:03 - 00757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
    2015-10-13 10:35 - 2015-09-24 20:01 - 00498016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbhub.sys
    2015-10-13 10:35 - 2015-09-24 19:56 - 22322624 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
    2015-10-13 10:35 - 2015-09-24 19:52 - 00980832 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
    2015-10-13 10:35 - 2015-09-24 19:11 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccountApis.dll
    2015-10-13 10:35 - 2015-09-24 19:11 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneCallHistoryApis.dll
    2015-10-13 10:35 - 2015-09-24 19:07 - 01276416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
    2015-10-13 10:35 - 2015-09-24 19:04 - 00826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
    2015-10-13 10:35 - 2015-09-24 19:04 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
    2015-10-13 10:35 - 2015-09-24 19:03 - 00796160 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
    2015-10-13 10:35 - 2015-09-24 19:03 - 00576000 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
    2015-10-13 10:35 - 2015-09-24 19:02 - 07523840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
    2015-10-13 10:35 - 2015-09-24 19:02 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
    2015-10-13 10:35 - 2015-09-24 19:02 - 00689152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
    2015-10-13 10:35 - 2015-09-24 19:01 - 04792320 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
    2015-10-13 10:35 - 2015-09-24 19:01 - 03586560 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
    2015-10-13 10:35 - 2015-09-24 19:00 - 01423872 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
    2015-10-13 10:35 - 2015-09-24 19:00 - 01382400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
    2015-10-13 10:35 - 2015-09-24 19:00 - 00856576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
    2015-10-13 10:35 - 2015-09-24 19:00 - 00752640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
    2015-10-13 10:35 - 2015-09-24 18:59 - 01205248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
    2015-10-13 10:35 - 2015-09-24 18:59 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
    2015-10-13 10:35 - 2015-09-24 18:59 - 00685568 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
    2015-10-13 10:35 - 2015-09-24 18:59 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
    2015-10-13 10:35 - 2015-09-24 18:59 - 00163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\CallHistoryClient.dll
    2015-10-13 10:34 - 2015-10-09 23:12 - 00078528 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
    2015-10-13 10:34 - 2015-10-05 19:03 - 16708608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
    2015-10-13 10:34 - 2015-09-30 20:01 - 01294352 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
    2015-10-13 10:34 - 2015-09-30 20:01 - 01123400 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
    2015-10-13 10:34 - 2015-09-30 20:01 - 01018568 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
    2015-10-13 10:34 - 2015-09-30 20:01 - 00858408 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
    2015-10-13 10:34 - 2015-09-30 20:00 - 08020320 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
    2015-10-13 10:34 - 2015-09-24 20:01 - 02573768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
    2015-10-13 10:34 - 2015-09-24 19:09 - 12504064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
    2015-10-13 10:34 - 2015-09-24 18:59 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
    2015-10-13 10:34 - 2015-09-24 18:58 - 01871360 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
    2015-10-08 07:46 - 2015-10-08 07:46 - 00306608 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgwfpa.sys

    ==================== One Month Modified files and folders ========

    (If an entry is included in the fixlist, the file/folder will be moved.)

    2015-11-04 20:56 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\system32\sru
    2015-11-04 20:53 - 2015-07-10 04:22 - 00000275 _____ C:\WINDOWS\WindowsUpdate.log
    2015-11-04 20:48 - 2015-01-06 16:43 - 00000000 ____D C:\Users\User\Desktop\mbar
    2015-11-04 20:48 - 2014-04-29 18:52 - 00092888 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
    2015-11-04 20:25 - 2013-07-23 03:04 - 00000830 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
    2015-11-04 16:59 - 2015-08-18 15:23 - 01007522 _____ C:\WINDOWS\system32\PerfStringBackup.INI
    2015-11-04 16:56 - 2014-08-20 16:55 - 00000000 ____D C:\Users\User\AppData\Local\Adobe
    2015-11-04 16:53 - 2015-08-18 15:18 - 00016014 _____ C:\WINDOWS\PFRO.log
    2015-11-04 16:53 - 2015-07-10 04:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
    2015-11-04 16:52 - 2015-07-10 01:05 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
    2015-11-04 15:11 - 2015-08-19 12:39 - 00004150 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{58550D91-8D05-494C-8101-07086711AE2E}
    2015-11-04 13:12 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\AppReadiness
    2015-11-04 11:04 - 2014-07-27 20:30 - 00000000 ____D C:\Users\User\Desktop\Grandkids
    2015-11-04 09:02 - 2015-08-17 09:05 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
    2015-11-04 00:20 - 2014-09-16 18:29 - 00000000 ____D C:\AdwCleaner
    2015-11-03 22:39 - 2014-04-29 18:53 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
    2015-11-03 22:29 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\Vss
    2015-11-03 22:12 - 2014-09-13 17:25 - 00000000 ____D C:\ProgramData\RogueKiller
    2015-11-03 22:09 - 2015-07-19 21:23 - 00001196 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
    2015-11-03 22:09 - 2014-04-29 18:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
    2015-11-03 22:09 - 2014-04-29 18:52 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
    2015-11-02 19:32 - 2014-07-27 11:03 - 00000000 ____D C:\Users\User\SharedDocs
    2015-11-02 09:26 - 2013-07-22 08:00 - 00000000 ____D C:\Users\User\AppData\Local\VirtualStore
    2015-11-01 10:03 - 2015-03-06 12:33 - 00003972 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
    2015-10-31 22:53 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\rescache
    2015-10-31 21:54 - 2015-06-11 18:58 - 00000000 ____D C:\Users\User\Desktop\Oakley
    2015-10-31 11:17 - 2013-07-23 08:06 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
    2015-10-31 11:06 - 2015-07-10 03:04 - 00000000 ____D C:\WINDOWS\system32\appraiser
    2015-10-30 19:06 - 2015-08-18 15:52 - 00002392 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
    2015-10-30 19:06 - 2015-08-18 15:52 - 00000000 ___RD C:\Users\User\OneDrive
    2015-10-30 14:14 - 2015-07-10 02:55 - 00000000 ____D C:\WINDOWS\CbsTemp
    2015-10-29 22:29 - 2015-07-10 01:05 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
    2015-10-29 13:39 - 2014-06-08 16:33 - 00000000 ____D C:\Users\User\AppData\Roaming\HpUpdate
    2015-10-27 10:09 - 2014-08-14 12:24 - 00000000 ___RD C:\Users\User\Desktop\Jans Pics
    2015-10-25 22:42 - 2015-07-10 04:20 - 01306584 _____ C:\WINDOWS\system32\FNTCACHE.DAT
    2015-10-23 20:08 - 2015-08-18 17:09 - 00000000 ____D C:\Users\User\AppData\Roaming\hpqLog
    2015-10-23 20:08 - 2015-07-10 01:05 - 00000000 ____D C:\WINDOWS\system32\Sysprep
    2015-10-22 19:28 - 2015-08-19 12:44 - 00000000 ____D C:\ProgramData\TEMP
    2015-10-22 17:19 - 2015-07-10 03:04 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
    2015-10-20 13:41 - 2014-06-24 18:04 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
    2015-10-19 20:54 - 2014-09-15 18:31 - 00000000 ____D C:\Program Files (x86)\Secunia
    2015-10-19 20:35 - 2014-05-21 22:19 - 00000000 ____D C:\Users\User\AppData\Local\AdFender
    2015-10-19 20:35 - 2014-05-21 22:19 - 00000000 ____D C:\ProgramData\AdFender
    2015-10-19 08:03 - 2015-09-11 14:59 - 00313776 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgidsdrivera.sys
    2015-10-18 10:11 - 2013-07-23 03:05 - 00000000 ____D C:\ProgramData\Adobe
    2015-10-18 10:11 - 2013-07-23 03:05 - 00000000 ____D C:\Program Files (x86)\Adobe
    2015-10-15 21:29 - 2015-08-18 15:46 - 00000000 ____D C:\Users\User\AppData\Local\Packages
    2015-10-15 19:10 - 2015-07-10 03:06 - 00810488 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
    2015-10-15 19:10 - 2015-07-10 03:06 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
    2015-10-15 12:13 - 2014-05-13 11:06 - 00000000 ____D C:\Program Files (x86)\Corel
    2015-10-15 12:12 - 2015-01-31 14:57 - 00000000 ____D C:\ProgramData\Corel
    2015-10-15 11:35 - 2014-09-16 17:58 - 00000000 ____D C:\Users\User\AppData\Local\CrashDumps
    2015-10-15 11:27 - 2015-03-15 13:13 - 00000000 ____D C:\Users\User\Desktop\Manuals
    2015-10-13 11:19 - 2013-07-23 03:13 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
    2015-10-13 11:18 - 2013-07-23 03:11 - 00000000 ____D C:\ProgramData\Microsoft Help
    2015-10-13 11:15 - 2009-07-13 18:34 - 00000513 _____ C:\WINDOWS\win.ini
    2015-10-13 11:02 - 2013-07-23 04:08 - 00000000 ____D C:\WINDOWS\system32\MRT
    2015-10-13 10:58 - 2013-07-22 22:01 - 143481208 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
    2015-10-06 10:31 - 2015-10-04 18:52 - 00000000 ____D C:\Users\User\Desktop\walgreens
    2015-10-05 09:50 - 2014-04-29 18:52 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
    2015-10-05 09:50 - 2014-04-29 18:52 - 00025816 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys

    ==================== Files in the root of some directories =======

    2015-02-10 22:14 - 2015-07-24 15:37 - 0159200 ____T () C:\Users\User\AppData\Roaming\CrashRpt1402.dll
    2014-10-13 22:13 - 2014-10-15 13:46 - 0659456 _____ () C:\Users\User\AppData\Roaming\fontdb.mdb
    2014-08-17 09:00 - 2014-08-17 09:00 - 0000017 _____ () C:\Users\User\AppData\Local\resmon.resmoncfg
    2014-06-30 10:27 - 2014-06-30 10:27 - 0005013 _____ () C:\ProgramData\jdhdxjyu.jga

    Some files in TEMP:
    ====================
    C:\Users\User\AppData\Local\Temp\0c8ebc83-a8b4-436d-b6d2-4acaa94ed3f7.exe
    C:\Users\User\AppData\Local\Temp\dllnt_dump.dll
    C:\Users\User\AppData\Local\Temp\DRHelper_installFinish.exe
    C:\Users\User\AppData\Local\Temp\DRHelper_installStart.exe
    C:\Users\User\AppData\Local\Temp\DRHelper_uninstallComplete.exe
    C:\Users\User\AppData\Local\Temp\mikcxdmu.dll
    C:\Users\User\AppData\Local\Temp\sqlite3.dll
    C:\Users\User\AppData\Local\Temp\zsotnl8i.dll


    ==================== Bamital & volsnap =================

    (There is no automatic fix for files that do not pass verification.)

    C:\WINDOWS\system32\winlogon.exe => File is digitally signed
    C:\WINDOWS\system32\wininit.exe => File is digitally signed
    C:\WINDOWS\explorer.exe => File is digitally signed
    C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
    C:\WINDOWS\system32\svchost.exe => File is digitally signed
    C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
    C:\WINDOWS\system32\services.exe => File is digitally signed
    C:\WINDOWS\system32\User32.dll => File is digitally signed
    C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
    C:\WINDOWS\system32\userinit.exe => File is digitally signed
    C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
    C:\WINDOWS\system32\rpcss.dll => File is digitally signed
    C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
    C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
    C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed


    LastRegBack: 2015-10-30 21:55

    ==================== End of FRST.txt ============================
     
  15. 2015/11/04
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    Additional scan result of Farbar Recovery Scan Tool (x64) Version:04-11-2015
    Ran by User (2015-11-04 20:56:32)
    Running from C:\Users\User\Downloads
    Windows 10 Pro (X64) (2015-08-18 23:45:44)
    Boot Mode: Normal
    ==========================================================


    ==================== Accounts: =============================

    Administrator (S-1-5-21-3501220353-2912776278-4233831031-500 - Administrator - Disabled)
    DefaultAccount (S-1-5-21-3501220353-2912776278-4233831031-503 - Limited - Disabled)
    Guest (S-1-5-21-3501220353-2912776278-4233831031-501 - Limited - Disabled)
    HomeGroupUser$ (S-1-5-21-3501220353-2912776278-4233831031-1004 - Limited - Enabled)
    User (S-1-5-21-3501220353-2912776278-4233831031-1000 - Administrator - Enabled) => C:\Users\User

    ==================== Security Center ========================

    (If an entry is included in the fixlist, it will be removed.)

    AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    AV: Ad-Aware Antivirus (Disabled - Out of date) {B0CC18C6-E527-6EE6-874C-9D19920E5619}
    AV: AVG AntiVirus Free Edition (Enabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
    AS: Ad-Aware Antivirus (Disabled - Out of date) {0BADF922-C31D-6168-BDFC-A66BE9891CA4}
    AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
    AS: AVG AntiVirus Free Edition (Enabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}
    FW: Ad-Aware Firewall (Disabled) {88F799E3-AF48-6FBE-AC13-342C6CDD1162}

    ==================== Installed Programs ======================

    (Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

    4500_G510gm_Help (x32 Version: 000.0.440.000 - Hewlett-Packard) Hidden
    4500G510gm (x32 Version: 000.0.423.000 - Hewlett-Packard) Hidden
    4500G510gm_Software_Min (x32 Version: 000.0.423.000 - Hewlett-Packard) Hidden
    64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
    Ad-Aware Antivirus (HKLM\...\{18A24EC3-2BA0-4438-AA5C-A3CF81194D22}_AdAwareUpdater) (Version: 11.8.586.8535 - Lavasoft)
    AdAwareInstaller (Version: 11.8.586.8535 - Lavasoft) Hidden
    AdAwareUpdater (Version: 11.8.586.8535 - Lavasoft) Hidden
    Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 15.009.20077 - Adobe Systems Incorporated)
    Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 2.8.0.447 - Adobe Systems Incorporated)
    Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.226 - Adobe Systems Incorporated)
    Adobe Help Center 2.1 (HKLM-x32\...\{25569723-DC5A-4467-A639-79535BF01B71}) (Version: 2.1 - Adobe Systems)
    Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0409-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
    Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.0.150 - Adobe Systems, Inc.)
    All Free Video to GIF Converter 4.5.6 (HKLM-x32\...\All Free Video to GIF Converter_is1) (Version: - AllFreeVideoSoft Co., Ltd.)
    AntimalwareEngine (Version: 3.0.98.0 - Lavasoft) Hidden
    Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
    Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
    Audacity 2.0 (HKLM-x32\...\Audacity_is1) (Version: - Audacity Team)
    AVG (HKLM\...\AvgZen) (Version: 1.21.1.34102 - AVG Technologies)
    AVG (Version: 16.7.7227 - AVG Technologies) Hidden
    AVG 2016 (Version: 16.0.4455 - AVG Technologies) Hidden
    AVG PC TuneUp (HKLM-x32\...\AVG PC TuneUp) (Version: 16.3.1.24857 - AVG Technologies)
    AVG PC TuneUp (x32 Version: 16.3.3 - AVG Technologies) Hidden
    AVG Protection (HKLM\...\AVG) (Version: 2016.7.7227 - AVG Technologies)
    AVG Zen (Version: 1.21.6 - AVG Technologies) Hidden
    Aviator (HKLM-x32\...\{B0E4AA1D-76A7-48B5-AAA1-D68BDBB1FF99}) (Version: 2.3 - WhiteHat Security, Inc.)
    Bejeweled 3 (HKLM-x32\...\Bejeweled 3) (Version: 1.0.8.6128 - iWin.com)
    Belarc Advisor 8.5a (HKLM-x32\...\Belarc Advisor) (Version: 8.5.1.0 - Belarc Inc.)
    Bing Bar (HKLM-x32\...\{3A3DE34D-AE27-4237-8111-8A0F2B3E5CE6}) (Version: 7.3.126.0 - Microsoft Corporation)
    BufferChm (x32 Version: 130.0.331.000 - Hewlett-Packard) Hidden
    Carbonite (HKLM-x32\...\Carbonite Backup) (Version: 5.7.7 build 5155 (Jul-14-2015) - Carbonite)
    CoolingTech version 2.0 (HKLM-x32\...\{9D9DC4E4-BFFA-491B-9A25-25FBE27DF5A0}_is1) (Version: 2.0 - CoolingTech)
    CorelDRAW Graphics Suite 12 (HKLM-x32\...\{505AFDC0-5E72-4928-8368-5DEA385E3647}) (Version: 12.0.0.458 - Corel Corporation)
    CutStudio (HKLM-x32\...\{AB84E88F-89CA-4002-A6F4-422C2C8CB1F8}) (Version: - )
    D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
    Destinations (x32 Version: 130.0.0.0 - Hewlett-Packard) Hidden
    DeviceDiscovery (x32 Version: 130.0.372.000 - Hewlett-Packard) Hidden
    DocMgr (x32 Version: 130.0.000.000 - Hewlett-Packard) Hidden
    DocProc (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
    Doxillion Document Converter (HKLM-x32\...\Doxillion) (Version: 2.31 - NCH Software)
    ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version: - )
    Fax (x32 Version: 130.0.418.000 - Hewlett-Packard) Hidden
    FMW 1 (Version: 1.22.2 - AVG Technologies) Hidden
    Free Studio version 6.4.2.113 (HKLM-x32\...\Free Studio_is1) (Version: 6.4.2.113 - DVDVideoSoft Ltd.)
    Free Video Splitter 4.0.1 (HKLM-x32\...\Free Video Splitter) (Version: 4.0.1 - Free Video Splitter Team)
    FTP Commander (HKLM-x32\...\FTP Commander) (Version: - )
    GL USB2.0 UVC Camera Device (HKLM-x32\...\{9897BBD8-013A-49F3-928E-866A59B6E00C}) (Version: 1.0.0.0 - Genesys Logic)
    GPBaseService2 (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
    GX-24 Manuals (HKLM-x32\...\{50B2A971-F4CE-45A1-B08C-2CB640C90288}) (Version: - )
    HP Customer Participation Program 13.0 (HKLM\...\HPExtendedCapabilities) (Version: 13.0 - HP)
    HP Document Manager 2.0 (HKLM\...\HP Document Manager) (Version: 2.0 - HP)
    HP Imaging Device Functions 13.0 (HKLM\...\HP Imaging Device Functions) (Version: 13.0 - HP)
    HP Officejet 4500 G510g-m (HKLM\...\{E5083D57-D93F-404C-A91F-1C50D67C2BEB}) (Version: 13.0 - HP)
    HP Smart Web Printing 4.5 (HKLM\...\HP Smart Web Printing) (Version: 4.5 - HP)
    HP Solution Center 13.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 13.0 - HP)
    HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
    HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
    HPProductAssistant (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
    HPSSupply (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
    Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2869 - Intel Corporation)
    Intel(R) Management Engine Interface (HKLM\...\HECI) (Version: - Intel Corporation)
    Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.6.0.1030 - Intel Corporation)
    Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    K-Lite Codec Pack 11.5.5 Standard (HKLM-x32\...\KLiteCodecPack_is1) (Version: 11.5.5 - )
    Malwarebytes Anti-Malware version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
    MarketResearch (x32 Version: 130.0.374.000 - Hewlett-Packard) Hidden
    Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
    Microsoft Project Professional 2013 (HKLM\...\Office15.PRJPRO) (Version: 15.0.4569.1506 - Microsoft Corporation)
    Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
    Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
    Microsoft Visio Professional 2013 (HKLM\...\Office15.VISPRO) (Version: 15.0.4569.1506 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
    Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
    Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
    Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
    Microsoft Web Embedding Fonts Tool (III) (HKLM-x32\...\WEFT) (Version: - )
    Mozilla Firefox 42.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 42.0 (x86 en-US)) (Version: 42.0 - Mozilla)
    MSN Games (HKLM-x32\...\MSNArcade) (Version: 1.0 - )
    MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
    MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
    MyMeterLink Uploader (HKLM-x32\...\{601A5816-F300-497E-BD41-F060362235B1}) (Version: 1.4.00 - MyMeterLink)
    Nero Burning ROM_Nero Express (HKLM-x32\...\Nero Burning ROM_Nero Express) (Version: - )
    Network64 (Version: 130.0.550.000 - Hewlett-Packard) Hidden
    Network64 (Version: 140.0.221.000 - Hewlett-Packard) Hidden
    OCR Software by I.R.I.S. 13.0 (HKLM\...\HPOCR) (Version: 13.0 - HP)
    OpenOffice 4.1.1 (HKLM-x32\...\{9395F41D-0F80-432E-9A59-B8E477E7E163}) (Version: 4.11.9775 - Apache Software Foundation)
    Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
    Pixillion Image Converter (HKLM-x32\...\Pixillion) (Version: 2.85 - NCH Software)
    PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.7.0 - Prolific Technology INC)
    Prism Video File Converter (HKLM-x32\...\Prism) (Version: 2.45 - NCH Software)
    QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
    Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
    Scan (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
    Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUS_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version: - Microsoft)
    Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-003B-0000-1000-0000000FF1CE}_Office15.PRJPRO_{6E5C415F-1388-4BA6-B926-C19318BE6075}) (Version: - Microsoft)
    Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0051-0000-1000-0000000FF1CE}_Office15.VISPRO_{F0C12872-B60D-4E37-A2F9-20C46A5E1F1A}) (Version: - Microsoft)
    Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (Version: - Microsoft) Hidden
    Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 13.0 - HP)
    SmartWebPrinting (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
    SolutionCenter (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
    SoundMAX (HKLM-x32\...\{F0A37341-D692-11D4-A984-009027EC0A9C}) (Version: 6.10.2.7280 - Analog Devices)
    Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
    SpywareBlaster 5.2 (HKLM-x32\...\SpywareBlaster_is1) (Version: 5.2.0 - BrightFort LLC)
    Status (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
    Switch Sound File Converter (HKLM-x32\...\Switch) (Version: 4.65 - NCH Software)
    swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
    Toolbox (x32 Version: 130.0.648.000 - Hewlett-Packard) Hidden
    TrayApp (x32 Version: 130.0.376.000 - Hewlett-Packard) Hidden
    Update for Skype for Business 2015 (KB2889853) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUS_{40930C8E-A677-414C-A72F-DFDEB10738FB}) (Version: - Microsoft)
    Update for Skype for Business 2015 (KB3085581) 64-Bit Edition (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUS_{6BCC80EE-3B68-4110-8D47-23E04FB6D08D}) (Version: - Microsoft)
    Update for Skype for Business 2015 (KB3085581) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PRJPRO_{6BCC80EE-3B68-4110-8D47-23E04FB6D08D}) (Version: - Microsoft)
    Update for Skype for Business 2015 (KB3085581) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUS_{6BCC80EE-3B68-4110-8D47-23E04FB6D08D}) (Version: - Microsoft)
    Update for Skype for Business 2015 (KB3085581) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.VISPRO_{6BCC80EE-3B68-4110-8D47-23E04FB6D08D}) (Version: - Microsoft)
    Update for Skype for Business 2015 (KB3085581) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUS_{6BCC80EE-3B68-4110-8D47-23E04FB6D08D}) (Version: - Microsoft)
    VideoPad Video Editor (HKLM-x32\...\VideoPad) (Version: 4.00 - NCH Software)
    Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
    Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
    Wave Editor 3.3.2.0 (HKLM-x32\...\Wave Editor_is1) (Version: 3.3.2.0 - AbyssMedia.com)
    WavePad Sound Editor (HKLM-x32\...\WavePad) (Version: 5.96 - NCH Software)
    Web Companion (HKLM-x32\...\{df597377-bd16-40ad-b965-b6e37174d364}) (Version: 2.1.1178.2408 - Lavasoft)
    WebReg (x32 Version: 130.0.132.017 - Hewlett-Packard) Hidden
    Windows 7 Games for Windows 8 and 10 (HKLM-x32\...\MicrosoftGamesForWin8) (Version: 1.1.0.10 - )
    Windows Driver Package - Silicon Laboratories (silabenm) Ports (12/10/2012 6.6.1.0) (HKLM\...\D680DEE0F68D64EC53D0C5769879D15D387054CC) (Version: 12/10/2012 6.6.1.0 - Silicon Laboratories)
    Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
    WOT for Internet Explorer (HKLM\...\{373B90E1-A28C-434C-92B6-7281AFA6115A}) (Version: 13.9.2.0 - WOT Services Oy)

    ==================== Custom CLSID (Whitelisted): ==========================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    CustomCLSID: HKU\S-1-5-21-3501220353-2912776278-4233831031-1000_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\User\AppData\Local\Microsoft\OneDrive\17.3.6201.1019\FileCoAuth.exe (Microsoft Corporation)

    ==================== Restore Points =========================


    ==================== Hosts content: ===============================

    (If needed Hosts: directive could be included in the fixlist to reset Hosts.)

    2009-07-13 18:34 - 2014-09-13 22:49 - 00000027 ____A C:\WINDOWS\system32\Drivers\etc\hosts

    127.0.0.1 localhost

    ==================== Scheduled Tasks (Whitelisted) =============

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    Task: {0ACCE0F4-C950-4003-A6BD-4D653F7B2370} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2015-10-16] ()
    Task: {0B446018-FC6F-401C-AB0F-B173B98B2088} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2014-06-24] (Safer-Networking Ltd.)
    Task: {0B6962D9-9012-40D7-B034-DEEA6654ADBF} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
    Task: {0C8FF926-EEA7-4A83-B565-40690D782554} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
    Task: {0CB0D749-1F66-40BD-83B4-F0C8AE69C220} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
    Task: {0ED011D3-4F05-43A1-B069-C8743740662C} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
    Task: {211BF34A-22A6-47BD-A228-0297D6DC6711} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
    Task: {2194D79E-C599-4D11-A898-9098C0DB2DBF} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
    Task: {253435FB-78C8-4DE4-987C-18F38E5B79D1} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
    Task: {278661B3-818A-42F6-A74E-DE9C70955D94} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
    Task: {2B74F1B6-BD72-4A0A-85FD-E9E5944D0AAD} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
    Task: {2BF15A30-3284-4B90-B086-72E39FCA4E2A} - System32\Tasks\{422AF60A-E130-448C-9CD7-94B270FEB58E} => pcalua.exe -a C:\Users\User\Downloads\d032210j.exe -d C:\Users\User\Downloads
    Task: {306755FE-0178-4477-8A24-6C5E065F5469} - System32\Tasks\{4047848C-EFDB-41E8-A937-F793FCED384B} => pcalua.exe -a D:\dotnetfx.exe -d D:\
    Task: {31317836-CD2B-4B65-9C09-5D04710D988B} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
    Task: {44CBBA9A-240A-4E21-BAAB-B84CCA7AC2A9} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
    Task: {46210971-6794-4945-8191-4BE479F2DE0F} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
    Task: {499A2103-F056-4661-BF90-537AC2807EA1} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2014-06-27] (Safer-Networking Ltd.)
    Task: {51F4319F-4C8C-4B2B-812C-955B0336E4D7} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
    Task: {568BB0A7-5DF7-483E-8CDF-2C7352F13F9D} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
    Task: {5A3896B4-0D48-4359-9CA8-EABD4743EC3B} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
    Task: {5C250A9B-B6AF-4807-8F6E-A288FF433153} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
    Task: {5CF40C1B-87C2-4A49-98C8-EB16C83CD276} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
    Task: {5D2AEAFF-36DD-42B0-86BE-4DEC8C1EC6FD} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
    Task: {619EE960-C5BA-4616-8129-060D32324BCD} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-10-16] (Adobe Systems Incorporated)
    Task: {62B6717F-7EAA-4BBE-8AB4-856844ECABE6} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
    Task: {6DCCD3C9-0AA7-4B1A-B62E-8A2822260D8E} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
    Task: {7B2F8250-CEE3-4248-9363-2D839D8A9832} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
    Task: {7DD3EE75-6E6C-4AC7-9352-B6CA9FAE863C} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
    Task: {80809957-1C64-4769-BEF6-5BDDBC29F4DE} - System32\Tasks\{5F6010C8-60E5-41f3-BF5B-C3AF5DBE12D4} => C:\ProgramData\Carbonite\Carbonite Backup\CarboniteUpgrade.exe
    Task: {80A69264-9345-4B87-BC58-E15E82044A6C} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
    Task: {898787AC-0742-4E53-91A4-4ED07C213CDB} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
    Task: {8CFE1CB4-8F1E-4E32-93DB-C3A21F34E65D} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
    Task: {8F4C3A2F-D807-437E-BAA4-10DF9721ED47} - \Microsoft\Windows\File Classification Infrastructure\Property Definition Sync -> No File <==== ATTENTION
    Task: {943776AC-D150-416E-BB2A-3B6EA9B1B03D} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
    Task: {A28973FE-74C5-41EB-AC75-423BF31C5A86} - System32\Tasks\{C20C34C9-4A46-47B3-B1EB-37D3E2B98A3B} => pcalua.exe -a "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller\Revouninstaller.exe" -d "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller "
    Task: {AA2EA6BD-7752-4685-8274-60A5D2388611} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
    Task: {AD2106AF-0E66-48F8-BD2E-51A387BD4F1B} - System32\Tasks\RealDownloader Update Check => C:\Program Files (x86)\RealNetworks\RealDownloader\downloader2.exe
    Task: {B2ABFFBB-916D-4D37-9462-BEBC2287DB64} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2014-06-24] (Safer-Networking Ltd.)
    Task: {B9DA9DF5-7014-470D-B440-CA8B319684CF} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
    Task: {BEE9558E-17BB-4744-9F23-E592B9CB28B5} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
    Task: {C1031F50-FEDF-404D-B85F-9118C2E2413A} - System32\Tasks\{D8F09FCA-4957-4F76-9FBE-D8EA3DE93C76} => pcalua.exe -a C:\Users\User\Downloads\d032210j(2).exe -d C:\Users\User\Downloads
    Task: {CAF15243-BCC6-438D-9492-E74636B6EF1F} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
    Task: {D06B62EC-6F12-4191-BDBC-3B81C32C0D99} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
    Task: {D23C4D22-FD0A-4783-BC1E-69D4E9231E43} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
    Task: {D29CE676-3A6D-48E6-B9EB-1648988083F1} - System32\Tasks\0615pizUpdateInfo => C:\ProgramData\Avg_Update_0615piz\0615piz_AVG-Secure-Search-Update.exe [2015-09-17] ()
    Task: {D3FB5FE1-4A31-4591-9B5B-AD0F97E416D2} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
    Task: {DEE0E518-DF92-4790-8698-30023FC77692} - System32\Tasks\AviatorUpdateTask => Wscript.exe "C:\Program Files (x86)\WhiteHat\Aviator\Update\BatchLauncher.vbs" "C:\Program Files (x86)\WhiteHat\Aviator\Update\AviatorAutoUpdate.exe "
    Task: {E83881B8-48E2-4AAE-8127-2BBA8E0B026F} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
    Task: {EFBD0E71-A032-4FD6-B597-1BB5EC7D9647} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
    Task: {F7287283-956E-4D01-9FF1-A4A0F72E8FA2} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
    Task: {F7DDA391-9150-4BD9-B05C-98EBA7249404} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
    Task: {F9BB3CFE-AD62-4AF6-921A-4A15789C763B} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
    Task: {FF5C8F4A-CA00-409B-907A-ED577A48DD6F} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-10-13] (Microsoft Corporation)

    (If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

    Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

    ==================== Loaded Modules (Whitelisted) ==============

    2015-08-18 16:13 - 2015-08-18 16:13 - 00032768 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
    2015-08-18 18:24 - 2015-08-11 01:14 - 00404480 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
    2015-08-27 14:54 - 2015-08-27 14:54 - 00712432 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareService.exe
    2015-08-27 14:57 - 2015-08-27 14:57 - 00025856 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_system-vc120-mt-1_57.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00057096 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_date_time-vc120-mt-1_57.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00123656 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_filesystem-vc120-mt-1_57.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 13002488 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareServiceKernel.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 03549904 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\RCF.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00911616 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_regex-vc120-mt-1_57.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00107776 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_thread-vc120-mt-1_57.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00035072 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_chrono-vc120-mt-1_57.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00709360 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareActivation.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00474368 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareApplicationUpdater.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00847600 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareGamingMode.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00101096 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareReset.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00123104 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareTime.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01011968 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareDefinitionsUpdater.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00905488 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareDefinitionsUpdaterScheduler.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01146608 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareIgnoreList.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00243440 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareQuarantine.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01050880 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareAntiMalwareEngine.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00206080 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareAntiRootkitEngine.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01210616 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareScannerHistory.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01373416 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareScanner.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00036096 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_timer-vc120-mt-1_57.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01019128 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareScannerScheduler.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01190656 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareRealTimeProtection.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00244472 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareIncompatibles.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00938728 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareAntiSpam.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00883440 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareAntiPhishing.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 03263736 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareParentalControl.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 02985208 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareWebProtection.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01324280 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareEmailProtection.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00059656 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_iostreams-vc120-mt-1_57.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01312512 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareNetworkProtection.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01013992 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwarePromo.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 00365288 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareFeedback.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 02958592 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareThreatWorkAlliance.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01261800 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwarePinCode.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01014504 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareNotice.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01014000 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareAvcEngine.dll
    2015-08-27 14:56 - 2015-08-27 14:56 - 01222416 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareRealTimeProtectionHistory.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00469744 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareStatistics.dll
    2015-09-30 19:54 - 2015-09-16 22:48 - 02494712 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
    2015-09-30 19:54 - 2015-09-16 22:48 - 02494712 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
    2014-09-26 13:41 - 2014-09-26 13:41 - 01021088 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
    2015-09-30 19:53 - 2015-09-16 21:48 - 00429056 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
    2015-09-30 19:54 - 2015-09-16 21:44 - 06569472 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
    2015-09-30 19:53 - 2015-09-16 21:42 - 00471040 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
    2015-09-30 19:53 - 2015-09-16 21:42 - 01808384 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
    2015-09-30 19:54 - 2015-09-16 21:43 - 02274816 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
    2015-10-31 11:17 - 2010-04-27 17:02 - 00069632 _____ () C:\Program Files (x86)\GLPCCamera\monitorpad.exe
    2015-08-27 14:57 - 2015-08-27 14:57 - 09558752 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareTray.exe
    2015-08-27 14:57 - 2015-08-27 14:57 - 00492288 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\boost_locale-vc120-mt-1_57.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 02266344 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\HtmlFramework.dll
    2015-08-27 14:57 - 2015-08-27 14:57 - 00868600 _____ () C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.8.586.8535\AdAwareTrayDefaultSkin.dll
    2015-10-22 18:12 - 2014-05-13 11:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
    2015-10-22 18:12 - 2014-05-13 11:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
    2015-10-22 18:12 - 2014-05-13 11:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
    2015-10-22 18:12 - 2012-08-23 09:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
    2015-10-22 18:12 - 2012-04-03 16:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
    2015-10-22 17:15 - 2015-10-22 17:15 - 40500224 _____ () C:\Program Files (x86)\AVG\UiDll\2171\libcef.dll
    2015-10-31 14:01 - 2015-10-31 14:01 - 00016384 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PSIClient\c3535c7f59b994a805e9b67d05fe955a\PSIClient.ni.dll

    ==================== Alternate Data Streams (Whitelisted) =========

    (If an entry is included in the fixlist, only the ADS will be removed.)

    AlternateDataStreams: C:\ProgramData\TEMP:5C321E34

    ==================== Safe Mode (Whitelisted) ===================

    (If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


    ==================== EXE Association (Whitelisted) ===============

    (If an entry is included in the fixlist, the registry item will be restored to default or removed.)


    ==================== Internet Explorer trusted/restricted ===============

    (If an entry is included in the fixlist, it will be removed from the registry.)

    IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
    IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
    IE trusted site: HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\...\localhost -> localhost
    IE trusted site: HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\...\webcompanion.com -> hxxp://webcompanion.com

    ==================== Other Areas ============================

    (Currently there is no automatic fix for this section.)

    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\AppData\Roaming\Microsoft\Windows Photo Viewer\Windows Photo Viewer Wallpaper.jpg
    DNS Servers: 75.75.75.75 - 75.75.76.76
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
    Windows Firewall is enabled.

    ==================== MSCONFIG/TASK MANAGER disabled items ==

    (Currently there is no automatic fix for this section.)

    MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe "
    MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
    HKLM\...\StartupApproved\StartupFolder: => "MyMeterLink Uploader.lnk "
    HKLM\...\StartupApproved\Run: => "HotKeysCmds "
    HKLM\...\StartupApproved\Run: => "Persistence "
    HKLM\...\StartupApproved\Run: => "IgfxTray "
    HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud "
    HKLM\...\StartupApproved\Run32: => "QuickTime Task "

    ==================== FirewallRules (Whitelisted) ===============

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
    FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
    FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
    FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
    FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
    FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
    FirewallRules: [{B5FA157F-B17F-4D33-BDD8-EB84CB73B9B2}] => (Allow) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe
    FirewallRules: [{63D543D9-BE68-440C-A033-664A6501A9B2}] => (Allow) C:\Program Files (x86)\MSN Games\WebUpdater.exe
    FirewallRules: [{077F2134-7763-4D5F-B5B5-745AEE0B7E2A}] => (Allow) C:\Program Files (x86)\MSN Games\WebUpdater.exe
    FirewallRules: [{3B32C520-C084-415D-B25F-3A0DA9E8E707}] => (Allow) C:\Program Files (x86)\MSN Games\MSNGames.exe
    FirewallRules: [{CA2AE0BA-059C-4A4B-A660-E817B1C648FB}] => (Allow) C:\Program Files (x86)\MSN Games\MSNGames.exe
    FirewallRules: [UDP Query User{B6FED4BE-E871-4D3A-8F10-00BE37D86037}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
    FirewallRules: [TCP Query User{FD516860-280F-4B4F-B5DC-910D22938581}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
    FirewallRules: [{B093AA2B-085A-4C6E-AF46-5F6D98B9A627}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
    FirewallRules: [{C624277B-E5F0-4E15-83C7-EE107FED6FA6}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
    FirewallRules: [{86DCD502-DF7E-4C85-98A2-68734C68E3D5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    FirewallRules: [{9A21EBA4-31CB-42AE-87B9-32EEA8BE44B2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    FirewallRules: [{99C608A9-F4DB-4CE7-8D97-74535285859C}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
    FirewallRules: [{20886D2D-5D0D-4C98-BD0D-75D2D58021D1}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
    FirewallRules: [{CE340DD4-78D8-46B1-A990-BE8BA1CD56A9}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
    FirewallRules: [{19DEB166-1519-4BFB-8413-70F99CEE9C9C}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
    FirewallRules: [{818601EF-174B-441D-9400-5797C3B3CA5F}] => (Allow) C:\Program Files (x86)\HP\digital imaging\smart web printing\smartwebprintexe.exe
    FirewallRules: [{785164E3-D28F-46A5-B6DF-B4B14186E3BF}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe
    FirewallRules: [{7A4C3940-60C8-405E-9C34-AB8EE1319492}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
    FirewallRules: [{C1F2971A-68A9-4567-B3A8-1D99238FCE10}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
    FirewallRules: [{D75F0232-F5A7-471C-BEB4-D4874B5CAE32}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
    FirewallRules: [{96C58C01-3D53-4534-B143-98F3644E0DD2}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
    FirewallRules: [{475FF26F-E406-4134-BB03-C70039430F63}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqfxt08.exe
    FirewallRules: [{76CCAE14-7918-4230-9D3E-2B35C1E979C9}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpofxs08.exe
    FirewallRules: [{684B1F19-1FD5-4046-9420-C686F38F47BA}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
    FirewallRules: [{81DD1833-D9B5-4817-B4D2-7BB9AE82B48D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe
    FirewallRules: [{5D327185-25F9-45A2-961A-9720119E7886}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpzwiz01.exe
    FirewallRules: [{D6E6FFD5-CC80-476F-BE5E-720B8272404B}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
    FirewallRules: [{0490D181-1F16-4DA7-8C7A-D9D840BABF8F}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
    FirewallRules: [{E28EC0AB-C153-4745-8CEF-0CD900F9AC2C}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
    FirewallRules: [{FFEED5E0-0B18-4FC1-9F45-B053175FE777}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposfx08.exe
    FirewallRules: [{B5E4E3AD-3ED5-4C82-B985-FCA234C87C03}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpofxm08.exe
    FirewallRules: [{3FDBFC11-9889-40EA-BCA9-F7E2342759F6}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
    FirewallRules: [{32619B53-B09D-451F-A435-D5D451982F98}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
    FirewallRules: [{BB98A47F-A0EF-4368-9985-E5621D6E3F35}] => (Block) C:\program files (x86)\ftp commander\ftpcomm.exe
    FirewallRules: [{49C469CC-2734-4914-BCC5-06252CBCEBFE}] => (Block) C:\program files (x86)\ftp commander\ftpcomm.exe
    FirewallRules: [UDP Query User{24B66212-EDAF-4075-89BE-D28EFA217F58}C:\program files (x86)\ftp commander\ftpcomm.exe] => (Allow) C:\program files (x86)\ftp commander\ftpcomm.exe
    FirewallRules: [TCP Query User{1659F0C0-3C7D-4010-83D5-E4A1EDBA031D}C:\program files (x86)\ftp commander\ftpcomm.exe] => (Allow) C:\program files (x86)\ftp commander\ftpcomm.exe
    FirewallRules: [{108722CF-D4AB-45E5-8670-30B63D796F24}] => (Allow) LPort=1900
    FirewallRules: [{FEDB8A5D-D764-49C3-A595-EF1A27BA1F78}] => (Allow) LPort=2869
    FirewallRules: [{D3CEDA0C-1E53-4FF7-8574-80E100D84685}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
    FirewallRules: [{FBDCE5E5-4868-45A2-B864-36AF96CEC689}] => (Block) E:\program files\ftp commander\ftpcomm.exe
    FirewallRules: [{FD047A72-E9F7-46ED-BA39-92FBF7194DE3}] => (Block) E:\program files\ftp commander\ftpcomm.exe
    FirewallRules: [UDP Query User{BED7AC48-8395-43E4-BDBE-A7B4187FBA83}E:\program files\ftp commander\ftpcomm.exe] => (Allow) E:\program files\ftp commander\ftpcomm.exe
    FirewallRules: [TCP Query User{932FA1D3-4C15-4B88-8863-FCA40347BE21}E:\program files\ftp commander\ftpcomm.exe] => (Allow) E:\program files\ftp commander\ftpcomm.exe
    FirewallRules: [{3C277BFB-E500-4E4D-9F44-770974801F91}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
    FirewallRules: [{3FB3DD2D-9716-4374-B268-F7362C0596F0}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
    FirewallRules: [{F73CD7E9-5AD1-4216-B390-E25836CC4A18}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
    FirewallRules: [{1293A0F7-2D0D-4951-851A-3101ACBB23F9}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
    FirewallRules: [{84F50352-8682-4316-BC7D-486283E876F9}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
    FirewallRules: [{31FCF11A-B8D5-4219-BC2D-0F181B417791}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
    FirewallRules: [{F805240D-AABA-42E9-9C8A-C751E24D0E2C}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
    FirewallRules: [{46592264-1531-4196-9348-6F01C28CBE1B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    FirewallRules: [{6BD2824B-A12D-4EC4-AEE1-5C060E8C8E87}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    FirewallRules: [{E8D49D96-63A7-4360-B6F7-A4C82647369C}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
    FirewallRules: [{7AD88911-5420-4E15-8177-C79264BDF861}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
    FirewallRules: [{36A11F2A-CFEE-47F5-9011-664B8A95D531}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe
    FirewallRules: [{900824A6-81CA-4E20-8043-3230CF48EFB1}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe
    FirewallRules: [{7C8DAA9A-1CA2-4DA0-BD73-E74C94B0ACF0}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
    FirewallRules: [{9B799FAD-E563-49C7-BC59-E91F5B7FB6B0}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
    StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
    StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
    StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
    StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

    ==================== Faulty Device Manager Devices =============


    ==================== Event log errors: =========================

    Application errors:
    ==================
    Error: (11/04/2015 12:34:11 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
    Description: Subscription licensing service failed: -1073418154

    Error: (11/03/2015 09:23:53 PM) (Source: ESENT) (EventID: 215) (User: )
    Description: wlcomm (13060) C:\Users\User\AppData\Local\Microsoft\Windows Live\Contacts\default\15.5\: The backup has been stopped because it was halted by the client or the connection with the client failed.

    Error: (11/03/2015 09:23:19 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
    Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

    Details:
    AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.

    System Error:
    Access is denied.
    .

    Error: (11/03/2015 09:23:07 PM) (Source: VSS) (EventID: 8193) (User: )
    Description: Volume Shadow Copy Service error: Unexpected error calling routine ConvertStringSidToSid(S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415.bak). hr = 0x80070539, The security ID structure is invalid.
    .


    Operation:
    OnIdentify event
    Gathering Writer Data

    Context:
    Execution Context: Shadow Copy Optimization Writer
    Writer Class Id: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
    Writer Name: Shadow Copy Optimization Writer
    Writer Instance ID: {5e416aa9-f87d-4975-9b7e-8296becfffee}

    Error: (11/03/2015 08:23:53 PM) (Source: ESENT) (EventID: 215) (User: )
    Description: wlcomm (13060) C:\Users\User\AppData\Local\Microsoft\Windows Live\Contacts\default\15.5\: The backup has been stopped because it was halted by the client or the connection with the client failed.

    Error: (11/03/2015 07:23:53 PM) (Source: ESENT) (EventID: 215) (User: )
    Description: wlcomm (13060) C:\Users\User\AppData\Local\Microsoft\Windows Live\Contacts\default\15.5\: The backup has been stopped because it was halted by the client or the connection with the client failed.

    Error: (11/03/2015 06:23:53 PM) (Source: ESENT) (EventID: 215) (User: )
    Description: wlcomm (13060) C:\Users\User\AppData\Local\Microsoft\Windows Live\Contacts\default\15.5\: The backup has been stopped because it was halted by the client or the connection with the client failed.

    Error: (11/03/2015 05:23:53 PM) (Source: ESENT) (EventID: 215) (User: )
    Description: wlcomm (13060) C:\Users\User\AppData\Local\Microsoft\Windows Live\Contacts\default\15.5\: The backup has been stopped because it was halted by the client or the connection with the client failed.

    Error: (11/03/2015 04:23:53 PM) (Source: ESENT) (EventID: 215) (User: )
    Description: wlcomm (13060) C:\Users\User\AppData\Local\Microsoft\Windows Live\Contacts\default\15.5\: The backup has been stopped because it was halted by the client or the connection with the client failed.

    Error: (11/03/2015 03:23:53 PM) (Source: ESENT) (EventID: 215) (User: )
    Description: wlcomm (13060) C:\Users\User\AppData\Local\Microsoft\Windows Live\Contacts\default\15.5\: The backup has been stopped because it was halted by the client or the connection with the client failed.


    System errors:
    =============
    Error: (11/04/2015 04:53:32 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The IE Search Set service failed to start due to the following error:
    %%2

    Error: (11/04/2015 04:53:32 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
    Description: The Net.Tcp Listener Adapter service depends on the Net.Tcp Port Sharing Service service which failed to start because of the following error:
    %%1058

    Error: (11/04/2015 04:53:32 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The LavasoftTcpService service failed to start due to the following error:
    %%2

    Error: (11/04/2015 04:51:59 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
    Description: The AVG WatchDog service did not shut down properly after receiving a preshutdown control.

    Error: (11/04/2015 04:50:14 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
    Description: The Sync Host_Session2 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Restart the service.

    Error: (11/04/2015 02:25:12 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
    Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the avgsvc service.

    Error: (11/04/2015 02:24:37 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
    Description: The Sync Host_Session1 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Restart the service.

    Error: (11/04/2015 12:31:35 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The IE Search Set service failed to start due to the following error:
    %%2

    Error: (11/04/2015 12:31:32 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The LavasoftTcpService service failed to start due to the following error:
    %%2

    Error: (11/04/2015 12:31:30 AM) (Source: Service Control Manager) (EventID: 7032) (User: )
    Description: The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the CarboniteService service, but this action failed with the following error:
    %%1056


    CodeIntegrity:
    ===================================
    Date: 2015-11-01 10:21:57.937
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:57.882
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:57.828
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:57.735
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:57.689
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:57.651
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:55.452
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-11-01 10:21:54.930
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-10-31 15:04:05.621
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

    Date: 2015-10-31 15:04:05.566
    Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.


    ==================== Memory info ===========================

    Processor: Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz
    Percentage of memory in use: 59%
    Total physical RAM: 3931.61 MB
    Available physical RAM: 1575.46 MB
    Total Virtual: 7899.61 MB
    Available Virtual: 5203.26 MB

    ==================== Drives ================================

    Drive c: (7U64_I_Q45_Dell_OP760) (Fixed) (Total:930.97 GB) (Free:849.84 GB) NTFS

    ==================== MBR & Partition Table ==================

    ========================================================
    Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 3BABAE43)
    Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
    Partition 2: (Not Active) - (Size=931 GB) - (Type=07 NTFS)

    ==================== End of Addition.txt ============================
     
  16. 2015/11/05
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Download attached fixlist.txt file and save it to the Desktop.
    NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

    NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

    Run FRST(FRST64) and press the Fix button just once and wait.
    The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
     

    Attached Files:

  17. 2015/11/05
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    Fix result of Farbar Recovery Scan Tool (x64) Version:05-11-2015
    Ran by User (2015-11-05 17:37:58) Run:1
    Running from C:\Users\User\Desktop
    Loaded Profiles: User (Available Profiles: User)
    Boot Mode: Normal
    ==============================================

    fixlist content:
    *****************
    HKLM\...\Run: [] => [X]
    Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
    ProxyEnable: [S-1-5-21-3501220353-2912776278-4233831031-1000] => Proxy is enabled.
    RemoveProxy:
    S2 LavasoftTcpService; C:\Program Files (x86)\Lavasoft\Web Companion\TcpService\2.3.4.7\LavasoftTcpService.exe [X]
    S2 SearchProtectionService; C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.SearchProtect.WinService.exe [X]
    U3 idsvc; no ImagePath
    U5 REALPLAYERUPDATESVC; no ImagePath
    S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]
    U3 wpcsvc; no ImagePath
    2015-02-10 22:14 - 2015-07-24 15:37 - 0159200 ____T () C:\Users\User\AppData\Roaming\CrashRpt1402.dll
    2014-10-13 22:13 - 2014-10-15 13:46 - 0659456 _____ () C:\Users\User\AppData\Roaming\fontdb.mdb
    2014-08-17 09:00 - 2014-08-17 09:00 - 0000017 _____ () C:\Users\User\AppData\Local\resmon.resmoncfg
    2014-06-30 10:27 - 2014-06-30 10:27 - 0005013 _____ () C:\ProgramData\jdhdxjyu.jga
    C:\Users\User\AppData\Local\Temp\0c8ebc83-a8b4-436d-b6d2-4acaa94ed3f7.exe
    C:\Users\User\AppData\Local\Temp\dllnt_dump.dll
    C:\Users\User\AppData\Local\Temp\DRHelper_installFinish.exe
    C:\Users\User\AppData\Local\Temp\DRHelper_installStart.exe
    C:\Users\User\AppData\Local\Temp\DRHelper_uninstallComplete.exe
    C:\Users\User\AppData\Local\Temp\mikcxdmu.dll
    C:\Users\User\AppData\Local\Temp\sqlite3.dll
    C:\Users\User\AppData\Local\Temp\zsotnl8i.dll
    Task: {2194D79E-C599-4D11-A898-9098C0DB2DBF} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
    Task: {44CBBA9A-240A-4E21-BAAB-B84CCA7AC2A9} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
    Task: {51F4319F-4C8C-4B2B-812C-955B0336E4D7} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
    Task: {5C250A9B-B6AF-4807-8F6E-A288FF433153} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
    Task: {6DCCD3C9-0AA7-4B1A-B62E-8A2822260D8E} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
    Task: {7DD3EE75-6E6C-4AC7-9352-B6CA9FAE863C} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
    Task: {898787AC-0742-4E53-91A4-4ED07C213CDB} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
    Task: {8F4C3A2F-D807-437E-BAA4-10DF9721ED47} - \Microsoft\Windows\File Classification Infrastructure\Property Definition Sync -> No File <==== ATTENTION
    Task: {AA2EA6BD-7752-4685-8274-60A5D2388611} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
    Task: {CAF15243-BCC6-438D-9492-E74636B6EF1F} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
    Task: {D3FB5FE1-4A31-4591-9B5B-AD0F97E416D2} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
    Task: {E83881B8-48E2-4AAE-8127-2BBA8E0B026F} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
    AlternateDataStreams: C:\ProgramData\TEMP:5C321E34


    *****************

    HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\ => value removed successfully
    "HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\SDWinLogon" => key removed successfully
    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable => value removed successfully

    ========= RemoveProxy: =========

    HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
    HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
    HKU\S-1-5-21-3501220353-2912776278-4233831031-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully


    ========= End of RemoveProxy: =========

    LavasoftTcpService => service removed successfully
    SearchProtectionService => service removed successfully
    idsvc => service removed successfully
    REALPLAYERUPDATESVC => service removed successfully
    wfpcapture => service removed successfully
    wpcsvc => service removed successfully
    C:\Users\User\AppData\Roaming\CrashRpt1402.dll => moved successfully
    C:\Users\User\AppData\Roaming\fontdb.mdb => moved successfully
    C:\Users\User\AppData\Local\resmon.resmoncfg => moved successfully
    C:\ProgramData\jdhdxjyu.jga => moved successfully
    C:\Users\User\AppData\Local\Temp\0c8ebc83-a8b4-436d-b6d2-4acaa94ed3f7.exe => moved successfully
    C:\Users\User\AppData\Local\Temp\dllnt_dump.dll => moved successfully
    C:\Users\User\AppData\Local\Temp\DRHelper_installFinish.exe => moved successfully
    C:\Users\User\AppData\Local\Temp\DRHelper_installStart.exe => moved successfully
    C:\Users\User\AppData\Local\Temp\DRHelper_uninstallComplete.exe => moved successfully
    C:\Users\User\AppData\Local\Temp\mikcxdmu.dll => moved successfully
    C:\Users\User\AppData\Local\Temp\sqlite3.dll => moved successfully
    C:\Users\User\AppData\Local\Temp\zsotnl8i.dll => moved successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2194D79E-C599-4D11-A898-9098C0DB2DBF}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2194D79E-C599-4D11-A898-9098C0DB2DBF}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{44CBBA9A-240A-4E21-BAAB-B84CCA7AC2A9}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{44CBBA9A-240A-4E21-BAAB-B84CCA7AC2A9}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{51F4319F-4C8C-4B2B-812C-955B0336E4D7}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{51F4319F-4C8C-4B2B-812C-955B0336E4D7}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5C250A9B-B6AF-4807-8F6E-A288FF433153}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5C250A9B-B6AF-4807-8F6E-A288FF433153}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6DCCD3C9-0AA7-4B1A-B62E-8A2822260D8E}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6DCCD3C9-0AA7-4B1A-B62E-8A2822260D8E}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7DD3EE75-6E6C-4AC7-9352-B6CA9FAE863C}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7DD3EE75-6E6C-4AC7-9352-B6CA9FAE863C}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{898787AC-0742-4E53-91A4-4ED07C213CDB}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{898787AC-0742-4E53-91A4-4ED07C213CDB}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8F4C3A2F-D807-437E-BAA4-10DF9721ED47}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8F4C3A2F-D807-437E-BAA4-10DF9721ED47}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\File Classification Infrastructure\Property Definition Sync" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AA2EA6BD-7752-4685-8274-60A5D2388611}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AA2EA6BD-7752-4685-8274-60A5D2388611}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CAF15243-BCC6-438D-9492-E74636B6EF1F}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CAF15243-BCC6-438D-9492-E74636B6EF1F}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D3FB5FE1-4A31-4591-9B5B-AD0F97E416D2}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D3FB5FE1-4A31-4591-9B5B-AD0F97E416D2}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E83881B8-48E2-4AAE-8127-2BBA8E0B026F}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E83881B8-48E2-4AAE-8127-2BBA8E0B026F}" => key removed successfully
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => key removed successfully
    C:\ProgramData\TEMP => ":5C321E34" ADS removed successfully.

    ==== End of Fixlog 17:38:01 ====
     
  18. 2015/11/05
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Last scans...

    [​IMG] Download Security Check from here or here and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
    NOTE 2. SecurityCheck may produce some false warning(s), so leave the results reading to me.
    NOTE 3. If you receive UNSUPPORTED OPERATING SYSTEM! ABORTED! message restart computer and Security Check should run


    [​IMG] Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
    Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services

    Press "Scan ".
    It will create a log (FSS.txt) in the same directory the tool is run.
    Please copy and paste the log to your reply.


    [​IMG] Download Temp File Cleaner (TFC)
    Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.


    [​IMG] Download Sophos Free Virus Removal Tool and save it to your desktop.
    • Double click the icon and select Run
    • Click Next
    • Select I accept the terms in this license agreement, then click Next twice
    • Click Install
    • Click Finish to launch the program
    • Once the virus database has been updated click Start Scanning
    • If any threats are found click Details, then View log file... (bottom left hand corner)
    • Copy and paste the results in your reply
    • Close the Notepad document, close the Threat Details screen, then click Start cleanup
    • Click Exit to close the program
     
  19. 2015/11/05
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    Results of screen317's Security Check version 1.009
    x64 (UAC is enabled)
    Internet Explorer 11
    ``````````````Antivirus/Firewall Check:``````````````
    Windows Firewall Enabled!
    Windows Defender
    Ad-Aware Antivirus
    AVG AntiVirus Free Edition
    Antivirus up to date! (On Access scanning disabled!)
    `````````Anti-malware/Other Utilities Check:`````````
    SpywareBlaster 5.2
    Spybot - Search & Destroy
    AVG PC TuneUp
    Adobe Flash Player 19.0.0.226
    Mozilla Firefox (42.0)
    ````````Process Check: objlist.exe by Laurent````````
    Spybot Teatimer.exe is disabled!
    Lavasoft Ad-Aware Antivirus Ad-Aware Antivirus 11.8.586.8535\AdAwareService.exe
    Lavasoft Ad-Aware Antivirus Ad-Aware Antivirus 11.8.586.8535\AdAwareTray.exe
    `````````````````System Health check`````````````````
    Total Fragmentation on Drive C: %
    ````````````````````End of Log``````````````````````
     
  20. 2015/11/05
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    Farbar Service Scanner Version: 26-07-2015
    Ran by User (administrator) on 05-11-2015 at 20:02:28
    Running from "C:\Users\User\Downloads "
    Microsoft Windows 10 Pro (X64)
    Boot Mode: Normal
    ****************************************************************

    Internet Services:
    ============

    Connection Status:
    ==============
    Localhost is accessible.
    LAN connected.
    Google IP is accessible.
    Google.com is accessible.
    Yahoo.com is accessible.


    Windows Firewall:
    =============

    Firewall Disabled Policy:
    ==================


    System Restore:
    ============

    System Restore Policy:
    ========================


    Action Center:
    ============


    Windows Update:
    ============

    Windows Autoupdate Disabled Policy:
    ============================


    Windows Defender:
    ==============
    WinDefend Service is not running. Checking service configuration:
    The start type of WinDefend service is set to Demand. The default start type is Auto.
    The ImagePath of WinDefend: " "%ProgramFiles%\Windows Defender\MsMpEng.exe" ".


    Windows Defender Disabled Policy:
    ==========================
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
    "DisableAntiSpyware "=DWORD:1


    Other Services:
    ==============


    File Check:
    ========
    C:\Windows\System32\nsisvc.dll => File is digitally signed
    C:\Windows\System32\drivers\nsiproxy.sys => File is digitally signed
    C:\Windows\System32\dhcpcore.dll => File is digitally signed
    C:\Windows\System32\drivers\afd.sys => File is digitally signed
    C:\Windows\System32\drivers\tdx.sys => File is digitally signed
    C:\Windows\System32\Drivers\tcpip.sys => File is digitally signed
    C:\Windows\System32\dnsrslvr.dll => File is digitally signed
    C:\Windows\System32\mpssvc.dll => File is digitally signed
    C:\Windows\System32\bfe.dll => File is digitally signed
    C:\Windows\System32\drivers\mpsdrv.sys => File is digitally signed
    C:\Windows\System32\wscsvc.dll => File is digitally signed
    C:\Windows\System32\wbem\WMIsvc.dll => File is digitally signed
    C:\Windows\System32\wuaueng.dll => File is digitally signed
    C:\Windows\System32\qmgr.dll => File is digitally signed
    C:\Windows\System32\es.dll => File is digitally signed
    C:\Windows\System32\cryptsvc.dll => File is digitally signed
    C:\Program Files\Windows Defender\MpSvc.dll => File is digitally signed
    C:\Program Files\Windows Defender\MsMpEng.exe => File is digitally signed
    C:\Windows\System32\ipnathlp.dll => File is digitally signed
    C:\Windows\System32\iphlpsvc.dll => File is digitally signed
    C:\Windows\System32\svchost.exe => File is digitally signed
    C:\Windows\System32\rpcss.dll => File is digitally signed


    **** End of log ****
     
  21. 2015/11/05
    DPI Graphics

    DPI Graphics Well-Known Member Thread Starter

    Joined:
    2009/06/12
    Messages:
    283
    Likes Received:
    0
    Don't know if you need this but. .
    temp files.
    Getting user folders.

    Stopping running processes.

    Emptying Temp folders.


    User: All Users

    User: Default
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: Default.migrated

    User: DefaultAppPool
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: Public
    ->Temp folder emptied: 0 bytes

    User: TEMP

    User: User
    ->Temp folder emptied: 299096260 bytes
    ->Temporary Internet Files folder emptied: 90207870 bytes
    ->Java cache emptied: 0 bytes
    ->FireFox cache emptied: 363252866 bytes
    ->Flash cache emptied: 222487 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32 (64bit) .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 22728442 bytes

    Emptying RecycleBin. Do not interrupt.

    RecycleBin emptied: 0 bytes
    Process complete!

    Total Files Cleaned = 740.00 mb
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.