Solved Pop-ups/clickers when browsing web

Userpro

Posts: 21   +0
Hi all. Hoping I can get help here as a new member, after no responses elsewhere.

The family PC seems to have started getting pop-ups or "clickers" of sorts when browsing the web. We use Firefox, and when clicking links on any webpage, the browser will often open the link in a brand new tab, whilst taking the current tab to a spam site.

I researched a bit and people suggested to download and run Spybot, so I did, and it looks like the pop-ups/clickers have stopped now, based on my brief time using the PC again (note I don't use this PC personally, so I'm just using it to try and fix it up for the other users of it).

However, the PC itself does run extremely slow on startup and when loading up certain programs like Firefox, or even just when opening a folder, so I want to check if there's anything else that needs doing to it and if the virus/malware/pop-ups are indeed gone for good.

From the FRST.exe scan, below are the FRST.txt and Addition.txt logs.

Note I have had to split the logs into separate posts due to length: two posts for FRST.txt and one post for Additional.txt

Many thanks for your help!
 
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 29-11-2017
Ran by Colin (administrator) on ELIAS-PC (29-11-2017 22:27:24)
Running from C:\Users\Colin\Downloads
Loaded Profiles: Meg & Colin (Available Profiles: Az & Rob & Meg & Joanna & Colin & DefaultAppPool)
Platform: Microsoft Windows 10 Home Version 1709 16299.64 (X86) Language: English (United States)
Internet Explorer Version 11 (Default browser: Edge)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files\AVG Web TuneUp\WtuSystemSupport.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
(ActMask Co.,Ltd - hxxp://WWW.ALL2PDF.COM) C:\Windows\System32\PrintCtrl.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Framework\Common\avgsvcx.exe
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
(AVG Secure Search) C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\40.3.8\ToolbarUpdater.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG PC TuneUp\TuneUpUtilitiesService32.exe
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswidsagent.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG PC TuneUp\TuneUpUtilitiesApp32.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
() C:\Program Files\AVG Web TuneUp\vprot.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Framework\Common\avguix.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGUI.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGUI.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [488344 2017-09-29] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [8555040 2010-04-06] (Realtek Semiconductor)
HKLM\...\Run: [QuickTime Task] => C:\Program Files\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM\...\Run: [APSDaemon] => C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKLM\...\Run: [AvgUi] => C:\Program Files\AVG\Framework\Common\avguirnx.exe [220288 2017-10-31] (AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [vProt] => C:\Program Files\AVG Web TuneUp\vprot.exe [2187336 2017-10-24] ()
HKLM\...\Run: [AVGUI.exe] => C:\Program Files\AVG\Antivirus\AvLaunch.exe [302744 2017-11-16] (AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [SDTray] => C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [4174464 2017-05-23] (Safer-Networking Ltd.)
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKU\S-1-5-21-990147379-2095597379-1633212941-1004\...\Run: [Google Update] => C:\Users\Meg\AppData\Local\Google\Update\1.3.33.5\GoogleUpdateCore.exe [601168 2017-07-26] (Google Inc.)
HKU\S-1-5-21-990147379-2095597379-1633212941-1004\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [517632 2017-09-29] (Microsoft Corporation)
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\...\Run: [QuickTime Task] => C:\Program Files\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\...\Run: [Spybot-S&D Cleaning] => C:\Program Files\Spybot - Search & Destroy 2\SDCleaner.exe [5913720 2017-05-23] (Safer-Networking Ltd.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [121704 2011-08-30] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.254
Tcpip\..\Interfaces\{dee91fe7-4cd4-4422-970a-a9d69fd29df5}: [DhcpNameServer] 192.168.1.254

Internet Explorer:
==================
HKU\S-1-5-21-990147379-2095597379-1633212941-1004\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-990147379-2095597379-1633212941-1004\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.medion.com
HKU\S-1-5-21-990147379-2095597379-1633212941-1004\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://medion.msn.com
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.medion.com
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.medion.com
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://medion.msn.com
URLSearchHook: HKU\S-1-5-21-990147379-2095597379-1633212941-1004 - (No Name) - {A3BC75A2-1F87-4686-AA43-5347D756017C} - No File
URLSearchHook: HKU\S-1-5-21-990147379-2095597379-1633212941-1006 - (No Name) - {A3BC75A2-1F87-4686-AA43-5347D756017C} - No File
SearchScopes: HKLM -> DefaultScope value is missing
SearchScopes: HKU\S-1-5-21-990147379-2095597379-1633212941-1004 -> DefaultScope {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxps://mysearch.avg.com/search?cid={D6B00E1F-7D2E-4B94-BE16-0A917DEB29E6}&mid=edbf6fa8643547d6a7f9bd2b2bb2aaf1-1595db08413822f2d6023adecd4cf788335db6ae&lang=en&ds=AVG&coid=avgtbavg&cmpid=&pr=fr&d=2017-01-25 15:15:16&v=4.3.8.510&pid=wtu&sg=&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-990147379-2095597379-1633212941-1004 -> {184B35C2-F743-443D-A8C5-A046FB9E4298} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MEDTDF&pc=MAMD&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-990147379-2095597379-1633212941-1004 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxps://mysearch.avg.com/search?cid={D6B00E1F-7D2E-4B94-BE16-0A917DEB29E6}&mid=edbf6fa8643547d6a7f9bd2b2bb2aaf1-1595db08413822f2d6023adecd4cf788335db6ae&lang=en&ds=AVG&coid=avgtbavg&cmpid=&pr=fr&d=2017-01-25 15:15:16&v=4.3.8.510&pid=wtu&sg=&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-990147379-2095597379-1633212941-1006 -> DefaultScope {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxps://mysearch.avg.com/search?cid={D6B00E1F-7D2E-4B94-BE16-0A917DEB29E6}&mid=edbf6fa8643547d6a7f9bd2b2bb2aaf1-1595db08413822f2d6023adecd4cf788335db6ae&lang=en&ds=AVG&coid=avgtbavg&cmpid=&pr=fr&d=2017-01-25 15:15:16&v=4.3.7.452&pid=wtu&sg=&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-990147379-2095597379-1633212941-1006 -> {105261D1-AB72-4C4D-B619-E0E40A79010A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MEDTDF&pc=MAMD&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-990147379-2095597379-1633212941-1006 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxps://mysearch.avg.com/search?cid={D6B00E1F-7D2E-4B94-BE16-0A917DEB29E6}&mid=edbf6fa8643547d6a7f9bd2b2bb2aaf1-1595db08413822f2d6023adecd4cf788335db6ae&lang=en&ds=AVG&coid=avgtbavg&cmpid=&pr=fr&d=2017-01-25 15:15:16&v=4.3.7.452&pid=wtu&sg=&sap=dsp&q={searchTerms}
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2010-11-08] (CANON INC.)
BHO: AVG Safe Search -> {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} -> No File
BHO: AVG Web TuneUp -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> C:\Program Files\AVG Web TuneUp\4.3.8.566\AVG Web TuneUp.dll [2017-10-24] (AVG)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2010-11-08] (CANON INC.)
Toolbar: HKU\S-1-5-21-990147379-2095597379-1633212941-1004 -> Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2010-11-08] (CANON INC.)
Toolbar: HKU\S-1-5-21-990147379-2095597379-1633212941-1004 -> No Name - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No File
Toolbar: HKU\S-1-5-21-990147379-2095597379-1633212941-1006 -> Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2010-11-08] (CANON INC.)
Toolbar: HKU\S-1-5-21-990147379-2095597379-1633212941-1006 -> No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} - No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_07-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_07-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_07-windows-i586.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - No File

FireFox:
========
FF ProfilePath: C:\Users\Colin\AppData\Roaming\Mozilla\Firefox\Profiles\79vy9gqm.default [2017-11-29]
FF Homepage: Mozilla\Firefox\Profiles\79vy9gqm.default -> hxxps://www.google.co.uk/
FF Extension: (Script Syntax Check) - C:\Users\Colin\AppData\Roaming\Mozilla\Firefox\Profiles\79vy9gqm.default\Extensions\{acbff78b-9765-4b55-84a8-1c6673560c08}.xpi [2017-11-06]
FF Extension: (Adblock Plus) - C:\Users\Colin\AppData\Roaming\Mozilla\Firefox\Profiles\79vy9gqm.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-11-08]
FF Extension: (Disable Media WMF NV12 format) - C:\Users\Colin\AppData\Roaming\Mozilla\Firefox\Profiles\79vy9gqm.default\features\{fd6d172e-d4e7-4e30-b42b-5083441af674}\disable-media-wmf-nv12@mozilla.org.xpi [2017-11-23] [Lagacy]
FF SearchPlugin: C:\Users\Colin\AppData\Roaming\Mozilla\Firefox\Profiles\79vy9gqm.default\searchplugins\avg-secure-search.xml [2017-10-24]
FF HKU\S-1-5-21-990147379-2095597379-1633212941-1004\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi => not found
FF HKU\S-1-5-21-990147379-2095597379-1633212941-1006\...\Thunderbird\Extensions: [{0E810812-F4BB-4309-942A-755587587A5E}] - C:\Program Files\BullGuard Ltd\BullGuard\Spamfilter\TbSpamfilter => not found
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF32_27_0_0_187.dll [2017-11-14] ()
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll [2013-04-08] ()
FF Plugin: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Program Files\Common Files\AVG Secure Search\SiteSafetyInstaller\40.3.8\\npsitesafety.dll [No File]
FF Plugin: @canon.com/EPPEX -> C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2010-04-15] (CANON INC.)
FF Plugin: @java.com/DTPlugin,version=10.7.2 -> C:\Windows\system32\npDeployJava1.dll [2012-09-03] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.7.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2012-09-03] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\MIF5BA~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-17] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-17] (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2017-11-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-990147379-2095597379-1633212941-1004: @tools.google.com/Google Update;version=3 -> C:\Users\Meg\AppData\Local\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-07-26] (Google Inc.)
FF Plugin HKU\S-1-5-21-990147379-2095597379-1633212941-1004: @tools.google.com/Google Update;version=9 -> C:\Users\Meg\AppData\Local\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-07-26] (Google Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\itms.js [2013-05-29]

Chrome:
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR Profile: C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default [2017-11-29]
CHR Extension: (Slides) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-11-16]
CHR Extension: (Docs) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-16]
CHR Extension: (Google Drive) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-11-16]
CHR Extension: (YouTube) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-11-16]
CHR Extension: (Sheets) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-11-16]
CHR Extension: (Google Docs Offline) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2017-11-16]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-11-16]
CHR Extension: (Gmail) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-11-16]
CHR Extension: (Chrome Media Router) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-11-16]
CHR HKU\S-1-5-21-990147379-2095597379-1633212941-1004\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [gaiilaahiahdejapggenmdmafpmbipje] - C:\Program Files\DealPly\DealPly.crx <not found>

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVG Antivirus; C:\Program Files\AVG\Antivirus\AVGSvc.exe [282536 2017-11-16] (AVG Technologies CZ, s.r.o.)
S3 AVG Security Toolbar Service; C:\Program Files\AVG\AVG10\Toolbar\ToolbarBroker.exe [1025352 2011-05-30] ()
R3 avgbIDSAgent; C:\Program Files\AVG\Antivirus\aswidsagent.exe [5954792 2017-11-16] (AVG Technologies CZ, s.r.o.)
R2 avgsvc; C:\Program Files\AVG\Framework\Common\avgsvcx.exe [1189720 2017-10-31] (AVG Technologies CZ, s.r.o.)
R2 Printer Control; C:\Windows\system32\PrintCtrl.exe [77824 2009-06-16] (ActMask Co.,Ltd - hxxp://WWW.ALL2PDF.COM) [File not signed]
S2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [1776864 2017-05-23] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [2131760 2017-05-23] (Safer-Networking Ltd.)
S2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [233936 2017-05-23] (Safer-Networking Ltd.)
R2 TuneUp.UtilitiesSvc; C:\Program Files\AVG\AVG PC TuneUp\TuneUpUtilitiesService32.exe [4448016 2017-11-15] (AVG Technologies CZ, s.r.o.)
R2 vToolbarUpdater40.3.8; C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\40.3.8\ToolbarUpdater.exe [1354824 2017-06-13] (AVG Secure Search)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [279408 2017-09-29] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [86696 2017-09-29] (Microsoft Corporation)
R2 WtuSystemSupport; C:\Program Files\AVG Web TuneUp\WtuSystemSupport.exe [981576 2017-10-24] ()

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 avgArPot; C:\WINDOWS\System32\drivers\avgArPot.sys [149592 2017-11-16] (AVG Technologies CZ, s.r.o.)
R1 avgbdisk; C:\WINDOWS\System32\drivers\avgbdiskx.sys [135872 2017-11-16] (AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\WINDOWS\System32\drivers\avgbidsdriverx.sys [249232 2017-11-16] (AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\WINDOWS\System32\drivers\avgbidshx.sys [151024 2017-11-16] (AVG Technologies CZ, s.r.o.)
R0 avgblog; C:\WINDOWS\System32\drivers\avgblogx.sys [270344 2017-11-16] (AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\WINDOWS\System32\drivers\avgbunivx.sys [43992 2017-11-16] (AVG Technologies CZ, s.r.o.)
S3 avgHwid; C:\WINDOWS\System32\drivers\avgHwid.sys [35264 2017-11-16] (AVG Technologies CZ, s.r.o.)
R2 avgMonFlt; C:\WINDOWS\System32\drivers\avgMonFlt.sys [117368 2017-11-16] (AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\WINDOWS\System32\drivers\avgRdr2.sys [91976 2017-11-16] (AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\WINDOWS\System32\drivers\avgRvrt.sys [63280 2017-11-16] (AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\WINDOWS\System32\drivers\avgSnx.sys [775552 2017-11-16] (AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\WINDOWS\System32\drivers\avgSP.sys [381184 2017-11-16] (AVG Technologies CZ, s.r.o.)
R2 avgStm; C:\WINDOWS\System32\drivers\avgStm.sys [143264 2017-11-16] (AVG Technologies CZ, s.r.o.)
R0 avgVmm; C:\WINDOWS\System32\drivers\avgVmm.sys [290776 2017-11-16] (AVG Technologies CZ, s.r.o.)
R3 rt640x86; C:\WINDOWS\System32\drivers\rt640x86.sys [504832 2017-09-29] (Realtek )
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS [12872 2010-02-17] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS [67656 2010-05-10] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R3 TuneUpUtilitiesDrv; C:\Program Files\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver32.sys [31792 2017-02-21] (AVG Netherlands B.V.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [37440 2017-09-29] (Microsoft Corporation)
R3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [253848 2017-09-29] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [98200 2017-09-29] (Microsoft Corporation)
U3 idsvc; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-11-29 22:27 - 2017-11-29 22:28 - 000019973 _____ C:\Users\Colin\Downloads\FRST.txt
2017-11-29 22:26 - 2017-11-29 22:27 - 000000000 ____D C:\FRST
2017-11-29 22:26 - 2017-11-29 22:26 - 000000000 ____D C:\Users\Colin\Downloads\FRST-OlderVersion
2017-11-29 22:25 - 2017-11-29 22:26 - 001752064 _____ (Farbar) C:\Users\Colin\Downloads\FRST.exe
2017-11-28 04:23 - 2017-11-27 21:27 - 000000000 ____D C:\Windows.old
2017-11-27 22:34 - 2017-11-27 22:34 - 000000000 ____D C:\Users\Joanna\AppData\Local\DBG
2017-11-27 22:33 - 2017-11-27 22:33 - 000000000 ___HD C:\Users\Joanna\MicrosoftEdgeBackups
2017-11-27 22:31 - 2017-11-27 22:31 - 000000020 ___SH C:\Users\Joanna\ntuser.ini
2017-11-27 22:31 - 2017-11-27 22:31 - 000000000 ___RD C:\Users\Joanna\3D Objects
2017-11-27 21:32 - 2017-11-27 21:32 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2017-11-27 21:30 - 2017-11-27 21:30 - 000000000 ___HD C:\Users\Colin\MicrosoftEdgeBackups
2017-11-27 21:28 - 2017-11-27 21:28 - 000000000 ___RD C:\Users\Colin\3D Objects
2017-11-27 21:27 - 2017-11-27 21:27 - 000000020 ___SH C:\Users\Colin\ntuser.ini
2017-11-27 21:21 - 2017-11-27 21:24 - 000026673 _____ C:\WINDOWS\diagwrn.xml
2017-11-27 21:21 - 2017-11-27 21:24 - 000026673 _____ C:\WINDOWS\diagerr.xml
2017-11-27 21:09 - 2017-11-27 21:09 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-11-27 20:45 - 2017-11-27 20:45 - 000001487 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-11-27 20:42 - 2017-11-27 22:50 - 000000000 ____D C:\Users\Joanna\AppData\Local\Packages
2017-11-27 20:40 - 2017-11-27 21:47 - 000000000 ____D C:\Users\Colin\AppData\Local\Packages
2017-11-27 20:39 - 2017-11-27 20:40 - 000000000 ____D C:\Users\Az\AppData\Local\Packages
2017-11-27 20:38 - 2017-11-27 20:38 - 000000000 ____D C:\ProgramData\USOShared
2017-11-27 20:37 - 2017-11-27 20:38 - 000000000 ____D C:\Users\Meg\AppData\Local\Packages
2017-11-27 20:36 - 2017-11-27 22:33 - 000000000 ____D C:\Users\Joanna
2017-11-27 20:35 - 2017-11-27 21:30 - 000000000 ____D C:\Users\Colin
2017-11-27 20:35 - 2017-11-27 21:04 - 000000000 ____D C:\Users\DefaultAppPool
2017-11-27 20:35 - 2017-11-27 21:02 - 000000000 ____D C:\Users\Az
2017-11-27 20:35 - 2017-11-27 21:01 - 000000000 ____D C:\Users\Rob
2017-11-27 20:35 - 2017-11-27 20:59 - 000000000 ____D C:\Users\Meg
2017-11-27 20:30 - 2017-11-27 21:01 - 000993614 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-11-27 20:27 - 2017-11-28 00:06 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2017-11-27 20:27 - 2017-11-27 20:54 - 000264240 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-11-27 19:38 - 2017-11-16 14:48 - 000381184 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSP.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000290776 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgVmm.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000149592 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgArPot.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000143264 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgStm.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000117368 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgMonFlt.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000091976 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRdr2.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000063280 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRvrt.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000035264 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgHwid.sys
2017-11-27 19:38 - 2017-11-16 14:29 - 000775552 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSnx.sys
2017-11-27 19:38 - 2017-11-16 14:29 - 000270344 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgblogx.sys
2017-11-27 19:38 - 2017-11-16 14:29 - 000249232 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidsdriverx.sys
2017-11-27 19:38 - 2017-11-16 14:29 - 000151024 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidshx.sys
2017-11-27 19:38 - 2017-11-16 14:29 - 000135872 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbdiskx.sys
2017-11-27 19:38 - 2017-11-16 14:29 - 000043992 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbunivx.sys
2017-11-27 19:37 - 2017-11-28 04:23 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2017-11-27 19:37 - 2017-11-27 19:37 - 000000000 ___DL C:\Users\Public\Recorded TV (1)
2017-11-27 19:37 - 2017-11-27 19:37 - 000000000 ____D C:\Program Files\Common Files\SpeechEngines
2017-11-27 19:37 - 2017-11-16 14:30 - 000306448 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\avgBoot.exe
2017-11-27 19:33 - 2017-11-27 19:36 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2017-11-27 19:29 - 2017-11-27 19:29 - 012687360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2017-11-27 19:29 - 2017-11-27 19:29 - 006015200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-11-27 19:29 - 2017-11-27 19:29 - 001377080 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-11-27 19:28 - 2017-11-27 19:29 - 002465848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 019339776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 018914304 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 006403480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 006035968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 005615968 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 004648528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 004145488 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 003679232 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002905600 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 002869248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002864640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002474584 _____ C:\WINDOWS\system32\Windows.Mirage.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002467840 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002392576 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002341376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002174976 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002116504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 001996184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 001959424 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001627600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001626112 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 001587200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001559552 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001506712 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001470976 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001454568 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001448864 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001323840 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001322496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001287680 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001280000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001261864 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001246432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001132032 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001015008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000982016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000900096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000817152 _____ C:\WINDOWS\system32\FaceProcessor.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000728064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000661504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000649304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 000640512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswstr10.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000612736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000597160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000591872 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000566272 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000538768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000517528 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000506256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Perception.Stub.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000499608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcSpecfc.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000480768 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000478616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000456232 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000433560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2017-11-27 19:28 - 2017-11-27 19:28 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000372224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000354200 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000353688 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000353176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\msexcl40.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000295488 _____ (Microsoft Corporation) C:\WINDOWS\system32\vac.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 000271768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000233368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000213840 _____ C:\WINDOWS\system32\FaceProcessorCore.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000203160 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000155544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000142640 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000116120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000103320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000101376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\luafv.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmCx.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000075776 _____ C:\WINDOWS\system32\runexehelper.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthTokenBrokerExt.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000043416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\urscx01000.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdrleakdiag.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmUcsi.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000038296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcVSp1res.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspisrv.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\system32\msjint40.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2017-11-27 19:23 - 2017-11-27 19:23 - 000000000 ____D C:\WINDOWS\system32\msmq
2017-11-27 19:23 - 2017-11-27 19:23 - 000000000 ____D C:\WINDOWS\system32\BestPractices
2017-11-27 19:23 - 2017-11-27 19:23 - 000000000 ____D C:\inetpub
2017-11-27 19:22 - 2017-11-27 19:22 - 000778936 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2017-11-27 19:22 - 2017-11-27 19:22 - 000103120 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2017-11-27 19:22 - 2017-11-27 19:22 - 000035456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2017-11-27 19:22 - 2017-11-27 19:22 - 000000000 ____D C:\Program Files\Reference Assemblies
2017-11-27 19:22 - 2017-11-27 19:22 - 000000000 ____D C:\Program Files\MSBuild
2017-11-27 19:08 - 2017-11-27 19:08 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2017-11-27 18:10 - 2017-11-27 21:27 - 000000000 ___DC C:\WINDOWS\Panther
2017-11-27 16:43 - 2017-11-28 04:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2017-11-27 16:43 - 2017-11-27 17:45 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
2017-11-27 16:43 - 2017-11-27 16:43 - 000002204 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2017-11-27 16:43 - 2017-11-27 16:43 - 000002192 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2017-11-27 16:43 - 2017-11-27 16:43 - 000000000 ____D C:\Program Files\Spybot - Search & Destroy 2
2017-11-27 16:43 - 2017-05-23 09:22 - 000030128 _____ (Safer-Networking Ltd.) C:\WINDOWS\system32\sdnclean.exe
2017-11-27 16:34 - 2017-11-27 16:34 - 000000000 ____D C:\Program Files\Apple Software Update
2017-11-22 15:17 - 2017-11-22 15:17 - 000304571 _____ C:\Users\Joanna\Downloads\787941_WardClerk(1).pdf
2017-11-22 15:16 - 2017-11-22 15:16 - 000304571 _____ C:\Users\Joanna\Downloads\787941_WardClerk.pdf
2017-11-19 16:43 - 2017-11-19 16:43 - 000000000 ____D C:\Users\Joanna\AppData\Local\Google
2017-11-16 14:48 - 2017-11-16 14:48 - 000002003 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG AntiVirus FREE.lnk
2017-11-16 14:48 - 2017-11-16 14:48 - 000001991 _____ C:\Users\Public\Desktop\AVG AntiVirus FREE.lnk
2017-11-16 14:27 - 2017-11-27 20:58 - 000002222 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-11-16 14:27 - 2017-11-27 20:58 - 000002210 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-11-13 16:52 - 2017-11-13 16:52 - 000748192 _____ (TechGuy, Inc.) C:\Users\Colin\Downloads\SysInfo.exe
2017-11-06 11:15 - 2017-11-06 11:15 - 000522321 _____ C:\Users\Joanna\Downloads\820230_PersonSpecification_Bilingual.pdf
2017-11-06 11:14 - 2017-11-06 11:14 - 000546783 _____ C:\Users\Joanna\Downloads\820230_JobDescription_Bilingual.pdf

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-11-29 22:11 - 2016-11-20 20:39 - 000000000 ____D C:\Users\Colin\AppData\LocalLow\Mozilla
2017-11-29 22:06 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\DeliveryOptimization
2017-11-29 22:05 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\AppReadiness
2017-11-29 22:04 - 2017-09-29 11:55 - 000000000 ___HD C:\Program Files\WindowsApps
2017-11-29 21:58 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\appcompat
2017-11-28 04:26 - 2017-09-29 11:55 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2017-11-28 04:23 - 2017-09-29 11:58 - 000000000 ____D C:\WINDOWS\Setup
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 __SHD C:\Program Files\Windows Sidebar
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\spool
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\NDF
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\Macromed
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\IME
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\schemas
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2017-11-28 04:23 - 2017-04-16 15:09 - 000000000 ____D C:\Program Files\UNP
2017-11-28 04:23 - 2017-04-03 17:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2017-11-28 04:23 - 2017-03-18 18:23 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2017-11-28 04:23 - 2017-03-03 16:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-11-28 04:23 - 2015-10-30 06:58 - 000000000 ____D C:\WINDOWS\ShellNew
2017-11-28 04:23 - 2015-04-14 20:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2017-11-28 04:23 - 2014-07-04 13:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2017-11-28 04:23 - 2014-05-01 16:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Phone
2017-11-28 04:23 - 2013-06-17 13:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2017-11-28 04:23 - 2013-06-17 13:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2017-11-28 04:23 - 2013-03-01 17:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2017-11-28 04:23 - 2012-12-08 16:34 - 000000000 ____D C:\WINDOWS\en
2017-11-28 04:23 - 2012-11-13 10:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2017-11-28 04:23 - 2012-09-03 16:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-11-28 04:23 - 2012-01-16 22:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Home and Business (English)
2017-11-28 04:23 - 2011-08-08 13:39 - 000000000 ____D C:\WINDOWS\system32\SPReview
2017-11-28 04:23 - 2011-08-08 13:37 - 000000000 ____D C:\WINDOWS\system32\EventProviders
2017-11-28 04:23 - 2011-06-20 13:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFill
2017-11-28 04:23 - 2011-06-20 13:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Infix PDF Editor 4
2017-11-28 04:23 - 2011-03-16 15:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MG5100 series User Registration
2017-11-28 04:23 - 2011-03-16 15:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MG5100 series Manual
2017-11-28 04:23 - 2011-03-16 15:22 - 000000000 ___HD C:\WINDOWS\system32\CanonIJ Uninstaller Information
2017-11-28 04:23 - 2011-03-16 15:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MG5100 series
2017-11-28 04:23 - 2011-02-07 19:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Starter (English)
2017-11-28 04:23 - 2011-02-06 20:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
2017-11-28 04:23 - 2011-02-06 19:51 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2017-11-28 04:23 - 2010-05-20 15:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerDVD Copy
2017-11-28 04:23 - 2010-05-20 15:30 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Power2Go
2017-11-28 04:23 - 2010-05-20 15:30 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LabelPrint
2017-11-28 04:23 - 2010-05-20 14:56 - 000000000 ____D C:\Program Files\Intel
2017-11-28 04:23 - 2010-05-20 14:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2017-11-28 04:18 - 2016-02-15 21:18 - 000000000 ____H C:\$WINRE_BACKUP_PARTITION.MARKER
2017-11-28 00:09 - 2016-11-30 12:32 - 000000000 ____D C:\Users\Joanna\AppData\LocalLow\Mozilla
2017-11-27 22:51 - 2015-09-19 09:35 - 000002408 _____ C:\Users\Joanna\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-11-27 22:51 - 2015-09-19 09:35 - 000000000 ___RD C:\Users\Joanna\OneDrive
2017-11-27 22:31 - 2015-09-10 04:16 - 000000000 __RHD C:\Users\Public\AccountPictures
2017-11-27 22:29 - 2017-09-29 11:45 - 000000000 ____D C:\WINDOWS\CbsTemp
2017-11-27 21:40 - 2015-09-17 16:44 - 000002405 _____ C:\Users\Colin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-11-27 21:40 - 2015-09-17 16:44 - 000000000 ___RD C:\Users\Colin\OneDrive
2017-11-27 21:29 - 2017-09-29 11:52 - 000000000 ____D C:\WINDOWS\INF
2017-11-27 21:29 - 2015-09-17 16:37 - 000000000 ____D C:\Users\Colin\AppData\Local\TileDataLayer
2017-11-27 21:21 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\Registration
2017-11-27 21:10 - 2015-09-17 16:31 - 000021412 _____ C:\WINDOWS\system32\emptyregdb.dat
2017-11-27 21:09 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\media
2017-11-27 20:52 - 2017-09-29 05:31 - 001048576 _____ C:\WINDOWS\system32\config\BBI
2017-11-27 20:52 - 2013-10-01 14:47 - 000000000 ____D C:\Users\Colin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BBC iPlayer
2017-11-27 20:52 - 2013-03-01 17:16 - 000000000 ____D C:\Users\Az\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2017-11-27 20:52 - 2012-09-03 16:49 - 000000000 ____D C:\Users\Az\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-11-27 20:52 - 2012-05-02 15:54 - 000000000 ____D C:\Users\Meg\AppData\Roaming\Microsoft\Windows\Start Menu\PDF Reader
2017-11-27 20:45 - 2017-09-29 11:55 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-11-27 20:38 - 2017-09-29 11:55 - 000000000 ____D C:\ProgramData\USOPrivate
2017-11-27 20:30 - 2017-09-29 05:31 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2017-11-27 20:29 - 2017-07-14 21:12 - 000000000 ____D C:\WINDOWS\system32\RTCOM
2017-11-27 19:46 - 2017-10-11 12:02 - 124282896 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT-KB890830.exe
2017-11-27 19:46 - 2010-05-20 14:28 - 124282896 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-11-27 19:45 - 2017-09-29 11:55 - 000000000 __RHD C:\Users\Public\Libraries
2017-11-27 19:44 - 2017-09-29 05:31 - 000008192 _____ C:\WINDOWS\system32\config\ELAM
2017-11-27 19:38 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\oobe
2017-11-27 19:37 - 2017-07-14 21:12 - 000000000 ____D C:\Program Files\Realtek
2017-11-27 19:37 - 2011-03-16 15:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2017-11-27 19:37 - 2009-07-14 04:52 - 000000000 ____D C:\Program Files\Microsoft Games
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\zu-ZA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\yo-NG
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\xh-ZA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\wo-SN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\vi-VN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\uz-Latn-UZ
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ur-PK
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ug-CN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\tt-RU
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\tn-ZA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\tk-TM
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ti-ET
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\tg-Cyrl-TJ
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\te-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ta-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\sw-KE
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-RS
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-BA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\sq-AL
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\si-LK
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\sd-Arab-PK
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\rw-RW
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\quz-PE
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\quc-Latn-GT
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\prs-AF
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\pa-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\pa-Arab-PK
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\or-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\nso-ZA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\nn-NO
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ne-NP
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\mt-MT
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\mr-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\mn-MN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ml-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\mk-MK
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\mi-NZ
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\lo-LA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\lb-LU
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ky-KG
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ku-Arab-IQ
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\kok-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\kn-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\km-KH
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\kk-KZ
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ka-GE
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\is-IS
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ig-NG
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\id-ID
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\hy-AM
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ha-Latn-NG
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\gu-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\gd-GB
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ga-IE
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\fil-PH
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\fa-IR
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\cy-GB
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\chr-CHER-US
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ca-ES-valencia
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\bs-Latn-BA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\bn-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\bn-BD
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\be-BY
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\az-Latn-AZ
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\as-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\am-ET
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\af-ZA
2017-11-27 19:29 - 2017-09-29 11:55 - 000000000 ___SD C:\WINDOWS\system32\F12
2017-11-27 19:29 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\TextInput
2017-11-27 19:29 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-11-27 19:29 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\appraiser
2017-11-27 19:29 - 2017-09-29 05:31 - 000000000 ____D C:\WINDOWS\system32\Dism
2017-11-27 19:23 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\OCR
2017-11-27 19:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2017-11-27 19:22 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\en-GB
2017-11-27 17:53 - 2011-03-26 22:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2017-11-27 17:53 - 2011-03-26 22:42 - 000000000 ____D C:\Program Files\DVDVideoSoft
2017-11-27 17:53 - 2011-03-26 22:42 - 000000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2017-11-27 17:52 - 2013-03-01 17:00 - 000000000 ____D C:\Program Files\Steam
2017-11-27 16:34 - 2011-02-07 18:51 - 000002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2017-11-22 15:52 - 2016-11-19 16:10 - 000000000 ____D C:\Program Files\Mozilla Firefox
2017-11-22 15:52 - 2012-04-29 16:14 - 000000000 ____D C:\Program Files\Mozilla Maintenance Service
2017-11-19 16:44 - 2011-02-06 20:50 - 000000000 ____D C:\Users\Joanna\AppData\Roaming\Mozilla
2017-11-17 21:15 - 2011-08-21 12:05 - 000001108 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-11-17 21:15 - 2011-02-06 19:42 - 000000000 ____D C:\Users\Colin\AppData\Roaming\Mozilla
2017-11-17 15:37 - 2015-03-13 16:05 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2017-11-17 15:37 - 2015-03-13 16:05 - 000000000 ____D C:\Program Files\Common Files\Adobe
2017-11-16 14:28 - 2017-04-01 17:42 - 000000000 ____D C:\Users\Colin\AppData\Local\Google
2017-11-16 14:27 - 2015-06-09 13:06 - 000000000 ____D C:\Program Files\Google
2017-11-15 08:59 - 2017-04-03 17:21 - 000049936 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\TURegOpt.exe
2017-11-06 14:47 - 2017-04-01 15:11 - 000000925 _____ C:\Users\Public\Desktop\AVG.lnk
2017-11-04 01:25 - 2017-09-29 11:57 - 000835568 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2017-11-04 01:25 - 2017-09-29 11:57 - 000177648 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2013-12-19 16:55 - 2015-05-12 17:18 - 000000158 _____ () C:\Users\Colin\AppData\Roaming\WB.CFG

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-11-27 20:27

==================== End of FRST.txt ============================
 
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 29-11-2017
Ran by Colin (29-11-2017 22:30:34)
Running from C:\Users\Colin\Downloads
Microsoft Windows 10 Home Version 1709 16299.64 (X86) (2017-11-27 21:27:00)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-990147379-2095597379-1633212941-500 - Administrator - Disabled)
Az (S-1-5-21-990147379-2095597379-1633212941-1001 - Administrator - Enabled) => C:\Users\Az
Colin (S-1-5-21-990147379-2095597379-1633212941-1006 - Administrator - Enabled) => C:\Users\Colin
DefaultAccount (S-1-5-21-990147379-2095597379-1633212941-503 - Limited - Disabled)
Guest (S-1-5-21-990147379-2095597379-1633212941-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-990147379-2095597379-1633212941-1002 - Limited - Enabled)
Joanna (S-1-5-21-990147379-2095597379-1633212941-1005 - Administrator - Enabled) => C:\Users\Joanna
Meg (S-1-5-21-990147379-2095597379-1633212941-1004 - Administrator - Enabled) => C:\Users\Meg
Rob (S-1-5-21-990147379-2095597379-1633212941-1003 - Administrator - Enabled) => C:\Users\Rob
WDAGUtilityAccount (S-1-5-21-990147379-2095597379-1633212941-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Enabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
AS: Spybot - Search and Destroy (Disabled - Up to date) {4C1D9672-63FE-5C90-371E-8FDA591C5B75}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG Antivirus (Enabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 27 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 27.0.0.187 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.23) (HKLM\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.23 - Adobe Systems Incorporated)
Apple Application Support (HKLM\...\{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}) (Version: 2.3.4 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{E14ADE0E-75F3-4A46-87E5-26692DD626EC}) (Version: 6.1.0.13 - Apple Inc.)
Apple Software Update (HKLM\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Audacity 2.0.3 (HKLM\...\Audacity_is1) (Version: 2.0.3 - Audacity Team)
AVG (HKLM\...\{18B25CA1-A325-4ED8-A494-C764D914D57E}) (Version: 1.211.3 - AVG Technologies) Hidden
AVG AntiVirus FREE (HKLM\...\AVG Antivirus) (Version: 17.8.3036 - AVG Technologies)
AVG PC TuneUp (HKLM\...\{DD702788-AF7F-44FB-8423-5D1824F937EA}) (Version: 16.76.2 - AVG Technologies) Hidden
AVG PC TuneUp (HKLM\...\AVG PC TuneUp) (Version: 16.76.3.18604 - AVG Technologies)
AVG Web TuneUp (HKLM\...\AVG Web TuneUp) (Version: 4.3.8.566 - AVG Technologies)
BBC iPlayer Downloads (HKLM\...\{198DFB43-9C28-4204-93ED-1545E3E467B8}) (Version: 1.0.2 - BBC)
Bonjour (HKLM\...\{79155F2B-9895-49D7-8612-D92580E0DE5B}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-PhotoPrint EX (HKLM\...\Easy-PhotoPrint EX) (Version: - )
Canon Easy-WebPrint EX (HKLM\...\Easy-WebPrint EX) (Version: - )
Canon MG5100 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5100_series) (Version: - )
Canon MG5100 series User Registration (HKLM\...\Canon MG5100 series User Registration) (Version: - )
Canon MP Navigator EX 4.0 (HKLM\...\MP Navigator EX 4.0) (Version: - )
Canon My Printer (HKLM\...\CanonMyPrinter) (Version: - )
Canon Solution Menu EX (HKLM\...\CanonSolutionMenuEX) (Version: - )
CyberLink LabelPrint (HKLM\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.2515 - CyberLink Corp.)
CyberLink Power2Go (HKLM\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
CyberLink PowerDVD Copy (HKLM\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
D3DX10 (HKLM\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
FMW 1 (HKLM\...\{B9B474D5-8B52-4A05-8DA0-CFECB057E523}) (Version: 1.226.3 - AVG Technologies) Hidden
Google Chrome (HKLM\...\Google Chrome) (Version: 62.0.3202.94 - Google Inc.)
Google Chrome (HKU\S-1-5-21-990147379-2095597379-1633212941-1004\...\Google Chrome) (Version: 60.0.3112.113 - Google Inc.)
Google Update Helper (HKLM\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.7 - Google Inc.) Hidden
Google Update Helper (HKLM\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.123 - Google Inc.) Hidden
Infix 4.21 (HKLM\...\43442AE9-6512-4392-B5DD-9167BECD1114_is1) (Version: - Iceni Technology)
Intel(R) Graphics Media Accelerator Driver (HKLM\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2104 - Intel Corporation)
iTunes (HKLM\...\{91FD46D2-4FB7-4A51-8637-556E1BE1DB7C}) (Version: 11.0.4.4 - Apple Inc.)
Java 7 Update 7 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217007FF}) (Version: 7.0.70 - Oracle)
Junk Mail filter update (HKLM\...\{400C31E4-796F-4E86-8FDC-C3C4FACC6847}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware version 2.0.2.1012 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Medion Home Cinema (HKLM\...\{AB770FDE-8087-4C98-9A85-BD64262C104C}) (Version: 6.0.0000 - CyberLink Corp.) Hidden
Medion Home Cinema (HKLM\...\InstallShield_{AB770FDE-8087-4C98-9A85-BD64262C104C}) (Version: 6.0.0000 - CyberLink Corp.)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office 2010 (HKLM\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Click-to-Run 2010 (HKLM\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Business 2010 - English (HKLM\...\{90140011-0062-0409-0000-0000000FF1CE}) (Version: 14.0.6114.5002 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - English (HKLM\...\{90140011-0066-0409-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-990147379-2095597379-1633212941-1004\...\OneDriveSetup.exe) (Version: 17.3.6966.0824 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-990147379-2095597379-1633212941-1006\...\OneDriveSetup.exe) (Version: 17.3.7076.1026 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM\...\{95140000-00AF-0409-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Movie Maker (HKLM\...\{5BABDA39-61CF-41EE-992D-4054B6649A9B}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Movie Maker (HKLM\...\{ED6C77F9-4D7E-447C-9EC0-9A212D075535}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 57.0 (x86 en-GB) (HKLM\...\Mozilla Firefox 57.0 (x86 en-GB)) (Version: 57.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0.0.6525 - Mozilla)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
PDF Reader (HKU\S-1-5-21-990147379-2095597379-1633212941-1004\...\PDF Reader) (Version: - )
PDFill PDF Editor with FREE Writer and FREE Tools (HKLM\...\{D1399216-81B2-457C-A0F7-73B9A2EF6902}) (Version: 8.0 - PlotSoft LLC)
PlayReady PC Runtime x86 (HKLM\...\{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}) (Version: 1.3.0 - Microsoft Corporation)
QuickTime (HKLM\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6083 - Realtek Semiconductor Corp.)
Skype™ 7.0 (HKLM\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Spelling Dictionaries Support For Adobe Reader 9 (HKLM\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.6.46 - Safer-Networking Ltd.)
Steam (HKLM\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 4.48.1000 - SUPERAntiSpyware.com)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
Visual Studio 2012 x86 Redistributables (HKLM\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Windows 10 Update and Privacy Settings (HKLM\...\{542CC2C2-ABAF-4604-8723-DA296AF74540}) (Version: 1.0.14.0 - Microsoft Corporation)
Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows Live Sync (HKLM\...\{B10914FD-8812-47A4-85A1-50FCDE7F1F33}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Phone app for desktop (HKLM\...\{5F71448B-88EB-4357-9A98-8658D4C49C48}) (Version: 1.1.2726.0 - Microsoft Corporation)
WinRAR 4.20 (32-bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2017-11-16] (AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [AVG Shredder Shell Extension] -> {4858E7D9-8E12-45a3-B6A3-1CD128C9D403} => C:\Program Files\AVG\AVG PC TuneUp\SDShelEx-win32.dll [2017-11-15] (AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2012-06-09] (Alexander Roshal)
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes Anti-Malware\mbamext.dll [2014-05-12] (Malwarebytes Corporation)
ContextMenuHandlers4: [AVG Disk Space Explorer Shell Extension] -> {4838CD50-7E5D-4811-9B17-C47A85539F28} => C:\Program Files\AVG\AVG PC TuneUp\DseShExt-x86.dll [2017-11-15] (AVG Technologies CZ, s.r.o.)
ContextMenuHandlers4: [AVG Shredder Shell Extension] -> {4858E7D9-8E12-45a3-B6A3-1CD128C9D403} => C:\Program Files\AVG\AVG PC TuneUp\SDShelEx-win32.dll [2017-11-15] (AVG Technologies CZ, s.r.o.)
ContextMenuHandlers4: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2012-06-09] (Alexander Roshal)
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2017-11-16] (AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes Anti-Malware\mbamext.dll [2014-05-12] (Malwarebytes Corporation)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2012-06-09] (Alexander Roshal)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {00808BA6-2B5E-4D57-9F2E-51EA00A57CA8} - System32\Tasks\DealPly => C:\Users\Colin\AppData\Roaming\DealPly\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: {02B03B3E-BD41-4FA4-BD84-01D4D647FBDE} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {0CAF7014-6EF7-4F53-9A8D-978B2C3FEDCD} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990147379-2095597379-1633212941-1004UA => C:\Users\Meg\AppData\Local\Google\Update\GoogleUpdate.exe [2015-06-09] (Google Inc.)
Task: {215D4E94-1841-41CD-988C-D5008E281EB6} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe [2017-05-23] (Safer-Networking Ltd.)
Task: {2518B5B8-26FC-4AC9-A7F2-6BAAA879F0B4} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {2F34996D-3997-45A2-86D8-2CDDDCEB848C} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {35949089-F971-4569-9A78-CBD70FEC36D1} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {3BA57B04-7832-4EE5-A578-B46A95D1E5DE} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {3D58C7F3-5B0D-48B5-AC84-BC7885D9DC74} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {42422C76-E01E-42EF-B3A5-54A09AFEE823} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {438F0A89-C260-4D5E-9BBD-29D6E1A41FE9} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {47A3F53E-3BF0-40C8-934B-51302993F9AB} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {509EE049-A7D3-4B7C-A8DF-E16C90290581} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990147379-2095597379-1633212941-1004Core1d3060bb7b2854b => C:\Users\Meg\AppData\Local\Google\Update\GoogleUpdate.exe [2015-06-09] (Google Inc.)
Task: {5ED2236D-0545-497F-B5EE-F6994FA5F054} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {5F5BA2BC-36D5-407A-BF70-ACD051BE8461} - System32\Tasks\0814avUpdateInfo => C:\ProgramData\Avg_Update_0814av\0814av_AVG-Secure-Search-Update.exe [2014-08-12] ()
Task: {628AB03A-5234-4671-8AD6-7173B3D354D6} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {65EB7F78-8AB4-4B80-9C4E-62BB32D3FEA7} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-09-27] (Adobe Systems Incorporated)
Task: {6E87E6EE-45C4-443E-8EB1-F5D3CFC0325A} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6EE85D4A-C919-453C-AC41-B3F285C2DD63} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7137E309-F034-4ACB-9F6D-B6DAC5725126} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7476A617-A4FC-4E90-A2C0-40C5362D23EB} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {77718721-D13B-4944-916E-750FF7819F53} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {7F2883FA-AFE5-4AEE-90E7-2A731F941D9F} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {817742AF-BBFF-495F-AC21-C3A7210A2804} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {87AF802A-DE10-4EBF-AA50-2B2DEDFE679E} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {8ADFDFF5-E9EF-407F-8173-2BD9DB45AA18} - System32\Tasks\AVG EUpdate Task => avgsetupx.exe
Task: {8BDB1C51-42C4-4687-957E-1F4BDA7C4AB6} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {8DD8ECBE-522E-4567-B01F-D4569DCCE019} - System32\Tasks\1214avUpdateInfo => C:\ProgramData\Avg_Update_1214av\1214av_AVG-Secure-Search-Update.exe [2014-10-26] ()
Task: {8E2E1A5C-CD1F-474C-B68C-43897FE9788A} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {93140B80-7D34-450A-9CD9-2A2B1E35E576} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files\AVG\AVG PC TuneUp\tuscanx.exe [2017-11-15] (AVG Technologies CZ, s.r.o.)
Task: {93994098-BB22-4A8B-AD70-36939BB43846} - System32\Tasks\Antivirus Emergency Update => C:\Program Files\AVG\Antivirus\AvEmUpdate.exe [2017-11-16] (AVG Technologies CZ, s.r.o.)
Task: {96443831-E935-4604-8120-D0B8A32B4549} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {96E89E0A-52B7-43E4-8960-E8432477E1BF} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {98F23EA5-CBC3-4165-83A0-58BE3AC70BC0} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
Task: {9ACB2462-CCC7-4E82-9D05-162F2FFEAC7A} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {9BBF1B78-8476-45FA-A46C-B1578729D158} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {A17001BB-D8E5-4F53-971F-7459227370DE} - System32\Tasks\1114avUpdateInfo => C:\ProgramData\Avg_Update_1114av\1114av_AVG-Secure-Search-Update.exe [2014-10-08] ()
Task: {B07970DA-52FE-4BD7-BC1C-7AB9051297FB} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {B2B646D8-CFFA-48F4-9500-F4BFCCA91140} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {B8181DF2-91C0-43C6-8DCE-841E3169B010} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {BA275134-75FE-475F-B56B-F31E498563DB} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990147379-2095597379-1633212941-1004Core => C:\Users\Meg\AppData\Local\Google\Update\GoogleUpdate.exe [2015-06-09] (Google Inc.)
Task: {BAB49158-FEB4-4755-9730-3CAB4014D4FD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2017-11-17] (Google Inc.)
Task: {BE015FEA-44D5-4F5E-ACC4-4D327002F46C} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe
Task: {C197887F-D6C4-4E9D-A303-F1D7DEBF7ED6} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C3530563-96B2-482B-AEAA-BFC1C316142A} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990147379-2095597379-1633212941-1004UA1d3060bb7f49859 => C:\Users\Meg\AppData\Local\Google\Update\GoogleUpdate.exe [2015-06-09] (Google Inc.)
Task: {CB1944CE-6E72-43EA-B5EF-5018F0A61279} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {D4C4F455-FD1F-4652-A995-25D232C58982} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {D62072FA-4E32-4C17-B19B-1C5F18E13E93} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {E1567F85-8020-493F-9137-E3558F848C06} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {E2E7B509-2A43-4171-B14B-2303CFF2BEAA} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {E8A92BDD-1283-46C4-8B81-FB1E2381DE40} - System32\Tasks\0415avUpdateInfo => C:\ProgramData\Avg_Update_0415av\0415av_AVG-Secure-Search-Update.exe [2015-04-21] ()
Task: {F1C6B3B6-DD2B-497B-BE86-285A88D82DAE} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {F47B78F6-F193-45E6-A12D-7D2D3A0A6E43} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {FA14D7D1-CAFB-4874-9910-854590975D01} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2017-11-17] (Google Inc.)
Task: {FAAC5D80-F482-4E3C-BA67-F94C278B7C22} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {FB561F99-59BB-49BD-991E-276ED1156933} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2017-11-14] (Adobe Systems Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\0415avUpdateInfo.job => C:\ProgramData\Avg_Update_0415av\0415av_AVG-Secure-Search-Update.exe
Task: C:\WINDOWS\Tasks\0814avUpdateInfo.job => C:\ProgramData\Avg_Update_0814av\0814av_AVG-Secure-Search-Update.exe
Task: C:\WINDOWS\Tasks\1114avUpdateInfo.job => C:\ProgramData\Avg_Update_1114av\1114av_AVG-Secure-Search-Update.exe
Task: C:\WINDOWS\Tasks\1214avUpdateInfo.job => C:\ProgramData\Avg_Update_1214av\1214av_AVG-Secure-Search-Update.exe

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2017-01-25 15:13 - 2017-10-24 12:23 - 000981576 _____ () C:\Program Files\AVG Web TuneUp\WtuSystemSupport.exe
2011-09-27 07:23 - 2011-09-27 07:23 - 000087912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2011-09-27 07:22 - 2011-09-27 07:22 - 001242472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2017-11-27 16:43 - 2016-09-13 14:00 - 000109400 _____ () C:\Program Files\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2017-11-27 16:43 - 2016-09-13 14:00 - 000167768 _____ () C:\Program Files\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2017-11-27 16:43 - 2016-09-13 14:00 - 000416600 _____ () C:\Program Files\Spybot - Search & Destroy 2\DEC150.bpl
2017-09-29 11:49 - 2017-09-29 11:49 - 000149840 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-09-29 11:50 - 2017-09-29 12:38 - 007817728 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-09-29 11:50 - 2017-09-29 12:38 - 001518592 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-01-25 15:14 - 2017-10-24 12:23 - 002187336 _____ () C:\Program Files\AVG Web TuneUp\vprot.exe
2016-12-03 16:49 - 2016-12-03 16:48 - 048920064 _____ () C:\Program Files\AVG\UiDll\2623\libcef.dll
2017-11-16 14:29 - 2017-11-16 14:29 - 000168216 _____ () C:\Program Files\AVG\Antivirus\JsonRpcServer.dll
2017-11-16 14:29 - 2017-11-16 14:29 - 000060160 _____ () C:\Program Files\AVG\Antivirus\module_lifetime.dll
2017-07-10 18:01 - 2017-07-10 18:01 - 067109376 _____ () C:\Program Files\AVG\Antivirus\libcef.dll
2017-11-16 14:29 - 2017-11-16 14:29 - 000238928 _____ () C:\Program Files\AVG\Antivirus\event_routing_rpc.dll
2017-11-16 14:29 - 2017-11-16 14:29 - 000245704 _____ () C:\Program Files\AVG\Antivirus\tasks_core.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" value will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 02:04 - 2017-11-29 22:10 - 000000094 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-990147379-2095597379-1633212941-1004\Control Panel\Desktop\\Wallpaper -> C:\Users\Meg\AppData\Roaming\Microsoft\Windows Photo Viewer\Windows Photo Viewer Wallpaper.jpg
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img1.jpg
DNS Servers: 192.168.1.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

MSCONFIG\startupreg: Adobe ARM => "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: CanonMyPrinter => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon
MSCONFIG\startupreg: CanonSolutionMenuEx => C:\Program Files\Canon\Solution Menu EX\CNSEMAIN.EXE /logon
MSCONFIG\startupreg: CLMLServer => "C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: PrintDisp => C:\Windows\system32\PrintDisp.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: ROC_roc_dec12 => "C:\Program Files\AVG Secure Search\ROC_roc_dec12.exe" /PROMPT /CMPID=roc_dec12
MSCONFIG\startupreg: Steam => "C:\Program Files\Steam\Steam.exe" -silent
MSCONFIG\startupreg: vProt => "C:\Program Files\AVG Secure Search\vprot.exe"
HKLM\...\StartupApproved\Run: => "QuickTime Task"
HKLM\...\StartupApproved\Run: => "APSDaemon"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run: => "SDTray"
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\...\StartupApproved\Run: => "QuickTime Task"
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\...\StartupApproved\Run: => "OneDrive"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{87F67784-780C-4577-8CB4-56EB8337FB05}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe
FirewallRules: [{5CA362C0-42AF-484A-8A4E-99A95306D0B0}] => (Allow) C:\Users\Meg\AppData\Local\Google\Chrome\Application\chrome.exe
FirewallRules: [{33610F9A-6D6A-4E98-B201-76C589A10950}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{1ADD5305-F0C2-4C61-8A2B-CBDF6D781663}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{5523CDE0-1333-45C0-B7C3-81BD5C43F365}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [{11662E96-6962-4E86-A685-C87131D203D0}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{5DAC77A9-F082-49F6-9790-5F78C78B4218}] => (Allow) C:\Program Files\Skype\Phone\Skype.exe
FirewallRules: [{9BF58FED-DE7C-40FC-B2AB-E2F93A6F7A65}] => (Allow) C:\Program Files\Steam\SteamApps\common\bittriprunner2\runner2.exe
FirewallRules: [{5D9B6A73-66E8-4560-B739-19EA45B1B4B4}] => (Allow) C:\Program Files\Steam\SteamApps\common\bittriprunner2\runner2.exe
FirewallRules: [{42BAE0DE-3D57-48C2-8AFB-C52618657777}] => (Allow) C:\Program Files\Steam\Steam.exe
FirewallRules: [{2315CE1C-3C8F-4195-B331-8C02EF2B568D}] => (Allow) C:\Program Files\Steam\Steam.exe
FirewallRules: [{1DCE30BA-B027-4CAD-B529-CD044F461609}] => (Allow) C:\Program Files\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{88F21E5E-1B1B-4CE7-A4B7-CAB47A8853CC}] => (Allow) LPort=1900
FirewallRules: [{2AF9179B-DD3F-4A8A-A8D5-519F3656D75D}] => (Allow) LPort=2869
FirewallRules: [{7057274F-CD7E-4E46-824E-7362B9349359}] => (Allow) C:\Program Files\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{93675767-40CC-483F-977D-F99D2AD08A99}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{73CB2D81-EBF8-4D37-9238-6C7AD182E7C7}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{43E334D5-E67F-4BB5-A8B1-3D66E2FD4EB2}] => (Allow) C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{48BDBBC4-BE07-40B7-B3F3-98C7C8922DB6}] => (Allow) C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{F24BA9CB-B1EB-43D6-B9FC-F22A0AFABF69}] => (Allow) svchost.exe
FirewallRules: [{DA72BAF6-7A9C-4AC1-8B49-C0AF2E9333F3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{6FAC4606-9F23-4BDD-8F1F-84E3737ABEC7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Restore Points =========================

27-11-2017 22:28:50 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (11/27/2017 10:37:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: SystemSettings.exe, version: 10.0.16299.15, time stamp: 0xe819fd10
Faulting module name: msxml6.dll, version: 6.30.16299.15, time stamp: 0xc541a317
Exception code: 0xc0000005
Fault offset: 0x000a49c8
Faulting process id: 0x22e4
Faulting application start time: 0x01d367d0444752a4
Faulting application path: C:\Windows\ImmersiveControlPanel\SystemSettings.exe
Faulting module path: C:\Windows\System32\msxml6.dll
Report Id: 0bb8522b-81fc-454c-a4ce-3f4a434b453f
Faulting package full name: windows.immersivecontrolpanel_10.0.1.1000_neutral_neutral_cw5n1h2txyewy
Faulting package-relative application ID: microsoft.windows.immersivecontrolpanel

Error: (11/27/2017 10:33:53 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: ELIAS-PC)
Description: Package Microsoft.MicrosoftEdge_41.16299.15.0_neutral__8wekyb3d8bbwe+MicrosoftEdge was terminated because it took too long to suspend.

Error: (11/27/2017 10:28:58 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.

System Error:
Access is denied.
.

Error: (11/27/2017 09:10:26 PM) (Source: MSDTC Client 2) (EventID: 4104) (User: )
Description: Failed trying to get the state of the cluster node: .The error code returned: 0x8007085A

Error: (11/27/2017 09:06:40 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Information only.
(Patch task for {90140011-0066-0409-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (11/27/2017 09:06:40 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Information only.
(Patch task for {90140011-0062-0409-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (11/27/2017 09:03:33 PM) (Source: ESENT) (EventID: 455) (User: )
Description: mighost (3948,R,0) TILEREPOSITORYS-1-0-0: Error -1023 (0xfffffc01) occurred while opening logfile C:\Users\Default\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (11/27/2017 09:02:11 PM) (Source: ESENT) (EventID: 455) (User: )
Description: mighost (3924,R,0) TILEREPOSITORYS-1-5-21-990147379-2095597379-1633212941-1003: Error -1023 (0xfffffc01) occurred while opening logfile C:\Users\Rob\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (11/27/2017 08:58:21 PM) (Source: MSDTC Client 2) (EventID: 4104) (User: )
Description: Failed trying to get the state of the cluster node: .The error code returned: 0x8007085A

Error: (11/27/2017 08:58:21 PM) (Source: MSDTC 2) (EventID: 4104) (User: )
Description: Failed trying to get the state of the cluster node: .The error code returned: 0x8007085A


System errors:
=============
Error: (11/27/2017 09:24:36 PM) (Source: NETLOGON) (EventID: 3095) (User: )
Description: This computer is configured as a member of a workgroup, not as
a member of a domain. The Netlogon service does not need to run in this
configuration.

Error: (11/27/2017 09:09:31 PM) (Source: WinRM) (EventID: 10142) (User: )
Description: The WinRM service cannot migrate the listener with Address * and Transport HTTP. A listener that has the same Address and Transport configuration already exists.

Error: (11/27/2017 08:55:20 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SDUpdateService service failed to start due to the following error:
The service did not respond to the start or control request in a timely fashion.

Error: (11/27/2017 08:55:20 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the SDUpdateService service to connect.

Error: (11/27/2017 08:55:20 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SDScannerService service failed to start due to the following error:
The service did not respond to the start or control request in a timely fashion.

Error: (11/27/2017 08:55:20 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the SDScannerService service to connect.

Error: (11/27/2017 08:55:19 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The NetTcpActivator service depends on the NetTcpPortSharing service which failed to start because of the following error:
The service did not respond to the start or control request in a timely fashion.

Error: (11/27/2017 08:55:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The NetTcpPortSharing service failed to start due to the following error:
The service did not respond to the start or control request in a timely fashion.

Error: (11/27/2017 08:55:19 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the NetTcpPortSharing service to connect.

Error: (11/27/2017 08:54:48 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The SDWSCService service depends on the wscsvc service which failed to start because of the following error:
The service cannot be started, either because it is disabled or because it has no enabled devices associated with it.


CodeIntegrity:
===================================
Date: 2017-11-29 22:24:44.527
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-11-29 22:24:44.525
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-11-29 22:24:38.400
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-11-29 22:24:38.394
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-11-29 22:09:42.973
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-11-29 22:09:42.968
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-11-29 22:09:37.578
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-11-29 22:09:37.576
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-11-29 22:05:43.196
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-11-29 22:05:43.193
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

Processor: Pentium(R) Dual-Core CPU E5500 @ 2.80GHz
Percentage of memory in use: 86%
Total physical RAM: 1917.24 MB
Available physical RAM: 258.68 MB
Total Virtual: 3837.24 MB
Available Virtual: 1563.3 MB

==================== Drives ================================

Drive c: (BOOT) (Fixed) (Total:266.99 GB) (Free:187.43 GB) NTFS
Drive d: (Recover) (Fixed) (Total:30 GB) (Free:23.32 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 298.1 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=267 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=30 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== End of Addition.txt ============================
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==========================================

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2
  • Close all the running programs
  • Double click on downloaded setup.exe file to install the program.
  • Click on Start Scan button.
  • Click on another Start Scan button.
  • Wait until the Status box shows Scan Finished
  • Click on Remove Selected.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
redtarget.gif
Please download Malwarebytes to your desktop.
  • Double-click mb3-setup-consumer-{version}.exe and follow the prompts to install the program.
  • Then click Finish.
  • Once the program has fully updated, select Scan Now on the Dashboard. Or select the Threat Scan from the Scan menu.
  • If another update of the definitions is available, it will be implemented before the rest of the scanning procedure.
  • When the scan is complete, make sure that all Threats are selected, and click Remove Selected.
  • Restart your computer when prompted to do so.
  • The Scan log is available throughout History ->Application logs. Please post it contents in your next reply.
redtarget.gif
Please download AdwCleaner by Xplode and save to your Desktop.
  • Double click on AdwCleaner.exe to run the tool.
    Vista/Windows 7/8/10 users right-click and select Run As Administrator
  • The tool will start to update the database if one is required.
  • Click on the Scan button.
  • AdwCleaner will begin...be patient as the scan may take some time to complete.
  • After the scan has finished, click on the Logfile button.
  • A window will open which lists the logs of your scans.
  • Click on the Scan tab.
  • Double-click the most recent scan which will be at the top of the list....the log will appear.
  • Review the results...see note below
  • After reviewing the log, click on the Clean button.
  • Press OK when asked to close all programs and follow the onscreen prompts.
  • Press OK again to allow AdwCleaner to restart the computer and complete the removal process.
  • After rebooting, a logfile report (AdwCleaner[CX].txt) will open automatically (where the largest value of X represents the most recent report).
  • To open a Cleaning log, launch AdwareClearer, click on the Logfile button, click on the Cleaning tab and double-click the log at the top of the list.
  • Copy and paste the contents of AdwCleaner[CX].txt in your next reply.
  • A copy of all logfiles are saved to C:\AdwCleaner.
-- Note: The contents of the AdwCleaner log file may be confusing. Unless you see a program name or entry that you recognize and know should not be removed, don't worry about it. If you see an entry you want to keep, return to AdwCleaner before cleaning...all detected items will be listed (and checked) in each tab. Click on and uncheck any items you want to keep.
 
Hi Broni. Thanks for the help. Bear with me while I perform these actions and share my logs.

RogueKiller report below.

RogueKiller V12.11.26.0 [Nov 27 2017] (Free) by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : https://forum.adlice.com
Website : http://www.adlice.com/download/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 10 (10.0.16299) 32 bits version
Started in : Normal mode
User : Colin [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller.exe
Mode : Delete -- Date : 11/29/2017 22:53:24 (Duration : 01:01:58)
Switches : -refid

¤¤¤ Processes : 0 ¤¤¤

¤¤¤ Registry : 66 ¤¤¤
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{0C1284BA-4F3A-41C6-94B5-77446F5948A9} -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237} -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{63EDCDD3-8AFC-4358-A90F-F7FB8F5C64FF} -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3} ("C:\Program Files\Common Files\AVG Secure Search\ScriptHelperInstaller\40.3.8\ScriptHelper.exe") -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{94496571-6AC5-4836-82D5-D46260C44B17} -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233} (C:\Program Files\AVG Web TuneUp\4.3.8.566\AVG Web TuneUp.dll) -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{B2BC04DF-EFBD-409A-95CA-36874E5AB92A} ("C:\Program Files\Common Files\AVG Secure Search\ScriptHelperInstaller\40.3.8\ScriptHelper.exe") -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023} -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{BD5843ED-13C4-4EFF-ACE9-56CEE22BC087} -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{CA3A5461-96B5-46DD-9341-5350D3C94615} ("C:\Program Files\Common Files\AVG Secure Search\ScriptHelperInstaller\40.3.8\ScriptHelper.exe") -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3} -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468} -> Not selected
[PUP.Gen0] HKEY_CLASSES_ROOT\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -> Not selected
[PUP.Gen1] HKEY_LOCAL_MACHINE\Software\AVG Tuneup -> Not selected
[PUP.Conduit|PUP.Gen1] HKEY_LOCAL_MACHINE\Software\Conduit -> Not selected
[PUP.Gen1] HKEY_USERS\.DEFAULT\Software\AVG Secure Search -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1003\Software\AVG Security Toolbar -> Not selected
[PUP.Conduit|PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1003\Software\Conduit -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1004\Software\AVG Security Toolbar -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1004\Software\ilivid -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1004\Software\InstallCore -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1006\Software\Ilivid -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-18\Software\AVG Secure Search -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1001\Software\AppDataLow\Toolbar -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1004\Software\AppDataLow\Toolbar -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1005\Software\AppDataLow\Toolbar -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1006\Software\AppDataLow\Toolbar -> Not selected
[PUP.Gen1] HKEY_USERS\.DEFAULT\Software\AppDataLow\Software\AVG Security Toolbar -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1001\Software\AppDataLow\Software\AVG Security Toolbar -> Not selected
[PUP.Conduit|PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1001\Software\AppDataLow\Software\Conduit -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1001\Software\AppDataLow\Software\conduitEngine -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1001\Software\AppDataLow\Software\searchqutoolbar -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1003\Software\AppDataLow\Software\AVG Security Toolbar -> Not selected
[PUP.Conduit|PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1003\Software\AppDataLow\Software\Conduit -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1003\Software\AppDataLow\Software\conduitEngine -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1003\Software\AppDataLow\Software\PriceGong -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1004\Software\AppDataLow\Software\AVG Security Toolbar -> Not selected
[PUP.Conduit|PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1004\Software\AppDataLow\Software\Conduit -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1004\Software\AppDataLow\Software\conduitEngine -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1004\Software\AppDataLow\Software\I Want This -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1004\Software\AppDataLow\Software\searchqutoolbar -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1005\Software\AppDataLow\Software\AVG Security Toolbar -> Not selected
[PUP.Conduit|PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1005\Software\AppDataLow\Software\Conduit -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1005\Software\AppDataLow\Software\conduitEngine -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1006\Software\AppDataLow\Software\AVG Security Toolbar -> Not selected
[PUP.Conduit|PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1006\Software\AppDataLow\Software\Conduit -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1006\Software\AppDataLow\Software\conduitEngine -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1006\Software\AppDataLow\Software\searchqutoolbar -> Not selected
[PUP.Gen1] HKEY_USERS\S-1-5-18\Software\AppDataLow\Software\AVG Security Toolbar -> Not selected
[PUP.Gen0] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} -> Not selected
[PUP.Gen0] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233} (C:\Program Files\AVG Web TuneUp\4.3.8.566\AVG Web TuneUp.dll) -> Not selected
[PUP.Gen0] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1001\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser | {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} : -> Not selected
[PUP.Gen0] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1003\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser | {872B5B88-9DB5-4310-BDD0-AC189557E5F5} : -> Not selected
[PUP.Gen0] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1003\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser | {CCC7A320-B3CA-4199-B1A6-9F516DD69829} : -> Not selected
[PUP.Gen0] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1004\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser | {CCC7A320-B3CA-4199-B1A6-9F516DD69829} : -> Not selected
[PUP.Gen0] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1006\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser | {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} : -> Not selected
[PUP.Gen0] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1003\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks | {872b5b88-9db5-4310-bdd0-ac189557e5f5} : -> Not selected
[PUM.HomePage] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1001\Software\Microsoft\Internet Explorer\Main | Start Page : http://www.medion.com -> Not selected
[PUM.HomePage] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1005\Software\Microsoft\Internet Explorer\Main | Start Page : http://www.medion.com -> Not selected
[PUM.HomePage] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1006\Software\Microsoft\Internet Explorer\Main | Start Page : http://www.medion.com -> Not selected
[PUM.HomePage] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1001\Software\Microsoft\Internet Explorer\Main | Default_Page_URL : http://www.medion.com -> Not selected
[PUM.HomePage] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1003\Software\Microsoft\Internet Explorer\Main | Default_Page_URL : http://www.medion.com -> Not selected
[PUM.HomePage] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1004\Software\Microsoft\Internet Explorer\Main | Default_Page_URL : http://www.medion.com -> Not selected
[PUM.HomePage] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1005\Software\Microsoft\Internet Explorer\Main | Default_Page_URL : http://www.medion.com -> Not selected
[PUM.HomePage] HKEY_USERS\S-1-5-21-990147379-2095597379-1633212941-1006\Software\Microsoft\Internet Explorer\Main | Default_Page_URL : http://www.medion.com -> Not selected

¤¤¤ Tasks : 1 ¤¤¤
[Adw.Dealply] \DealPly -- C:\Users\Colin\AppData\Roaming\DealPly\UPDATE~1\UPDATE~1.EXE (/Check) -> Deleted

¤¤¤ Files : 12 ¤¤¤
[PUP.Gen1][Folder] C:\ProgramData\AVG Security Toolbar -> Removed at reboot [91]
[PUP.Gen1][File] C:\ProgramData\AVG Security Toolbar\IEToolbar.dll -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Security Toolbar\Languages -> ERROR [5]
[PUP.Gen1][File] C:\ProgramData\AVG Security Toolbar\osd.xml -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Security Toolbar\Update -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp -> Removed at reboot [91]
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\CrashReport -> ERROR [5]
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\FireFoxExt -> ERROR [5]
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\FirefoxSaps -> ERROR [5]
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\IeExt -> ERROR [5]
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\UsersState.json -> Deleted
[Adw.Dealply][Folder] C:\Users\Colin\AppData\Roaming\DealPly -> Deleted
[Adw.Dealply][File] C:\Users\Colin\AppData\Roaming\DealPly\UpdateProc\config.dat -> Deleted
[Adw.Dealply][File] C:\Users\Colin\AppData\Roaming\DealPly\UpdateProc\info.dat -> Deleted
[Adw.Dealply][Folder] C:\Users\Colin\AppData\Roaming\DealPly\UpdateProc -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Security Toolbar -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\23_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\26_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\27_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\29_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\38_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\39_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\40_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\41_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\42_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\43_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\44_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\45_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\46_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\48_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\49_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\50_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\56_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\57_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\58_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\59_sp.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\channels.dat -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\26_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\27_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\29_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\38_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\39_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\40_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\41_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\42_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\43_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\44_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\45_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\46_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\48_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\49_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\50_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\56_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\57_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\58_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\59_config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\autocomplete-popup.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\config.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\contexthtml.xul -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\custom.js -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\26_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\27_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\29_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\38_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\41_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\42_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\43_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\44_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\45_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\46_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\49_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\50_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\56_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\58_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\59_tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\about.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bg_arr.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bg_body.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bg_main-heading.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bg_rule-overlay.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bg_rule.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bg_tab.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_AB.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_ABSearch.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_arrow.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_bottom_shadow.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_confirm.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_confirmAVGSafe.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_confirmEmail.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_confirmFacebook.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_confirmIco_fb.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_confirmIco_notifier.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_confirmIco_weather.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_confirmTbr.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_confirmWeather.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_egs.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_general.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_HP.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_logo.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_protection.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_search.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_searchSearchBox.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_searchSearchBoxBaidu.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_searchSearchBoxBlank.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_SPupdate.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_SPupdateSearchBox.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_style.css -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_top_shadow.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\bubble_update.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\deletehistory_processing.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_config.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifier.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierBackground.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierBullet.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierClose.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierDown.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierDownActive.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierDownDisabled.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierIco.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierNext.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierNextActive.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierNextDisabled.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierPrevious.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierPreviousActive.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierPreviousDisabled.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierScrollbar.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierSettings.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierUp.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierUpActive.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\emailchecker_notifierUpDisabled.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\Facebook_config.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\Facebook_error.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\facebook_logo.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\Facebook_notifier.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\Facebook_notifierIco.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\Facebook_status.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\facebook_style.css -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\facebook_textbox.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\Facebook_user.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\icoUBAccess.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\icoUBCalc.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\icoUBExcel.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\icoUBExplorer.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\icoUBMediaPlayer.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\icoUBNotepad.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\icoUBOutlook.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\icoUBOutlookExpress.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\icoUBPaint.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\icoUBPowerPoint.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\icoUBSkype.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\icoUBWord.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_!backgroundGrey.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_!backgroundRed.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_!bullet.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_!close.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_!icoiDNES.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_!icoRead.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_!icoRSS.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_!icoSimple.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_!icoUnread.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_!logo.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_!settings.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_!tabHilighted.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_advanced.css -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_advanced.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_bullet-1.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_config.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\rssreader_simple.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_askdialog.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_background.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_checkboxdialog.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_closedialog.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_closedialog.htm.old -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_closedialog_bg1.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_closedialog_bg2.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_icohelp.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_icohelp.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_icoQuest.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_icoRisk.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_icoSafe.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_icoUnkn.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_loading.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_logo.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_main.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_menu1.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_menu2.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_menu3.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_menu4.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\settings_style.css -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_arrow_gray.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_arrow_green.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_arrow_orange.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_arrow_red.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_arrow_yellow.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_background_middle_gray.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_background_middle_green.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_background_middle_orange.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_background_middle_red.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_background_middle_yellow.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_background_top_gray.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_background_top_green.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_background_top_orange.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_background_top_red.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_background_top_yellow.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_blocked.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_border_bottom_gray.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_border_bottom_green.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_border_bottom_orange.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_border_bottom_red.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_border_bottom_yellow.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_border_top_gray.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_border_top_green.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_border_top_orange.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_border_top_red.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_border_top_yellow.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_caution.gif -> Deleted
 
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_dangerous.html -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_icons_blocked.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_icons_caution.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_icons_close.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_icons_safe.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_icons_unknown.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_icons_warning.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_LS_Logo_Results.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_questionable.html -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_risky.html -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_safe.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_safe.html -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_unknown.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_unknown.html -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_waiting.html -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\ssb_warning.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\tabswelcome.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\tabswelcome_button.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\tabswelcome_buttonHilight.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\tabswelcome_button_hilight.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\tabswelcome_ie7footer.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\tabswelcome_ie7header.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\tabswelcome_poweredByBlank.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\tabswelcome_poweredByYahoo.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\tbapi.js -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\toolbarprotector_window.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\updater_error.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\updater_ok.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\updater_processing.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\weather_bg.gif -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\weather_error.htm -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\weather_img.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html\weather_x.png -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\html -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\htmlwindow.xul -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\imageButton.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\libs\include.js -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\libs\include_lite.js -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\libs -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\marquee.xml -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\overlay.js -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\overlay.xul -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content\searchProviders.xml -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\content -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\icons\default\htmlwindow.ico -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\icons\default -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\icons -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\38_searchProvider.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\38_spBaidu.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\39_spGeneralSearch.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\40_searchProvider.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\40_spYandex.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\41_searchProvider.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\41_spYandex.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\42_spGeneralSearch.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\43_searchProvider.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\43_spYandex.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\44_spGeneralSearch.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\45_searchProvider.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\45_spYandex.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\46_spGeneralSearch.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\48_searchProvider.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\48_spBaidu.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\49_searchProvider.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\49_spBaidu.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\50_searchProvider.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\50_spBaidu.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\56_spYahoo.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\57_spYahoo.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\58_spYahoo.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\59_spYahoo.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\chevron.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\contexthtml.css -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\dragdrop.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\emailchecker_icoEmail.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\emailchecker_icoEmailNew.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\gripper.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoAbout.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoAVGInfo.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoFacebook_facebook.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoFacebook_FriendReq.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoFacebook_messages.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoFacebook_pokes.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoGoButtonBG.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoHomepage.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoOptions.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoProtection.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoProtectionLimited.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoRSS.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoRSSBlue.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoRSSGray.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoRSSGreen.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoShieldButtonBG_D.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoShieldButtonBG_Q.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoShieldButtonBG_R.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoShieldButtonBG_S.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoShieldButtonBG_U.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoShieldButtonBG_W.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoSupport.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoTrash.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUBAccess.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUBCalc.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUBExcel.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUBExplorer.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUBMediaPlayer.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUBNotepad.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUBOutlook.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUBOutlookExpress.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUBPaint.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUBPowerPoint.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUBSkype.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUBWord.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoUpdate.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\icoWeather.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\logo.ico -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\logo.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\overlay.css -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\rssreader_!icoRead.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\rssreader_!icoUnread.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\searchProvider.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\Search_provider_drop.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\settings_icon.ico -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\slider.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\spIDNES.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\spImages.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\spLocal.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\spMapy.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\spSearch.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\spShopping.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\spVideo.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\spWiki.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\spYahooBG.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\spYahooBG_small.png -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin\toolbarprotector_icon.ico -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome\skin -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\chrome.manifest -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\autocomplete.js -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\avgapi.js -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\facebook.js -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\IGeared_tavgp_xputils.xpt -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\IGeared_tavgp_xputils3.dll -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\IGeared_tavgp_xputils35.dll -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\IGeared_tavgp_xputils4.dll -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\IGeared_tavgp_xputils5.dll -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\IGeared_tavgp_xputils6.dll -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\IGeared_tavgp_xputils7.dll -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\notifications.js -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\sp.js -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\xpavgdatabaseversion.xpt -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\xpavgprogramversion.xpt -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\xpavgsearchratingsconfig.xpt -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\xpavgtbapi.dll -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\xpavgtbapi.xpt -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\xpavgtbapi4.dll -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\xpavgtbapi5.dll -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\xpavgtbapi6.dll -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\xpavgtbapi7.dll -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components\xpavgverdicts.xpt -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\components -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\install.rdf -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new\xpfunc.dll -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\avg@igeared-new -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\overlay.xml -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache\update -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Security Toolbar\cache -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Web TuneUp -> Removed at reboot [91]
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\cache\1faa6ac9a6a52828.fb -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\cache\1faa6ac9a6a52828__exp__29-11-2017 23-57-21 -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\cache\54ef70578816c4e2.fb -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\cache\54ef70578816c4e2__exp__24-10-2017 13-00-02 -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\cache\9b33fcc7a060e48b.fb -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\cache\9b33fcc7a060e48b__exp__30-03-2017 20-33-46 -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\cache\d0f789466d619793.fb -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\cache\d0f789466d619793__exp__06-02-2017 17-04-31 -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\cache\e8e1f42c4ffa73af.fb -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Web TuneUp\cache\tmp -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Web TuneUp\cache -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\DNT\dt.dat -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Web TuneUp\DNT -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Web TuneUp\Firefox -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\ExceptionalDomains.dat -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\SiteSafety.json -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\dbtmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp113.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp11ED.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp16E9.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp1B3F.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp1D69.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp2081.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp2192.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp21B9.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp22A5.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp25EE.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp26CA.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp2721.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp2828.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp2A13.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp2ED3.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp32AD.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp34F3.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp35F5.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp3A27.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp417F.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp44AB.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp44D3.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp477.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp478B.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp4947.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp4A21.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp4B0C.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp4B88.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp4D8C.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp50E6.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp542D.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp544C.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp5639.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp5932.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp593F.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp5ACB.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp5E41.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp5F58.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp6422.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp65D4.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp6AD4.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp6C35.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp6F2A.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp763.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp7658.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp76C1.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp78E9.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp7A79.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp7DAC.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp8087.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp821B.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp8220.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp88C7.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp8B6.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp8F15.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp9002.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp9063.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp918D.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp9282.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp92D3.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp9679.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp97C1.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp981D.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmp99B7.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpA0C6.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpA5D9.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpA9A.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpAA9A.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpACDA.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpB235.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpB25F.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpB412.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpBF8D.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpBFC9.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpC0F0.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpC20D.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpC45.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpC6A5.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpC771.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpC90B.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpCD27.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpCDD9.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpD027.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpD1B7.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpD9A1.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpDA9F.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpDC8.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpDE3A.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpDE73.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpDEE3.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpE0D7.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpE18F.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpE28C.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpE2C4.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpE570.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpE903.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpE9B5.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpE9F4.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpEACD.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpEBD8.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpEC9E.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpF211.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpF2BF.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpF325.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpF37B.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpF9F6.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpFC79.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpFDE8.tmp -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp\tmpFE38.tmp -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE\tmp -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\AVG Web TuneUp\IE -> Deleted
[PUP.Gen1][Folder] C:\Users\Colin\AppData\Local\Ilivid Player -> Deleted
[PUP.Gen1][File] C:\Users\Colin\AppData\Local\Ilivid Player\script.qscript -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Security Toolbar -> Deleted
[PUP.Gen1][File] C:\ProgramData\AVG Security Toolbar\Languages\en.ini -> Deleted
[PUP.Gen1][File] C:\ProgramData\AVG Security Toolbar\Languages\languages.cfg -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Security Toolbar\Languages -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp -> Removed at reboot [91]
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\CrashReport\crash.avgdx -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\CrashReport -> Deleted
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\FireFoxExt\4.3.8.566\avg@toolbar.xpi -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\FireFoxExt\4.3.8.566 -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\FireFoxExt -> Deleted
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\FirefoxSaps\4.3.8.566\FireFoxSearchXml.tmp -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\FirefoxSaps\4.3.8.566 -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\FirefoxSaps -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.6.255 -> ERROR [5]
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.7.452\inflate.js -> Deleted
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.7.452\init.html -> Deleted
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.7.452\LocalStorage.xml -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.7.452 -> Deleted
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.8.510\inflate.js -> Deleted
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.8.510\init.html -> Deleted
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.8.510\LocalStorage.xml -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.8.510 -> Deleted
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.8.566\inflate.js -> Deleted
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.8.566\init.html -> Deleted
[PUP.Gen1][File] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.8.566\LocalStorage.xml -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\IeExt\4.3.8.566 -> Deleted
[PUP.Gen1][Folder] C:\ProgramData\AVG Web TuneUp\IeExt -> Removed at reboot [91]
[PUP.Gen1][Folder] C:\Program Files\AVG\AVG10\Toolbar -> Removed at reboot [91]
[PUP.Gen1][Folder] C:\Program Files\AVG\AVG10\Toolbar\Firefox -> ERROR [5]
[PUP.Gen1][File] C:\Program Files\AVG\AVG10\Toolbar\IE8Lib.dll -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG\AVG10\Toolbar\IEToolbar.dll -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG\AVG10\Toolbar\ToolbarBroker.exe -> Deleted
[PUP.Gen1][Folder] C:\Program Files\AVG Secure Search -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Secure Search\TBAPI.dll -> Deleted
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp -> Removed at reboot [91]
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\4.3.7.452 -> ERROR [5]
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\4.3.8.510\AVG Web TuneUp.dll -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\4.3.8.510\install.ini -> Deleted
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\4.3.8.510 -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\4.3.8.566\AVG Web TuneUp.dll -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\4.3.8.566\install.ini -> Deleted
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\4.3.8.566 -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\AVG Web TuneUp -> Deleted
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\BundleInstall -> ERROR [5]
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\BundleInstall.exe -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\BundleInstaller.ini -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\buttonicon.ico -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\CefHost.exe -> Deleted
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\ChConfirmHelperRes -> ERROR [5]
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\ChromeGuardRes -> ERROR [5]
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\ChromeRes -> ERROR [5]
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\configuration.xml -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\crash.avgdx -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\data.zip -> Deleted
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\DSPDlg_IE -> ERROR [5]
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\EnableHelperRes -> ERROR [5]
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\favicon.ico -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\FireFoxSearchXml.tmp -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\icudt.dll -> Deleted
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\IeDspHelperRes -> ERROR [5]
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\IeProtectedDspHelperRes -> ERROR [5]
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\IERes -> ERROR [5]
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\libcef.dll -> Deleted
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\Licenses -> ERROR [5]
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\lip.exe -> Deleted
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\locales -> ERROR [5]
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\remote_configuration.xml -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\setup.bmp -> Deleted
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\TBAPI.dll -> Deleted
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\TBRDialog -> ERROR [5]
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\Uninstall.exe -> Deleted
[PUP.Gen1][Folder] C:\Program Files\AVG Web TuneUp\UninstallRes -> ERROR [5]
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\vprot.exe -> ERROR [5]
[PUP.Gen1][File] C:\Program Files\AVG Web TuneUp\WtuSystemSupport.exe -> Removed at reboot [5]
[PUP.Gen3][File] C:\Users\Colin\AppData\Roaming\Mozilla\Firefox\Profiles\79vy9gqm.default\searchplugins\avg-secure-search.xml -> Deleted

¤¤¤ WMI : 0 ¤¤¤

¤¤¤ Hosts File : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: Hitachi HDS721032CLA362 ATA Device +++++
--- User ---
[MBR] 740ab75ecaba70459d24803336a89928
[BSP] 8d46336cfe24779b43c1fee89a65da04 : Unknown MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 100 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 206848 | Size: 273397 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
2 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 560123904 | Size: 30720 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
3 - [XXXXXX] COMPAQ (0x12) [VISIBLE] Offset (sectors): 623038464 | Size: 1026 MB
User = LL1 ... OK
User = LL2 ... OK

+++++ PhysicalDrive1: Multiple Card Reader USB Device +++++
Error reading User MBR! ([15] The device is not ready. )
Error reading LL1 MBR! NOT VALID!
Error reading LL2 MBR! ([32] The request is not supported. )
 
The site isn't letting me post the Malwarebytes log, saying it contains spam-like or inappropriate content.

Not sure if I should attach the file instead.
 
# AdwCleaner 7.0.4.0 - Logfile created on Thu Nov 30 02:09:17 2017
# Updated on 2017/27/10 by Malwarebytes
# Running on Windows 10 Home (X86)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

Deleted: AVG Security Toolbar Service
Deleted: WtuSystemSupport
Deleted: vToolbarUpdater40.3.8


***** [ Folders ] *****

Deleted: C:\Program Files\AVG\AVG10\Toolbar
Deleted: C:\Program Files\Common Files\AVG Secure Search
Deleted: C:\Users\Colin\AppData\LocalLow\AVG Secure Search
Deleted: C:\Users\Joanna\AppData\LocalLow\AVG Secure Search
Deleted: C:\Users\Meg\AppData\LocalLow\AVG Secure Search
Deleted: C:\Users\Rob\AppData\LocalLow\AVG Secure Search
Deleted: C:\Users\Az\AppData\Local\AVG Security Toolbar
Deleted: C:\Users\Colin\AppData\LocalLow\AVG Security Toolbar
Deleted: C:\Users\Joanna\AppData\Local\AVG Security Toolbar
Deleted: C:\Users\Meg\AppData\Local\AVG Security Toolbar
Deleted: C:\Users\Meg\AppData\LocalLow\AVG Security Toolbar
Deleted: C:\Users\Rob\AppData\Local\AVG Security Toolbar
Deleted: C:\Users\Rob\AppData\LocalLow\AVG Security Toolbar
Deleted: C:\Users\Rob\AppData\Roaming\dvdvideosoftiehelpers
Deleted: C:\Users\Meg\AppData\Local\Ilivid Player
Deleted: C:\ProgramData\avg web tuneup
Deleted: C:\ProgramData\Application Data\avg web tuneup
Deleted: C:\Program Files\avg web tuneup
Deleted: C:\Users\All Users\avg web tuneup
Deleted: C:\Users\Joanna\AppData\Local\avg web tuneup
Deleted: C:\Users\Meg\AppData\Local\avg web tuneup
Deleted: C:\ProgramData\Avg_Update_0415av
Deleted: C:\ProgramData\Avg_Update_0814av
Deleted: C:\ProgramData\Avg_Update_1114av
Deleted: C:\ProgramData\Avg_Update_1214av


***** [ Files ] *****

Deleted: C:\Program Files\Mozilla Firefox\\avg-secure-search.xml
Deleted: C:\Users\Colin\Downloads\SysInfo.exe
Deleted: C:\Users\Meg\AppData\Roaming\Mozilla\Firefox\Profiles\ntjpp1t6.default\searchplugins\SearchResults.xml
Deleted: C:\Users\Rob\AppData\Roaming\Mozilla\Firefox\Profiles\75v6cod2.default\searchplugins\avg-secure-search.xml


***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

Deleted: 0415avUpdateInfo
Deleted: 0814avUpdateInfo
Deleted: 1114avUpdateInfo
Deleted: 1214avUpdateInfo


***** [ Registry ] *****

Deleted: [Key] - HKU\.DEFAULT\Software\AVG Secure Search
Deleted: [Key] - HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015110969\Software\AVG Secure Search
Deleted: [Key] - HKU\S-1-5-18\Software\AVG Secure Search
Deleted: [Key] - HKU\.DEFAULT\Software\AppDataLow\Software\AVG Security Toolbar
Deleted: [Key] - HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015110969\Software\AppDataLow\Software\AVG Security Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015112626\Software\AppDataLow\Software\AVG Security Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015114376\Software\AVG Security Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015114376\Software\AppDataLow\Software\AVG Security Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015115548\Software\AVG Security Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015115548\Software\AppDataLow\Software\AVG Security Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1005-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015117439\Software\AppDataLow\Software\AVG Security Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Software\AppDataLow\Software\AVG Security Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015123471\Software\AppDataLow\Software\AVG Security Toolbar
Deleted: [Key] - HKU\S-1-5-18\Software\AppDataLow\Software\AVG Security Toolbar
Deleted: [Key] - HKCU\Software\AppDataLow\Software\AVG Security Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015115548\Software\ilivid
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Software\ilivid
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015123471\Software\ilivid
Deleted: [Key] - HKCU\Software\ilivid
Deleted: [Key] - HKLM\SOFTWARE\AVG Tuneup
Deleted: [Key] - HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Deleted: [Key] - HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{94496571-6AC5-4836-82D5-D46260C44B17}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023}
Deleted: [Key] - HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CCC7A320-B3CA-4199-B1A6-9F516DD69829}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Deleted: [Value] - HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser|{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{0C1284BA-4F3A-41C6-94B5-77446F5948A9}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{CA3A5461-96B5-46DD-9341-5350D3C94615}
Deleted: [Key] - HKLM\SOFTWARE\Classes\TypeLib\{4BC8AD89-AC5F-4DBD-A38F-C355C7DD33D7}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{63EDCDD3-8AFC-4358-A90F-F7FB8F5C64FF}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{BD5843ED-13C4-4EFF-ACE9-56CEE22BC087}
Deleted: [Key] - HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Deleted: [Key] - HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Deleted: [Key] - HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Deleted: [Key] - HKLM\SOFTWARE\MozillaPlugins\@avg.com\AVG SiteSafety plugin,version=11.0.0.1,application\x-avg-sitesafety-plugin
Deleted: [Key] - HKLM\SOFTWARE\Google\Chrome\NativeMessagingHosts\avgsh
Deleted: [Key] - HKLM\SOFTWARE\Conduit
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015112626\Software\AppDataLow\Software\Conduit
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015114376\Software\Conduit
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015114376\Software\AppDataLow\Software\Conduit
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015115548\Software\AppDataLow\Software\Conduit
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1005-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015117439\Software\AppDataLow\Software\Conduit
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Software\AppDataLow\Software\Conduit
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015123471\Software\AppDataLow\Software\Conduit
Deleted: [Key] - HKCU\Software\AppDataLow\Software\Conduit
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015112626\Software\AppDataLow\Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015115548\Software\AppDataLow\Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1005-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015117439\Software\AppDataLow\Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Software\AppDataLow\Toolbar
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015123471\Software\AppDataLow\Toolbar
Deleted: [Key] - HKCU\Software\AppDataLow\Toolbar
Deleted: [Key] - HKU\.DEFAULT\Software\Auslogics
Deleted: [Key] - HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015110969\Software\Auslogics
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Software\Auslogics
Deleted: [Key] - HKU\S-1-5-21-990147379-2095597379-1633212941-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-11302017015123471\Software\Auslogics
Deleted: [Key] - HKU\S-1-5-18\Software\Auslogics
Deleted: [Key] - HKCU\Software\Auslogics
Deleted: [Key] - HKLM\SOFTWARE\Classes\Applications\iLividSetupV1(2).exe
Deleted: [Key] - HKLM\SOFTWARE\Classes\Applications\iLividSetupV1.exe


***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries deleted.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries deleted.

*************************

::Tracing keys deleted
::Winsock settings cleared
::Additional Actions: 0



*************************

C:/AdwCleaner/AdwCleaner[S0].txt - [11209 B] - [2017/11/30 2:4:17]


########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt ##########
 
Okay, so I've managed to do all the tasks and have attached the RogueKiller and AdwCleaner logs. But due to the site saying there is spam-like/inappropriate content in the Malwarebytes log, I haven't been able to post that. I could attach it instead of copy/paste if possible and necessary.

Not sure if we're finished just yet, though I do have to say that the comp is still running pretty slow when it comes to bootup and booting programs such as Firefox and the like. I don't know if this is down to the comp being a few years old or something else.

Thanks a lot for the continued help!
 
Sorry for the delayed reply. Couldn't get back to the computer till after work.

Attached is the Malwarebytes log.
 

Attachments

  • malwarebytes-log.txt
    92.8 KB · Views: 2
Re-run Farbar Recovery Scan Tool (FRST/FRST64) you ran at the very beginning of this topic.

  • Double click to run it.
  • Make sure you checkmark Addition.txt box.
  • Press Scan button.
  • Scan will create two logs, FRST.txt and Addition.txt in the same directory the tool is run. Please copy and paste them to your reply.
 
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 30-11-2017
Ran by Colin (administrator) on ELIAS-PC (01-12-2017 02:19:50)
Running from C:\Users\Colin\Downloads
Loaded Profiles: Colin (Available Profiles: Az & Rob & Meg & Joanna & Colin & DefaultAppPool)
Platform: Microsoft Windows 10 Home Version 1709 16299.64 (X86) Language: English (United States)
Internet Explorer Version 11 (Default browser: Edge)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGSvc.exe
(ActMask Co.,Ltd - hxxp://WWW.ALL2PDF.COM) C:\Windows\System32\PrintCtrl.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Framework\Common\avgsvcx.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG PC TuneUp\TuneUpUtilitiesService32.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswidsagent.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG PC TuneUp\TuneUpUtilitiesApp32.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Framework\Common\avguix.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGUI.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [488344 2017-09-29] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [8555040 2010-04-06] (Realtek Semiconductor)
HKLM\...\Run: [QuickTime Task] => C:\Program Files\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM\...\Run: [APSDaemon] => C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [AvgUi] => C:\Program Files\AVG\Framework\Common\avguirnx.exe [220288 2017-10-31] (AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [vProt] => "C:\Program Files\AVG Web TuneUp\vprot.exe"
HKLM\...\Run: [AVGUI.exe] => C:\Program Files\AVG\Antivirus\AvLaunch.exe [302744 2017-11-16] (AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [SDTray] => C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [4174464 2017-05-23] (Safer-Networking Ltd.)
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\...\Run: [QuickTime Task] => C:\Program Files\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\...\Run: [Spybot-S&D Cleaning] => C:\Program Files\Spybot - Search & Destroy 2\SDCleaner.exe [5913720 2017-05-23] (Safer-Networking Ltd.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [121704 2011-08-30] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.254
Tcpip\..\Interfaces\{dee91fe7-4cd4-4422-970a-a9d69fd29df5}: [DhcpNameServer] 192.168.1.254

Internet Explorer:
==================
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.medion.com
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.medion.com
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://medion.msn.com
URLSearchHook: HKU\S-1-5-21-990147379-2095597379-1633212941-1006 - (No Name) - {A3BC75A2-1F87-4686-AA43-5347D756017C} - No File
SearchScopes: HKLM -> DefaultScope value is missing
SearchScopes: HKU\S-1-5-21-990147379-2095597379-1633212941-1006 -> DefaultScope {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxps://mysearch.avg.com/search?cid={D6B00E1F-7D2E-4B94-BE16-0A917DEB29E6}&mid=edbf6fa8643547d6a7f9bd2b2bb2aaf1-1595db08413822f2d6023adecd4cf788335db6ae&lang=en&ds=AVG&coid=avgtbavg&cmpid=&pr=fr&d=2017-01-25 15:15:16&v=4.3.7.452&pid=wtu&sg=&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-990147379-2095597379-1633212941-1006 -> {105261D1-AB72-4C4D-B619-E0E40A79010A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MEDTDF&pc=MAMD&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-990147379-2095597379-1633212941-1006 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxps://mysearch.avg.com/search?cid={D6B00E1F-7D2E-4B94-BE16-0A917DEB29E6}&mid=edbf6fa8643547d6a7f9bd2b2bb2aaf1-1595db08413822f2d6023adecd4cf788335db6ae&lang=en&ds=AVG&coid=avgtbavg&cmpid=&pr=fr&d=2017-01-25 15:15:16&v=4.3.7.452&pid=wtu&sg=&sap=dsp&q={searchTerms}
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2010-11-08] (CANON INC.)
BHO: AVG Web TuneUp -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> C:\Program Files\AVG Web TuneUp\4.3.8.566\AVG Web TuneUp.dll => No File
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2010-11-08] (CANON INC.)
Toolbar: HKU\S-1-5-21-990147379-2095597379-1633212941-1006 -> Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2010-11-08] (CANON INC.)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_07-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_07-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_07-windows-i586.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - No File

FireFox:
========
FF ProfilePath: C:\Users\Colin\AppData\Roaming\Mozilla\Firefox\Profiles\79vy9gqm.default [2017-11-30]
FF Homepage: Mozilla\Firefox\Profiles\79vy9gqm.default -> hxxps://www.google.co.uk/
FF Extension: (Script Syntax Check) - C:\Users\Colin\AppData\Roaming\Mozilla\Firefox\Profiles\79vy9gqm.default\Extensions\{acbff78b-9765-4b55-84a8-1c6673560c08}.xpi [2017-11-06]
FF Extension: (Adblock Plus) - C:\Users\Colin\AppData\Roaming\Mozilla\Firefox\Profiles\79vy9gqm.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-11-08]
FF Extension: (Disable Media WMF NV12 format) - C:\Users\Colin\AppData\Roaming\Mozilla\Firefox\Profiles\79vy9gqm.default\features\{fd6d172e-d4e7-4e30-b42b-5083441af674}\disable-media-wmf-nv12@mozilla.org.xpi [2017-11-23] [Lagacy]
FF HKU\S-1-5-21-990147379-2095597379-1633212941-1006\...\Thunderbird\Extensions: [{0E810812-F4BB-4309-942A-755587587A5E}] - C:\Program Files\BullGuard Ltd\BullGuard\Spamfilter\TbSpamfilter => not found
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF32_27_0_0_187.dll [2017-11-14] ()
FF Plugin: @canon.com/EPPEX -> C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2010-04-15] (CANON INC.)
FF Plugin: @java.com/DTPlugin,version=10.7.2 -> C:\Windows\system32\npDeployJava1.dll [2012-09-03] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.7.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2012-09-03] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\MIF5BA~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-17] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-17] (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2017-11-01] (Adobe Systems Inc.)

Chrome:
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR Profile: C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default [2017-11-30]
CHR Extension: (Slides) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-11-16]
CHR Extension: (Docs) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-16]
CHR Extension: (Google Drive) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-11-16]
CHR Extension: (YouTube) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-11-16]
CHR Extension: (Sheets) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-11-16]
CHR Extension: (Google Docs Offline) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2017-11-16]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-11-16]
CHR Extension: (Gmail) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-11-16]
CHR Extension: (Chrome Media Router) - C:\Users\Colin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-11-16]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVG Antivirus; C:\Program Files\AVG\Antivirus\AVGSvc.exe [282536 2017-11-16] (AVG Technologies CZ, s.r.o.)
R3 avgbIDSAgent; C:\Program Files\AVG\Antivirus\aswidsagent.exe [5954792 2017-11-16] (AVG Technologies CZ, s.r.o.)
R2 avgsvc; C:\Program Files\AVG\Framework\Common\avgsvcx.exe [1189720 2017-10-31] (AVG Technologies CZ, s.r.o.)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4563920 2017-11-01] (Malwarebytes)
R2 Printer Control; C:\Windows\system32\PrintCtrl.exe [77824 2009-06-16] (ActMask Co.,Ltd - hxxp://WWW.ALL2PDF.COM) [File not signed]
S2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [1776864 2017-05-23] (Safer-Networking Ltd.)
S2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [2131760 2017-05-23] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [233936 2017-05-23] (Safer-Networking Ltd.)
R2 TuneUp.UtilitiesSvc; C:\Program Files\AVG\AVG PC TuneUp\TuneUpUtilitiesService32.exe [4448016 2017-11-15] (AVG Technologies CZ, s.r.o.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [279408 2017-09-29] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [86696 2017-09-29] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 avgArPot; C:\WINDOWS\System32\drivers\avgArPot.sys [149592 2017-11-16] (AVG Technologies CZ, s.r.o.)
R1 avgbdisk; C:\WINDOWS\System32\drivers\avgbdiskx.sys [135872 2017-11-16] (AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\WINDOWS\System32\drivers\avgbidsdriverx.sys [249232 2017-11-16] (AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\WINDOWS\System32\drivers\avgbidshx.sys [151024 2017-11-16] (AVG Technologies CZ, s.r.o.)
R0 avgblog; C:\WINDOWS\System32\drivers\avgblogx.sys [270344 2017-11-16] (AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\WINDOWS\System32\drivers\avgbunivx.sys [43992 2017-11-16] (AVG Technologies CZ, s.r.o.)
S3 avgHwid; C:\WINDOWS\System32\drivers\avgHwid.sys [35264 2017-11-16] (AVG Technologies CZ, s.r.o.)
R2 avgMonFlt; C:\WINDOWS\System32\drivers\avgMonFlt.sys [117368 2017-11-16] (AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\WINDOWS\System32\drivers\avgRdr2.sys [91976 2017-11-16] (AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\WINDOWS\System32\drivers\avgRvrt.sys [63280 2017-11-16] (AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\WINDOWS\System32\drivers\avgSnx.sys [775552 2017-11-16] (AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\WINDOWS\System32\drivers\avgSP.sys [381184 2017-11-16] (AVG Technologies CZ, s.r.o.)
R2 avgStm; C:\WINDOWS\System32\drivers\avgStm.sys [143264 2017-11-16] (AVG Technologies CZ, s.r.o.)
R0 avgVmm; C:\WINDOWS\System32\drivers\avgVmm.sys [290776 2017-11-16] (AVG Technologies CZ, s.r.o.)
R3 rt640x86; C:\WINDOWS\System32\drivers\rt640x86.sys [504832 2017-09-29] (Realtek )
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS [12872 2010-02-17] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS [67656 2010-05-10] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [24688 2017-11-29] ()
R3 TuneUpUtilitiesDrv; C:\Program Files\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver32.sys [31792 2017-02-21] (AVG Netherlands B.V.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [37440 2017-09-29] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [253848 2017-09-29] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [98200 2017-09-29] (Microsoft Corporation)
U3 idsvc; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-11-30 02:00 - 2017-11-30 02:19 - 000000000 ____D C:\AdwCleaner
2017-11-30 01:59 - 2017-11-30 02:00 - 008261584 _____ (Malwarebytes) C:\Users\Colin\Downloads\AdwCleaner.exe
2017-11-30 01:56 - 2017-11-30 01:56 - 000095060 _____ C:\Users\Colin\Desktop\malwarebytes-log.txt
2017-11-30 01:17 - 2017-11-30 01:17 - 000002097 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-11-30 01:17 - 2017-11-30 01:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-11-30 01:17 - 2017-11-01 08:54 - 000059896 _____ C:\WINDOWS\system32\Drivers\mbae.sys
2017-11-30 01:16 - 2017-11-30 01:16 - 000000000 ____D C:\ProgramData\MB2Migration
2017-11-30 01:16 - 2017-11-30 01:16 - 000000000 ____D C:\Program Files\Malwarebytes
2017-11-30 01:15 - 2017-11-30 01:16 - 078346672 _____ (Malwarebytes ) C:\Users\Colin\Downloads\mb3-setup-consumer-3.3.1.2183.exe
2017-11-29 22:53 - 2017-11-29 22:53 - 000024688 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
2017-11-29 22:52 - 2017-11-29 22:52 - 000000000 ____D C:\ProgramData\RogueKiller
2017-11-29 22:52 - 2017-11-29 22:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2017-11-29 22:52 - 2017-11-29 22:52 - 000000000 ____D C:\Program Files\RogueKiller
2017-11-29 22:30 - 2017-11-29 22:31 - 000040813 _____ C:\Users\Colin\Downloads\Addition.txt
2017-11-29 22:27 - 2017-12-01 02:20 - 000015184 _____ C:\Users\Colin\Downloads\FRST.txt
2017-11-29 22:26 - 2017-12-01 02:19 - 000000000 ____D C:\FRST
2017-11-29 22:26 - 2017-12-01 02:18 - 000000000 ____D C:\Users\Colin\Downloads\FRST-OlderVersion
2017-11-29 22:25 - 2017-12-01 02:18 - 001752064 _____ (Farbar) C:\Users\Colin\Downloads\FRST.exe
2017-11-28 04:23 - 2017-11-27 21:27 - 000000000 ____D C:\Windows.old
2017-11-27 22:34 - 2017-11-27 22:34 - 000000000 ____D C:\Users\Joanna\AppData\Local\DBG
2017-11-27 22:33 - 2017-11-27 22:33 - 000000000 ___HD C:\Users\Joanna\MicrosoftEdgeBackups
2017-11-27 22:31 - 2017-11-27 22:31 - 000000020 ___SH C:\Users\Joanna\ntuser.ini
2017-11-27 22:31 - 2017-11-27 22:31 - 000000000 ___RD C:\Users\Joanna\3D Objects
2017-11-27 21:32 - 2017-11-27 21:32 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2017-11-27 21:30 - 2017-11-27 21:30 - 000000000 ___HD C:\Users\Colin\MicrosoftEdgeBackups
2017-11-27 21:28 - 2017-11-27 21:28 - 000000000 ___RD C:\Users\Colin\3D Objects
2017-11-27 21:27 - 2017-11-27 21:27 - 000000020 ___SH C:\Users\Colin\ntuser.ini
2017-11-27 21:21 - 2017-11-27 21:24 - 000026673 _____ C:\WINDOWS\diagwrn.xml
2017-11-27 21:21 - 2017-11-27 21:24 - 000026673 _____ C:\WINDOWS\diagerr.xml
2017-11-27 21:09 - 2017-11-30 02:11 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-11-27 20:45 - 2017-11-27 20:45 - 000001487 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-11-27 20:42 - 2017-11-27 22:50 - 000000000 ____D C:\Users\Joanna\AppData\Local\Packages
2017-11-27 20:40 - 2017-11-27 21:47 - 000000000 ____D C:\Users\Colin\AppData\Local\Packages
2017-11-27 20:39 - 2017-11-27 20:40 - 000000000 ____D C:\Users\Az\AppData\Local\Packages
2017-11-27 20:38 - 2017-11-27 20:38 - 000000000 ____D C:\ProgramData\USOShared
2017-11-27 20:37 - 2017-11-27 20:38 - 000000000 ____D C:\Users\Meg\AppData\Local\Packages
2017-11-27 20:36 - 2017-11-27 22:33 - 000000000 ____D C:\Users\Joanna
2017-11-27 20:35 - 2017-11-27 21:30 - 000000000 ____D C:\Users\Colin
2017-11-27 20:35 - 2017-11-27 21:04 - 000000000 ____D C:\Users\DefaultAppPool
2017-11-27 20:35 - 2017-11-27 21:02 - 000000000 ____D C:\Users\Az
2017-11-27 20:35 - 2017-11-27 21:01 - 000000000 ____D C:\Users\Rob
2017-11-27 20:35 - 2017-11-27 20:59 - 000000000 ____D C:\Users\Meg
2017-11-27 20:30 - 2017-11-30 01:15 - 001002792 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-11-27 20:27 - 2017-11-30 23:27 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2017-11-27 20:27 - 2017-11-30 01:08 - 000264240 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-11-27 19:38 - 2017-11-16 14:48 - 000381184 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSP.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000290776 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgVmm.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000149592 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgArPot.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000143264 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgStm.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000117368 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgMonFlt.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000091976 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRdr2.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000063280 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRvrt.sys
2017-11-27 19:38 - 2017-11-16 14:30 - 000035264 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgHwid.sys
2017-11-27 19:38 - 2017-11-16 14:29 - 000775552 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSnx.sys
2017-11-27 19:38 - 2017-11-16 14:29 - 000270344 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgblogx.sys
2017-11-27 19:38 - 2017-11-16 14:29 - 000249232 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidsdriverx.sys
2017-11-27 19:38 - 2017-11-16 14:29 - 000151024 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidshx.sys
2017-11-27 19:38 - 2017-11-16 14:29 - 000135872 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbdiskx.sys
2017-11-27 19:38 - 2017-11-16 14:29 - 000043992 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbunivx.sys
2017-11-27 19:37 - 2017-11-28 04:23 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2017-11-27 19:37 - 2017-11-27 19:37 - 000000000 ___DL C:\Users\Public\Recorded TV (1)
2017-11-27 19:37 - 2017-11-27 19:37 - 000000000 ____D C:\Program Files\Common Files\SpeechEngines
2017-11-27 19:37 - 2017-11-16 14:30 - 000306448 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\avgBoot.exe
2017-11-27 19:33 - 2017-11-27 19:36 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2017-11-27 19:29 - 2017-11-27 19:29 - 012687360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2017-11-27 19:29 - 2017-11-27 19:29 - 006015200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-11-27 19:29 - 2017-11-27 19:29 - 001377080 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-11-27 19:28 - 2017-11-27 19:29 - 002465848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 019339776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 018914304 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 006403480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 006035968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 005615968 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 004648528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 004145488 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 003679232 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002905600 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 002869248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002864640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002474584 _____ C:\WINDOWS\system32\Windows.Mirage.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002467840 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002392576 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002341376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002174976 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 002116504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 001996184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 001959424 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001627600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001626112 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 001587200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001559552 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001506712 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001470976 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001454568 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001448864 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001323840 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001322496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001287680 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001280000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001261864 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001246432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001132032 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 001015008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000982016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000900096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000817152 _____ C:\WINDOWS\system32\FaceProcessor.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000728064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000661504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000649304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 000640512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswstr10.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000612736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000597160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000591872 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000566272 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000538768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000517528 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000506256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Perception.Stub.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000499608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcSpecfc.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000480768 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000478616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000456232 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000433560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2017-11-27 19:28 - 2017-11-27 19:28 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000372224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000354200 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000353688 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000353176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\msexcl40.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000295488 _____ (Microsoft Corporation) C:\WINDOWS\system32\vac.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 000271768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000233368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000213840 _____ C:\WINDOWS\system32\FaceProcessorCore.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000203160 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000155544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000142640 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000116120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000103320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000101376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\luafv.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmCx.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000075776 _____ C:\WINDOWS\system32\runexehelper.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthTokenBrokerExt.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000043416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\urscx01000.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdrleakdiag.exe
2017-11-27 19:28 - 2017-11-27 19:28 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmUcsi.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000038296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-11-27 19:28 - 2017-11-27 19:28 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcVSp1res.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspisrv.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\system32\msjint40.dll
2017-11-27 19:28 - 2017-11-27 19:28 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2017-11-27 19:23 - 2017-11-27 19:23 - 000000000 ____D C:\WINDOWS\system32\msmq
2017-11-27 19:23 - 2017-11-27 19:23 - 000000000 ____D C:\WINDOWS\system32\BestPractices
2017-11-27 19:23 - 2017-11-27 19:23 - 000000000 ____D C:\inetpub
2017-11-27 19:22 - 2017-11-27 19:22 - 000778936 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2017-11-27 19:22 - 2017-11-27 19:22 - 000103120 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2017-11-27 19:22 - 2017-11-27 19:22 - 000035456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2017-11-27 19:22 - 2017-11-27 19:22 - 000000000 ____D C:\Program Files\Reference Assemblies
2017-11-27 19:22 - 2017-11-27 19:22 - 000000000 ____D C:\Program Files\MSBuild
2017-11-27 19:08 - 2017-11-27 19:08 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2017-11-27 18:10 - 2017-11-27 21:27 - 000000000 ___DC C:\WINDOWS\Panther
2017-11-27 16:43 - 2017-11-28 04:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2017-11-27 16:43 - 2017-11-27 17:45 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
2017-11-27 16:43 - 2017-11-27 16:43 - 000002204 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2017-11-27 16:43 - 2017-11-27 16:43 - 000002192 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2017-11-27 16:43 - 2017-11-27 16:43 - 000000000 ____D C:\Program Files\Spybot - Search & Destroy 2
2017-11-27 16:43 - 2017-05-23 09:22 - 000030128 _____ (Safer-Networking Ltd.) C:\WINDOWS\system32\sdnclean.exe
2017-11-27 16:34 - 2017-11-27 16:34 - 000000000 ____D C:\Program Files\Apple Software Update
2017-11-22 15:17 - 2017-11-22 15:17 - 000304571 _____ C:\Users\Joanna\Downloads\787941_WardClerk(1).pdf
2017-11-22 15:16 - 2017-11-22 15:16 - 000304571 _____ C:\Users\Joanna\Downloads\787941_WardClerk.pdf
2017-11-19 16:43 - 2017-11-19 16:43 - 000000000 ____D C:\Users\Joanna\AppData\Local\Google
2017-11-16 14:48 - 2017-11-16 14:48 - 000002003 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG AntiVirus FREE.lnk
2017-11-16 14:48 - 2017-11-16 14:48 - 000001991 _____ C:\Users\Public\Desktop\AVG AntiVirus FREE.lnk
2017-11-16 14:27 - 2017-11-27 20:58 - 000002222 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-11-16 14:27 - 2017-11-27 20:58 - 000002210 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-11-06 11:15 - 2017-11-06 11:15 - 000522321 _____ C:\Users\Joanna\Downloads\820230_PersonSpecification_Bilingual.pdf
2017-11-06 11:14 - 2017-11-06 11:14 - 000546783 _____ C:\Users\Joanna\Downloads\820230_JobDescription_Bilingual.pdf
 
==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-12-01 02:16 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\AppReadiness
2017-11-30 22:13 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\rescache
2017-11-30 20:04 - 2013-06-17 13:54 - 000000000 ____D C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
2017-11-30 20:04 - 2011-02-07 18:50 - 000000000 ____D C:\Program Files\Common Files\Apple
2017-11-30 19:59 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\DeliveryOptimization
2017-11-30 19:58 - 2017-09-29 11:55 - 000000000 ___HD C:\Program Files\WindowsApps
2017-11-30 19:54 - 2016-11-20 20:39 - 000000000 ____D C:\Users\Colin\AppData\LocalLow\Mozilla
2017-11-30 02:10 - 2017-09-29 05:31 - 001048576 _____ C:\WINDOWS\system32\config\BBI
2017-11-30 02:09 - 2017-03-18 18:23 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2017-11-30 02:09 - 2016-11-19 16:10 - 000000000 ____D C:\Program Files\Mozilla Firefox
2017-11-30 01:16 - 2012-05-03 20:10 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-11-30 00:04 - 2017-09-29 11:52 - 000000000 ____D C:\WINDOWS\INF
2017-11-29 21:58 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\appcompat
2017-11-28 04:26 - 2017-09-29 11:55 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2017-11-28 04:23 - 2017-09-29 11:58 - 000000000 ____D C:\WINDOWS\Setup
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 __SHD C:\Program Files\Windows Sidebar
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\spool
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\NDF
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\Macromed
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\IME
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\schemas
2017-11-28 04:23 - 2017-09-29 11:55 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2017-11-28 04:23 - 2017-04-16 15:09 - 000000000 ____D C:\Program Files\UNP
2017-11-28 04:23 - 2017-04-03 17:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2017-11-28 04:23 - 2017-03-03 16:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-11-28 04:23 - 2015-10-30 06:58 - 000000000 ____D C:\WINDOWS\ShellNew
2017-11-28 04:23 - 2015-04-14 20:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2017-11-28 04:23 - 2014-05-01 16:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Phone
2017-11-28 04:23 - 2013-06-17 13:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2017-11-28 04:23 - 2013-03-01 17:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2017-11-28 04:23 - 2012-12-08 16:34 - 000000000 ____D C:\WINDOWS\en
2017-11-28 04:23 - 2012-11-13 10:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2017-11-28 04:23 - 2012-09-03 16:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-11-28 04:23 - 2012-01-16 22:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Home and Business (English)
2017-11-28 04:23 - 2011-08-08 13:39 - 000000000 ____D C:\WINDOWS\system32\SPReview
2017-11-28 04:23 - 2011-08-08 13:37 - 000000000 ____D C:\WINDOWS\system32\EventProviders
2017-11-28 04:23 - 2011-06-20 13:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFill
2017-11-28 04:23 - 2011-06-20 13:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Infix PDF Editor 4
2017-11-28 04:23 - 2011-03-16 15:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MG5100 series User Registration
2017-11-28 04:23 - 2011-03-16 15:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MG5100 series Manual
2017-11-28 04:23 - 2011-03-16 15:22 - 000000000 ___HD C:\WINDOWS\system32\CanonIJ Uninstaller Information
2017-11-28 04:23 - 2011-03-16 15:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MG5100 series
2017-11-28 04:23 - 2011-02-07 19:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Starter (English)
2017-11-28 04:23 - 2011-02-06 20:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
2017-11-28 04:23 - 2011-02-06 19:51 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2017-11-28 04:23 - 2010-05-20 15:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerDVD Copy
2017-11-28 04:23 - 2010-05-20 15:30 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Power2Go
2017-11-28 04:23 - 2010-05-20 15:30 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LabelPrint
2017-11-28 04:23 - 2010-05-20 14:56 - 000000000 ____D C:\Program Files\Intel
2017-11-28 04:23 - 2010-05-20 14:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2017-11-28 04:18 - 2016-02-15 21:18 - 000000000 ____H C:\$WINRE_BACKUP_PARTITION.MARKER
2017-11-28 00:09 - 2016-11-30 12:32 - 000000000 ____D C:\Users\Joanna\AppData\LocalLow\Mozilla
2017-11-27 22:51 - 2015-09-19 09:35 - 000002408 _____ C:\Users\Joanna\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-11-27 22:51 - 2015-09-19 09:35 - 000000000 ___RD C:\Users\Joanna\OneDrive
2017-11-27 22:31 - 2015-09-10 04:16 - 000000000 __RHD C:\Users\Public\AccountPictures
2017-11-27 22:29 - 2017-09-29 11:45 - 000000000 ____D C:\WINDOWS\CbsTemp
2017-11-27 21:40 - 2015-09-17 16:44 - 000002405 _____ C:\Users\Colin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-11-27 21:40 - 2015-09-17 16:44 - 000000000 ___RD C:\Users\Colin\OneDrive
2017-11-27 21:29 - 2015-09-17 16:37 - 000000000 ____D C:\Users\Colin\AppData\Local\TileDataLayer
2017-11-27 21:21 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\Registration
2017-11-27 21:10 - 2015-09-17 16:31 - 000021412 _____ C:\WINDOWS\system32\emptyregdb.dat
2017-11-27 21:09 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\media
2017-11-27 20:52 - 2013-10-01 14:47 - 000000000 ____D C:\Users\Colin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BBC iPlayer
2017-11-27 20:52 - 2013-03-01 17:16 - 000000000 ____D C:\Users\Az\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2017-11-27 20:52 - 2012-09-03 16:49 - 000000000 ____D C:\Users\Az\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-11-27 20:52 - 2012-05-02 15:54 - 000000000 ____D C:\Users\Meg\AppData\Roaming\Microsoft\Windows\Start Menu\PDF Reader
2017-11-27 20:45 - 2017-09-29 11:55 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-11-27 20:38 - 2017-09-29 11:55 - 000000000 ____D C:\ProgramData\USOPrivate
2017-11-27 20:30 - 2017-09-29 05:31 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2017-11-27 20:29 - 2017-07-14 21:12 - 000000000 ____D C:\WINDOWS\system32\RTCOM
2017-11-27 19:46 - 2017-10-11 12:02 - 124282896 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT-KB890830.exe
2017-11-27 19:46 - 2010-05-20 14:28 - 124282896 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-11-27 19:45 - 2017-09-29 11:55 - 000000000 __RHD C:\Users\Public\Libraries
2017-11-27 19:44 - 2017-09-29 05:31 - 000008192 _____ C:\WINDOWS\system32\config\ELAM
2017-11-27 19:38 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\oobe
2017-11-27 19:37 - 2017-07-14 21:12 - 000000000 ____D C:\Program Files\Realtek
2017-11-27 19:37 - 2011-03-16 15:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2017-11-27 19:37 - 2009-07-14 04:52 - 000000000 ____D C:\Program Files\Microsoft Games
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\zu-ZA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\yo-NG
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\xh-ZA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\wo-SN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\vi-VN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\uz-Latn-UZ
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ur-PK
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ug-CN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\tt-RU
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\tn-ZA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\tk-TM
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ti-ET
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\tg-Cyrl-TJ
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\te-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ta-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\sw-KE
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-RS
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-BA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\sq-AL
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\si-LK
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\sd-Arab-PK
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\rw-RW
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\quz-PE
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\quc-Latn-GT
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\prs-AF
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\pa-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\pa-Arab-PK
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\or-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\nso-ZA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\nn-NO
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ne-NP
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\mt-MT
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\mr-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\mn-MN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ml-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\mk-MK
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\mi-NZ
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\lo-LA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\lb-LU
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ky-KG
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ku-Arab-IQ
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\kok-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\kn-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\km-KH
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\kk-KZ
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ka-GE
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\is-IS
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ig-NG
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\id-ID
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\hy-AM
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ha-Latn-NG
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\gu-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\gd-GB
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ga-IE
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\fil-PH
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\fa-IR
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\cy-GB
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\chr-CHER-US
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\ca-ES-valencia
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\bs-Latn-BA
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\bn-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\bn-BD
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\be-BY
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\az-Latn-AZ
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\as-IN
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\am-ET
2017-11-27 19:29 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\system32\af-ZA
2017-11-27 19:29 - 2017-09-29 11:55 - 000000000 ___SD C:\WINDOWS\system32\F12
2017-11-27 19:29 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\TextInput
2017-11-27 19:29 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-11-27 19:29 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\appraiser
2017-11-27 19:29 - 2017-09-29 05:31 - 000000000 ____D C:\WINDOWS\system32\Dism
2017-11-27 19:23 - 2017-09-29 12:38 - 000000000 ____D C:\WINDOWS\OCR
2017-11-27 19:23 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2017-11-27 19:22 - 2017-09-29 11:55 - 000000000 ____D C:\WINDOWS\system32\en-GB
2017-11-27 17:53 - 2011-03-26 22:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2017-11-27 17:53 - 2011-03-26 22:42 - 000000000 ____D C:\Program Files\DVDVideoSoft
2017-11-27 17:53 - 2011-03-26 22:42 - 000000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2017-11-27 17:52 - 2013-03-01 17:00 - 000000000 ____D C:\Program Files\Steam
2017-11-27 16:34 - 2011-02-07 18:51 - 000002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2017-11-22 15:52 - 2012-04-29 16:14 - 000000000 ____D C:\Program Files\Mozilla Maintenance Service
2017-11-19 16:44 - 2011-02-06 20:50 - 000000000 ____D C:\Users\Joanna\AppData\Roaming\Mozilla
2017-11-17 21:15 - 2011-08-21 12:05 - 000001108 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-11-17 21:15 - 2011-02-06 19:42 - 000000000 ____D C:\Users\Colin\AppData\Roaming\Mozilla
2017-11-17 15:37 - 2015-03-13 16:05 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2017-11-17 15:37 - 2015-03-13 16:05 - 000000000 ____D C:\Program Files\Common Files\Adobe
2017-11-16 14:28 - 2017-04-01 17:42 - 000000000 ____D C:\Users\Colin\AppData\Local\Google
2017-11-16 14:27 - 2015-06-09 13:06 - 000000000 ____D C:\Program Files\Google
2017-11-15 08:59 - 2017-04-03 17:21 - 000049936 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\TURegOpt.exe
2017-11-06 14:47 - 2017-04-01 15:11 - 000000925 _____ C:\Users\Public\Desktop\AVG.lnk
2017-11-04 01:25 - 2017-09-29 11:57 - 000835568 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2017-11-04 01:25 - 2017-09-29 11:57 - 000177648 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2013-12-19 16:55 - 2015-05-12 17:18 - 000000158 _____ () C:\Users\Colin\AppData\Roaming\WB.CFG

Some files in TEMP:
====================
2017-11-29 22:53 - 2017-11-27 19:28 - 001627600 _____ (Microsoft Corporation) C:\Users\Colin\AppData\Local\Temp\dllnt_dump.dll

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-11-27 20:27

==================== End of FRST.txt ============================
 
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 30-11-2017
Ran by Colin (01-12-2017 02:21:38)
Running from C:\Users\Colin\Downloads
Microsoft Windows 10 Home Version 1709 16299.64 (X86) (2017-11-27 21:27:00)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-990147379-2095597379-1633212941-500 - Administrator - Disabled)
Az (S-1-5-21-990147379-2095597379-1633212941-1001 - Administrator - Enabled) => C:\Users\Az
Colin (S-1-5-21-990147379-2095597379-1633212941-1006 - Administrator - Enabled) => C:\Users\Colin
DefaultAccount (S-1-5-21-990147379-2095597379-1633212941-503 - Limited - Disabled)
Guest (S-1-5-21-990147379-2095597379-1633212941-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-990147379-2095597379-1633212941-1002 - Limited - Enabled)
Joanna (S-1-5-21-990147379-2095597379-1633212941-1005 - Administrator - Enabled) => C:\Users\Joanna
Meg (S-1-5-21-990147379-2095597379-1633212941-1004 - Administrator - Enabled) => C:\Users\Meg
Rob (S-1-5-21-990147379-2095597379-1633212941-1003 - Administrator - Enabled) => C:\Users\Rob
WDAGUtilityAccount (S-1-5-21-990147379-2095597379-1633212941-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: AVG Antivirus (Enabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
AS: Spybot - Search and Destroy (Disabled - Out of date) {4C1D9672-63FE-5C90-371E-8FDA591C5B75}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG Antivirus (Enabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 27 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 27.0.0.187 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.23) (HKLM\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.23 - Adobe Systems Incorporated)
Apple Application Support (HKLM\...\{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}) (Version: 2.3.4 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{E14ADE0E-75F3-4A46-87E5-26692DD626EC}) (Version: 6.1.0.13 - Apple Inc.)
Apple Software Update (HKLM\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Audacity 2.0.3 (HKLM\...\Audacity_is1) (Version: 2.0.3 - Audacity Team)
AVG (HKLM\...\{18B25CA1-A325-4ED8-A494-C764D914D57E}) (Version: 1.211.3 - AVG Technologies) Hidden
AVG AntiVirus FREE (HKLM\...\AVG Antivirus) (Version: 17.8.3036 - AVG Technologies)
AVG PC TuneUp (HKLM\...\{DD702788-AF7F-44FB-8423-5D1824F937EA}) (Version: 16.76.2 - AVG Technologies) Hidden
AVG PC TuneUp (HKLM\...\AVG PC TuneUp) (Version: 16.76.3.18604 - AVG Technologies)
AVG Web TuneUp (HKLM\...\AVG Web TuneUp) (Version: 4.3.8.566 - AVG Technologies)
BBC iPlayer Downloads (HKLM\...\{198DFB43-9C28-4204-93ED-1545E3E467B8}) (Version: 1.0.2 - BBC)
Bonjour (HKLM\...\{79155F2B-9895-49D7-8612-D92580E0DE5B}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-PhotoPrint EX (HKLM\...\Easy-PhotoPrint EX) (Version: - )
Canon Easy-WebPrint EX (HKLM\...\Easy-WebPrint EX) (Version: - )
Canon MG5100 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5100_series) (Version: - )
Canon MG5100 series User Registration (HKLM\...\Canon MG5100 series User Registration) (Version: - )
Canon MP Navigator EX 4.0 (HKLM\...\MP Navigator EX 4.0) (Version: - )
Canon My Printer (HKLM\...\CanonMyPrinter) (Version: - )
Canon Solution Menu EX (HKLM\...\CanonSolutionMenuEX) (Version: - )
CyberLink LabelPrint (HKLM\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.2515 - CyberLink Corp.)
CyberLink Power2Go (HKLM\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
CyberLink PowerDVD Copy (HKLM\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
D3DX10 (HKLM\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
FMW 1 (HKLM\...\{B9B474D5-8B52-4A05-8DA0-CFECB057E523}) (Version: 1.226.3 - AVG Technologies) Hidden
Google Chrome (HKLM\...\Google Chrome) (Version: 62.0.3202.94 - Google Inc.)
Google Update Helper (HKLM\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.7 - Google Inc.) Hidden
Google Update Helper (HKLM\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.123 - Google Inc.) Hidden
Infix 4.21 (HKLM\...\43442AE9-6512-4392-B5DD-9167BECD1114_is1) (Version: - Iceni Technology)
Intel(R) Graphics Media Accelerator Driver (HKLM\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2104 - Intel Corporation)
Java 7 Update 7 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217007FF}) (Version: 7.0.70 - Oracle)
Junk Mail filter update (HKLM\...\{400C31E4-796F-4E86-8FDC-C3C4FACC6847}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Malwarebytes version 3.3.1.2183 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.3.1.2183 - Malwarebytes)
Medion Home Cinema (HKLM\...\{AB770FDE-8087-4C98-9A85-BD64262C104C}) (Version: 6.0.0000 - CyberLink Corp.) Hidden
Medion Home Cinema (HKLM\...\InstallShield_{AB770FDE-8087-4C98-9A85-BD64262C104C}) (Version: 6.0.0000 - CyberLink Corp.)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office 2010 (HKLM\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Click-to-Run 2010 (HKLM\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Business 2010 - English (HKLM\...\{90140011-0062-0409-0000-0000000FF1CE}) (Version: 14.0.6114.5002 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - English (HKLM\...\{90140011-0066-0409-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-990147379-2095597379-1633212941-1006\...\OneDriveSetup.exe) (Version: 17.3.7076.1026 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM\...\{95140000-00AF-0409-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Movie Maker (HKLM\...\{5BABDA39-61CF-41EE-992D-4054B6649A9B}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Movie Maker (HKLM\...\{ED6C77F9-4D7E-447C-9EC0-9A212D075535}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 57.0 (x86 en-GB) (HKLM\...\Mozilla Firefox 57.0 (x86 en-GB)) (Version: 57.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0.0.6525 - Mozilla)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
PDFill PDF Editor with FREE Writer and FREE Tools (HKLM\...\{D1399216-81B2-457C-A0F7-73B9A2EF6902}) (Version: 8.0 - PlotSoft LLC)
PlayReady PC Runtime x86 (HKLM\...\{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}) (Version: 1.3.0 - Microsoft Corporation)
QuickTime (HKLM\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6083 - Realtek Semiconductor Corp.)
RogueKiller version 12.11.26.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 12.11.26.0 - Adlice Software)
Skype™ 7.0 (HKLM\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Spelling Dictionaries Support For Adobe Reader 9 (HKLM\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.6.46 - Safer-Networking Ltd.)
Steam (HKLM\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 4.48.1000 - SUPERAntiSpyware.com)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
Visual Studio 2012 x86 Redistributables (HKLM\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Windows 10 Update and Privacy Settings (HKLM\...\{542CC2C2-ABAF-4604-8723-DA296AF74540}) (Version: 1.0.14.0 - Microsoft Corporation)
Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows Live Sync (HKLM\...\{B10914FD-8812-47A4-85A1-50FCDE7F1F33}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Phone app for desktop (HKLM\...\{5F71448B-88EB-4357-9A98-8658D4C49C48}) (Version: 1.1.2726.0 - Microsoft Corporation)
WinRAR 4.20 (32-bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2017-11-16] (AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [AVG Shredder Shell Extension] -> {4858E7D9-8E12-45a3-B6A3-1CD128C9D403} => C:\Program Files\AVG\AVG PC TuneUp\SDShelEx-win32.dll [2017-11-15] (AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2012-06-09] (Alexander Roshal)
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-11-01] (Malwarebytes)
ContextMenuHandlers4: [AVG Disk Space Explorer Shell Extension] -> {4838CD50-7E5D-4811-9B17-C47A85539F28} => C:\Program Files\AVG\AVG PC TuneUp\DseShExt-x86.dll [2017-11-15] (AVG Technologies CZ, s.r.o.)
ContextMenuHandlers4: [AVG Shredder Shell Extension] -> {4858E7D9-8E12-45a3-B6A3-1CD128C9D403} => C:\Program Files\AVG\AVG PC TuneUp\SDShelEx-win32.dll [2017-11-15] (AVG Technologies CZ, s.r.o.)
ContextMenuHandlers4: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2012-06-09] (Alexander Roshal)
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2017-11-16] (AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-11-01] (Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2012-06-09] (Alexander Roshal)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {02B03B3E-BD41-4FA4-BD84-01D4D647FBDE} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {0CAF7014-6EF7-4F53-9A8D-978B2C3FEDCD} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990147379-2095597379-1633212941-1004UA => C:\Users\Meg\AppData\Local\Google\Update\GoogleUpdate.exe [2015-06-09] (Google Inc.)
Task: {215D4E94-1841-41CD-988C-D5008E281EB6} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe [2017-05-23] (Safer-Networking Ltd.)
Task: {2518B5B8-26FC-4AC9-A7F2-6BAAA879F0B4} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {2F34996D-3997-45A2-86D8-2CDDDCEB848C} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {35949089-F971-4569-9A78-CBD70FEC36D1} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {3BA57B04-7832-4EE5-A578-B46A95D1E5DE} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {3D58C7F3-5B0D-48B5-AC84-BC7885D9DC74} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {42422C76-E01E-42EF-B3A5-54A09AFEE823} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {438F0A89-C260-4D5E-9BBD-29D6E1A41FE9} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {47A3F53E-3BF0-40C8-934B-51302993F9AB} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {509EE049-A7D3-4B7C-A8DF-E16C90290581} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990147379-2095597379-1633212941-1004Core1d3060bb7b2854b => C:\Users\Meg\AppData\Local\Google\Update\GoogleUpdate.exe [2015-06-09] (Google Inc.)
Task: {5ED2236D-0545-497F-B5EE-F6994FA5F054} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {628AB03A-5234-4671-8AD6-7173B3D354D6} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {65EB7F78-8AB4-4B80-9C4E-62BB32D3FEA7} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-09-27] (Adobe Systems Incorporated)
Task: {6E87E6EE-45C4-443E-8EB1-F5D3CFC0325A} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6EE85D4A-C919-453C-AC41-B3F285C2DD63} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7137E309-F034-4ACB-9F6D-B6DAC5725126} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7476A617-A4FC-4E90-A2C0-40C5362D23EB} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {77718721-D13B-4944-916E-750FF7819F53} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {7F2883FA-AFE5-4AEE-90E7-2A731F941D9F} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {817742AF-BBFF-495F-AC21-C3A7210A2804} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {87AF802A-DE10-4EBF-AA50-2B2DEDFE679E} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {8ADFDFF5-E9EF-407F-8173-2BD9DB45AA18} - System32\Tasks\AVG EUpdate Task => avgsetupx.exe
Task: {8BDB1C51-42C4-4687-957E-1F4BDA7C4AB6} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {8E2E1A5C-CD1F-474C-B68C-43897FE9788A} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {93140B80-7D34-450A-9CD9-2A2B1E35E576} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files\AVG\AVG PC TuneUp\tuscanx.exe [2017-11-15] (AVG Technologies CZ, s.r.o.)
Task: {93994098-BB22-4A8B-AD70-36939BB43846} - System32\Tasks\Antivirus Emergency Update => C:\Program Files\AVG\Antivirus\AvEmUpdate.exe [2017-11-16] (AVG Technologies CZ, s.r.o.)
Task: {96443831-E935-4604-8120-D0B8A32B4549} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {96E89E0A-52B7-43E4-8960-E8432477E1BF} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {98F23EA5-CBC3-4165-83A0-58BE3AC70BC0} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
Task: {9ACB2462-CCC7-4E82-9D05-162F2FFEAC7A} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {9BBF1B78-8476-45FA-A46C-B1578729D158} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {B07970DA-52FE-4BD7-BC1C-7AB9051297FB} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {B2B646D8-CFFA-48F4-9500-F4BFCCA91140} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {B8181DF2-91C0-43C6-8DCE-841E3169B010} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {BA275134-75FE-475F-B56B-F31E498563DB} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990147379-2095597379-1633212941-1004Core => C:\Users\Meg\AppData\Local\Google\Update\GoogleUpdate.exe [2015-06-09] (Google Inc.)
Task: {BAB49158-FEB4-4755-9730-3CAB4014D4FD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2017-11-17] (Google Inc.)
Task: {BE015FEA-44D5-4F5E-ACC4-4D327002F46C} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe
Task: {C197887F-D6C4-4E9D-A303-F1D7DEBF7ED6} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C3530563-96B2-482B-AEAA-BFC1C316142A} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990147379-2095597379-1633212941-1004UA1d3060bb7f49859 => C:\Users\Meg\AppData\Local\Google\Update\GoogleUpdate.exe [2015-06-09] (Google Inc.)
Task: {CB1944CE-6E72-43EA-B5EF-5018F0A61279} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {D4C4F455-FD1F-4652-A995-25D232C58982} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {D62072FA-4E32-4C17-B19B-1C5F18E13E93} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {E1567F85-8020-493F-9137-E3558F848C06} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {E2E7B509-2A43-4171-B14B-2303CFF2BEAA} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {F1C6B3B6-DD2B-497B-BE86-285A88D82DAE} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {F47B78F6-F193-45E6-A12D-7D2D3A0A6E43} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {FA14D7D1-CAFB-4874-9910-854590975D01} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2017-11-17] (Google Inc.)
Task: {FAAC5D80-F482-4E3C-BA67-F94C278B7C22} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {FB561F99-59BB-49BD-991E-276ED1156933} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2017-11-14] (Adobe Systems Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2011-09-27 07:23 - 2011-09-27 07:23 - 000087912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2011-09-27 07:22 - 2011-09-27 07:22 - 001242472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2017-11-27 16:43 - 2016-09-13 14:00 - 000109400 _____ () C:\Program Files\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2017-11-27 16:43 - 2016-09-13 14:00 - 000416600 _____ () C:\Program Files\Spybot - Search & Destroy 2\DEC150.bpl
2017-09-29 11:49 - 2017-09-29 11:49 - 000149840 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-09-29 11:50 - 2017-09-29 12:38 - 007817728 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-09-29 11:50 - 2017-09-29 12:38 - 001518592 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-12-03 16:49 - 2016-12-03 16:48 - 048920064 _____ () C:\Program Files\AVG\UiDll\2623\libcef.dll
2017-11-16 14:29 - 2017-11-16 14:29 - 000168216 _____ () C:\Program Files\AVG\Antivirus\JsonRpcServer.dll
2017-11-16 14:29 - 2017-11-16 14:29 - 000060160 _____ () C:\Program Files\AVG\Antivirus\module_lifetime.dll
2017-07-10 18:01 - 2017-07-10 18:01 - 067109376 _____ () C:\Program Files\AVG\Antivirus\libcef.dll
2017-11-16 14:29 - 2017-11-16 14:29 - 000238928 _____ () C:\Program Files\AVG\Antivirus\event_routing_rpc.dll
2017-11-16 14:29 - 2017-11-16 14:29 - 000245704 _____ () C:\Program Files\AVG\Antivirus\tasks_core.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" value will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 02:04 - 2017-11-29 22:10 - 000000094 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-990147379-2095597379-1633212941-1006\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img1.jpg
DNS Servers: 192.168.1.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

MSCONFIG\startupreg: Adobe ARM => "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: CanonMyPrinter => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon
MSCONFIG\startupreg: CanonSolutionMenuEx => C:\Program Files\Canon\Solution Menu EX\CNSEMAIN.EXE /logon
MSCONFIG\startupreg: CLMLServer => "C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: PrintDisp => C:\Windows\system32\PrintDisp.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: ROC_roc_dec12 => "C:\Program Files\AVG Secure Search\ROC_roc_dec12.exe" /PROMPT /CMPID=roc_dec12
MSCONFIG\startupreg: Steam => "C:\Program Files\Steam\Steam.exe" -silent
MSCONFIG\startupreg: vProt => "C:\Program Files\AVG Secure Search\vprot.exe"
HKLM\...\StartupApproved\Run: => "QuickTime Task"
HKLM\...\StartupApproved\Run: => "APSDaemon"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run: => "SDTray"
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\...\StartupApproved\Run: => "QuickTime Task"
HKU\S-1-5-21-990147379-2095597379-1633212941-1006\...\StartupApproved\Run: => "OneDrive"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{87F67784-780C-4577-8CB4-56EB8337FB05}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe
FirewallRules: [{5CA362C0-42AF-484A-8A4E-99A95306D0B0}] => (Allow) C:\Users\Meg\AppData\Local\Google\Chrome\Application\chrome.exe
FirewallRules: [{33610F9A-6D6A-4E98-B201-76C589A10950}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{1ADD5305-F0C2-4C61-8A2B-CBDF6D781663}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{5523CDE0-1333-45C0-B7C3-81BD5C43F365}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [{5DAC77A9-F082-49F6-9790-5F78C78B4218}] => (Allow) C:\Program Files\Skype\Phone\Skype.exe
FirewallRules: [{9BF58FED-DE7C-40FC-B2AB-E2F93A6F7A65}] => (Allow) C:\Program Files\Steam\SteamApps\common\bittriprunner2\runner2.exe
FirewallRules: [{5D9B6A73-66E8-4560-B739-19EA45B1B4B4}] => (Allow) C:\Program Files\Steam\SteamApps\common\bittriprunner2\runner2.exe
FirewallRules: [{42BAE0DE-3D57-48C2-8AFB-C52618657777}] => (Allow) C:\Program Files\Steam\Steam.exe
FirewallRules: [{2315CE1C-3C8F-4195-B331-8C02EF2B568D}] => (Allow) C:\Program Files\Steam\Steam.exe
FirewallRules: [{1DCE30BA-B027-4CAD-B529-CD044F461609}] => (Allow) C:\Program Files\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{88F21E5E-1B1B-4CE7-A4B7-CAB47A8853CC}] => (Allow) LPort=1900
FirewallRules: [{2AF9179B-DD3F-4A8A-A8D5-519F3656D75D}] => (Allow) LPort=2869
FirewallRules: [{7057274F-CD7E-4E46-824E-7362B9349359}] => (Allow) C:\Program Files\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{93675767-40CC-483F-977D-F99D2AD08A99}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{73CB2D81-EBF8-4D37-9238-6C7AD182E7C7}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{43E334D5-E67F-4BB5-A8B1-3D66E2FD4EB2}] => (Allow) C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{48BDBBC4-BE07-40B7-B3F3-98C7C8922DB6}] => (Allow) C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{F24BA9CB-B1EB-43D6-B9FC-F22A0AFABF69}] => (Allow) svchost.exe
FirewallRules: [{DA72BAF6-7A9C-4AC1-8B49-C0AF2E9333F3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{6FAC4606-9F23-4BDD-8F1F-84E3737ABEC7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Restore Points =========================

27-11-2017 22:28:50 Windows Update
30-11-2017 20:02:31 Removed iTunes

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (11/30/2017 11:28:18 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15593

Error: (11/30/2017 11:28:18 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15593

Error: (11/30/2017 11:28:18 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/30/2017 08:02:39 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.

System Error:
Access is denied.
.

Error: (11/30/2017 02:28:35 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15562

Error: (11/30/2017 02:28:35 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15562

Error: (11/30/2017 02:28:35 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/29/2017 11:55:01 PM) (Source: Microsoft Security Client) (EventID: 5000) (User: )
Description: Event-ID 5000

Error: (11/29/2017 11:55:01 PM) (Source: Microsoft Security Client) (EventID: 5000) (User: )
Description: Event-ID 5000

Error: (11/29/2017 11:54:26 PM) (Source: Microsoft Security Client) (EventID: 5000) (User: )
Description: Event-ID 5000


System errors:
=============
Error: (11/30/2017 02:28:10 AM) (Source: DCOM) (EventID: 10010) (User: ELIAS-PC)
Description: The server Microsoft.Windows.ContentDeliveryManager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy!App.AppXw3qcpc7p849541dp39vvqd01bn7z9ybh.mca did not register with DCOM within the required timeout.

Error: (11/30/2017 02:11:50 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The NetTcpActivator service depends on the NetTcpPortSharing service which failed to start because of the following error:
The service did not respond to the start or control request in a timely fashion.

Error: (11/30/2017 02:11:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The NetTcpPortSharing service failed to start due to the following error:
The service did not respond to the start or control request in a timely fashion.

Error: (11/30/2017 02:11:50 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the NetTcpPortSharing service to connect.

Error: (11/30/2017 02:11:49 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SDUpdateService service failed to start due to the following error:
The service did not respond to the start or control request in a timely fashion.

Error: (11/30/2017 02:11:49 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the SDUpdateService service to connect.

Error: (11/30/2017 02:11:48 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SDScannerService service failed to start due to the following error:
The service did not respond to the start or control request in a timely fashion.

Error: (11/30/2017 02:11:48 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the SDScannerService service to connect.

Error: (11/30/2017 02:09:59 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Apple Mobile Device service failed to start due to the following error:
The pipe has been ended.

Error: (11/30/2017 02:08:36 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Application Virtualization Client service terminated unexpectedly. It has done this 1 time(s).


CodeIntegrity:
===================================
Date: 2017-12-01 02:21:14.154
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-01 02:21:14.151
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-01 02:19:49.448
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-01 02:19:49.445
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-01 02:19:44.336
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-01 02:19:44.331
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-01 02:19:40.454
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-01 02:19:40.449
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-01 02:16:44.475
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2017-12-01 02:16:44.473
Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

Processor: Pentium(R) Dual-Core CPU E5500 @ 2.80GHz
Percentage of memory in use: 55%
Total physical RAM: 1917.24 MB
Available physical RAM: 846.72 MB
Total Virtual: 3837.24 MB
Available Virtual: 2621.66 MB

==================== Drives ================================

Drive c: (BOOT) (Fixed) (Total:266.99 GB) (Free:187.57 GB) NTFS
Drive d: (Recover) (Fixed) (Total:30 GB) (Free:23.32 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 298.1 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=267 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=30 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== End of Addition.txt ============================
 
Download attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Run FRST(FRST64) and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
 

Attachments

  • fixlist.txt
    2.8 KB · Views: 1
The site says it contains spamlike or inappropriate content again, so I am having to attach this log.

Note that a few seconds after running the fix, AVG blocked it from running, so I allowed it through and the program carried on. Hopefully it didn't affect anything.

AVG also popped after the fix finished, saying about four problems can be resolved. I imagine it relates to the FRST program, but I have ignored the AVG flags for now.
 

Attachments

  • Fixlog.txt
    10.7 KB · Views: 2
Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2. SecurityCheck may produce some false warning(s), so leave the results reading to me.
NOTE 3. If you receive UNSUPPORTED OPERATING SYSTEM! ABORTED! message restart computer and Security Check should run


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
Make sure the following options are checked:
  • Internet Services
  • Windows Firewall
  • System Restore
  • Security Center
  • Windows Update
  • Windows Defender
  • Other Services

Press "Scan".
It will create a log (FSS.txt) in the same directory the tool is run.
Please copy and paste the log to your reply.


redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


redtarget.gif
Download Sophos Free Virus Removal Tool and save it to your desktop.
  • Double click the icon and select Run
  • Click Next
  • Select I accept the terms in this license agreement, then click Next twice
  • Click Install
  • Click Finish to launch the program
  • Once the virus database has been updated click Start Scanning
  • If any threats are found click Details, then View log file... (bottom left hand corner)
  • Copy and paste the results in your reply
  • Close the Notepad document, close the Threat Details screen, then click Start cleanup
  • Click Exit to close the program
 
Results of screen317's Security Check version 1.014 --- 12/23/15
x86 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Windows Defender
Malwarebytes
AVG Antivirus
Antivirus up to date! (On Access scanning disabled!)
`````````Anti-malware/Other Utilities Check:`````````
Spybot - Search & Destroy
SUPERAntiSpyware
AVG PC TuneUp
AVG Web TuneUp
AVG PC TuneUp
Java 7 Update 7
Java version 32-bit out of Date!
Adobe Flash Player 27.0.0.187
Adobe Reader 9
Adobe Reader XI
Mozilla Firefox (57.0)
Google Chrome (62.0.3202.94)
Google Chrome (SetupMetrics...)
````````Process Check: objlist.exe by Laurent````````
Spybot Teatimer.exe is disabled!
AVG Antivirus AVGUI.exe
Windows Defender MSASCuiL.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C::
````````````````````End of Log``````````````````````
 
Farbar Service Scanner Version: 27-01-2016
Ran by Colin (administrator) on 02-12-2017 at 02:58:11
Running from "C:\Users\Colin\Downloads"
Microsoft Windows 10 Home (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Policy:
========================


Security Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\WINDOWS\system32\nsisvc.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\nsiproxy.sys => File is digitally signed
C:\WINDOWS\system32\Drivers\afd.sys => File is digitally signed
C:\WINDOWS\system32\Drivers\tdx.sys => File is digitally signed
C:\WINDOWS\system32\Drivers\tcpip.sys => File is digitally signed
C:\WINDOWS\system32\dnsrslvr.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\mpssvc.dll => File is digitally signed
C:\WINDOWS\system32\bfe.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\mpsdrv.sys => File is digitally signed
C:\WINDOWS\system32\SDRSVC.dll => File is digitally signed
C:\WINDOWS\system32\vssvc.exe => File is digitally signed
C:\WINDOWS\system32\wscsvc.dll => File is digitally signed
C:\WINDOWS\system32\wbem\WMIsvc.dll => File is digitally signed
C:\WINDOWS\system32\wuaueng.dll => File is digitally signed
C:\WINDOWS\system32\qmgr.dll => File is digitally signed
C:\WINDOWS\system32\es.dll => File is digitally signed
C:\WINDOWS\system32\cryptsvc.dll => File is digitally signed
C:\Program Files\Windows Defender\MpSvc.dll => File is digitally signed
C:\WINDOWS\system32\ipnathlp.dll => File is digitally signed
C:\WINDOWS\system32\iphlpsvc.dll => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed


**** End of log ****
 
Currently running the Sophos scan. Will post the results in a few hours as I'll have to leave it running while I'm away.

I have a couple of questions once this is done regarding which virus scanners I should keep on the PC, and if I can remove AVG Tune-up, as it keeps popping up and I don't know if it's needed.

The disk % in task manager tends to run at 100% too, and I can't work out why.

But I'll wait for this scan to be done first. Will share results as soon as I can.

Thanks again!
 
redtarget.gif
Any automatic miracle tools like AVG Tune-up should be avoided because they usually deal with registry, which is never recommended.
As for disk usage, it'd be a subject to a different forum, like Windows.

Here....

Update your Java version here: https://www.techspot.com/downloads/6463-java-se.html
Alternate download: http://www.java.com/en/download/manual.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.
Note 2: If you're running 64-bit system make sure you install BOTH, 32-bit and 64-bit Java.

===========================================

Your computer is clean

1. This step will remove all cleaning tools we used, it'll reset restore points (so you won't get reinfected by accidentally using some older restore point) and it'll make some other minor adjustments...
This is a very crucial step so make sure you don't skip it.
Download
51a5ce45263de-delfix.png
DelFix by Xplode to your desktop. Delfix will delete all the used tools and logfiles.

Double-click Delfix.exe to start the tool.
Make sure the following items are checked:
  • Activate UAC (optional; some users prefer to keep it off)
  • Remove disinfection tools
  • Create registry backup
  • Purge System Restore
  • Reset system settings
Now click "Run" and wait patiently.
Once finished a logfile will be created. You don't have to attach it to your next reply.

2. Make sure Windows Updates are current.

3. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

4. Check if your browser plugins are up to date.
Firefox - https://www.mozilla.org/en-US/plugincheck/
other browsers: https://browsercheck.qualys.com/ (click on "Scan without installing plugin" and then on "Scan now")

5. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

6. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly (you need to redownload these tools since they were removed by DelFix).

7. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

8. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

9. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

10. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/
About those Toolbars and Add-ons - Potentially Unwanted Programs (PUPs) which change your browser settings: http://www.bleepingcomputer.com/for...curity-questions-best-practices/#entry3187642

11. Please, let me know, how your computer is doing.
 
Back