Malwarebytes www.malwarebytes.com -Log Details- Scan Date: 1/16/17 Scan Time: 12:12 AM Logfile: malware.txt Administrator: Yes -Software Information- Version: 3.0.0 Components Version: 1.0.0 Update Package Version: 1.0.1021 License: Free -System Information- OS: Windows 7 Service Pack 1 CPU: x86 File System: NTFS User: g-PC\g -Scan Summary- Scan Type: Threat Scan Result: Completed Objects Scanned: 263083 Time Elapsed: 9 min, 23 sec -Scan Options- Memory: Enabled Startup: Enabled Filesystem: Enabled Archives: Enabled Rootkits: Disabled Heuristics: Enabled PUP: Enabled PUM: Enabled -Scan Details- Process: 0 (No malicious items detected) Module: 0 (No malicious items detected) Registry Key: 0 (No malicious items detected) Registry Value: 0 (No malicious items detected) Data Stream: 0 (No malicious items detected) Folder: 7 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\notifier, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\data, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\USERS\G\APPDATA\ROAMING\DriverPack Notifier, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\PROGRAM FILES\DriverPack Notifier, No Action By User, [2475], [358058],1.0.1021 File: 31 PUP.Optional.AshampooRegistryCleaner, C:\PROGRAMDATA\ASHAMPOO\ICO_ASHAMPOO_MARKETPLACE.ICO, No Action By User, [2780], [355157],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-battery.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\blank.gif, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\close.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\drp.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\file-icon.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-battery-failure.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-celcium.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-chipset.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-cooler.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-danger.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-fire.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-harddrive.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-phone.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-ram.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-security.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-success.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-tip.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-tool.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-usb.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\loading.gif, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\notifier\64.png, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\notifier\notification.js, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\notifier\notifier.hta, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\main.js, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\run.hta, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\bin\Tools\wget.exe, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\DriverPackNotifier.exe, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\Icon.ico, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.DriverPack, C:\Users\g\AppData\Roaming\DriverPack Notifier\Uninstall.exe, No Action By User, [2475], [358059],1.0.1021 PUP.Optional.APNToolBar, C:\USERS\G\DOCUMENTS\APNSETUP1.EXE, No Action By User, [8426], [76242],1.0.1021 Physical Sector: 0 (No malicious items detected) (end)