Solved Malware causing constant commercial pop ups in Firefox

Sicxie

Posts: 38   +0
Hey,
here's the addition.txt and FRST.txt. Will get back on this on tuesday, if you can keep the post active till then.

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 09-05-2015
Ran by Ake at 2015-05-15 11:58:54
Running from C:\Users\Ake\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Ake (S-1-5-21-1663397355-3559656867-1318895174-1001 - Administrator - Enabled) => C:\Users\Ake
HomeGroupUser$ (S-1-5-21-1663397355-3559656867-1318895174-1003 - Limited - Enabled)
Järjestelmänvalvoja (S-1-5-21-1663397355-3559656867-1318895174-500 - Administrator - Disabled)
UpdatusUser (S-1-5-21-1663397355-3559656867-1318895174-1000 - Limited - Enabled) => C:\Users\UpdatusUser
Vieras (S-1-5-21-1663397355-3559656867-1318895174-501 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ActiveX-kontroll för fjärranslutningar för Windows Live Mesh (HKLM-x32\...\{376D59B1-42D9-4FA2-B6CC-E346B6BE14F5}) (Version: 15.4.5722.2 - Microsoft Corporation)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Suomi (HKLM-x32\...\{AC76BA86-7AD7-1035-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.6 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.6.7.637 - Adobe Systems, Inc.)
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{878CADF7-5BD6-4A29-A6F4-AC51C0CE8068}) (Version: 1.8.17.26026 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.8.17.26026 - Alcor Micro Corp.) Hidden
Angry Birds (HKLM-x32\...\{2EBE4966-3154-4CE1-8A00-2385D0026029}) (Version: 4.0.0 - Rovio Entertainment Ltd.)
Angry Birds Rio (HKLM-x32\...\{0D637670-BC00-4FAC-8E00-518EB7F65091}) (Version: 1.4.4 - Rovio)
Angry Birds Seasons (HKLM-x32\...\{D4022612-B213-4B5B-A135-0E1C0DC1DD44}) (Version: 3.1.1 - Rovio)
Angry Birds Space (HKLM-x32\...\{C9C763DF-F912-457F-A8BF-88E043BC45FE}) (Version: 1.6.0 - Rovio Entertainment Ltd.)
Angry Birds Star Wars (HKLM-x32\...\{82018AC6-B1D3-455B-8A2F-8F6EF082ADC3}) (Version: 1.5.0 - Rovio Entertainment Ltd.)
ASUS AI Recovery (HKLM-x32\...\{38253529-D97D-4901-AE53-5CC9736D3A2E}) (Version: 1.0.13 - ASUS)
ASUS FancyStart (HKLM-x32\...\{2B81872B-A054-48DA-BE3B-FA5C164C303A}) (Version: 1.1.0 - ASUSTeK Computer Inc.)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.21 - ASUS)
ASUS Live Update (HKLM-x32\...\{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}) (Version: 2.5.9 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.1.44 - ASUS)
ASUS SmartLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0011 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0031 - ASUS)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 3.0.84.161 - eCareme Technologies, Inc.)
ASUS Video Magic (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 6.0.4710 - CyberLink Corp.)
ASUS Video Magic (x32 Version: 6.0.4710 - CyberLink Corp.) Hidden
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.21 - asus)
ASUS_Screensaver (HKLM-x32\...\ASUS_Screensaver) (Version: - )
AsusVibe2.0 (HKLM-x32\...\Asus Vibe2.0) (Version: 2.0.4.617 - ASUSTEK)
Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 7.0 - Atheros)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0008 - ASUS)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.2.2218 - AVAST Software)
Bad Piggies (HKLM-x32\...\{6A062CC2-747A-455F-9892-5CF7F86EA451}) (Version: 1.5.1 - Rovio Entertainment Ltd.)
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.65 - Atheros Communications)
Bookworm Deluxe (HKLM-x32\...\Bookworm Deluxe) (Version: - Oberon Media Inc.)
Canon MP550 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP550_series) (Version: - )
Cooking Dash (HKLM-x32\...\Cooking Dash) (Version: - Oberon Media Inc.)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1908 - CyberLink Corp.)
CyberLink MediaEspresso (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.0.1123_32710 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 8.0.3327 - CyberLink Corp.)
CyberLink PowerDVD 10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.2312.52 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
ETDWare PS/2-x64 7.0.5.16_WHQL (HKLM\...\Elantech) (Version: 7.0.5.16 - ELAN Microelectronics Corp.)
ExpressGate Cloud (HKLM-x32\...\InstallShield_{499DED08-6FA8-4749-8E94-8526CC9D1CA8}) (Version: 2.1.88.405 - Asus)
ExpressGate Cloud (x32 Version: 2.1.88.405 - Asus) Hidden
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.9 - ASUS)
Fresco Logic USB3.0 Host Controller (HKLM\...\{5B9F1BB4-4C06-41E8-877D-B458742B0D0A}) (Version: 3.0.116.3 - Fresco Logic Inc.)
Game Park Console (HKLM-x32\...\{E71E60C1-533E-45A5-8D80-E475E88D2B17}_is1) (Version: 6.2.1.1 - Oberon Media, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.71 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Governor of Poker (HKLM-x32\...\Governor of Poker) (Version: - Oberon Media Inc.)
High-Definition Video Playback (x32 Version: 7.3.10900.8.0 - Nero AG) Hidden
Hotel Dash Suite Success (HKLM-x32\...\Hotel Dash Suite Success) (Version: - Oberon Media Inc.)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2291 - Intel Corporation)
Intel(R) Turbo Boost Technology Monitor 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.1.23.0 - Intel)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Jewel Quest 3 (HKLM-x32\...\Jewel Quest 3) (Version: - Oberon Media Inc.)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Luxor 3 (HKLM-x32\...\Luxor 3) (Version: - Oberon Media Inc.)
Mahjongg dimensions (HKLM-x32\...\Mahjongg dimensions) (Version: - Oberon Media Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Lync Web App Plug-in (HKLM\...\{17C3AEBF-519D-4FF0-B8D9-4BAD461370A4}) (Version: 15.8.8658.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\...\SkyDriveSetup.exe) (Version: 17.0.2011.0627 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtimen (x64) kielipaketti - FIN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - FIN) (Version: 10.0.50903 - Microsoft Corporation)
Mobile Broadband HL Service (HKLM-x32\...\Mobile Broadband HL Service) (Version: 22.001.10.00.03 - Huawei Technologies Co.,Ltd)
Mobile Partner (HKLM-x32\...\Mobile Partner) (Version: 11.300.05.04.244 - Huawei Technologies Co.,Ltd)
Mozilla Firefox 38.0 (x86 fi) (HKLM-x32\...\Mozilla Firefox 38.0 (x86 fi)) (Version: 38.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.0 - Mozilla)
Nero Kwik Media (HKLM-x32\...\{1F7D9F37-C39C-486C-BDF8-8F440FFB3352}) (Version: 1.6.16600.75.100 - Nero AG)
Nero Kwik Media (HKLM-x32\...\{D9B5AE52-FEF9-4E5C-A63E-06A6638B2935}) (Version: 10.6.12200 - Nero AG)
Nokia Connectivity Cable Driver (HKLM\...\{BC4AE628-81A4-4FC6-863A-7A9BA2E2531F}) (Version: 7.1.32.69 - )
Nuance PDF Reader (HKLM-x32\...\{B480904D-F73F-4673-B034-8A5F492C9184}) (Version: 6.00.0041 - Nuance Communications, Inc.)
NVIDIA Graphics Driver 267.54 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 267.54 - NVIDIA Corporation)
Plants vs Zombies (HKLM-x32\...\Plants vs Zombies) (Version: - Oberon Media Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.41.216.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6334 - Realtek Semiconductor Corp.)
saiveron (HKLM-x32\...\{66951628-3E5A-9C96-37EA-490E187974D5}) (Version: - "") <==== ATTENTION
Saveitkeep. (HKLM-x32\...\{B10BC31B-DBC6-56FE-DD3D-DD4E49A3E6CE}) (Version: - "") <==== ATTENTION
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft)
SonicMaster (HKLM-x32\...\{09BCB9CE-964B-4BDA-AE46-B5A0ABEF1D3F}) (Version: 1.00.0000 - Virage Logic, Corp.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
syncables desktop SE (HKLM-x32\...\{341697D8-9923-445E-B42A-529E5A99CB7A}) (Version: 5.5.746.11492 - syncables)
Unity Web Player (HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\...\UnityWebPlayer) (Version: 2.6.1f3_31223 - Unity Technologies ApS)
UpgradeStance (HKLM-x32\...\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}{8ae27094}) (Version: - Software Publisher) <==== ATTENTION
USB2.0 UVC 2M WebCam (HKLM\...\USB2.0 UVC 2M WebCam) (Version: 5.8.55133.207 - Sonix)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-kontroll for eksterne tilkoblinger (HKLM-x32\...\{09B7C7EB-3140-4B5E-842F-9C79A7137139}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Meshin etäyhteyksien ActiveX-komponentti (HKLM-x32\...\{4CF6F287-5121-483C-A5A2-07BDE19D8B4E}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Phone app for desktop (HKLM-x32\...\{DC499647-A47E-4EF4-8C51-6E7ED589C7E6}) (Version: 1.1.2726.0 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.31.1 - ASUS)
Wireless Console 3 (HKLM-x32\...\{20FDF948-C8ED-4543-A539-F7F4AEF5AFA2}) (Version: 3.0.19 - ASUS)
VLC media player 1.1.11 (HKLM-x32\...\VLC media player) (Version: 1.1.11 - VideoLAN)
World of Goo (HKLM-x32\...\World of Goo) (Version: - Oberon Media Inc.)
WRC 3 FIA World Rally Championship Demo (HKLM-x32\...\{46A67F9B-C018-460A-9A09-4651751C62AF}) (Version: 1.00.0000 - Milestone)
WRC 3 FIA World Rally Championship Demo (x32 Version: 1.00.0000 - Milestone) Hidden
Zune (HKLM\...\Zune) (Version: 04.08.2345.00 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1663397355-3559656867-1318895174-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1663397355-3559656867-1318895174-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1663397355-3559656867-1318895174-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1663397355-3559656867-1318895174-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1663397355-3559656867-1318895174-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points =========================

19-12-2014 23:39:50 Windows Update
23-12-2014 00:15:08 Windows Update
27-12-2014 17:18:48 Windows Update
31-12-2014 07:33:16 Windows Update
03-01-2015 23:12:50 Windows Update
07-01-2015 20:26:28 Windows Update
11-01-2015 20:03:11 Windows Update
12-01-2015 22:00:59 Removed FIFA 12 DEMO
12-01-2015 22:02:58 Removed FIFA 12 DEMO
15-01-2015 19:18:13 Windows Update
16-01-2015 18:01:46 Windows Update
20-01-2015 19:14:19 Windows Update
24-01-2015 20:57:46 Windows Update
28-01-2015 18:20:08 Windows Update
01-02-2015 10:48:08 Windows Update
06-02-2015 10:33:32 Windows Update
09-02-2015 18:31:46 Windows Update
11-02-2015 17:33:02 Windows Update
15-02-2015 12:56:57 Windows Update
15-02-2015 23:04:05 Windows Update
21-02-2015 19:14:56 Windows Update
25-02-2015 19:17:03 Windows Update
25-02-2015 22:46:56 Windows Update
01-03-2015 10:48:43 Windows Update
07-03-2015 12:56:52 Windows Update
11-03-2015 22:12:03 Windows Update
11-03-2015 22:32:15 Windows Update
15-03-2015 13:42:20 Windows Update
19-03-2015 19:34:37 Windows Update
23-03-2015 18:52:55 Windows Update
25-03-2015 07:10:37 Windows Update
28-03-2015 13:31:21 Windows Update
01-04-2015 18:52:52 Windows Update
04-04-2015 12:00:33 Windows Update
09-04-2015 14:50:28 Windows Update
13-04-2015 18:28:38 Windows Update
15-04-2015 19:13:49 Windows Update
18-04-2015 19:47:57 Windows Update
22-04-2015 18:40:21 Windows Update
26-04-2015 10:35:21 Windows Update
30-04-2015 15:46:00 Windows Update
05-05-2015 18:25:21 Windows Update
08-05-2015 22:15:49 Windows Update
15-05-2015 07:33:42 avast! antivirus system restore point

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 05:34 - 2009-06-11 00:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {12AE4393-5F7E-4B9B-9736-0CDCCCEC9C6A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-15] (Adobe Systems Incorporated)
Task: {2D8A6059-8F3A-418A-94F5-06E97B67BF33} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-25] (Google Inc.)
Task: {36CFAC43-551A-4048-9545-61803C99223D} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {3726B1DD-1C31-4F59-A302-71A0ED4EB58D} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {397409EC-31DF-47C2-AE17-5C5236D636FE} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe [2010-11-15] (ASUS)
Task: {4875BA8E-855B-47C4-AEFD-723CB646D992} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2010-08-18] (ASUS)
Task: {52B10300-082F-447D-AC77-27AF95EDECF8} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-25] (Google Inc.)
Task: {5B85F4E2-D779-46B1-A045-C7282FA568B7} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-05-15] (Avast Software s.r.o.)
Task: {76D61402-8B69-46F9-B69E-E84F4D313A35} - System32\Tasks\{964D4B92-AB10-40E6-AE9F-DCDC684BB64C} => pcalua.exe -a "C:\Program Files (x86)\surefkeeepit\surefkeeepit.exe" -c /s /n /I:"ExecuteCommands;UninstallCommands" ""
Task: {8878360F-868A-4B85-8DDA-62E3D8C148AC} - System32\Tasks\ASUS Patch 10430001 => C:\Windows\AsPatch10430001.exe [2010-07-29] ()
Task: {94C3CDE9-08C5-4C59-AC1E-703CBAC12383} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {9931212A-9773-4018-8F71-B0D4FE7C5C1A} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {A1AEA344-9138-4AA4-B874-B47C8EDCFD77} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe [2007-11-30] ()
Task: {B71D1E9F-F454-4629-8D05-C956774A01CA} - System32\Tasks\DeviceDetector => C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe [2010-11-24] (CyberLink)
Task: {C981110E-864B-4BB0-A67F-32FB44C8B0EF} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-25] (Microsoft Corporation)
Task: {CC26F8F5-083F-4ADC-9CD0-868CC5052373} - \LaunchSignup No Task File <==== ATTENTION
Task: {D496379C-0A06-4BB3-A7ED-BE6E430E481B} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => C:\Program Files\Microsoft Security Client\MpCmdRun.exe
Task: {EC5CA626-1B06-491A-8328-7EB2A80367A5} - System32\Tasks\ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2010-08-02] (ASUS)
Task: {F58B2FCB-F99A-4CC9-80DD-31955B055C77} - System32\Tasks\{F125556C-CDFA-4DF6-803E-544D573E0F23} => pcalua.exe -a "C:\Program Files (x86)\One Direction Website App\One Direction Website App.exe" -c /s /n /I:"ExecuteCommands;UninstallCommands" ""
Task: {F73A1D0B-03A0-4EAC-AF63-73225A1F59AB} - System32\Tasks\ASUS P4G => C:\Program Files\P4G\BatteryLife.exe [2011-03-07] (ASUS)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2013-09-05 01:17 - 2013-09-05 01:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2011-04-12 05:25 - 2011-01-27 03:11 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2010-11-30 01:04 - 2010-11-30 01:04 - 00403968 _____ () C:\Program Files\Intel\TurboBoost\fi\SignalIslandUi.resources.dll
2010-09-24 02:53 - 2010-09-24 02:53 - 01601536 _____ () C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
2010-08-13 03:52 - 2010-08-13 03:52 - 00021504 _____ () C:\ExpressGateUtil\VAWinAgent.exe
2010-05-08 14:48 - 2010-05-08 14:48 - 00229376 _____ () C:\ProgramData\DatacardService\DCService.exe
2010-07-15 02:11 - 2010-07-15 02:11 - 00031360 _____ () C:\Program Files\P4G\DevMng.dll
2012-12-25 21:24 - 2012-12-25 21:24 - 00230240 _____ () C:\ProgramData\MobileBrServ\mbbservice.exe
2011-07-18 07:20 - 2007-11-30 21:20 - 00051768 _____ () C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
2010-04-03 05:21 - 2008-10-01 09:08 - 00011264 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2010-08-21 04:47 - 2010-08-21 04:47 - 00077312 _____ () C:\ExpressGateUtil\VAWinService.exe
2011-07-18 07:30 - 2009-04-17 13:01 - 00247152 ____N () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2015-05-15 07:35 - 2015-05-15 07:35 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-05-15 07:35 - 2015-05-15 07:35 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-05-15 11:54 - 2015-05-15 11:54 - 02929664 _____ () C:\Program Files\AVAST Software\Avast\defs\15051500\algo.dll
2009-11-03 00:20 - 2009-11-03 00:20 - 00619816 ____N () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-03 00:23 - 2009-11-03 00:23 - 00013096 ____N () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2015-05-15 07:35 - 2015-05-15 07:35 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2010-08-13 03:52 - 2010-08-13 03:52 - 00151552 _____ () C:\ExpressGateUtil\libexpat.dll
2010-08-13 03:52 - 2010-08-13 03:52 - 00057344 _____ () C:\ExpressGateUtil\netProfileDatabase.DLL
2011-01-18 14:21 - 2011-01-18 14:21 - 00204800 _____ () C:\Program Files (x86)\asus\VirtualCamera\virtualCamera.ax
2013-09-05 01:14 - 2013-09-05 01:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2014-11-26 07:56 - 2014-11-25 09:39 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.71\libglesv2.dll
2014-11-26 07:56 - 2014-11-25 09:39 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.71\libegl.dll
2014-11-26 07:56 - 2014-11-25 09:39 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.71\pdf.dll
2014-11-26 07:56 - 2014-11-25 09:39 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.71\ffmpegsumo.dll
2014-11-26 07:56 - 2014-11-25 09:39 - 14910280 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.71\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:3AE22B1A

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, the associated entry will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 172.20.10.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\Windows\AsScrPro.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s

==================== FirewallRules (whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

FirewallRules: [{54DD57BD-6F88-440F-90AF-6EC32DE4F9A5}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{24CE4DAE-E118-4BE7-AAD8-0196D2AF0A13}] => (Allow) LPort=2869
FirewallRules: [{8826B21F-6579-482D-94F5-AED597E4C225}] => (Allow) LPort=1900
FirewallRules: [{F4B762F9-89EF-4214-8888-3692F7FEC301}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{4D7E30A4-2E41-497C-8461-209A7B057DE9}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{14FAE1EF-9CB2-4ED4-A7F6-51AA3FEDA779}] => (Allow) LPort=5353
FirewallRules: [{A58C3DBC-B020-4A9D-B10E-BA61B4A3BA01}] => (Allow) LPort=8182
FirewallRules: [{E7EEC10A-BC9A-4F3A-A1E4-EF554D36D10B}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{DA9620FA-35D9-41B7-8283-06FB0C3210DF}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{84F41EF5-EA53-4149-A294-C48DC40143E1}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector\PDR8.EXE
FirewallRules: [{A633A886-F67B-450D-BCEA-86619A6F99CB}] => (Allow) C:\Program Files (x86)\Cyberlink\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe
FirewallRules: [{4A00E795-D908-4309-B13F-287503237841}] => (Allow) C:\Program Files (x86)\Cyberlink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{8F77B6BB-16B5-4837-B277-2C32C6DEBD42}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{F1FEFE55-F93E-4988-B5B3-4E8233FDCA51}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{1110D0DC-5A4F-4C48-8BA0-BCB3D4AB8F8A}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{EAF84C3D-B30F-48BB-9226-370B90401E27}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{267C866E-F20A-4FE9-9EF5-65A4756AA943}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{F91D6F55-3849-4D39-AFDB-C9E73AF40CD3}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{CF76CD75-0114-42BA-B98E-8DE4681F086E}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{EF4C89FA-32B3-420A-92E6-5EB86269D7FD}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{18D7BBF6-9C90-4047-B9D3-7B446BE95A9F}] => (Allow) C:\Users\Ake\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{471BFB9D-6D72-4618-BCF2-3F199ACD88EC}] => (Allow) %ProgramFiles%\Zune\Zune.exe
FirewallRules: [TCP Query User{F6D8C83B-A420-45C0-9DCD-D8B633C9796C}C:\users\ake\appdata\local\microsoft\lwaplugin\x86\15.8\lwaplugin.exe] => (Allow) C:\users\ake\appdata\local\microsoft\lwaplugin\x86\15.8\lwaplugin.exe
FirewallRules: [UDP Query User{74EC8D0C-802D-466A-BBC1-FC44C3F50B4F}C:\users\ake\appdata\local\microsoft\lwaplugin\x86\15.8\lwaplugin.exe] => (Allow) C:\users\ake\appdata\local\microsoft\lwaplugin\x86\15.8\lwaplugin.exe
FirewallRules: [{86F753DF-2020-4978-B005-987EE72202A4}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{7922AB49-5511-4A45-8DB5-717A1901D1BD}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{5BB2E4DB-466F-4B89-B14A-CEAB5619690B}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [TCP Query User{26EC6D26-AF6D-4D72-8AE7-7D1FF4BC427A}C:\program files (x86)\microsoft office\office14\groove.exe] => (Block) C:\program files (x86)\microsoft office\office14\groove.exe
FirewallRules: [UDP Query User{B50B5F48-799C-4EF7-9BC4-046FB4DF2DDE}C:\program files (x86)\microsoft office\office14\groove.exe] => (Block) C:\program files (x86)\microsoft office\office14\groove.exe
FirewallRules: [{C0F1F25E-05CC-4210-9589-24E40921A839}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D66B54EE-8D76-4FFF-AF07-4B36D34045F5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Faulty Device Manager Devices =============

Name: ccnfd_1_10_0_2
Description: ccnfd_1_10_0_2
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: ccnfd_1_10_0_2
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft Teredo -tunnelointisovitin
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: cherimoya
Description: cherimoya
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: cherimoya
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/15/2015 07:33:50 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Salauspalvelut eivät voineet käsitellä OnIdentity()-kutsua järjestelmän kirjoitusobjektissa.


Details:
AddLegacyDriverFiles: Unable to back up image of binary obtbchte.

System Error:
Määritettyä tiedostoa ei löydy.
.

Error: (05/12/2015 01:17:49 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Ohjelman iexplore.exe versio 11.0.9600.17728, lakkasi olemasta yhteydessä Windowsiin, joten se suljettiin. Voit tarkistaa, onko ongelmasta saatavilla lisätietoja, ohjauspaneelin Toimintokeskus-kohdasta.

Prosessin tunnus: 17d0

Alkamisaika: 01d08c9cd85dbd35

Päättymisaika: 0

Sovelluksen polku: C:\Program Files\Internet Explorer\iexplore.exe

Raportin tunnus: 1d039023-f890-11e4-af07-14dae92a349c

Error: (05/08/2015 10:35:45 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Windows Search -palvelua pysäytetään indeksoijan virheen vuoksi, The catalog is corrupt.

Lisätietoja:
Sisältöindeksiluettelo on viallinen. (HRESULT : 0xc0041801) (0xc0041801)

Error: (05/08/2015 10:35:44 PM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: Hakupalvelu on havainnut indeksissä {tunnus = 4400} vioittuneita tietotiedostoja. Palvelu yrittää korjata tämän ongelman automaattisesti muodostamalla indeksin uudelleen.

Lisätietoja:
Sisältöindeksiluettelo on viallinen. (HRESULT : 0xc0041801) (0xc0041801)

Error: (05/08/2015 10:35:44 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Indeksiä ei voi alustaa.

Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/08/2015 10:35:44 PM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Sovellusta ei voi alustaa.

Konteksti: Sovellus Windows

Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/08/2015 10:35:44 PM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Keräysobjektia ei voi alustaa.

Konteksti: Sovellus Windows, luettelo SystemIndex

Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/08/2015 10:35:44 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Laajennusta <Search.TripoliIndexer> ei voi alustaa.

Konteksti: Sovellus Windows, luettelo SystemIndex

Lisätietoja:
Elementtiä ei löydy. (HRESULT : 0x80070490) (0x80070490)

Error: (05/08/2015 10:35:33 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Laajennusta <Search.JetPropStore> ei voi alustaa.

Konteksti: Sovellus Windows, luettelo SystemIndex

Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/08/2015 10:35:29 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Windows Search -palvelua pysäytetään indeksoijan virheen vuoksi, The catalog is corrupt.

Konteksti: Sovellus Windows

Lisätietoja:
Sisältöindeksiluettelo on viallinen. 0xc0041801 (0xc0041801)


System errors:
=============
Error: (05/15/2015 11:11:54 AM) (Source: WMPNetworkSvc) (EventID: 14324) (User: )
Description: WMPNetworkSvc0x8007007e

Error: (05/15/2015 11:08:07 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Seuraava käynnistys- tai järjestelmäkäynnistysohjain ei latautunut:
ccnfd_1_10_0_2
cherimoya

Error: (05/15/2015 11:07:16 AM) (Source: volmgr) (EventID: 46) (User: )
Description: Kaatumisvedoksen valmistelu epäonnistui.

Error: (05/15/2015 07:29:12 AM) (Source: WMPNetworkSvc) (EventID: 14324) (User: )
Description: WMPNetworkSvc0x8007007e

Error: (05/15/2015 07:26:33 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Seuraava käynnistys- tai järjestelmäkäynnistysohjain ei latautunut:
ccnfd_1_10_0_2
cherimoya

Error: (05/15/2015 07:26:22 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Edellinen järjestelmän sammutus (6:51:40, ‎15.‎5.‎2015) oli odottamaton.

Error: (05/13/2015 00:41:44 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: %%8604.7.0205.01.197.2052.07%%859NT-HALLINTASYSTEMS-1-5-181%%8001%%8031.1.11602.00x8024402cJärjestelmässä ilmeni odottamaton ongelma päivityksiä tarkistettaessa. Lisätietoja päivitysten asentamisesta tai vianmäärityksestä on Ohje- ja tukikeskuksessa. 1%%852http://www.microsoft.com

Error: (05/12/2015 03:01:33 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: %%8604.7.0205.01.197.2052.07%%859NT-HALLINTASYSTEMS-1-5-181%%8001%%8031.1.11602.00x8024402cJärjestelmässä ilmeni odottamaton ongelma päivityksiä tarkistettaessa. Lisätietoja päivitysten asentamisesta tai vianmäärityksestä on Ohje- ja tukikeskuksessa. 1%%852http://www.microsoft.com

Error: (05/12/2015 02:49:18 PM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Määrittämätön virhe paikallisessa Bluetooth-sovittimessa. Sovitinta ei käytetä. Ohjain on poistettu laitteesta.

Error: (05/12/2015 01:29:20 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: %%8604.7.0205.01.197.2052.07%%859NT-HALLINTASYSTEMS-1-5-181%%8001%%8031.1.11602.00x80240022Ohjelma ei voi etsiä kuvauspäivityksiä. 2%%853http://www.microsoft.com


Microsoft Office Sessions:
=========================
Error: (05/15/2015 07:33:50 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description:
Details:
AddLegacyDriverFiles: Unable to back up image of binary obtbchte.

System Error:
Määritettyä tiedostoa ei löydy.

Error: (05/12/2015 01:17:49 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe11.0.9600.1772817d001d08c9cd85dbd350C:\Program Files\Internet Explorer\iexplore.exe1d039023-f890-11e4-af07-14dae92a349c

Error: (05/08/2015 10:35:45 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Lisätietoja:
Sisältöindeksiluettelo on viallinen. (HRESULT : 0xc0041801) (0xc0041801)
The catalog is corrupt

Error: (05/08/2015 10:35:44 PM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: Lisätietoja:
Sisältöindeksiluettelo on viallinen. (HRESULT : 0xc0041801) (0xc0041801)
4400

Error: (05/08/2015 10:35:44 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/08/2015 10:35:44 PM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Konteksti: Sovellus Windows

Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/08/2015 10:35:44 PM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Konteksti: Sovellus Windows, luettelo SystemIndex

Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/08/2015 10:35:44 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Konteksti: Sovellus Windows, luettelo SystemIndex

Lisätietoja:
Elementtiä ei löydy. (HRESULT : 0x80070490) (0x80070490)
Search.TripoliIndexer

Error: (05/08/2015 10:35:33 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Konteksti: Sovellus Windows, luettelo SystemIndex

Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)
Search.JetPropStore

Error: (05/08/2015 10:35:29 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Konteksti: Sovellus Windows

Lisätietoja:
Sisältöindeksiluettelo on viallinen. 0xc0041801 (0xc0041801)
The catalog is corrupt


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i7-2630QM CPU @ 2.00GHz
Percentage of memory in use: 63%
Total physical RAM: 6055.08 MB
Available physical RAM: 2195.64 MB
Total Pagefile: 12108.35 MB
Available Pagefile: 7803.68 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:238.47 GB) (Free:10.23 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:332.7 GB) (Free:332.57 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596.2 GB) (Disk ID: 38601C96)
Partition 1: (Not Active) - (Size=25 GB) - (Type=1C)
Partition 2: (Active) - (Size=238.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=332.7 GB) - (Type=OF Extended)

==================== End Of Log ============================
 
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 09-05-2015
Ran by Ake (administrator) on AKE-PC on 15-05-2015 11:56:55
Running from C:\Users\Ake\Downloads
Loaded Profiles: UpdatusUser & Ake (Available profiles: UpdatusUser & Ake)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: suomi (Suomi)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(ASUS) C:\Windows\AsScrPro.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Sonix Technology Co., Ltd.) C:\Windows\vsnp2uvc.exe
(Microsoft Corporation) C:\Program Files\Zune\ZuneLauncher.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
(Windows (R) Win 7 DDK provider) C:\Program Files\Fresco Logic Inc\Fresco Logic USB3.0 Host Controller\host\FLxHCIm.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\SonicMaster\SonicMasterTray.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(Intel® Corporation) C:\Program Files\Intel\TurboBoost\SignalIslandUi.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
() C:\ExpressGateUtil\VAWinAgent.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Atheros) C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
() C:\ProgramData\DatacardService\DCService.exe
(ASUS) C:\Program Files\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
() C:\ProgramData\MobileBrServ\mbbService.exe
() C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
() C:\ExpressGateUtil\VAWinService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(CyberLink) C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
(Intel(R) Corporation) C:\Program Files\Intel\TurboBoost\TurboBoost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDWare] => C:\Program Files\Elantech\ETDCtrl.exe [649608 2010-06-10] (ELAN Microelectronic Corp.)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324096 2010-08-11] (Alcor Micro Corp.)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2207848 2011-03-21] (Realtek Semiconductor)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [617120 2011-03-13] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-03-13] (Atheros Commnucations)
HKLM\...\Run: [snp2uvc] => C:\Windows\vsnp2uvc.exe [909824 2010-01-21] (Sonix Technology Co., Ltd.)
HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [Zune Launcher] => C:\Program Files\Zune\ZuneLauncher.exe [163552 2011-08-05] (Microsoft Corporation)
HKLM-x32\...\Run: [Nuance PDF Reader-reminder] => C:\Program Files (x86)\Nuance\PDF Reader\Ereg\Ereg.exe [328992 2008-11-03] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [2018032 2011-04-01] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ASUSWebStorage] => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.84.161\AsusWSPanel.exe [731472 2011-02-23] (ecareme)
HKLM-x32\...\Run: [FLxHCIm] => C:\Program Files\Fresco Logic Inc\Fresco Logic USB3.0 Host Controller\host\FLxHCIm.exe [40448 2011-02-25] (Windows (R) Win 7 DDK provider)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\SonicMaster\SonicMasterTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [5732992 2010-08-18] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-10-08] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1601536 2010-09-24] ()
HKLM-x32\...\Run: [VAWinAgent] => C:\ExpressGateUtil\VAWinAgent.exe [21504 2010-08-13] ()
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\Cyberlink\PowerDVD10\PDVD10Serv.exe [87336 2010-02-03] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePSTShortCut] => C:\Program Files (x86)\Cyberlink\DVD Suite\MUITransfer\MUIStartMenu.exe [222504 2010-11-25] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateLBPShortCut] => C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GoShortCut] => C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-15] (Avast Software s.r.o.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1663397355-3559656867-1318895174-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-06] (Acresso Corporation)
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2014-10-14] (Microsoft Corporation)
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\...\MountPoints2: {34633833-2fd3-11e1-9da5-742f683db9a1} - G:\AutoRun.exe
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\...\MountPoints2: {88cfc95a-0de5-11e1-af65-742f683db9a1} - F:\AutoRun.exe
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\...\MountPoints2: {88cfc9b2-0de5-11e1-af65-742f683db9a1} - F:\AutoRun.exe
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\...\MountPoints2: {db356999-4eb2-11e2-a101-742f683db9a1} - F:\AutoRun.exe
AppInit_DLLs-x32: c:\windows\syswow64\nvinit.dll => c:\windows\syswow64\nvinit.dll [192616 2011-03-08] (NVIDIA Corporation)
Startup: C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Intel(R) Turbo Boost Technology Monitor 2.0.lnk [2011-11-11]
ShortcutTarget: Intel(R) Turbo Boost Technology Monitor 2.0.lnk -> C:\Program Files\Intel\TurboBoost\SignalIslandUi.exe (Intel® Corporation)
Startup: C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 - näyttöleikkeet ja aloitus.lnk [2012-02-25]
ShortcutTarget: OneNote 2010 - näyttöleikkeet ja aloitus.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk [2011-04-01]
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk [2011-07-18]
ShortcutTarget: FancyStart daemon.lnk -> C:\Windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_94E3CE3704FE82FBF49A6A.exe ()
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-05-15] (Avast Software s.r.o.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.84.161\ASUSWSShellExt64.dll [2010-09-02] (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.84.161\ASUSWSShellExt64.dll [2010-09-02] (eCareme Technologies, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://isearch.omiga-plus.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = http://isearch.omiga-plus.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://isearch.omiga-plus.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = http://isearch.omiga-plus.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\Microsoft\Internet Explorer\Main,Search Page = http://search.delta-homes.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://search.delta-homes.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}
URLSearchHook: HKU\S-1-5-21-1663397355-3559656867-1318895174-1001 - (No Name) - {D8278076-BC68-4484-9233-6E7F1628B56C} - No File
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL =
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL =
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7ASUT
SearchScopes: HKU\S-1-5-21-1663397355-3559656867-1318895174-1000 -> DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7ASUT
SearchScopes: HKU\S-1-5-21-1663397355-3559656867-1318895174-1000 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7ASUT
Toolbar: HKU\S-1-5-21-1663397355-3559656867-1318895174-1001 -> No Name - {4F524A2D-5637-2D53-4154-7A786E7484D7} - No File
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
Tcpip\Parameters: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{04425BFA-AA92-43D5-849C-7AF235720A35}: [NameServer] 192.89.123.231 192.89.123.230
Tcpip\..\Interfaces\{12A110F0-3083-4AA0-A15A-F4BCDB0270D6}: [NameServer] 192.89.123.231 192.89.123.230
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default
FF SelectedSearchEngine: delta-homes
FF Homepage: about:home
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1167637.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll No File
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll No File
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll No File
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL No File
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll No File
FF Plugin-x32: ZEON/PDF,version=2.0 -> C:\Program Files (x86)\Nuance\PDF Reader\bin\nppdf.dll No File
FF Plugin HKU\S-1-5-21-1663397355-3559656867-1318895174-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Ake\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll No File
FF Plugin HKU\S-1-5-21-1663397355-3559656867-1318895174-1001: LWAPlugin15.8 -> C:\Users\Ake\AppData\Roaming\Mozilla\Plugins\npLWAPlugin15.8.dll No File
FF SearchPlugin: C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default\searchplugins\Vosteran.xml [2014-12-05]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\bookplus-fi.xml [2015-05-09]
FF Extension: Saveitkeep. - C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default\Extensions\HjZZe@Grm.edu [2015-05-15]
FF HKLM\...\Firefox\Extensions: [{C74AB308-BA97-42f6-BB20-00E0868F52FB}] - C:\Program Files\shopperz\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{C74AB308-BA97-42f6-BB20-00E0868F52FB}] - C:\Program Files\shopperz\Firefox
FF HKLM-x32\...\Firefox\Extensions: [faststartff@gmail.com] - C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default\extensions\faststartff@gmail.com
FF HKLM-x32\...\Firefox\Extensions: [{190bc294-c8e5-471c-9466-3eb945b09542}] - C:\Program Files (x86)\Mozilla Firefox\extensions\{190bc294-c8e5-471c-9466-3eb945b09542}

Chrome:
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\Ake\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM\...\Chrome\Extension: [oilkkkefbalmbfppgjmgjoefbclebkce] - https://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [oilkkkefbalmbfppgjmgjoefbclebkce] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [oilkkkefbalmbfppgjmgjoefbclebkce] - https://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 Atheros Bt&Wlan Coex Agent; C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [138400 2011-03-13] (Atheros) [File not signed]
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [74912 2011-03-13] (Atheros Commnucations) [File not signed]
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-05-15] (Avast Software s.r.o.)
R2 DCService.exe; C:\ProgramData\DatacardService\DCService.exe [229376 2010-05-08] () [File not signed]
R2 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [230240 2012-12-25] ()
R3 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [247152 2009-04-17] ()
R2 VideAceWindowsService; C:\ExpressGateUtil\VAWinService.exe [77312 2010-08-21] () [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-05-15] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-05-15] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-05-15] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-05-15] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-05-15] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-05-15] (Avast Software s.r.o.)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [137288 2015-05-15] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-05-15] ()
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [250368 2010-04-07] (Huawei Technologies Co., Ltd.)
R3 FLxHCIh; C:\Windows\System32\DRIVERS\FLxHCIh.sys [81920 2011-02-25] (Fresco Logic)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800832 2010-09-07] (Sonix Technology Co., Ltd.)
S1 ccnfd_1_10_0_2; system32\drivers\ccnfd_1_10_0_2.sys [X]
S1 cherimoya; system32\drivers\cherimoya.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-15 11:56 - 2015-05-15 11:57 - 00021851 _____ () C:\Users\Ake\Downloads\FRST.txt
2015-05-15 11:56 - 2015-05-15 11:57 - 00000000 ____D () C:\FRST
2015-05-15 11:54 - 2015-05-15 11:54 - 00001165 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-05-15 11:54 - 2015-05-15 11:54 - 00001153 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-05-15 11:54 - 2015-05-15 11:54 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-05-15 11:50 - 2015-05-15 11:50 - 00243488 _____ () C:\Users\Ake\Downloads\Firefox Setup Stub 38.0.exe
2015-05-15 11:49 - 2015-05-15 11:49 - 00001796 _____ () C:\Users\Ake\Desktop\chrome – Pikakuvake.lnk
2015-05-15 09:04 - 2015-05-15 09:04 - 00000000 ____D () C:\Users\Ake\AppData\Roaming\AVAST Software
2015-05-15 07:35 - 2015-05-15 07:35 - 01047320 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSnx.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00442264 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSP.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00364472 _____ (Avast Software s.r.o.) C:\Windows\system32\aswBoot.exe
2015-05-15 07:35 - 2015-05-15 07:35 - 00272248 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00137288 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswStm.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00093528 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswRdr2.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00089944 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswMonFlt.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00065736 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00043112 _____ (Avast Software s.r.o.) C:\Windows\avastSS.scr
2015-05-15 07:35 - 2015-05-15 07:35 - 00029168 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00003924 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-05-15 07:35 - 2015-05-15 07:35 - 00001924 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2015-05-15 07:35 - 2015-05-15 07:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-05-15 07:34 - 2015-05-15 07:34 - 00000000 ____D () C:\Program Files\AVAST Software
2015-05-15 07:31 - 2015-05-15 07:31 - 00442264 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\obtbchte.sys
2015-05-12 14:48 - 2015-05-12 14:48 - 02102784 _____ (Farbar) C:\Users\Ake\Downloads\FRST64.exe
2015-05-12 14:37 - 2015-05-12 14:47 - 152923328 _____ (Avast Software s.r.o.) C:\Users\Ake\Downloads\avast_free_antivirus_setup.exe
2015-05-12 10:19 - 2015-05-12 10:19 - 00000000 _____ () C:\Users\Ake\AppData\Local\Temp.dat
2015-05-10 17:57 - 2015-05-10 17:57 - 00000000 ____D () C:\Program Files (x86)\saiveron
2015-05-10 17:55 - 2015-05-10 17:55 - 00000000 ____D () C:\Program Files (x86)\Saveitkeep
2015-05-08 23:10 - 2015-04-15 19:15 - 00000464 _____ () C:\Users\Ake\C__Program Files_Internet Explorer_signup_install.ins
2015-05-08 22:56 - 2015-05-08 23:02 - 00000000 ___HD () C:\Windows\msdownld.tmp
2015-05-08 22:54 - 2015-05-08 22:55 - 60305056 _____ (Microsoft Corporation) C:\Users\Ake\Downloads\EIE11_FI-FI_WOL_WIN764.EXE
2015-05-08 22:52 - 2015-05-08 22:52 - 00459660 _____ () C:\Users\Ake\Desktop\IEDiag.cab
2015-05-08 22:48 - 2015-05-12 13:18 - 00000020 _____ () C:\Users\Ake\AppData\Roaming\appdataFr3.bin
2015-05-08 20:34 - 2015-05-08 20:34 - 00000000 ____D () C:\Windows\system32\log
2015-05-08 20:34 - 2015-05-08 20:34 - 00000000 ____D () C:\ProgramData\boost_interprocess
2015-05-08 20:34 - 2015-04-17 05:43 - 00052392 _____ (Elex do Brasil Participações Ltda) C:\Windows\system32\Drivers\iSafeNetFilter.sys
2015-05-05 18:13 - 2015-05-05 18:13 - 01344856 _____ () C:\Windows\Minidump\050515-27549-01.dmp
2015-04-15 17:39 - 2015-03-25 06:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-15 17:39 - 2015-03-25 06:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-15 17:39 - 2015-03-25 06:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-15 17:39 - 2015-03-25 06:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-15 17:39 - 2015-03-25 06:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-15 17:39 - 2015-03-25 06:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-15 17:39 - 2015-03-25 06:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-15 17:39 - 2015-03-25 06:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-15 17:39 - 2015-03-25 06:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-15 17:39 - 2015-03-25 06:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-15 17:39 - 2015-03-25 06:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-15 17:39 - 2015-03-25 06:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-15 17:39 - 2015-03-25 06:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-15 17:39 - 2015-03-25 06:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-15 17:39 - 2015-03-25 06:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-15 17:39 - 2015-03-25 06:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-15 17:39 - 2015-03-23 06:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-15 17:39 - 2015-03-23 06:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-15 17:39 - 2015-03-23 06:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-15 17:39 - 2015-03-23 06:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-15 17:39 - 2015-03-23 06:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-15 17:39 - 2015-03-23 06:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-15 17:39 - 2015-03-23 06:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-15 17:39 - 2015-03-23 06:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-15 17:39 - 2015-03-17 08:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-15 17:39 - 2015-03-17 08:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-15 17:39 - 2015-03-17 08:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-15 17:39 - 2015-03-17 08:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-15 17:39 - 2015-03-17 08:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-15 17:39 - 2015-03-17 08:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-15 17:39 - 2015-03-17 08:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-15 17:39 - 2015-03-17 08:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-15 17:39 - 2015-03-17 08:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-15 17:39 - 2015-03-17 08:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-15 17:39 - 2015-03-17 08:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-15 17:39 - 2015-03-17 08:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-15 17:39 - 2015-03-17 08:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-15 17:39 - 2015-03-17 08:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-15 17:39 - 2015-03-17 08:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 08:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-15 17:39 - 2015-03-17 08:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-15 17:39 - 2015-03-17 07:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-15 17:39 - 2015-03-17 07:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-15 17:39 - 2015-03-17 07:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-15 17:39 - 2015-03-17 07:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-15 17:39 - 2015-03-17 07:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-15 17:39 - 2015-03-17 07:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-15 17:39 - 2015-03-17 07:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-15 17:39 - 2015-03-17 07:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-15 17:39 - 2015-03-17 07:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-15 17:39 - 2015-03-17 07:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-15 17:39 - 2015-03-17 07:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-15 17:39 - 2015-03-17 07:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-15 17:39 - 2015-03-17 07:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-15 17:39 - 2015-03-17 07:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-15 17:39 - 2015-03-17 07:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-15 17:39 - 2015-03-17 07:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-15 17:39 - 2015-03-17 07:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-15 17:39 - 2015-03-17 07:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-15 17:39 - 2015-03-17 07:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 07:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 06:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-15 17:39 - 2015-03-17 06:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-15 17:39 - 2015-03-17 06:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 06:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 06:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 17:39 - 2015-03-17 06:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-15 17:39 - 2015-03-10 06:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-15 17:39 - 2015-03-10 06:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-15 17:39 - 2015-03-10 06:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-15 17:39 - 2015-03-10 06:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-15 17:39 - 2015-03-05 08:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-15 17:39 - 2015-03-05 07:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-15 17:38 - 2015-04-02 03:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-15 17:38 - 2015-04-02 02:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-15 17:38 - 2015-03-13 07:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-15 17:38 - 2015-03-13 07:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-15 17:38 - 2015-03-13 07:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-15 17:38 - 2015-03-13 07:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-15 17:38 - 2015-03-13 07:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-15 17:38 - 2015-03-13 07:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-15 17:38 - 2015-03-13 07:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-15 17:38 - 2015-03-13 07:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-15 17:38 - 2015-03-13 07:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-15 17:38 - 2015-03-13 07:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-15 17:38 - 2015-03-13 06:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-15 17:38 - 2015-03-13 06:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-15 17:38 - 2015-03-13 06:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-15 17:38 - 2015-03-13 06:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-15 17:38 - 2015-03-13 06:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-15 17:38 - 2015-03-13 06:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-15 17:38 - 2015-03-13 06:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-15 17:38 - 2015-03-13 06:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-15 17:38 - 2015-03-13 06:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-15 17:38 - 2015-03-13 06:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-15 17:38 - 2015-03-13 06:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-15 17:38 - 2015-03-13 06:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-15 17:38 - 2015-03-13 06:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-15 17:38 - 2015-03-13 06:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-15 17:38 - 2015-03-13 06:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-15 17:38 - 2015-03-13 06:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-15 17:38 - 2015-03-13 06:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-15 17:38 - 2015-03-13 06:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-15 17:38 - 2015-03-13 06:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-15 17:38 - 2015-03-13 06:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-15 17:38 - 2015-03-13 06:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-15 17:38 - 2015-03-13 06:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-15 17:38 - 2015-03-13 06:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-15 17:38 - 2015-03-13 06:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-15 17:38 - 2015-03-13 06:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-15 17:38 - 2015-03-13 06:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-15 17:38 - 2015-03-13 06:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-15 17:38 - 2015-03-13 06:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-15 17:38 - 2015-03-13 06:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-15 17:38 - 2015-03-13 06:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-15 17:38 - 2015-03-13 06:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-15 17:38 - 2015-03-13 05:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-15 17:38 - 2015-03-13 05:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-15 17:38 - 2015-03-13 05:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-15 17:38 - 2015-03-13 05:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-15 17:38 - 2015-03-13 05:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-15 17:38 - 2015-03-13 05:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-15 17:38 - 2015-03-13 05:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-15 17:38 - 2015-03-13 05:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-15 17:38 - 2015-03-13 05:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-15 17:38 - 2015-03-13 05:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-15 17:38 - 2015-03-13 05:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-15 17:38 - 2015-03-13 05:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-15 17:38 - 2015-03-13 05:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-15 17:38 - 2015-02-25 06:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-15 17:37 - 2015-03-04 07:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-15 17:37 - 2015-03-04 07:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-15 17:37 - 2015-03-04 07:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
 
==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-15 11:55 - 2011-04-01 01:45 - 00001008 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-05-15 11:54 - 2014-05-16 17:21 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-05-15 11:53 - 2011-07-18 06:59 - 01553327 _____ () C:\Windows\WindowsUpdate.log
2015-05-15 11:25 - 2012-04-06 08:05 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-05-15 11:17 - 2009-07-14 07:45 - 00018736 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-15 11:17 - 2009-07-14 07:45 - 00018736 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-15 11:08 - 2011-11-11 17:06 - 00000000 ___HD () C:\ASUS.DAT
2015-05-15 11:08 - 2011-07-18 07:21 - 00002442 _____ () C:\Windows\system32\AutoRunFilter.ini
2015-05-15 11:08 - 2011-04-01 01:45 - 00001004 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-05-15 11:08 - 2009-07-14 08:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-15 11:07 - 2009-07-14 07:51 - 00184461 _____ () C:\Windows\setupact.log
2015-05-15 09:22 - 2015-01-10 20:35 - 00000000 ____D () C:\Program Files (x86)\UpgradeStance
2015-05-15 07:31 - 2014-12-05 19:48 - 00000000 ____D () C:\ProgramData\AVAST Software
2015-05-15 07:29 - 2011-11-12 12:55 - 00001912 _____ () C:\Windows\epplauncher.mif
2015-05-15 07:26 - 2011-11-11 17:06 - 00045056 _____ () C:\Windows\system32\acovcnt.exe
2015-05-12 14:50 - 2011-02-19 06:59 - 00493238 _____ () C:\Windows\system32\perfh00B.dat
2015-05-12 14:50 - 2011-02-19 06:59 - 00105638 _____ () C:\Windows\system32\perfc00B.dat
2015-05-12 14:50 - 2009-07-14 08:13 - 01385946 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-11 10:41 - 2012-10-19 18:02 - 00000000 ____D () C:\Users\Ake\Documents\Outlook-tiedostot
2015-05-11 10:40 - 2011-12-26 16:20 - 00000000 ____D () C:\Users\Ake\Documents\Ake
2015-05-10 17:57 - 2015-02-01 10:46 - 00000000 ____D () C:\ProgramData\2952232370418082425
2015-05-10 17:35 - 2011-11-11 17:08 - 00000000 ____D () C:\Users\Ake\Documents\Bluetooth Folder
2015-05-08 23:10 - 2011-11-11 17:05 - 00000000 ____D () C:\Users\Ake
2015-05-08 23:02 - 2013-11-28 20:37 - 00059774 _____ () C:\Windows\IE11_main.log
2015-05-08 22:41 - 2011-11-11 17:06 - 00001415 _____ () C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-05-08 22:34 - 2011-04-01 01:29 - 00665980 _____ () C:\Windows\PFRO.log
2015-05-08 22:22 - 2011-11-12 12:54 - 01360394 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-05-08 22:04 - 2011-11-14 18:10 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-05-08 21:19 - 2011-11-14 18:10 - 00000000 ____D () C:\Users\Ake\AppData\Local\Microsoft Help
2015-05-08 21:19 - 2009-07-29 09:03 - 00000000 ____D () C:\Windows\Panther
2015-05-08 21:04 - 2011-07-18 07:17 - 00000000 ____D () C:\Program Files (x86)\Bluetooth Suite
2015-05-08 21:00 - 2012-09-23 16:56 - 00000000 ____D () C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rally Championship
2015-05-08 21:00 - 2012-01-20 18:10 - 00000000 ____D () C:\Users\Ake\AppData\Local\CrashDumps
2015-05-08 21:00 - 2011-11-12 00:08 - 00000000 ___DC () C:\Users\Ake\AppData\Local\MigWiz
2015-05-08 20:57 - 2011-04-01 01:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-05-05 18:13 - 2012-01-02 23:08 - 00000000 ____D () C:\Windows\Minidump
2015-04-19 14:33 - 2009-07-14 06:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-19 14:24 - 2009-07-14 06:20 - 00000000 ____D () C:\Windows\rescache
2015-04-15 22:24 - 2014-12-12 12:04 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-15 22:24 - 2014-04-30 22:02 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-15 22:24 - 2009-07-14 06:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-04-15 19:33 - 2013-07-28 14:44 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-15 19:24 - 2011-12-29 22:42 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-15 19:23 - 2009-07-14 05:34 - 00000580 _____ () C:\Windows\win.ini
2015-04-15 17:25 - 2012-04-06 08:05 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-15 17:25 - 2012-04-06 08:05 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-15 17:25 - 2011-11-19 11:32 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2015-05-08 22:48 - 2015-05-12 13:18 - 0000020 _____ () C:\Users\Ake\AppData\Roaming\appdataFr3.bin
2014-12-05 20:41 - 2014-12-06 08:41 - 0000062 _____ () C:\Users\Ake\AppData\Roaming\WB.CFG
2012-12-02 15:30 - 2012-12-02 15:31 - 0004722 ___SH () C:\Users\Ake\AppData\Local\6o4v7yr6ikfw18072u
2015-04-20 18:49 - 2015-04-30 16:25 - 0000796 _____ () C:\Users\Ake\AppData\Local\Temp-log.txt
2015-05-12 10:19 - 2015-05-12 10:19 - 0000000 _____ () C:\Users\Ake\AppData\Local\Temp.dat
2011-12-25 17:11 - 2011-12-25 17:11 - 0000000 _____ () C:\Users\Ake\AppData\Local\{2172BED1-89DF-459E-887D-9FCB451A5FD6}
2012-12-02 15:30 - 2012-12-02 15:31 - 0004722 ___SH () C:\ProgramData\6o4v7yr6ikfw18072u
2011-04-01 01:58 - 2010-07-07 02:10 - 0131472 _____ () C:\ProgramData\FullRemove.exe
2011-07-18 07:31 - 2011-07-18 07:31 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2011-07-18 07:34 - 2011-07-18 07:34 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2011-07-18 07:33 - 2011-07-18 07:33 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2011-07-18 07:27 - 2011-07-18 07:30 - 0000110 _____ () C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log
2011-07-18 07:30 - 2011-07-18 07:31 - 0000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log
2011-07-18 07:26 - 2011-07-18 07:27 - 0000110 _____ () C:\ProgramData\{E3739848-5329-48E3-8D28-5BBD6E8BE384}.log

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-05-15 11:25

==================== End Of Log ============================
 
Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==========================

redtarget.gif
Uninstall:

saiveron
Saveitkeep
UpgradeStance


redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2

  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Please download Malwarebytes Anti-Malware (MBAM) to your desktop.
NOTE. If you already have MBAM 2.0 installed scroll down.

  • Double-click mbam-setup-2.0.0.1000.exe and follow the prompts to install the program.
  • At the end, be sure a checkmark is placed next to the following:
    • Launch Malwarebytes Anti-Malware
    • A 14 day trial of the Premium features is pre-selected. You may deselect this if you wish, and it will not diminish the scanning and removal capabilities of the program.
  • Click Finish.
  • On the Dashboard, click the 'Update Now >>' link
  • After the update completes, click the 'Scan Now >>' button.
  • Or, on the Dashboard, click the Scan Now >> button.
  • If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
  • In most cases, a restart will be required.
  • Wait for the prompt to restart the computer to appear, then click on Yes.


If you already have MBAM 2.0 installed:

  • On the Dashboard, click the 'Update Now >>' link
  • After the update completes, click the 'Scan Now >>' button.
  • Or, on the Dashboard, click the Scan Now >> button.
  • If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
  • In most cases, a restart will be required.
  • Wait for the prompt to restart the computer to appear, then click on Yes.

How to get logs:
(Export log to save as txt)


  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Export'.
  • Click 'Text file (*.txt)'
  • In the Save File dialog box which appears, click on Desktop.
  • In the File name: box type a name for your scan log.
  • A message box named 'File Saved' should appear stating "Your file has been successfully exported".
  • Click Ok
  • Attach that saved log to your next reply.


(Copy to clipboard for pasting into forum replies or tickets)

  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Copy to Clipboard'
  • Paste the contents of the clipboard into your reply.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
 
RogueKiller V10.6.4.0 [May 18 2015] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Ake [Administrator]
Started from : C:\Users\Ake\Downloads\RogueKiller.exe
Mode : Delete -- Date : 05/19/2015 12:01:38

¤¤¤ Processes : 1 ¤¤¤
[Suspicious.Path] DCService.exe(2264) -- C:\ProgramData\DatacardService\DCService.exe[-] -> Killed [TermProc]

¤¤¤ Registry : 33 ¤¤¤
[PUM.Orphan] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad | WebCheck : {E6FB5E20-DE35-11CF-9C87-00AA005127ED} -> Not selected
[PUM.Orphan] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad | WebCheck : {E6FB5E20-DE35-11CF-9C87-00AA005127ED} -> Not selected
[PUM.Orphan] (X64) HKEY_USERS\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser | {4F524A2D-5637-2D53-4154-7A786E7484D7} : -> Not selected
[PUM.Orphan] (X86) HKEY_USERS\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser | {4F524A2D-5637-2D53-4154-7A786E7484D7} : -> Not selected
[PUP] (X64) HKEY_USERS\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks | {D8278076-BC68-4484-9233-6E7F1628B56C} : -> Not selected
[PUP] (X86) HKEY_USERS\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks | {D8278076-BC68-4484-9233-6E7F1628B56C} : -> Not selected
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\DCService.exe (C:\ProgramData\DatacardService\DCService.exe) -> Not selected
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\DCService.exe (C:\ProgramData\DatacardService\DCService.exe) -> Not selected
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\DCService.exe (C:\ProgramData\DatacardService\DCService.exe) -> Not selected
[PUM.SearchPage] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main | Search Page : http://isearch.omiga-plus.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms} -> Not selected
[PUM.SearchPage] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main | Search Page : http://isearch.omiga-plus.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms} -> Not selected
[PUM.SearchPage] (X64) HKEY_USERS\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\Microsoft\Internet Explorer\Main | Search Page : http://search.delta-homes.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms} -> Not selected
[PUM.SearchPage] (X86) HKEY_USERS\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\Microsoft\Internet Explorer\Main | Search Page : http://search.delta-homes.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms} -> Not selected
[PUM.SearchPage] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main | Default_Search_URL : http://isearch.omiga-plus.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms} -> Not selected
[PUM.SearchPage] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main | Default_Search_URL : http://isearch.omiga-plus.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms} -> Not selected
[PUM.SearchPage] (X64) HKEY_USERS\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\Microsoft\Internet Explorer\Main | Default_Search_URL : http://search.delta-homes.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms} -> Not selected
[PUM.SearchPage] (X86) HKEY_USERS\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\Microsoft\Internet Explorer\Main | Default_Search_URL : http://search.delta-homes.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms} -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters | DhcpNameServer : 172.20.10.1 [(Private Address) (XX)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters | DhcpNameServer : 172.20.10.1 [(Private Address) (XX)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters | DhcpNameServer : 172.20.10.1 [(Private Address) (XX)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{04425BFA-AA92-43D5-849C-7AF235720A35} | NameServer : 192.89.123.231 192.89.123.230 [FINLAND (FI)][FINLAND (FI)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{12A110F0-3083-4AA0-A15A-F4BCDB0270D6} | NameServer : 192.89.123.231 192.89.123.230 [FINLAND (FI)][FINLAND (FI)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{5575AC83-90A3-4CED-8DFD-4206C97484DC} | DhcpNameServer : 172.20.10.1 [(Private Address) (XX)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{04425BFA-AA92-43D5-849C-7AF235720A35} | NameServer : 192.89.123.231 192.89.123.230 [FINLAND (FI)][FINLAND (FI)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{12A110F0-3083-4AA0-A15A-F4BCDB0270D6} | NameServer : 192.89.123.231 192.89.123.230 [FINLAND (FI)][FINLAND (FI)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{5575AC83-90A3-4CED-8DFD-4206C97484DC} | DhcpNameServer : 172.20.10.1 [(Private Address) (XX)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{04425BFA-AA92-43D5-849C-7AF235720A35} | NameServer : 192.89.123.231 192.89.123.230 [FINLAND (FI)][FINLAND (FI)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{12A110F0-3083-4AA0-A15A-F4BCDB0270D6} | NameServer : 192.89.123.231 192.89.123.230 [FINLAND (FI)][FINLAND (FI)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{5575AC83-90A3-4CED-8DFD-4206C97484DC} | DhcpNameServer : 172.20.10.1 [(Private Address) (XX)] -> Not selected
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> Not selected
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> Not selected
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> Not selected
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> Not selected

¤¤¤ Tasks : 3 ¤¤¤
[Suspicious.Path] \\ASUS Patch 10430001 -- C:\Windows\AsPatch10430001.exe (-e) -> Not selected
[Suspicious.Path] \Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan -- C:\Program Files\Microsoft Security Client\MpCmdRun.exe (Scan -ScheduleJob -RestrictPrivileges) -> Not selected
[Suspicious.Path] \Microsoft\Windows\Media Center\PeriodicScanRetry -- %windir%\ehome\MCUpdate.exe (-pscn 0) -> Not selected

¤¤¤ Files : 0 ¤¤¤

¤¤¤ Hosts File : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Not loaded [0xc000036b]) ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: WDC WD6400BPVT-80HXZT1 +++++
--- User ---
[MBR] 2a48660db9a3b855760332e9478f6372
[BSP] a6dfcef95bdca6f6c690eb797753f4a9 : Windows Vista/7/8 MBR Code
Partition table:
0 - [XXXXXX] FAT32-LBA (0x1c) [HIDDEN!] Offset (sectors): 2048 | Size: 25600 MB
1 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 52430848 | Size: 244192 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
2 - [XXXXXX] EXTEN-LBA (0xf) [VISIBLE] Offset (sectors): 552536064 | Size: 340686 MB
User = LL1 ... OK
User = LL2 ... OK


============================================
RKreport_SCN_05192015_115936.log
 
Malwarebytes Anti-Malware
www.malwarebytes.org

Tarkistuksen päivämäärä: 19.5.2015
Tarkistuksen kellonaika: 12:04:36
Lokitiedosto: scanlog.txt
Järjestelmänvalvoja: Kyllä

Versio: 2.01.6.1022
Haittaohjelmien tietokanta: v2015.05.19.01
Rootkittien tietokanta: v2015.05.16.01
Lisenssi: Kokeiluversio
Haittaohjelmasuoja: Käytössä
Haitallisten verkkosivujen esto: Käytössä
Itse-suojelus: Pois käytöstä

Käyttöjärjestelmä: Windows 7 Service Pack 1
Prosessori: x64
Tiedostojärjestelmä: NTFS
Käyttäjä: Ake

Tarkistuksen tyyppi: Kattava tarkistus
Tulos: Valmis
Kohteita tarkistettu: 454230
Aikaa kulunut: 47 minuutti(a), 48 sekuntti(a)

Muisti: Käytössä
Käynnistys: Käytössä
Tiedostojärjestelmä: Käytössä
Pakkaukset: Käytössä
Rootkitit: Pois käytöstä
Heuristiikka: Käytössä
Mahdollisesti haitalliset ohjelmat: Käytössä
Mahdollisesti haitalliset muutokset: Käytössä

Prosessit: 0
(Haitallisia kohteita ei löydetty)

Moduulit: 0
(Haitallisia kohteita ei löydetty)

Rekisteriavain: 13
PUP.Optional.ClickCaption.A, HKU\S-1-5-21-1663397355-3559656867-1318895174-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A18EA34C-6D33-4298-8A54-7F16499904C0}, Siirretty karanteeniin, [403d7b1a7d0dd75f9369be958380649c],
PUP.Optional.ClickCaption.A, HKU\S-1-5-21-1663397355-3559656867-1318895174-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{A18EA34C-6D33-4298-8A54-7F16499904C0}, Siirretty karanteeniin, [403d7b1a7d0dd75f9369be958380649c],
PUP.Optional.Vosteran.A, HKLM\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\oilkkkefbalmbfppgjmgjoefbclebkce, Siirretty karanteeniin, [a3dab6df97f35cda83cbfcef5ca7748c],
PUP.Optional.ClickCaption.A, HKLM\SOFTWARE\WOW6432NODE\ClickCaption_1.10.0.2, Siirretty karanteeniin, [b1cc4055068441f5f44e5f91768dba46],
PUP.Optional.Vosteran.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\oilkkkefbalmbfppgjmgjoefbclebkce, Siirretty karanteeniin, [89f40f86e7a3df57c5898d5ee41fe11f],
PUP.Optional.Vosteran.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\MEDIAPLAYER\SHIMINCLUSIONLIST\vosteran.exe, Siirretty karanteeniin, [b5c8bfd66327f0468bedb32fce3526da],
PUP.Optional.FastPlayer.C, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\TRACING\FastPlayer_RASAPI32, Siirretty karanteeniin, [b1cc62338604c175b97c53858380758b],
PUP.Optional.FastPlayer.C, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\TRACING\FastPlayer_RASMANCS, Siirretty karanteeniin, [81fc0c894f3b3bfb5fd6defac241ed13],
PUP.Optional.ClickCaption.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\ccnfd_1_10_0_2, Siirretty karanteeniin, [80fd9203662478be063aa050ad56916f],
Rootkit.cherimoya.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\cherimoya, Siirretty karanteeniin, [d9a4badbed9deb4b4f9d776fdd265aa6],
PUP.Optional.DesktopDockApp.A, HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\DesktopDockApp, Siirretty karanteeniin, [d5a88b0aeaa0e155682540acf21127d9],
PUP.Optional.Vosteran.A, HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\Vosteran Browser, Siirretty karanteeniin, [d8a5e3b24a405fd7da8b7f6927dca957],
PUP.Optional.Vosteran.A, HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\oilkkkefbalmbfppgjmgjoefbclebkce, Siirretty karanteeniin, [720b81147a10fe3898b79259ea19f907],

Rekisteriarvot: 5
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS|{C74AB308-BA97-42f6-BB20-00E0868F52FB}, C:\Program Files\shopperz\Firefox, Siirretty karanteeniin, [dca16d28f8921d19249324c30bf825db]
PUP.Optional.Vosteran.C, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY|AppPath, C:\Program Files (x86)\WSE_Vosteran\\, Siirretty karanteeniin, [1667dcb9ddad181e03225583a3604ab6]
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{C74AB308-BA97-42f6-BB20-00E0868F52FB}, C:\Program Files\shopperz\Firefox, Siirretty karanteeniin, [14694253cac0d462caed02e5d52e0cf4]
PUP.Optional.FastStart.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|faststartff@gmail.com, C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default\extensions\faststartff@gmail.com, Siirretty karanteeniin, [aad3aaebb2d86ec855c7d4865ea7a55b]
PUP.Optional.ClickCaption.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{190bc294-c8e5-471c-9466-3eb945b09542}, C:\Program Files (x86)\Mozilla Firefox\extensions\{190bc294-c8e5-471c-9466-3eb945b09542}, Siirretty karanteeniin, [700d395ccebc96a07fc4747ced1655ab]

Reksiteritiedot: 8
PUP.Optional.OmigaPlus.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, http://isearch.omiga-plus.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}, Hyviä: (www.google.com), Huonoja: (http://isearch.omiga-plus.com/web/?...),Korvattu,[bebff1a47317a6904e41be64ac5a649c]
PUP.Optional.OmigaPlus.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, http://isearch.omiga-plus.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}, Hyviä: (www.google.com), Huonoja: (http://isearch.omiga-plus.com/web/?...),Korvattu,[f9847322791149ed840b72b038cecb35]
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Hyviä: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Huonoja: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Korvattu,[ff7ec2d3cebc47ef9e6b79a8778f51af]
PUP.Optional.OmigaPlus.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, http://isearch.omiga-plus.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}, Hyviä: (www.google.com), Huonoja: (http://isearch.omiga-plus.com/web/?...),Korvattu,[91ec9afb3d4dbb7b672862c047bf45bb]
PUP.Optional.OmigaPlus.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, http://isearch.omiga-plus.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}, Hyviä: (www.google.com), Huonoja: (http://isearch.omiga-plus.com/web/?...),Korvattu,[621b5540800a3bfb117e210162a4926e]
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Hyviä: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Huonoja: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Korvattu,[ff7e6c29abdf42f458b1b26fad59f30d]
PUP.Optional.Delta.A, HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, http://search.delta-homes.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}, Hyviä: (www.google.com), Huonoja: (http://search.delta-homes.com/web/?...),Korvattu,[522be1b4abdff73f38ae8f9249bd926e]
PUP.Optional.Delta.A, HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, http://search.delta-homes.com/web/?...-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}, Hyviä: (www.google.com), Huonoja: (http://search.delta-homes.com/web/?...),Korvattu,[4b32efa699f16bcbf2f449d8ee184fb1]

Kansiot: 142
PUP.Optional.DeskTopDock.A, C:\Users\Ake\AppData\Roaming\Dock, Siirretty karanteeniin, [9ae3afe6a1e985b17ceae90417ec8080],
PUP.Optional.DeskTopDock.A, C:\Users\Ake\AppData\Roaming\Dock\Icons, Siirretty karanteeniin, [9ae3afe6a1e985b17ceae90417ec8080],
PUP.Optional.DeskTopDock.A, C:\Users\Ake\AppData\Roaming\Dock\Icons\int, Siirretty karanteeniin, [9ae3afe6a1e985b17ceae90417ec8080],
PUP.Optional.MultiPlug.A, C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default\extensions\HjZZe@Grm.edu\content, Siirretty karanteeniin, [83fab1e48ffb6accd3c8a6c451b440c0],
PUP.Optional.MultiPlug.A, C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default\extensions\HjZZe@Grm.edu, Siirretty karanteeniin, [83fab1e48ffb6accd3c8a6c451b440c0],
Rogue.Multiple, C:\ProgramData\600440862, Siirretty karanteeniin, [ccb14b4a67238ea89ddd6a2b7a8943bd],
PUP.Optional.RandomDealApp.A, C:\ProgramData\RandomDealApp, Siirretty karanteeniin, [f9840293d0ba35018eb908b74fb4a65a],
PUP.Optional.CheapCoupon.A, C:\ProgramData\CheapCoupon, Siirretty karanteeniin, [3c41f79e98f286b051d3bd07c340a45c],
PUP.Optional.SaveITKeep.A, C:\Program Files (x86)\Saveitkeep, Siirretty karanteeniin, [69140e8709813afc62f01cab689be51b],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\data, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\css, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\about, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\apps, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\discovery, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\ftue, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\pageAction, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\loaders, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\cat, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\bubbles, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\buttons, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\city, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\clean, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\disco, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\fishing, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\forest, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\mountains, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\planets, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sea, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\space, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\strips, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sunset, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\user, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\ar, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\de, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\en, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\es, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\fr, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\he, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\it, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\ja, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\nl, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\pl, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\pt_BR, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\ru, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\tr, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\css, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\html, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\bg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ca, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\cs, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\da, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\de, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\el, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en_GB, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es_419, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\et, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fi, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fil, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fr, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hi, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hr, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hu, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\id, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\it, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ja, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ko, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lt, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lv, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nb, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nl, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pl, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_BR, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_PT, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ro, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ru, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sk, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sl, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sr, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sv, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\th, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\tr, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\uk, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\vi, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_CN, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
 
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_TW, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_metadata, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\databases, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\GPUCache, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\IndexedDB, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\JumpListIcons, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\JumpListIconsOld, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Local Extension Settings, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Local Storage, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Session Storage, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\User StyleSheets, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\pnacl, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.FasterLight.A, C:\Program Files (x86)\Faster Light, Siirretty karanteeniin, [700d583dcfbb51e520d0f8d0c93a25db],
PUP.Optional.Shopperz.A, C:\Program Files\shopperz, Siirretty karanteeniin, [66177322008a55e1ac4718b4897a0ef2],
PUP.Optional.FastPlayer.A, C:\Users\Ake\AppData\Local\com\FastPlayer.exe_Url_ypw5ldaz5xtubzl3ykl5vaw3nmhswq1q, Siirretty karanteeniin, [d9a4118492f83df9969efcd1d52e3ac6],
PUP.Optional.FastPlayer.A, C:\Users\Ake\AppData\Local\com\FastPlayer.exe_Url_ypw5ldaz5xtubzl3ykl5vaw3nmhswq1q\1.0.0.3, Siirretty karanteeniin, [d9a4118492f83df9969efcd1d52e3ac6],
PUP.Optional.WorldWideWebCoupon.A, C:\ProgramData\WorldWideWebCoupon, Siirretty karanteeniin, [eb929df8543639fd6ad29e35d033817f],
PUP.Optional.MyPCBackup.A, C:\Program Files (x86)\MyPC Backup, Siirretty karanteeniin, [de9f7d18a2e80f27bb8effd65aa98f71],
PUP.Optional.MyPCBackup.A, C:\Program Files (x86)\MyPC Backup\x64, Siirretty karanteeniin, [de9f7d18a2e80f27bb8effd65aa98f71],

Tiedostot: 651
PUP.Optional.MultiPlug.Uns, C:\ProgramData\CheapCoupon\CheapCoupon.exe, Siirretty karanteeniin, [d4a9aaeb8cfe2e08b883ada0f70cdc24],
PUP.Optional.MultiPlug.Uns, C:\ProgramData\RandomDealApp\RandomDealApp.exe, Siirretty karanteeniin, [4f2eb0e598f2989ef04b9ab31de6ad53],
PUP.Optional.MultiPlug.Uns, C:\ProgramData\WorldWideWebCoupon\WorldWideWebCoupon.exe, Siirretty karanteeniin, [44394550d9b1bc7ab685103d778c8a76],
PUP.Optional.MyPCBackup.A, C:\Program Files (x86)\MyPC Backup\DEL_MyPC Backup.exe, Siirretty karanteeniin, [fd80088d078311250292c136c53c18e8],
FraudTool.YAC, C:\Windows\System32\drivers\iSafeNetFilter.sys, Siirretty karanteeniin, [92eb890c96f4989e20fa2d0b738f32ce],
PUP.Optional.FastPlayer.A, C:\Users\UpdatusUser\Desktop\FastPlayer.lnk, Siirretty karanteeniin, [a9d4d2c3bbcf5fd70a7bebf76c978080],
PUP.Optional.DeskTopDock.A, C:\Users\Ake\AppData\Roaming\Dock\DockData.ice, Siirretty karanteeniin, [9ae3afe6a1e985b17ceae90417ec8080],
PUP.Optional.DeskTopDock.A, C:\Users\Ake\AppData\Roaming\Dock\Icons\int\instagram.png, Siirretty karanteeniin, [9ae3afe6a1e985b17ceae90417ec8080],
PUP.Optional.DeskTopDock.A, C:\Users\Ake\AppData\Roaming\Dock\Icons\int\Facebook.png, Siirretty karanteeniin, [9ae3afe6a1e985b17ceae90417ec8080],
PUP.Optional.DeskTopDock.A, C:\Users\Ake\AppData\Roaming\Dock\Icons\int\ff.png, Siirretty karanteeniin, [9ae3afe6a1e985b17ceae90417ec8080],
PUP.Optional.DeskTopDock.A, C:\Users\Ake\AppData\Roaming\Dock\Icons\int\Settings.png, Siirretty karanteeniin, [9ae3afe6a1e985b17ceae90417ec8080],
PUP.Optional.DeskTopDock.A, C:\Users\Ake\AppData\Roaming\Dock\Icons\int\skyrocket.png, Siirretty karanteeniin, [9ae3afe6a1e985b17ceae90417ec8080],
PUP.Optional.DeskTopDock.A, C:\Users\Ake\AppData\Roaming\Dock\Icons\int\twitter.png, Siirretty karanteeniin, [9ae3afe6a1e985b17ceae90417ec8080],
PUP.Optional.DeskTopDock.A, C:\Users\Ake\AppData\Roaming\Dock\Icons\int\wnews.png, Siirretty karanteeniin, [9ae3afe6a1e985b17ceae90417ec8080],
PUP.Optional.DeskTopDock.A, C:\Users\Ake\AppData\Roaming\Dock\Icons\int\Youtube.png, Siirretty karanteeniin, [9ae3afe6a1e985b17ceae90417ec8080],
Trojan.FakeAlert, C:\ProgramData\6o4v7yr6ikfw18072u, Siirretty karanteeniin, [82fb1283f694f541ea2b6dc44eb742be],
Trojan.FakeAlert, C:\Users\Ake\AppData\Local\6o4v7yr6ikfw18072u, Siirretty karanteeniin, [007df5a0deac5bdb04126bc65ea7cc34],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default\searchplugins\Vosteran.xml, Siirretty karanteeniin, [a1dcc5d0f397a98d28f2f76c8184c040],
PUP.Optional.MultiPlug.A, C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default\extensions\HjZZe@Grm.edu\content\bg.js, Siirretty karanteeniin, [83fab1e48ffb6accd3c8a6c451b440c0],
PUP.Optional.MultiPlug.A, C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default\extensions\HjZZe@Grm.edu\bootstrap.js, Siirretty karanteeniin, [83fab1e48ffb6accd3c8a6c451b440c0],
PUP.Optional.MultiPlug.A, C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default\extensions\HjZZe@Grm.edu\chrome.manifest, Siirretty karanteeniin, [83fab1e48ffb6accd3c8a6c451b440c0],
PUP.Optional.MultiPlug.A, C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default\extensions\HjZZe@Grm.edu\install.rdf, Siirretty karanteeniin, [83fab1e48ffb6accd3c8a6c451b440c0],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\chrome_shutdown_ms.txt, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Local State, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Archived History, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Archived History-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Bookmarks, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Bookmarks.bak, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cookies, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cookies-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Current Session, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Current Tabs, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extension Cookies, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extension Cookies-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Login Data, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Login Data-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Network Action Predictor, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Network Action Predictor-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Origin Bound Certs, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Origin Bound Certs-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Preferences, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\QuotaManager, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\QuotaManager-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Favicons, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Favicons-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Google Profile.ico, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\History, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\History Provider Cache, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\History-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Last Session, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Last Tabs, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\README, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Shortcuts, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Shortcuts-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Top Sites, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Top Sites-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\TransportSecurity, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Visited Links, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Web Data, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Web Data-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\background.html, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\manifest.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\newtab.html, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\opentab.html, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\comp.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\phone-frame.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\phone.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\0-mobile.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\0.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\1-mobile.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\1.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\2-mobile.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\2.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\3-mobile.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\3.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\4-mobile.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\4.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\5-mobile.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\facebook\images\carousel\screenshots\5.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\data\gallery.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\9gag.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\afterDownload.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\aim.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\aim_alt.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\aliexpress.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\amazon.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\apple.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\app_store.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\arto.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\aws.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\baidu.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\basecamp.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\bebo.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\behance.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\bing.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blip.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blogger.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\bnter.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\booking.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\brightkite.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\castPlatform.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\cinch.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\cloudapp.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\coroflot.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\creative_commons.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\dailybooth.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\delicious.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\designfloat.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\designmoo.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\deviantart.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\digg.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\digg_alt.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\diigo.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\dribbble.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\dropbox.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\drupal.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\dx.jpg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\dzone.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\ebay.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\ember.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\etsy.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\expedia.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\facebook.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\facebook.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\facebook_alt.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\facebook_places.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\facto.me.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\feedburner.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\flickr.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\folkd.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\formspring.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\forrst.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\foursquare.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\foxtab.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\friendfeed.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\friendster.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\funmoods.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\gameo.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\gameo.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\gdgt.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\github.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\github_alt.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\gmail.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\goodreads.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\goodWeather.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\google-drive.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\google_buzz.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\google_talk.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\gowalla.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\gowalla_alt.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\grooveshark.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\hacker_news.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\hi5.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\hype_machine.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\hyves.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\icq.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\identi.ca.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\designbump.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\evernote.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\google.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-linkedin.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\livejournal.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\newsvine.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\playstation.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\whatsapp.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\installCore.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\instapaper.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\ironSource.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-bizcards.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-confluence.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-employeeGuide.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-facebook.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-googleplus.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-jira.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-news.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-presence.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-signature.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\iS-twitter.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\itunes.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\jira.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\kik.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\krop.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\kudosKit.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\last.fm.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\linkedin.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\linkedin_alt.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\lovedsgn.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\meetup.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\metacafe.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\ming.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\mister_wong.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\mixx.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\mixx_alt.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\mobileCore.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\mobileme.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\msn_messenger.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\myspace.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\myspace_alt.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\netflix.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\noaa.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\nytimes.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\official.fm.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\openid.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\orkut.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\pandora.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\path.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\paypal.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\photobucket.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\picasa.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\picassa.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
 
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\pinboard.in.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\ping.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\pingchat.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\pivotal.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\plixi.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\plurk.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\podcast.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\posterous.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\qik.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\quik.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\quora.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\rdio.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\readernaut.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\reddit.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\retweet.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\robo.to.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\rss.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\salesforce.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\savefront.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\savefront.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\scribd.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\sharethis.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\simplenote.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\skype.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\slashdot.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\slideshare.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\smugmug.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\soundcloud.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\spearmintBrowser.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\spotify.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\spotsMagic.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\squarespace.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\squidoo.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\steam.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\stumbleupon.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\technorati.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\theweatherchannel.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\threewords.me.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\trello.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\tribe.net.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\tripadvisor.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\tripit.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\tumblr.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\tweaks-soft.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\twitter.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\twitter_alt.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\twitter_old.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\vcard.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\viddler.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\vimeo.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\virb.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\w3.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\weatherbug.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\wikipedia.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\windows.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\wists.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\wordpress.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\wordpress_alt.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\xing.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\yahoo!_buzz.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\yahoo!_messenger.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\yahoo.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\yelp.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\youtube.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\youtube_alt.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\zerply.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\zootool.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\zynga.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\amazon.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\bestbuy.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\kmart.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\newegg.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\overstock.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\samsung.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\target.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\gallery\images\blackfriday\wallmart.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images\clock-icon-small-black.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images\clock-icon-small.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images\cloud-icon-small-black.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images\cloud-icon-small.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images\icons-black.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\app\spots\weather\images\icons.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\css\jquery-ui-1.10.3.custom.min.css, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\css\newtab.css, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\css\normalize.css, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\css\opentab.css, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\css\opentab_global.css, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\close-btn.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\close_80x80.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\default-image-grey.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\default-image.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\default-image.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\powered-by-google.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\about\spotsbeta.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\apps\android-white.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\apps\download.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\apps\star.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\apps\star_full.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\add.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\chrome_apps.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\menu-icon.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\profile.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\recently.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\search.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\searchb.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\clean\sms.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\discovery\arrow-down-active.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\discovery\arrow-down.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\discovery\discovery_facebook.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\add-item-icon-black.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\add-item-icon.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\arrow-down.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\arrow-up.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\edit-item-icon.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\new-tab.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\plus-black.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\plus-white.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\favorites\remove-item-icon.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\ftue\arrow-up.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\ftue\ftue-finish-icon.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\ftue\ftue-phone.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\ftue\search-bar.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\128.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\16.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\48.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\arrow-down.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\logo.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\v-icon.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\whitelogo.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\x-icon.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\pageAction\19x19.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\pageAction\19x19b.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\pageAction\38x38.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\icons\pageAction\38x38b.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload\computer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload\screenshot1.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload\screenshot2.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload\screenshot3.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload\screenshot4.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\image-upload\warning.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\loaders\loader.swf, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\loaders\loader_white.swf, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\birthday-black.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\birthday.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\dismiss-icon-black.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\dismiss-icon.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\event-black.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\event.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\notifications\minimize.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\em-clean.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\!.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\android-clean.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\android.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\call-clean.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\call.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\close-chat-clean.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\close-chat.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\contact-default-clean.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\contact-default.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\contact-opacity.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\hangup-black.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\hangup-clean.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\hangup.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\phone-welcome-dismiss-icon-clean.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\phone-welcome-dismiss-icon.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\phone_icon-clean.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\phone_icon.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\phone_preview-clean.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\phone_preview.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\search-call-black.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\search-call-clean.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\search-call.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\search-clean.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\search.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\sms-black.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\sms-clean.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\phone\sms.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\plane.gif, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\rating-star.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\cat\cat_1.gif, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\cat\cat_2.gif, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\cat\cat_3.gif, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\cat\cat_4.gif, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\review-gifs\cat\cat_5.gif, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\bookmark-icon-black.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\bookmark-icon-white.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\calculator-icon-black.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\calculator-icon-white.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\hangup.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\navigation-icon-black.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\navigation-icon-white.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\phone_preview.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\plus-dark-sm.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\remove-dark-sm.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\search-black.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\search-icon-black.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\search-icon-white.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\search.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\sms.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\web-result-icon-black.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\search\web-result-icon-white.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\bubbles\bg.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\bubbles\footer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\bubbles\thumb.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\buttons\bg.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\buttons\footer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\buttons\thumb.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\city\bg.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\city\footer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\city\thumb.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\clean\thumb.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\disco\bg.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\disco\footer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\disco\thumb.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\fishing\bg.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\fishing\footer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\fishing\thumb.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\forest\bg.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\forest\footer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\forest\thumb.png,
 
\0.3.8_0\img\themes\mountains\bg.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\mountains\footer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\mountains\thumb.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\planets\bg.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\planets\footer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\planets\thumb.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sea\bg.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sea\footer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sea\thumb.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\space\bg.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\space\footer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\space\thumb.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\strips\bg.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\strips\footer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\strips\thumb.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sunset\bg.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sunset\footer.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\themes\sunset\thumb.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\user\login.svg, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\img\user\menu-icon.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\js\background.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\js\bootstrap.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\js\newtab.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\js\opentab.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\jquery.inview.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\aes.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\angular-animate.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\angular-route.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\angular.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\async.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\aws-sdk-2.0.0-rc9.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\eventsource.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\idbstore.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\jquery-2.1.1.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\jquery-ui-1.10.3.custom.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\js-canvas-to-blob.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\lodash.underscore.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\md5.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\mixins.loadash.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\moment-with-langs.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\moment.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\phoneformat.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\sortable.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\TweenMax.min.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\lib\utils.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_de.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_en.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_es.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_fr.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_he.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_it.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_ja.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_nl.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_pl.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_pt.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_ru.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\locales\i18n_tr.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\ar\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\de\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\en\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\es\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\fr\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\he\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\it\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\ja\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\nl\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\pl\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\pt_BR\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\ru\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\bjaelnipcipenlfdoncdclohekeglkac\0.3.8_0\_locales\tr\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\craw_background.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\craw_window.js, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\manifest.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\css\craw_window.css, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\html\craw_window.html, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\flapper.gif, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\icon_128.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\icon_16.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_close.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_hover.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_maximize.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_pressed.png, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\bg\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ca\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\cs\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\da\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\de\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\el\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en_GB\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es_419\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\et\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fi\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fil\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fr\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hi\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hr\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hu\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\id\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\it\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ja\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ko\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lt\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lv\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nb\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nl\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pl\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_BR\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_PT\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ro\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ru\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sk\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sl\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sr\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sv\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\th\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\tr\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\uk\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\vi\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_CN\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_TW\messages.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_metadata\verified_contents.json, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000010, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\data_0, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\data_1, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\data_2, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\data_3, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000001, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000002, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000003, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000004, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000005, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000006, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000007, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000008, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000009, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_00000a, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_00000b, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_00000c, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_00000d, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_00000e, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_00000f, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000011, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000012, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000013, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000014, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000015, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000016, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000017, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000018, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000019, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_00001a, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_00001b, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_00001c, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_00001d, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_00001e, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_00001f, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000020, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000021, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000022, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000023, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000024, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000025, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000026, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\f_000027, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Cache\index, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\databases\Databases.db, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\databases\Databases.db-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\GPUCache\data_0, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\GPUCache\data_1, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\GPUCache\data_2, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\GPUCache\data_3, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\GPUCache\index, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\000016.ldb, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\000018.ldb, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\000021.ldb, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\000024.ldb, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\000025.log, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\CURRENT, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\LOCK, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\LOG, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\LOG.old, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\IndexedDB\chrome-extension_bjaelnipcipenlfdoncdclohekeglkac_0.indexeddb.leveldb\MANIFEST-000023, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\JumpListIcons\80D6.tmp, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\JumpListIcons\80E7.tmp, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\JumpListIconsOld\9936.tmp, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\JumpListIconsOld\9937.tmp, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Local Storage\chrome-extension_oilkkkefbalmbfppgjmgjoefbclebkce_0.localstorage, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Local Storage\chrome-extension__0.localstorage, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Local Storage\http_pstatic.datafastguru.info_0.localstorage, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Local Storage\http_pstatic.datafastguru.info_0.localstorage-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Local Storage\http_www.jbp0x52hqn.com_0.localstorage, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Local Storage\http_www.jbp0x52hqn.com_0.localstorage-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage-journal, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Session Storage\000016.ldb, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Session Storage\000018.ldb, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Session Storage\000021.ldb, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Session Storage\000022.log, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Session Storage\CURRENT, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Session Storage\LOCK, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Session Storage\LOG, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Session Storage\LOG.old, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\Session Storage\MANIFEST-000020, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Vosteran.A, C:\Users\Ake\AppData\Local\Vosteran\User Data\Default\User StyleSheets\Custom.css, Siirretty karanteeniin, [324bf0a5cdbd80b6a20d14b3f40f27d9],
PUP.Optional.Shopperz.A, C:\Program Files\shopperz\socek.dll, Siirretty karanteeniin, [66177322008a55e1ac4718b4897a0ef2],
PUP.Optional.Shopperz.A, C:\Program Files\shopperz\socek64.dll, Siirretty karanteeniin, [66177322008a55e1ac4718b4897a0ef2],
PUP.Optional.FastPlayer.A, C:\Users\Ake\AppData\Local\com\FastPlayer.exe_Url_ypw5ldaz5xtubzl3ykl5vaw3nmhswq1q\1.0.0.3\user.config, Siirretty karanteeniin, [d9a4118492f83df9969efcd1d52e3ac6],
PUP.Optional.MyPCBackup.A, C:\Program Files (x86)\MyPC Backup\DEL_ObjectListView.dll, Siirretty karanteeniin, [de9f7d18a2e80f27bb8effd65aa98f71],
PUP.Optional.MyPCBackup.A, C:\Program Files (x86)\MyPC Backup\DEL_Shared Stack.dll, Siirretty karanteeniin, [de9f7d18a2e80f27bb8effd65aa98f71],
PUP.Optional.MyPCBackup.A, C:\Program Files (x86)\MyPC Backup\DEL_System.Data.SQLite.DLL, Siirretty karanteeniin, [de9f7d18a2e80f27bb8effd65aa98f71],
PUP.Optional.MyPCBackup.A, C:\Program Files (x86)\MyPC Backup\DEL_BackupStackUI.dll, Siirretty karanteeniin, [de9f7d18a2e80f27bb8effd65aa98f71],
PUP.Optional.MyPCBackup.A, C:\Program Files (x86)\MyPC Backup\DEL_GetText.dll, Siirretty karanteeniin, [de9f7d18a2e80f27bb8effd65aa98f71],
PUP.Optional.MyPCBackup.A, C:\Program Files (x86)\MyPC Backup\DEL_Microsoft.Win32.TaskScheduler.dll, Siirretty karanteeniin, [de9f7d18a2e80f27bb8effd65aa98f71],
PUP.Optional.MyPCBackup.A, C:\Program Files (x86)\MyPC Backup\DEL_MPCBClient.dll, Siirretty karanteeniin, [de9f7d18a2e80f27bb8effd65aa98f71],
PUP.Optional.MyPCBackup.A, C:\Program Files (x86)\MyPC Backup\DEL_Newtonsoft.Json.dll, Siirretty karanteeniin, [de9f7d18a2e80f27bb8effd65aa98f71],
PUP.Optional.MyPCBackup.A, C:\Program Files (x86)\MyPC Backup\x64\SQLite.Interop.dll, Siirretty karanteeniin, [de9f7d18a2e80f27bb8effd65aa98f71],
PUP.Optional.OmigaPlus.A, C:\Users\Ake\AppData\Local\Google\Chrome\User Data\Default\Preferences, Hyviä: (), Huonoja: ( "homepage": "http://isearch.omiga-plus.com/?type...d=WDCXWD6400BPVT-80HXZT1_WD-WXL1A51S2396S2396",), Korvattu,[0479b6dfb1d9fe38ca406afa65a1b34d]
PUP.Optional.OmigaPlus.A, C:\Users\Ake\AppData\Local\Google\Chrome\User Data\Default\Preferences, Hyviä: (), Huonoja: ( "startup_urls": [ "http://isearch.omiga-plus.com/?type...d=WDCXWD6400BPVT-80HXZT1_WD-WXL1A51S2396S2396" ],), Korvattu,[ee8f0d8890fa58de2ddea9bbd531e917]

Fyysiset sektorit: 0
(Haitallisia kohteita ei löydetty)


(end)
 
# AdwCleaner v4.204 - Logfile created 19/05/2015 at 13:32:03
# Updated 12/05/2015 by Xplode
# Database : 2015-05-12.2 [Server]
# Operating system : Windows 7 Home Premium Service Pack 1 (x64)
# Username : Ake - AKE-PC
# Running from : C:\Users\Ake\Downloads\adwcleaner_4.204.exe
# Option : Cleaning

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\Partner
Folder Deleted : C:\ProgramData\Innovative Solutions
Folder Deleted : C:\ProgramData\28f86fb3052de279
Folder Deleted : C:\ProgramData\2952232370418082425
Folder Deleted : C:\Program Files (x86)\Innovative Solutions
Folder Deleted : C:\Program Files (x86)\Optimizer Pro 3.11
Folder Deleted : C:\Program Files (x86)\Common Files\Innovative Solutions
Folder Deleted : C:\Users\Ake\AppData\Local\Innovative Solutions
Folder Deleted : C:\Users\Ake\AppData\LocalLow\{D2020D47-707D-4E26-B4D9-739C4F4C2E9A}
File Deleted : C:\Users\Ake\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_oilkkkefbalmbfppgjmgjoefbclebkce_0.localstorage
File Deleted : C:\Windows\System32\log\iSafeKrnlCall.log

***** [ Scheduled tasks ] *****

Task Deleted : LaunchSignup

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Key Deleted : HKLM\SOFTWARE\Classes\escort.escrtBtn.1
Key Deleted : HKLM\SOFTWARE\89ded6f5-4299-a0df-9f33-a3ed9f10f27e
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{425F4ABF-B8E4-402D-9E49-06E494EB8DBF}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{7D8DAE88-BC05-4578-8C29-E541FFBA5757}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F97FDF1-DA2B-4579-AD3E-E46641F9DBAB}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A220BAB5-C335-48BA-8A01-309FDA37446F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{0416BDB0-AFB0-4464-952D-1EAB5047B8E6}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A9582D7B-F24A-441D-9D26-450D58F3CD17}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EE0D8859-2ED4-4B0D-9812-16865B9AFD65}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{14EF423E-3EE8-44AE-9337-07AC3F27B744}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{230332DF-D235-47EE-BC42-60860EF144CD}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{3E52324B-66BF-44AE-A8C5-2DB48E90E729}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{41F978F3-431A-4464-A789-5C0692D562FB}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{6580C08D-FED3-41DE-95A2-EC319EECB9DB}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{C7405EEB-2E16-40FE-9E27-1F48CAAB15E1}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{E0D6077D-7186-48B2-A6C6-2F7C533E8CFF}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{EB559340-3A8F-4456-B24D-160098054EF0}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{FCE74B5F-13A9-47C3-B69E-5210C1EECBEF}
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{D8278076-BC68-4484-9233-6E7F1628B56C}]
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{3F97FDF1-DA2B-4579-AD3E-E46641F9DBAB}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{A220BAB5-C335-48BA-8A01-309FDA37446F}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{0416BDB0-AFB0-4464-952D-1EAB5047B8E6}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{A9582D7B-F24A-441D-9D26-450D58F3CD17}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{EE0D8859-2ED4-4B0D-9812-16865B9AFD65}
Key Deleted : HKCU\Software\AppDataLow\Software\CheckMeUp
Key Deleted : HKLM\SOFTWARE\hdcode
Key Deleted : HKLM\SOFTWARE\Uniblue
Key Deleted : HKLM\SOFTWARE\{12A61307-94CD-4F8E-94BC-918E511FAA81}
Key Deleted : HKU\.DEFAULT\Software\AskPartnerNetwork
Key Deleted : HKU\.DEFAULT\Software\Elex-tech
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8B114619-78B7-1CFF-55EF-74266954F883}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7540FDBD-7FDC-30AE-3778-815CB87DBE46}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{194FED75-9C74-BDB7-53F8-8CFFEF1AFEC9}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AE9B04F2-E9E8-162C-829B-52C116B3EFCC}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FE139F4C-CE5B-121A-8A2D-191FA2226094}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\delta-homes.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\fi.reimageplus.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\isearch.omiga-plus.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\omiga-plus.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\reimageplus.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\searches.omiga-plus.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.delta-homes.com

***** [ Web browsers ] *****

-\\ Internet Explorer v11.0.9600.17801


-\\ Mozilla Firefox v38.0 (x86 fi)

[1z5bc2mu.default\prefs.js] - Line Deleted : user_pref("browser.search.selectedEngine", "delta-homes");
[1z5bc2mu.default\prefs.js] - Line Deleted : user_pref("extensions.NSDowLAxI24XkdZ6.scode", "try{(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1url.indexOf(\"warnalert11.com\")>-1url.index[...]
[1z5bc2mu.default\prefs.js] - Line Deleted : user_pref("extensions.quick_start.enable_search1", false);
[1z5bc2mu.default\prefs.js] - Line Deleted : user_pref("extensions.quick_start.sd.closeWindowWithLastTab_prev_state", false);
[1z5bc2mu.default\prefs.js] - Line Deleted : user_pref("extensions.r5udFlkb2y6MUGmk.scode", "try{(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1url.indexOf(\"warnalert11.com\")>-1url.index[...]

-\\ Google Chrome v39.0.2171.71

[C:\Users\Ake\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1417797848&from=tugs&uid=WDCXWD6400BPVT-80HXZT1_WD-WXL1A51S2396S2396&q={searchTerms}
[C:\Users\Ake\AppData\Local\Google\Chrome\User Data\Default\Preferences] - Deleted [Extension] : oilkkkefbalmbfppgjmgjoefbclebkce

*************************

AdwCleaner[R0].txt - [6483 bytes] - [19/05/2015 13:28:13]
AdwCleaner[S0].txt - [6555 bytes] - [19/05/2015 13:32:03]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [6614 bytes] ##########
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.7.3 (05.18.2015:1)
OS: Windows 7 Home Premium x64
Ran by Ake on ti 19.05.2015 at 13:41:19,27
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values

Successfully deleted: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{4F524A2D-5637-2D53-4154-7A786E7484D7}



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Ake\appdata\local\{03DF0F09-8C7B-4843-AC96-212691F3C812}
Successfully deleted: [Empty Folder] C:\Users\Ake\appdata\local\{349F9AD6-2F31-48EA-85EC-61FD8A4A24F6}
Successfully deleted: [Empty Folder] C:\Users\Ake\appdata\local\{3912E155-6CAD-41A2-AFCB-C8F5487A50BB}
Successfully deleted: [Empty Folder] C:\Users\Ake\appdata\local\{4FF06147-41F4-4FE8-B385-07B01A98548A}
Successfully deleted: [Empty Folder] C:\Users\Ake\appdata\local\{63999471-1EE8-4FDD-AB3E-645050597D6F}
Successfully deleted: [Empty Folder] C:\Users\Ake\appdata\local\{99980490-A796-48D5-97FD-AD009F4C19B0}
Successfully deleted: [Empty Folder] C:\Users\Ake\appdata\local\{AEEDEE49-3B18-4E0F-89FB-4AB65F0E7976}
Successfully deleted: [Empty Folder] C:\Users\Ake\appdata\local\{C6986888-4A13-46CD-8DA6-1349FCB14AA8}
Successfully deleted: [Empty Folder] C:\Users\Ake\appdata\local\{F8E29CD3-6390-4F35-9421-39F9F3BE5FB3}
Successfully deleted: [Folder] C:\Users\Ake\appdata\local\com



~~~ FireFox

Successfully deleted the following from C:\Users\Ake\AppData\Roaming\mozilla\firefox\profiles\1z5bc2mu.default\prefs.js

user_pref(extensions.NSDowLAxI24XkdZ6.scode, try{(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\acebook\)>-1||url.indexOf(\warnale
user_pref(extensions.r5udFlkb2y6MUGmk.scode, try{(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\acebook\)>-1||url.indexOf(\warnale
Emptied folder: C:\Users\Ake\AppData\Roaming\mozilla\firefox\profiles\1z5bc2mu.default\minidumps [22 files]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on ti 19.05.2015 at 13:54:18,38
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Windows Vista, 7 or 8 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 15-05-13.01 - Ake 20.05.2015 7:58.1.8 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.358.1035.18.6055.4068 [GMT 3:00]
Sijainti: c:\users\Ake\Downloads\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((((((((((((((((( Muut poistot ))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\AsPatch10430001.exe
c:\windows\msvcr71.dll
.
.
((((((((((((((((((((((((((((((((((((((( Ajurit/Palvelut )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_DCService.exe
.
.
((((( Tiedostot, jotka on luotu seuraavalla aikavälillä: 2015-04-20 to 2015-05-20 )))))))))))))))))
.
.
2015-05-20 05:13 . 2015-05-20 05:13 -------- d-----w- c:\users\UpdatusUser\AppData\Local\temp
2015-05-19 10:41 . 2015-05-19 10:41 -------- d-----w- C:\RegBackup
2015-05-19 10:28 . 2015-05-19 10:32 -------- d-----w- C:\AdwCleaner
2015-05-19 04:40 . 2015-05-20 06:09 136408 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-05-19 04:39 . 2015-05-19 08:49 35064 ----a-w- c:\windows\system32\drivers\TrueSight.sys
2015-05-19 04:39 . 2015-05-19 09:02 -------- d-----w- c:\programdata\RogueKiller
2015-05-19 04:39 . 2015-05-19 04:39 -------- d-----w- c:\program files (x86)\Malwarebytes Anti-Malware
2015-05-19 04:39 . 2015-05-19 04:39 -------- d-----w- c:\programdata\Malwarebytes
2015-05-19 04:39 . 2015-04-14 06:37 63704 ----a-w- c:\windows\system32\drivers\mwac.sys
2015-05-19 04:39 . 2015-04-14 06:37 107736 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2015-05-19 04:39 . 2015-04-14 06:37 25816 ----a-w- c:\windows\system32\drivers\mbam.sys
2015-05-19 04:35 . 2014-03-07 07:25 42496 ----a-w- c:\windows\SysWow64\AdvUninstCPL.cpl
2015-05-15 09:37 . 2015-05-01 13:17 124112 ----a-w- c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-15 09:37 . 2015-05-01 13:16 102608 ----a-w- c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-05-15 09:28 . 2015-04-22 01:48 815304 ----a-w- c:\program files (x86)\Internet Explorer\iexplore.exe
2015-05-15 09:22 . 2015-05-05 01:29 342016 ----a-w- c:\windows\system32\schannel.dll
2015-05-15 09:21 . 2015-04-27 19:22 296960 ----a-w- c:\windows\system32\rstrui.exe
2015-05-15 09:20 . 2015-03-04 04:41 6656 ----a-w- c:\windows\system32\shimeng.dll
2015-05-15 09:18 . 2015-01-29 03:19 2543104 ----a-w- c:\windows\system32\wpdshext.dll
2015-05-15 09:18 . 2015-01-29 03:19 1195008 ----a-w- c:\windows\system32\drivers\UMDF\WpdMtpDr.dll
2015-05-15 09:18 . 2015-01-29 03:02 2311168 ----a-w- c:\windows\SysWow64\wpdshext.dll
2015-05-15 08:56 . 2015-05-15 09:00 -------- d-----w- C:\FRST
2015-05-15 06:04 . 2015-05-15 06:04 -------- d-----w- c:\users\Ake\AppData\Roaming\AVAST Software
2015-05-15 04:35 . 2015-05-15 04:35 89944 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2015-05-15 04:35 . 2015-05-15 04:35 65736 ----a-w- c:\windows\system32\drivers\aswRvrt.sys
2015-05-15 04:35 . 2015-05-15 04:35 442264 ----a-w- c:\windows\system32\drivers\aswSP.sys
2015-05-15 04:35 . 2015-05-15 04:35 29168 ----a-w- c:\windows\system32\drivers\aswHwid.sys
2015-05-15 04:35 . 2015-05-15 04:35 272248 ----a-w- c:\windows\system32\drivers\aswVmm.sys
2015-05-15 04:35 . 2015-05-15 04:35 137288 ----a-w- c:\windows\system32\drivers\aswStm.sys
2015-05-15 04:35 . 2015-05-15 04:35 93528 ----a-w- c:\windows\system32\drivers\aswRdr2.sys
2015-05-15 04:35 . 2015-05-15 04:35 1047320 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2015-05-15 04:35 . 2015-05-15 04:35 364472 ----a-w- c:\windows\system32\aswBoot.exe
2015-05-15 04:35 . 2015-05-15 04:35 43112 ----a-w- c:\windows\avastSS.scr
2015-05-15 04:34 . 2015-05-15 04:34 -------- d-----w- c:\program files\AVAST Software
2015-05-15 04:31 . 2015-05-15 04:31 442264 ----a-w- c:\windows\system32\drivers\obtbchte.sys
2015-05-08 19:56 . 2015-05-08 20:02 -------- d--h--w- c:\windows\msdownld.tmp
2015-05-08 19:48 . 2015-05-12 10:18 20 ----a-w- c:\users\Ake\AppData\Roaming\appdataFr3.bin
2015-05-08 17:34 . 2015-05-19 10:32 -------- d-----w- c:\windows\system32\log
2015-05-08 17:34 . 2015-05-08 17:34 -------- d-----w- c:\programdata\boost_interprocess
.
.
.
(((((((((((((((((((((((((((((((((((( Find3M-raportti ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-05-20 06:08 . 2011-11-11 14:06 45056 ----a-w- c:\windows\system32\acovcnt.exe
2015-05-18 01:57 . 2015-05-19 10:59 12214312 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{FA45CD95-A0AA-4415-9FD2-CF3E94A44DF1}\mpengine.dll
2015-05-15 09:47 . 2011-12-29 19:42 140425016 ----a-w- c:\windows\system32\MRT.exe
2015-04-27 19:04 . 2015-05-15 09:21 44032 ----a-w- c:\windows\apppatch\acwow64.dll
2015-04-15 14:25 . 2012-04-06 05:05 778416 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2015-04-15 14:25 . 2011-11-19 08:32 142512 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-04-14 00:38 . 2015-04-14 00:38 1217192 ----a-w- c:\windows\SysWow64\FM20.DLL
2015-03-25 03:24 . 2015-04-15 14:39 3298816 ----a-w- c:\windows\system32\wucltux.dll
2015-03-25 03:24 . 2015-04-15 14:39 98304 ----a-w- c:\windows\system32\wudriver.dll
2015-03-25 03:24 . 2015-04-15 14:39 37376 ----a-w- c:\windows\system32\wups2.dll
2015-03-25 03:24 . 2015-04-15 14:39 35328 ----a-w- c:\windows\system32\wups.dll
2015-03-25 03:24 . 2015-04-15 14:39 2553856 ----a-w- c:\windows\system32\wuaueng.dll
2015-03-25 03:24 . 2015-04-15 14:39 191488 ----a-w- c:\windows\system32\wuwebv.dll
2015-03-25 03:24 . 2015-04-15 14:39 696320 ----a-w- c:\windows\system32\wuapi.dll
2015-03-25 03:24 . 2015-04-15 14:39 60416 ----a-w- c:\windows\system32\WinSetupUI.dll
2015-03-25 03:23 . 2015-04-15 14:39 12288 ----a-w- c:\windows\system32\wu.upgrade.ps.dll
2015-03-25 03:23 . 2015-04-15 14:39 36864 ----a-w- c:\windows\system32\wuapp.exe
2015-03-25 03:23 . 2015-04-15 14:39 135168 ----a-w- c:\windows\system32\wuauclt.exe
2015-03-25 03:00 . 2015-04-15 14:39 92672 ----a-w- c:\windows\SysWow64\wudriver.dll
2015-03-25 03:00 . 2015-04-15 14:39 29696 ----a-w- c:\windows\SysWow64\wups.dll
2015-03-25 03:00 . 2015-04-15 14:39 173056 ----a-w- c:\windows\SysWow64\wuwebv.dll
2015-03-25 03:00 . 2015-04-15 14:39 566784 ----a-w- c:\windows\SysWow64\wuapi.dll
2015-03-25 03:00 . 2015-04-15 14:39 33792 ----a-w- c:\windows\SysWow64\wuapp.exe
2015-03-23 03:25 . 2015-04-15 14:39 726528 ----a-w- c:\windows\system32\generaltel.dll
2015-03-23 03:25 . 2015-04-15 14:39 769536 ----a-w- c:\windows\system32\invagent.dll
2015-03-23 03:24 . 2015-04-15 14:39 419840 ----a-w- c:\windows\system32\devinv.dll
2015-03-23 03:24 . 2015-04-15 14:39 957952 ----a-w- c:\windows\system32\appraiser.dll
2015-03-23 03:24 . 2015-04-15 14:39 30720 ----a-w- c:\windows\system32\acmigration.dll
2015-03-23 03:24 . 2015-04-15 14:39 227328 ----a-w- c:\windows\system32\aepdu.dll
2015-03-23 03:24 . 2015-04-15 14:39 192000 ----a-w- c:\windows\system32\aepic.dll
2015-03-23 03:17 . 2015-04-15 14:39 1111552 ----a-w- c:\windows\system32\aeinv.dll
2015-03-10 03:25 . 2015-04-15 14:39 1882624 ----a-w- c:\windows\system32\msxml3.dll
2015-03-10 03:21 . 2015-04-15 14:39 2048 ----a-w- c:\windows\system32\msxml3r.dll
2015-03-10 03:08 . 2015-04-15 14:39 1237504 ----a-w- c:\windows\SysWow64\msxml3.dll
2015-03-10 03:05 . 2015-04-15 14:39 2048 ----a-w- c:\windows\SysWow64\msxml3r.dll
2015-03-05 05:12 . 2015-04-15 14:39 404480 ----a-w- c:\windows\system32\gdi32.dll
2015-03-05 04:05 . 2015-04-15 14:39 311808 ----a-w- c:\windows\SysWow64\gdi32.dll
2015-03-04 04:55 . 2015-04-15 14:37 367552 ----a-w- c:\windows\system32\clfs.sys
2015-03-04 04:41 . 2015-04-15 14:37 79360 ----a-w- c:\windows\system32\clfsw32.dll
2015-03-04 04:41 . 2015-05-15 09:20 309248 ----a-w- c:\windows\apppatch\AppPatch64\AcGenral.dll
2015-03-04 04:41 . 2015-05-15 09:20 103424 ----a-w- c:\windows\apppatch\AppPatch64\acspecfc.dll
2015-03-04 04:10 . 2015-04-15 14:37 58880 ----a-w- c:\windows\SysWow64\clfsw32.dll
2015-03-04 04:10 . 2015-05-15 09:20 470528 ----a-w- c:\windows\apppatch\AcSpecfc.dll
2015-03-04 04:10 . 2015-05-15 09:20 2178560 ----a-w- c:\windows\apppatch\AcGenral.dll
2015-03-04 04:06 . 2015-05-15 09:20 2560 ----a-w- c:\windows\apppatch\AcRes.dll
2015-02-25 03:18 . 2015-04-15 14:38 754688 ----a-w- c:\windows\system32\drivers\http.sys
2015-02-24 01:17 . 2011-11-12 09:57 295552 ------w- c:\windows\system32\MpSigStub.exe
2015-02-20 04:41 . 2015-03-11 19:14 41984 ----a-w- c:\windows\system32\lpk.dll
2015-02-20 04:40 . 2015-03-11 19:14 100864 ----a-w- c:\windows\system32\fontsub.dll
2015-02-20 04:40 . 2015-03-11 19:14 14336 ----a-w- c:\windows\system32\dciman32.dll
2015-02-20 04:40 . 2015-03-11 19:14 46080 ----a-w- c:\windows\system32\atmlib.dll
2015-02-20 04:13 . 2015-03-11 19:14 70656 ----a-w- c:\windows\SysWow64\fontsub.dll
2015-02-20 04:13 . 2015-03-11 19:14 10240 ----a-w- c:\windows\SysWow64\dciman32.dll
2015-02-20 04:13 . 2015-03-11 19:14 34304 ----a-w- c:\windows\SysWow64\atmlib.dll
2015-02-20 04:12 . 2015-03-11 19:14 25600 ----a-w- c:\windows\SysWow64\lpk.dll
2015-02-20 03:29 . 2015-03-11 19:14 372224 ----a-w- c:\windows\system32\atmfd.dll
2015-02-20 03:09 . 2015-03-11 19:14 299008 ----a-w- c:\windows\SysWow64\atmfd.dll
.
.
(((((((((((((((((((((((((((((( Rekisterin käynnistyskohteet )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Huom* Tyhjiä arvoja ja laillisia oletusarvoja ei näytetä
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2013-07-26 11:54 222832 ----a-w- c:\users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2013-07-26 11:54 222832 ----a-w- c:\users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2013-07-26 11:54 222832 ----a-w- c:\users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\SkyDriveShell.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"OfficeSyncProcess"="c:\program files (x86)\Microsoft Office\Office14\MSOSYNC.EXE" [2015-03-18 720064]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Nuance PDF Reader-reminder"="c:\program files (x86)\Nuance\PDF Reader\Ereg\Ereg.exe" [2008-11-03 328992]
"ASUSPRP"="c:\program files (x86)\ASUS\APRP\APRP.EXE" [2011-03-31 2018032]
"ASUSWebStorage"="c:\program files (x86)\ASUS\ASUS WebStorage\3.0.84.161\AsusWSPanel.exe" [2011-02-23 731472]
"FLxHCIm"="c:\program files\Fresco Logic Inc\Fresco Logic USB3.0 Host Controller\host\FLxHCIm.exe" [2011-02-25 40448]
"SonicMasterTray"="c:\program files (x86)\ASUS\SonicMaster\SonicMasterTray.exe" [2010-07-10 984400]
"ATKOSD2"="c:\program files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe" [2010-08-17 5732992]
"ATKMEDIA"="c:\program files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe" [2010-10-07 170624]
"HControlUser"="c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe" [2009-06-19 105016]
"Wireless Console 3"="c:\program files (x86)\ASUS\Wireless Console 3\wcourier.exe" [2010-09-23 1601536]
"VAWinAgent"="c:\expressgateutil\VAWinAgent.exe" [2010-08-13 21504]
"RemoteControl10"="c:\program files (x86)\Cyberlink\PowerDVD10\PDVD10Serv.exe" [2010-02-03 87336]
"UpdatePSTShortCut"="c:\program files (x86)\Cyberlink\DVD Suite\MUITransfer\MUIStartMenu.exe" [2010-11-24 222504]
"UpdateLBPShortCut"="c:\program files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
"UpdateP2GoShortCut"="c:\program files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 89184]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2015-05-19 5515496]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-12-19 1022152]
.
c:\users\Ake\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Intel(R) Turbo Boost Technology Monitor 2.0.lnk - c:\program files\Intel\TurboBoost\SignalIslandUi.exe [2010-11-30 204288]
OneNote 2010 - näyttöleikkeet ja aloitus.lnk - c:\program files (x86)\Microsoft Office\Office14\ONENOTEM.EXE /tsr [2013-6-25 228552]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
AsusVibeLauncher.lnk - c:\program files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe /start [2011-4-1 548528]
FancyStart daemon.lnk - c:\windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_94E3CE3704FE82FBF49A6A.exe -d [2011-7-18 12862]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\windows\SysWOW64\nvinit.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"midi2"=wdmaud.drv
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 AmUStor;AM USB Stroage Driver;c:\windows\system32\drivers\AmUStor.SYS;c:\windows\SYSNATIVE\drivers\AmUStor.SYS [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbnet.sys [x]
R3 hwdatacard;Huawei DataCard USB Modem and USB Serial;c:\windows\system32\DRIVERS\ewusbmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbmdm.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 InnovativeSolutions_monitor;Innovative Solutions Service Monitor;c:\program files (x86)\Common Files\Innovative Solutions\Advanced Uninstaller\InnovativeSolutions_monitor_Svr.exe;c:\program files (x86)\Common Files\Innovative Solutions\Advanced Uninstaller\InnovativeSolutions_monitor_Svr.exe [x]
R3 L1C;NDIS Miniport Driver for Atheros AR8131/AR8132 PCI-E Ethernet Controller (NDIS 6.20);c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\DRIVERS\SiSG664.sys;c:\windows\SYSNATIVE\DRIVERS\SiSG664.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 TurboBoost;Intel(R) Turbo Boost Technology Monitor 2.0;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 WatAdminSvc;Windowsin aktivointitekniikoiden palvelu;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 ATKWMIACPIIO;ATKWMIACPI Driver;c:\program files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys;c:\program files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [x]
S2 AFBAgent;AFBAgent;c:\windows\system32\FBAgent.exe;c:\windows\SYSNATIVE\FBAgent.exe [x]
S2 ASMMAP64;ASMMAP64;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
S2 Atheros Bt&Wlan Coex Agent;Atheros Bt&Wlan Coex Agent;c:\program files (x86)\Bluetooth Suite\Ath_CoexAgent.exe;c:\program files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [x]
S2 AtherosSvc;AtherosSvc;c:\program files (x86)\Bluetooth Suite\adminservice.exe;c:\program files (x86)\Bluetooth Suite\adminservice.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [x]
S2 Mobile Broadband HL Service;Mobile Broadband HL Service;c:\programdata\MobileBrServ\mbbservice.exe;c:\programdata\MobileBrServ\mbbservice.exe [x]
S2 NAUpdate;Nero-päivitys;c:\program files (x86)\Nero\Update\NASvc.exe;c:\program files (x86)\Nero\Update\NASvc.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 VBoxAswDrv;VBoxAsw Support Driver;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [x]
S2 VideAceWindowsService;VideAceWindowsService;c:\expressgateutil\VAWinService.exe;c:\expressgateutil\VAWinService.exe [x]
S3 AthBTPort;Atheros Virtual Bluetooth Class;c:\windows\system32\DRIVERS\btath_flt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_flt.sys [x]
S3 AvastVBoxSvc;AvastVBox COM Service;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [x]
S3 BTATH_A2DP;Bluetooth A2DP Audio Driver;c:\windows\system32\drivers\btath_a2dp.sys;c:\windows\SYSNATIVE\drivers\btath_a2dp.sys [x]
S3 BTATH_BUS;Atheros Bluetooth Bus;c:\windows\system32\DRIVERS\btath_bus.sys;c:\windows\SYSNATIVE\DRIVERS\btath_bus.sys [x]
S3 BTATH_HCRP;Bluetooth HCRP Server driver;c:\windows\system32\DRIVERS\btath_hcrp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_hcrp.sys [x]
S3 BTATH_LWFLT;Bluetooth LWFLT Device;c:\windows\system32\DRIVERS\btath_lwflt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_lwflt.sys [x]
S3 BTATH_RCP;Bluetooth AVRCP Device;c:\windows\system32\DRIVERS\btath_rcp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_rcp.sys [x]
S3 BtFilter;BtFilter;c:\windows\system32\DRIVERS\btfilter.sys;c:\windows\SYSNATIVE\DRIVERS\btfilter.sys [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
S3 FLxHCIc;Fresco Logic xHCI (USB3) Device Driver;c:\windows\system32\DRIVERS\FLxHCIc.sys;c:\windows\SYSNATIVE\DRIVERS\FLxHCIc.sys [x]
S3 FLxHCIh;Fresco Logic xHCI (USB3) Hub Device Driver;c:\windows\system32\DRIVERS\FLxHCIh.sys;c:\windows\SYSNATIVE\DRIVERS\FLxHCIh.sys [x]
S3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
S3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
--- Muut muistissa olevat ajurit/palvelut ---
.
*NewlyCreated* - MBAMSWISSARMY
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-11-26 04:56 1087304 ----a-w- c:\program files (x86)\Google\Chrome\Application\39.0.2171.71\Installer\chrmstp.exe
.
'Ajoitetut tehtävät'-kansion sisältö
.
2015-05-20 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-06 14:25]
.
2015-05-20 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-03-31 12:44]
.
2015-05-20 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-03-31 12:44]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2013-07-26 11:54 261744 ----a-w- c:\users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2013-07-26 11:54 261744 ----a-w- c:\users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2013-07-26 11:54 261744 ----a-w- c:\users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2015-05-15 04:35 722400 ----a-w- c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\AsusWSShellExt_B]
@="{6D4133E5-0742-4ADC-8A8C-9303440F7190}"
[HKEY_CLASSES_ROOT\CLSID\{6D4133E5-0742-4ADC-8A8C-9303440F7190}]
2010-09-02 08:41 220160 ----a-w- c:\program files (x86)\ASUS\ASUS WebStorage\3.0.84.161\AsusWSShellExt64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\AsusWSShellExt_O]
@="{64174815-8D98-4CE6-8646-4C039977D808}"
[HKEY_CLASSES_ROOT\CLSID\{64174815-8D98-4CE6-8646-4C039977D808}]
2010-09-02 08:41 220160 ----a-w- c:\program files (x86)\ASUS\ASUS WebStorage\3.0.84.161\AsusWSShellExt64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-02-10 167960]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-02-10 391704]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-02-10 418328]
"AmIcoSinglun64"="c:\program files (x86)\AmIcoSingLun\AmIcoSinglun64.exe" [2010-08-11 324096]
"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2011-03-21 2207848]
"AtherosBtStack"="c:\program files (x86)\Bluetooth Suite\BtvStack.exe" [2011-03-13 617120]
"AthBtTray"="c:\program files (x86)\Bluetooth Suite\AthBtTray.exe" [2011-03-13 379552]
"snp2uvc"="c:\windows\vsnp2uvc.exe" [2010-01-21 909824]
"IntelTBRunOnce"="wscript.exe" [2013-10-12 168960]
"Zune Launcher"="c:\program files\Zune\ZuneLauncher.exe" [2011-08-05 163552]
.
------- Täydentävä tarkistus -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com/
uDefault_Search_URL = www.google.com
mDefault_Search_URL = www.google.com
mDefault_Page_URL = hxxp://www.google.com
mStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = www.google.com
IE: Läh&etä OneNoteen - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: V&ie Microsoft Exceliin - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
TCP: DhcpNameServer = 172.20.10.1
TCP: Interfaces\{04425BFA-AA92-43D5-849C-7AF235720A35}: NameServer = 192.89.123.231 192.89.123.230
TCP: Interfaces\{12A110F0-3083-4AA0-A15A-F4BCDB0270D6}: NameServer = 192.89.123.231 192.89.123.230
FF - ProfilePath - c:\users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default\
FF - prefs.js: browser.startup.homepage - about:home
.
- - - - POISTETUT JÄMÄRIVIT - - - -
.
HKLM-Run-ETDWare - c:\program files (x86)\Elantech\ETDCtrl.exe
AddRemove-ASUS_Screensaver - c:\windows\system32\ASUS_Screensaver.scr
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB3023224 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.51209\setup.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB3035490 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.51209\setup.exe
.
.
.
--------------------- LUKITUT REKISTERIAVAIMET ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_169_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_169_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_169_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_169_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.17"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Muut prosessit ------------------------
.
c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\windows\AsScrPro.exe
c:\program files (x86)\CyberLink\Power2Go\CLMLSvc.exe
c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\ASUS\SmartLogon\sensorsrv.exe
c:\program files (x86)\Malwarebytes Anti-Malware\mbam.exe
c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
c:\program files (x86)\CyberLink\Shared files\RichVideo.exe
c:\program files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\program files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
.
**************************************************************************
.
Valmistumisajankohta: 2015-05-20 09:24:40 - kone käynnistettiin uudelleen
ComboFix-quarantined-files.txt 2015-05-20 06:24
.
Ennen ajoa: 130 649 485 312 tavua vapaana
Ajon jälkeen: 130 350 039 040 tavua vapaana
.
- - End Of File - - 43F2520548A8EE802EC586DA6CF386C8
 
Re-run Farbar Recovery Scan Tool (FRST/FRST64) you ran at the very beginning of this topic.

  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Make sure you checkmark Addition.txt box.
  • Press Scan button.
  • Scan will create two logs, FRST.txt and Addition.txt in the same directory the tool is run. Please copy and paste them to your reply.
 
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 09-05-2015 (ATTENTION: ====> FRST version is 13 days old and could be outdated)
Ran by Ake (administrator) on AKE-PC on 22-05-2015 07:35:31
Running from C:\Users\Ake\Downloads
Loaded Profiles: UpdatusUser & Ake & (Available profiles: UpdatusUser & Ake)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: suomi (Suomi)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(ASUS) C:\Windows\AsScrPro.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Atheros) C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
(ASUS) C:\Program Files\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
() C:\ProgramData\MobileBrServ\mbbService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
() C:\ExpressGateUtil\VAWinService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(CyberLink) C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\setup\instup.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDWare] => C:\Program Files\Elantech\ETDCtrl.exe [649608 2010-06-10] (ELAN Microelectronic Corp.)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324096 2010-08-11] (Alcor Micro Corp.)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2207848 2011-03-21] (Realtek Semiconductor)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [617120 2011-03-13] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-03-13] (Atheros Commnucations)
HKLM\...\Run: [snp2uvc] => C:\Windows\vsnp2uvc.exe [909824 2010-01-21] (Sonix Technology Co., Ltd.)
HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [Zune Launcher] => C:\Program Files\Zune\ZuneLauncher.exe [163552 2011-08-05] (Microsoft Corporation)
HKLM-x32\...\Run: [Nuance PDF Reader-reminder] => C:\Program Files (x86)\Nuance\PDF Reader\Ereg\Ereg.exe [328992 2008-11-03] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [2018032 2011-04-01] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ASUSWebStorage] => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.84.161\AsusWSPanel.exe [731472 2011-02-23] (ecareme)
HKLM-x32\...\Run: [FLxHCIm] => C:\Program Files\Fresco Logic Inc\Fresco Logic USB3.0 Host Controller\host\FLxHCIm.exe [40448 2011-02-25] (Windows (R) Win 7 DDK provider)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\SonicMaster\SonicMasterTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [5732992 2010-08-18] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-10-08] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1601536 2010-09-24] ()
HKLM-x32\...\Run: [VAWinAgent] => C:\ExpressGateUtil\VAWinAgent.exe [21504 2010-08-13] ()
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\Cyberlink\PowerDVD10\PDVD10Serv.exe [87336 2010-02-03] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePSTShortCut] => C:\Program Files (x86)\Cyberlink\DVD Suite\MUITransfer\MUIStartMenu.exe [222504 2010-11-25] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateLBPShortCut] => C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GoShortCut] => C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-19] (Avast Software s.r.o.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1663397355-3559656867-1318895174-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-06] (Acresso Corporation)
HKU\S-1-5-21-1663397355-3559656867-1318895174-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-06] (Acresso Corporation)
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2015-03-18] (Microsoft Corporation)
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2015-03-18] (Microsoft Corporation)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [192616 2011-03-08] (NVIDIA Corporation)
Startup: C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Intel(R) Turbo Boost Technology Monitor 2.0.lnk [2011-11-11]
ShortcutTarget: Intel(R) Turbo Boost Technology Monitor 2.0.lnk -> C:\Program Files\Intel\TurboBoost\SignalIslandUi.exe (Intel® Corporation)
Startup: C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 - näyttöleikkeet ja aloitus.lnk [2012-02-25]
ShortcutTarget: OneNote 2010 - näyttöleikkeet ja aloitus.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk [2011-04-01]
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk [2011-07-18]
ShortcutTarget: FancyStart daemon.lnk -> C:\Windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_94E3CE3704FE82FBF49A6A.exe ()
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-05-15] (Avast Software s.r.o.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.84.161\ASUSWSShellExt64.dll [2010-09-02] (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.84.161\ASUSWSShellExt64.dll [2010-09-02] (eCareme Technologies, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1663397355-3559656867-1318895174-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.fi/
HKU\S-1-5-21-1663397355-3559656867-1318895174-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/fi-fi/?ocid=iehp
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7ASUT
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-1663397355-3559656867-1318895174-1000 -> DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7ASUT
SearchScopes: HKU\S-1-5-21-1663397355-3559656867-1318895174-1000 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7ASUT
SearchScopes: HKU\S-1-5-21-1663397355-3559656867-1318895174-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7ASUT
SearchScopes: HKU\S-1-5-21-1663397355-3559656867-1318895174-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7ASUT
SearchScopes: HKU\S-1-5-21-1663397355-3559656867-1318895174-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL =
SearchScopes: HKU\S-1-5-21-1663397355-3559656867-1318895174-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL =
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
Tcpip\Parameters: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{04425BFA-AA92-43D5-849C-7AF235720A35}: [NameServer] 192.89.123.231 192.89.123.230
Tcpip\..\Interfaces\{12A110F0-3083-4AA0-A15A-F4BCDB0270D6}: [NameServer] 192.89.123.231 192.89.123.230

FireFox:
========
FF ProfilePath: C:\Users\Ake\AppData\Roaming\Mozilla\Firefox\Profiles\1z5bc2mu.default
FF Homepage: about:home
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1167637.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll No File
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll No File
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL No File
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin-x32: ZEON/PDF,version=2.0 -> C:\Program Files (x86)\Nuance\PDF Reader\bin\nppdf.dll No File
FF Plugin HKU\S-1-5-21-1663397355-3559656867-1318895174-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Ake\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll No File
FF Plugin HKU\S-1-5-21-1663397355-3559656867-1318895174-1001: LWAPlugin15.8 -> C:\Users\Ake\AppData\Roaming\Mozilla\Plugins\npLWAPlugin15.8.dll No File
FF Plugin HKU\S-1-5-21-1663397355-3559656867-1318895174-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Ake\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll No File
FF Plugin HKU\S-1-5-21-1663397355-3559656867-1318895174-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: LWAPlugin15.8 -> C:\Users\Ake\AppData\Roaming\Mozilla\Plugins\npLWAPlugin15.8.dll No File
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\bookplus-fi.xml [2015-05-09]

Chrome:
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\Ake\AppData\Local\Google\Chrome\User Data\Default

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 Atheros Bt&Wlan Coex Agent; C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [138400 2011-03-13] (Atheros) [File not signed]
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [74912 2011-03-13] (Atheros Commnucations) [File not signed]
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-05-15] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-05-15] (Avast Software)
R2 DiagTrack; C:\Windows\system32\diagtrack.dll [1254400 2015-04-27] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [230240 2012-12-25] ()
R3 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [247152 2009-04-17] ()
R2 VideAceWindowsService; C:\ExpressGateUtil\VAWinService.exe [77312 2010-08-21] () [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S3 InnovativeSolutions_monitor; C:\Program Files (x86)\Common Files\Innovative Solutions\Advanced Uninstaller\InnovativeSolutions_monitor_Svr.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-05-15] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-05-15] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-05-15] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-05-15] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-05-15] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-05-15] (Avast Software s.r.o.)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [137288 2015-05-15] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-05-15] ()
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [250368 2010-04-07] (Huawei Technologies Co., Ltd.)
R3 FLxHCIh; C:\Windows\System32\DRIVERS\FLxHCIh.sys [81920 2011-02-25] (Fresco Logic)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-05-20] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800832 2010-09-07] (Sonix Technology Co., Ltd.)
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [35064 2015-05-19] ()
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-05-15] (Avast Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
 
==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-20 09:24 - 2015-05-20 09:24 - 00033734 _____ () C:\ComboFix.txt
2015-05-20 07:53 - 2015-05-20 09:25 - 00000000 ____D () C:\Qoobox
2015-05-20 07:53 - 2011-06-26 09:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-05-20 07:53 - 2010-11-07 20:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-05-20 07:53 - 2009-04-20 07:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-05-20 07:53 - 2000-08-31 03:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-05-20 07:53 - 2000-08-31 03:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-05-20 07:53 - 2000-08-31 03:00 - 00098816 _____ () C:\Windows\sed.exe
2015-05-20 07:53 - 2000-08-31 03:00 - 00080412 _____ () C:\Windows\grep.exe
2015-05-20 07:53 - 2000-08-31 03:00 - 00068096 _____ () C:\Windows\zip.exe
2015-05-20 07:52 - 2015-05-20 09:17 - 00000000 ____D () C:\Windows\erdnt
2015-05-20 07:48 - 2015-05-20 07:48 - 745177313 _____ () C:\Windows\MEMORY.DMP
2015-05-20 07:48 - 2015-05-20 07:48 - 00266288 _____ () C:\Windows\Minidump\052015-32526-01.dmp
2015-05-20 07:45 - 2015-05-20 07:45 - 05623645 ____R (Swearware) C:\Users\Ake\Downloads\ComboFix.exe
2015-05-19 13:54 - 2015-05-19 13:54 - 00002356 _____ () C:\Users\Ake\Desktop\JRT.txt
2015-05-19 13:41 - 2015-05-19 13:41 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-AKE-PC-Windows-7-Home-Premium-(64-bit).dat
2015-05-19 13:41 - 2015-05-19 13:41 - 00000000 ____D () C:\RegBackup
2015-05-19 13:39 - 2015-05-19 13:39 - 02720186 _____ (Thisisu) C:\Users\Ake\Downloads\JRT.exe
2015-05-19 13:28 - 2015-05-19 13:32 - 00000000 ____D () C:\AdwCleaner
2015-05-19 13:27 - 2015-05-19 13:27 - 02209792 _____ () C:\Users\Ake\Downloads\adwcleaner_4.204.exe
2015-05-19 07:40 - 2015-05-20 09:09 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-19 07:39 - 2015-05-19 12:02 - 00000000 ____D () C:\ProgramData\RogueKiller
2015-05-19 07:39 - 2015-05-19 11:49 - 00035064 _____ () C:\Windows\system32\Drivers\TrueSight.sys
2015-05-19 07:39 - 2015-05-19 07:39 - 00001108 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2015-05-19 07:39 - 2015-05-19 07:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2015-05-19 07:39 - 2015-05-19 07:39 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-19 07:39 - 2015-05-19 07:39 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2015-05-19 07:39 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-19 07:39 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-19 07:39 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-19 07:35 - 2015-05-19 07:35 - 00001531 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced Uninstaller PRO 11.lnk
2015-05-19 07:35 - 2014-03-07 10:25 - 00042496 _____ () C:\Windows\SysWOW64\AdvUninstCPL.cpl
2015-05-19 07:34 - 2015-05-19 07:37 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Ake\Downloads\mbam-setup-2.1.6.1022.exe
2015-05-19 07:34 - 2015-05-19 07:36 - 16980568 _____ () C:\Users\Ake\Downloads\RogueKiller.exe
2015-05-19 07:32 - 2015-05-19 07:34 - 19345544 _____ (Innovative Solutions ) C:\Users\Ake\Downloads\Advanced_Uninstaller11_65_CNet.exe
2015-05-15 12:37 - 2015-05-01 16:17 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-15 12:37 - 2015-05-01 16:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-05-15 12:29 - 2015-04-22 05:28 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-15 12:29 - 2015-04-22 04:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-05-15 12:29 - 2015-04-21 20:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-15 12:29 - 2015-04-21 19:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-15 12:29 - 2015-04-21 19:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-15 12:29 - 2015-04-21 19:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-15 12:29 - 2015-04-21 19:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-05-15 12:29 - 2015-04-21 19:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-05-15 12:29 - 2015-04-21 19:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-15 12:29 - 2015-04-21 19:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-05-15 12:29 - 2015-04-21 19:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-05-15 12:29 - 2015-04-21 19:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-05-15 12:29 - 2015-04-21 19:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-05-15 12:29 - 2015-04-21 19:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-05-15 12:29 - 2015-04-21 18:49 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-15 12:29 - 2015-04-21 18:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-05-15 12:29 - 2015-04-21 18:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-05-15 12:29 - 2015-04-21 18:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-05-15 12:29 - 2015-04-21 18:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-05-15 12:29 - 2015-04-21 18:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-05-15 12:29 - 2015-04-21 18:15 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-15 12:29 - 2015-04-21 17:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-05-15 12:29 - 2015-04-21 17:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-05-15 12:28 - 2015-04-21 20:14 - 24971776 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-15 12:28 - 2015-04-21 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-15 12:28 - 2015-04-21 19:51 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-15 12:28 - 2015-04-21 19:50 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-15 12:28 - 2015-04-21 19:50 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-15 12:28 - 2015-04-21 19:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-15 12:28 - 2015-04-21 19:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-15 12:28 - 2015-04-21 19:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-15 12:28 - 2015-04-21 19:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-15 12:28 - 2015-04-21 19:35 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-15 12:28 - 2015-04-21 19:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-15 12:28 - 2015-04-21 19:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-15 12:28 - 2015-04-21 19:31 - 06025728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-15 12:28 - 2015-04-21 19:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-15 12:28 - 2015-04-21 19:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-15 12:28 - 2015-04-21 19:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-05-15 12:28 - 2015-04-21 19:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-15 12:28 - 2015-04-21 19:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-15 12:28 - 2015-04-21 19:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-15 12:28 - 2015-04-21 19:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-05-15 12:28 - 2015-04-21 19:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-05-15 12:28 - 2015-04-21 19:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-05-15 12:28 - 2015-04-21 18:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-05-15 12:28 - 2015-04-21 18:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-05-15 12:28 - 2015-04-21 18:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-05-15 12:28 - 2015-04-21 18:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-15 12:28 - 2015-04-21 18:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-05-15 12:28 - 2015-04-21 18:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-15 12:28 - 2015-04-21 18:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-15 12:28 - 2015-04-21 18:40 - 14401536 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-15 12:28 - 2015-04-21 18:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-05-15 12:28 - 2015-04-21 18:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-05-15 12:28 - 2015-04-21 18:27 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-15 12:28 - 2015-04-21 18:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-05-15 12:28 - 2015-04-21 18:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-05-15 12:28 - 2015-04-21 18:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-15 12:28 - 2015-04-21 18:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-05-15 12:22 - 2015-05-05 04:29 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-15 12:22 - 2015-05-05 04:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-05-15 12:22 - 2015-04-27 22:28 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-15 12:22 - 2015-04-27 22:28 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-15 12:22 - 2015-04-27 22:28 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-15 12:22 - 2015-04-27 22:26 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-15 12:22 - 2015-04-27 22:23 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-15 12:22 - 2015-04-27 22:23 - 01254400 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-15 12:22 - 2015-04-27 22:23 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-05-15 12:22 - 2015-04-27 22:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-15 12:22 - 2015-04-27 22:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-15 12:22 - 2015-04-27 22:23 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-15 12:22 - 2015-04-27 22:23 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-15 12:22 - 2015-04-27 22:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-05-15 12:22 - 2015-04-27 22:23 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-15 12:22 - 2015-04-27 22:23 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-05-15 12:22 - 2015-04-27 22:23 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-05-15 12:22 - 2015-04-27 22:23 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-15 12:22 - 2015-04-27 22:22 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-15 12:22 - 2015-04-27 22:22 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-05-15 12:22 - 2015-04-27 22:22 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-15 12:22 - 2015-04-27 22:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-05-15 12:22 - 2015-04-27 22:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-05-15 12:22 - 2015-04-27 22:08 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-05-15 12:22 - 2015-04-27 22:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-05-15 12:22 - 2015-04-27 22:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-05-15 12:22 - 2015-04-27 22:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-05-15 12:22 - 2015-04-27 22:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-05-15 12:22 - 2015-04-27 22:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-05-15 12:22 - 2015-04-27 22:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-05-15 12:22 - 2015-04-27 22:03 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-05-15 12:22 - 2015-04-27 21:06 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-15 12:22 - 2015-04-18 06:10 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-15 12:22 - 2015-04-18 05:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-05-15 12:21 - 2015-04-27 22:23 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-05-15 12:21 - 2015-04-27 22:23 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-15 12:21 - 2015-04-27 22:23 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-15 12:21 - 2015-04-27 22:23 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-15 12:21 - 2015-04-27 22:23 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-15 12:21 - 2015-04-27 22:23 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-15 12:21 - 2015-04-27 22:23 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-15 12:21 - 2015-04-27 22:23 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-15 12:21 - 2015-04-27 22:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-15 12:21 - 2015-04-27 22:23 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-15 12:21 - 2015-04-27 22:23 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-05-15 12:21 - 2015-04-27 22:23 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-05-15 12:21 - 2015-04-27 22:22 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-15 12:21 - 2015-04-27 22:22 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-15 12:21 - 2015-04-27 22:22 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-15 12:21 - 2015-04-27 22:22 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-15 12:21 - 2015-04-27 22:22 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-15 12:21 - 2015-04-27 22:22 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-15 12:21 - 2015-04-27 22:21 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-15 12:21 - 2015-04-27 22:18 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-15 12:21 - 2015-04-27 22:18 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 22:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-05-15 12:21 - 2015-04-27 22:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-05-15 12:21 - 2015-04-27 22:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-05-15 12:21 - 2015-04-27 22:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-05-15 12:21 - 2015-04-27 22:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-05-15 12:21 - 2015-04-27 22:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-05-15 12:21 - 2015-04-27 22:05 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-05-15 12:21 - 2015-04-27 22:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-05-15 12:21 - 2015-04-27 22:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-05-15 12:21 - 2015-04-27 22:04 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-05-15 12:21 - 2015-04-27 22:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-05-15 12:21 - 2015-04-27 22:03 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-05-15 12:21 - 2015-04-27 22:03 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-05-15 12:21 - 2015-04-27 22:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-05-15 12:21 - 2015-04-27 22:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-05-15 12:21 - 2015-04-27 22:03 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-05-15 12:21 - 2015-04-27 22:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-05-15 12:21 - 2015-04-27 22:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 21:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 20:57 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-05-15 12:21 - 2015-04-27 20:57 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-05-15 12:21 - 2015-04-27 20:55 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 20:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 20:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-05-15 12:21 - 2015-04-27 20:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-05-15 12:21 - 2015-04-20 06:17 - 01647104 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-15 12:21 - 2015-04-20 06:17 - 01179136 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-15 12:21 - 2015-04-20 05:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-05-15 12:21 - 2015-04-20 05:11 - 03204608 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-15 12:21 - 2015-04-13 06:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-15 12:20 - 2015-04-08 06:29 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-15 12:20 - 2015-04-08 06:29 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-15 12:20 - 2015-04-08 06:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-05-15 12:20 - 2015-03-04 07:41 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-15 12:20 - 2015-03-04 07:41 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-15 12:20 - 2015-03-04 07:41 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-15 12:20 - 2015-03-04 07:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-15 12:20 - 2015-03-04 07:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-05-15 12:20 - 2015-03-04 07:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-05-15 12:20 - 2015-03-04 07:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-05-15 12:20 - 2015-02-18 10:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-05-15 12:20 - 2015-02-18 10:04 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-15 12:18 - 2015-01-29 06:19 - 02543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-15 12:18 - 2015-01-29 06:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2015-05-15 11:58 - 2015-05-15 12:00 - 00041138 _____ () C:\Users\Ake\Downloads\Addition.txt
2015-05-15 11:56 - 2015-05-22 07:35 - 00021769 _____ () C:\Users\Ake\Downloads\FRST.txt
2015-05-15 11:56 - 2015-05-22 07:35 - 00000000 ____D () C:\FRST
2015-05-15 11:54 - 2015-05-15 11:54 - 00001165 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-05-15 11:54 - 2015-05-15 11:54 - 00001153 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-05-15 11:54 - 2015-05-15 11:54 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-05-15 11:50 - 2015-05-15 11:50 - 00243488 _____ () C:\Users\Ake\Downloads\Firefox Setup Stub 38.0.exe
2015-05-15 11:49 - 2015-05-15 11:49 - 00001796 _____ () C:\Users\Ake\Desktop\chrome – Pikakuvake.lnk
2015-05-15 09:04 - 2015-05-15 09:04 - 00000000 ____D () C:\Users\Ake\AppData\Roaming\AVAST Software
2015-05-15 07:35 - 2015-05-20 07:43 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-05-15 07:35 - 2015-05-15 07:35 - 01047320 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSnx.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00442264 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSP.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00364472 _____ (Avast Software s.r.o.) C:\Windows\system32\aswBoot.exe
2015-05-15 07:35 - 2015-05-15 07:35 - 00272248 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00137288 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswStm.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00093528 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswRdr2.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00089944 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswMonFlt.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00065736 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00043112 _____ (Avast Software s.r.o.) C:\Windows\avastSS.scr
2015-05-15 07:35 - 2015-05-15 07:35 - 00029168 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-05-15 07:35 - 2015-05-15 07:35 - 00001924 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2015-05-15 07:35 - 2015-05-15 07:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-05-15 07:34 - 2015-05-15 07:34 - 00000000 ____D () C:\Program Files\AVAST Software
2015-05-15 07:31 - 2015-05-15 07:31 - 00442264 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\obtbchte.sys
2015-05-12 14:48 - 2015-05-12 14:48 - 02102784 _____ (Farbar) C:\Users\Ake\Downloads\FRST64.exe
2015-05-12 14:37 - 2015-05-12 14:47 - 152923328 _____ (Avast Software s.r.o.) C:\Users\Ake\Downloads\avast_free_antivirus_setup.exe
2015-05-12 10:19 - 2015-05-12 10:19 - 00000000 _____ () C:\Users\Ake\AppData\Local\Temp.dat
2015-05-08 23:10 - 2015-04-15 19:15 - 00000464 _____ () C:\Users\Ake\C__Program Files_Internet Explorer_signup_install.ins
2015-05-08 22:56 - 2015-05-08 23:02 - 00000000 ___HD () C:\Windows\msdownld.tmp
2015-05-08 22:54 - 2015-05-08 22:55 - 60305056 _____ (Microsoft Corporation) C:\Users\Ake\Downloads\EIE11_FI-FI_WOL_WIN764.EXE
2015-05-08 22:52 - 2015-05-08 22:52 - 00459660 _____ () C:\Users\Ake\Desktop\IEDiag.cab
2015-05-08 22:48 - 2015-05-12 13:18 - 00000020 _____ () C:\Users\Ake\AppData\Roaming\appdataFr3.bin
2015-05-08 20:34 - 2015-05-19 13:32 - 00000000 ____D () C:\Windows\system32\log
2015-05-08 20:34 - 2015-05-08 20:34 - 00000000 ____D () C:\ProgramData\boost_interprocess

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-22 07:35 - 2015-04-04 12:01 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-05-22 07:35 - 2015-04-04 12:01 - 00000000 ___SD () C:\Windows\system32\GWX
2015-05-22 07:35 - 2011-07-18 06:59 - 01096334 _____ () C:\Windows\WindowsUpdate.log
2015-05-22 07:34 - 2011-04-01 01:45 - 00001008 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-05-22 07:33 - 2012-04-06 08:05 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-05-22 07:33 - 2011-04-01 01:45 - 00001004 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-05-20 10:08 - 2009-07-14 06:20 - 00000000 ____D () C:\Windows\rescache
2015-05-20 09:24 - 2009-07-14 06:20 - 00000000 __RHD () C:\Users\Default
2015-05-20 09:19 - 2009-07-14 07:45 - 00018736 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-20 09:19 - 2009-07-14 07:45 - 00018736 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-20 09:16 - 2011-02-19 06:59 - 00493238 _____ () C:\Windows\system32\perfh00B.dat
2015-05-20 09:16 - 2011-02-19 06:59 - 00105638 _____ () C:\Windows\system32\perfc00B.dat
2015-05-20 09:16 - 2009-07-14 08:13 - 01385946 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-20 09:10 - 2009-07-14 05:34 - 00000215 _____ () C:\Windows\system.ini
2015-05-20 09:08 - 2011-11-11 17:06 - 00045056 _____ () C:\Windows\system32\acovcnt.exe
2015-05-20 09:08 - 2011-04-01 01:29 - 00967756 _____ () C:\Windows\PFRO.log
2015-05-20 09:08 - 2009-07-14 08:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-20 09:08 - 2009-07-14 07:51 - 00184909 _____ () C:\Windows\setupact.log
2015-05-20 07:49 - 2011-11-11 17:08 - 00000000 ____D () C:\Users\Ake\Documents\Bluetooth Folder
2015-05-20 07:49 - 2011-11-11 17:06 - 00000000 ____D () C:\ASUS.DAT
2015-05-20 07:48 - 2012-01-02 23:08 - 00000000 ____D () C:\Windows\Minidump
2015-05-19 13:06 - 2011-07-18 07:21 - 00001691 _____ () C:\Windows\system32\ServiceFilter.ini
2015-05-19 13:05 - 2011-04-01 01:53 - 00000000 ____D () C:\Windows\no
2015-05-19 07:39 - 2014-11-06 23:32 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-05-15 14:36 - 2009-07-14 07:45 - 00419680 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-15 14:35 - 2014-05-16 17:21 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-05-15 14:35 - 2013-03-15 00:03 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2015-05-15 14:35 - 2013-03-15 00:03 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2015-05-15 14:33 - 2009-07-14 10:45 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-15 14:33 - 2009-07-14 06:20 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-15 13:06 - 2011-11-14 18:10 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-05-15 12:58 - 2013-07-28 14:44 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-15 12:47 - 2011-12-29 22:42 - 140425016 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-05-15 12:36 - 2013-03-15 00:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-05-15 11:08 - 2011-07-18 07:21 - 00002442 _____ () C:\Windows\system32\AutoRunFilter.ini
2015-05-15 07:31 - 2014-12-05 19:48 - 00000000 ____D () C:\ProgramData\AVAST Software
2015-05-15 07:29 - 2011-11-12 12:55 - 00001912 _____ () C:\Windows\epplauncher.mif
2015-05-11 10:41 - 2012-10-19 18:02 - 00000000 ____D () C:\Users\Ake\Documents\Outlook-tiedostot
2015-05-11 10:40 - 2011-12-26 16:20 - 00000000 ____D () C:\Users\Ake\Documents\Ake
2015-05-08 23:10 - 2011-11-11 17:05 - 00000000 ____D () C:\Users\Ake
2015-05-08 23:02 - 2013-11-28 20:37 - 00059774 _____ () C:\Windows\IE11_main.log
2015-05-08 22:41 - 2011-11-11 17:06 - 00001415 _____ () C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-05-08 22:22 - 2011-11-12 12:54 - 01360394 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-05-08 21:19 - 2011-11-14 18:10 - 00000000 ____D () C:\Users\Ake\AppData\Local\Microsoft Help
2015-05-08 21:19 - 2009-07-29 09:03 - 00000000 ____D () C:\Windows\Panther
2015-05-08 21:04 - 2011-07-18 07:17 - 00000000 ____D () C:\Program Files (x86)\Bluetooth Suite
2015-05-08 21:00 - 2012-09-23 16:56 - 00000000 ____D () C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rally Championship
2015-05-08 21:00 - 2012-01-20 18:10 - 00000000 ____D () C:\Users\Ake\AppData\Local\CrashDumps
2015-05-08 21:00 - 2011-11-12 00:08 - 00000000 ___DC () C:\Users\Ake\AppData\Local\MigWiz
2015-05-08 20:57 - 2011-04-01 01:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome

==================== Files in the root of some directories =======

2015-05-08 22:48 - 2015-05-12 13:18 - 0000020 _____ () C:\Users\Ake\AppData\Roaming\appdataFr3.bin
2014-12-05 20:41 - 2014-12-06 08:41 - 0000062 _____ () C:\Users\Ake\AppData\Roaming\WB.CFG
2015-04-20 18:49 - 2015-04-30 16:25 - 0000796 _____ () C:\Users\Ake\AppData\Local\Temp-log.txt
2015-05-12 10:19 - 2015-05-12 10:19 - 0000000 _____ () C:\Users\Ake\AppData\Local\Temp.dat
2011-12-25 17:11 - 2011-12-25 17:11 - 0000000 _____ () C:\Users\Ake\AppData\Local\{2172BED1-89DF-459E-887D-9FCB451A5FD6}
2011-04-01 01:58 - 2010-07-07 02:10 - 0131472 _____ () C:\ProgramData\FullRemove.exe
2011-07-18 07:31 - 2011-07-18 07:31 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2011-07-18 07:34 - 2011-07-18 07:34 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2011-07-18 07:33 - 2011-07-18 07:33 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2011-07-18 07:27 - 2011-07-18 07:30 - 0000110 _____ () C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log
2011-07-18 07:30 - 2011-07-18 07:31 - 0000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log
2011-07-18 07:26 - 2011-07-18 07:27 - 0000110 _____ () C:\ProgramData\{E3739848-5329-48E3-8D28-5BBD6E8BE384}.log

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-05-15 11:25

==================== End Of Log ============================
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 09-05-2015
Ran by Ake at 2015-05-22 09:31:06
Running from C:\Users\Ake\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Ake (S-1-5-21-1663397355-3559656867-1318895174-1001 - Administrator - Enabled) => C:\Users\Ake
HomeGroupUser$ (S-1-5-21-1663397355-3559656867-1318895174-1003 - Limited - Enabled)
Järjestelmänvalvoja (S-1-5-21-1663397355-3559656867-1318895174-500 - Administrator - Disabled)
UpdatusUser (S-1-5-21-1663397355-3559656867-1318895174-1000 - Limited - Enabled) => C:\Users\UpdatusUser
Vieras (S-1-5-21-1663397355-3559656867-1318895174-501 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ActiveX-kontroll för fjärranslutningar för Windows Live Mesh (HKLM-x32\...\{376D59B1-42D9-4FA2-B6CC-E346B6BE14F5}) (Version: 15.4.5722.2 - Microsoft Corporation)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Suomi (HKLM-x32\...\{AC76BA86-7AD7-1035-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.6 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.6.7.637 - Adobe Systems, Inc.)
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{878CADF7-5BD6-4A29-A6F4-AC51C0CE8068}) (Version: 1.8.17.26026 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.8.17.26026 - Alcor Micro Corp.) Hidden
Angry Birds (HKLM-x32\...\{2EBE4966-3154-4CE1-8A00-2385D0026029}) (Version: 4.0.0 - Rovio Entertainment Ltd.)
Angry Birds Rio (HKLM-x32\...\{0D637670-BC00-4FAC-8E00-518EB7F65091}) (Version: 1.4.4 - Rovio)
Angry Birds Seasons (HKLM-x32\...\{D4022612-B213-4B5B-A135-0E1C0DC1DD44}) (Version: 3.1.1 - Rovio)
Angry Birds Space (HKLM-x32\...\{C9C763DF-F912-457F-A8BF-88E043BC45FE}) (Version: 1.6.0 - Rovio Entertainment Ltd.)
Angry Birds Star Wars (HKLM-x32\...\{82018AC6-B1D3-455B-8A2F-8F6EF082ADC3}) (Version: 1.5.0 - Rovio Entertainment Ltd.)
ASUS AI Recovery (HKLM-x32\...\{38253529-D97D-4901-AE53-5CC9736D3A2E}) (Version: 1.0.13 - ASUS)
ASUS FancyStart (HKLM-x32\...\{2B81872B-A054-48DA-BE3B-FA5C164C303A}) (Version: 1.1.0 - ASUSTeK Computer Inc.)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.21 - ASUS)
ASUS Live Update (HKLM-x32\...\{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}) (Version: 2.5.9 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.1.44 - ASUS)
ASUS SmartLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0011 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0031 - ASUS)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 3.0.84.161 - eCareme Technologies, Inc.)
ASUS Video Magic (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 6.0.4710 - CyberLink Corp.)
ASUS Video Magic (x32 Version: 6.0.4710 - CyberLink Corp.) Hidden
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.21 - asus)
ASUS_Screensaver (HKLM-x32\...\ASUS_Screensaver) (Version: - )
AsusVibe2.0 (HKLM-x32\...\Asus Vibe2.0) (Version: 2.0.4.617 - ASUSTEK)
Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 7.0 - Atheros)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0008 - ASUS)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.2.2218 - AVAST Software)
Bad Piggies (HKLM-x32\...\{6A062CC2-747A-455F-9892-5CF7F86EA451}) (Version: 1.5.1 - Rovio Entertainment Ltd.)
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.65 - Atheros Communications)
Bookworm Deluxe (HKLM-x32\...\Bookworm Deluxe) (Version: - Oberon Media Inc.)
Canon MP550 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP550_series) (Version: - )
Cooking Dash (HKLM-x32\...\Cooking Dash) (Version: - Oberon Media Inc.)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1908 - CyberLink Corp.)
CyberLink MediaEspresso (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.0.1123_32710 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 8.0.3327 - CyberLink Corp.)
CyberLink PowerDVD 10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.2312.52 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
ETDWare PS/2-x64 7.0.5.16_WHQL (HKLM\...\Elantech) (Version: 7.0.5.16 - ELAN Microelectronics Corp.)
ExpressGate Cloud (HKLM-x32\...\InstallShield_{499DED08-6FA8-4749-8E94-8526CC9D1CA8}) (Version: 2.1.88.405 - Asus)
ExpressGate Cloud (x32 Version: 2.1.88.405 - Asus) Hidden
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.9 - ASUS)
Fresco Logic USB3.0 Host Controller (HKLM\...\{5B9F1BB4-4C06-41E8-877D-B458742B0D0A}) (Version: 3.0.116.3 - Fresco Logic Inc.)
Game Park Console (HKLM-x32\...\{E71E60C1-533E-45A5-8D80-E475E88D2B17}_is1) (Version: 6.2.1.1 - Oberon Media, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.71 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Governor of Poker (HKLM-x32\...\Governor of Poker) (Version: - Oberon Media Inc.)
High-Definition Video Playback (x32 Version: 7.3.10900.8.0 - Nero AG) Hidden
Hotel Dash Suite Success (HKLM-x32\...\Hotel Dash Suite Success) (Version: - Oberon Media Inc.)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2291 - Intel Corporation)
Intel(R) Turbo Boost Technology Monitor 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.1.23.0 - Intel)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Jewel Quest 3 (HKLM-x32\...\Jewel Quest 3) (Version: - Oberon Media Inc.)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Luxor 3 (HKLM-x32\...\Luxor 3) (Version: - Oberon Media Inc.)
Mahjongg dimensions (HKLM-x32\...\Mahjongg dimensions) (Version: - Oberon Media Inc.)
Malwarebytes Anti-Malware versio 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Lync Web App Plug-in (HKLM\...\{17C3AEBF-519D-4FF0-B8D9-4BAD461370A4}) (Version: 15.8.8658.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\...\SkyDriveSetup.exe) (Version: 17.0.2011.0627 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtimen (x64) kielipaketti - FIN (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - FIN) (Version: 10.0.50903 - Microsoft Corporation)
Mobile Broadband HL Service (HKLM-x32\...\Mobile Broadband HL Service) (Version: 22.001.10.00.03 - Huawei Technologies Co.,Ltd)
Mobile Partner (HKLM-x32\...\Mobile Partner) (Version: 11.300.05.04.244 - Huawei Technologies Co.,Ltd)
Mozilla Firefox 38.0 (x86 fi) (HKLM-x32\...\Mozilla Firefox 38.0 (x86 fi)) (Version: 38.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.0 - Mozilla)
Nero Kwik Media (HKLM-x32\...\{1F7D9F37-C39C-486C-BDF8-8F440FFB3352}) (Version: 1.6.16600.75.100 - Nero AG)
Nero Kwik Media (HKLM-x32\...\{D9B5AE52-FEF9-4E5C-A63E-06A6638B2935}) (Version: 10.6.12200 - Nero AG)
Nokia Connectivity Cable Driver (HKLM\...\{BC4AE628-81A4-4FC6-863A-7A9BA2E2531F}) (Version: 7.1.32.69 - )
Nuance PDF Reader (HKLM-x32\...\{B480904D-F73F-4673-B034-8A5F492C9184}) (Version: 6.00.0041 - Nuance Communications, Inc.)
NVIDIA Graphics Driver 267.54 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 267.54 - NVIDIA Corporation)
Plants vs Zombies (HKLM-x32\...\Plants vs Zombies) (Version: - Oberon Media Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.41.216.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6334 - Realtek Semiconductor Corp.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft)
SonicMaster (HKLM-x32\...\{09BCB9CE-964B-4BDA-AE46-B5A0ABEF1D3F}) (Version: 1.00.0000 - Virage Logic, Corp.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
syncables desktop SE (HKLM-x32\...\{341697D8-9923-445E-B42A-529E5A99CB7A}) (Version: 5.5.746.11492 - syncables)
Unity Web Player (HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\...\UnityWebPlayer) (Version: 2.6.1f3_31223 - Unity Technologies ApS)
USB2.0 UVC 2M WebCam (HKLM\...\USB2.0 UVC 2M WebCam) (Version: 5.8.55133.207 - Sonix)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-kontroll for eksterne tilkoblinger (HKLM-x32\...\{09B7C7EB-3140-4B5E-842F-9C79A7137139}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Meshin etäyhteyksien ActiveX-komponentti (HKLM-x32\...\{4CF6F287-5121-483C-A5A2-07BDE19D8B4E}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Phone app for desktop (HKLM-x32\...\{DC499647-A47E-4EF4-8C51-6E7ED589C7E6}) (Version: 1.1.2726.0 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.31.1 - ASUS)
Wireless Console 3 (HKLM-x32\...\{20FDF948-C8ED-4543-A539-F7F4AEF5AFA2}) (Version: 3.0.19 - ASUS)
VLC media player 1.1.11 (HKLM-x32\...\VLC media player) (Version: 1.1.11 - VideoLAN)
World of Goo (HKLM-x32\...\World of Goo) (Version: - Oberon Media Inc.)
WRC 3 FIA World Rally Championship Demo (HKLM-x32\...\{46A67F9B-C018-460A-9A09-4651751C62AF}) (Version: 1.00.0000 - Milestone)
WRC 3 FIA World Rally Championship Demo (x32 Version: 1.00.0000 - Milestone) Hidden
Zune (HKLM\...\Zune) (Version: 04.08.2345.00 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1663397355-3559656867-1318895174-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1663397355-3559656867-1318895174-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1663397355-3559656867-1318895174-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1663397355-3559656867-1318895174-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1663397355-3559656867-1318895174-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Ake\AppData\Local\Microsoft\SkyDrive\17.0.2011.0627\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points =========================

19-05-2015 07:36:39 After installing Advanced Uninstaller PRO
19-05-2015 13:59:13 Windows Update
22-05-2015 07:34:02 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 05:34 - 2015-05-20 08:13 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {07219F71-C921-4426-9D44-20C52056D717} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-08] (Microsoft Corporation)
Task: {12AE4393-5F7E-4B9B-9736-0CDCCCEC9C6A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-15] (Adobe Systems Incorporated)
Task: {2D8A6059-8F3A-418A-94F5-06E97B67BF33} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-25] (Google Inc.)
Task: {397409EC-31DF-47C2-AE17-5C5236D636FE} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe [2010-11-15] (ASUS)
Task: {4875BA8E-855B-47C4-AEFD-723CB646D992} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2010-08-18] (ASUS)
Task: {52B10300-082F-447D-AC77-27AF95EDECF8} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-25] (Google Inc.)
Task: {5B85F4E2-D779-46B1-A045-C7282FA568B7} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-05-15] (Avast Software s.r.o.)
Task: {76D61402-8B69-46F9-B69E-E84F4D313A35} - System32\Tasks\{964D4B92-AB10-40E6-AE9F-DCDC684BB64C} => pcalua.exe -a "C:\Program Files (x86)\surefkeeepit\surefkeeepit.exe" -c /s /n /I:"ExecuteCommands;UninstallCommands" ""
Task: {8878360F-868A-4B85-8DDA-62E3D8C148AC} - System32\Tasks\ASUS Patch 10430001 => C:\Windows\AsPatch10430001.exe
Task: {9931212A-9773-4018-8F71-B0D4FE7C5C1A} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {A1AEA344-9138-4AA4-B874-B47C8EDCFD77} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe [2007-11-30] ()
Task: {ADE22F4C-03CE-4B03-9BF0-DB20468C29BD} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-08] (Microsoft Corporation)
Task: {B71D1E9F-F454-4629-8D05-C956774A01CA} - System32\Tasks\DeviceDetector => C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe [2010-11-24] (CyberLink)
Task: {D496379C-0A06-4BB3-A7ED-BE6E430E481B} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => C:\Program Files\Microsoft Security Client\MpCmdRun.exe
Task: {EC5CA626-1B06-491A-8328-7EB2A80367A5} - System32\Tasks\ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2010-08-02] (ASUS)
Task: {F58B2FCB-F99A-4CC9-80DD-31955B055C77} - System32\Tasks\{F125556C-CDFA-4DF6-803E-544D573E0F23} => pcalua.exe -a "C:\Program Files (x86)\One Direction Website App\One Direction Website App.exe" -c /s /n /I:"ExecuteCommands;UninstallCommands" ""
Task: {F73A1D0B-03A0-4EAC-AF63-73225A1F59AB} - System32\Tasks\ASUS P4G => C:\Program Files\P4G\BatteryLife.exe [2011-03-07] (ASUS)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2010-07-15 02:11 - 2010-07-15 02:11 - 00031360 _____ () C:\Program Files\P4G\DevMng.dll
2010-04-03 05:21 - 2008-10-01 09:08 - 00011264 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2012-12-25 21:24 - 2012-12-25 21:24 - 00230240 _____ () C:\ProgramData\MobileBrServ\mbbservice.exe
2010-08-21 04:47 - 2010-08-21 04:47 - 00077312 _____ () C:\ExpressGateUtil\VAWinService.exe
2011-07-18 07:30 - 2009-04-17 13:01 - 00247152 ____N () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2013-09-05 01:17 - 2013-09-05 01:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2015-05-15 07:35 - 2015-05-15 07:35 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-05-15 07:35 - 2015-05-15 07:35 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-05-22 07:36 - 2015-05-22 07:36 - 02931200 _____ () C:\Program Files\AVAST Software\Avast\defs\15052101\algo.dll
2009-11-03 00:20 - 2009-11-03 00:20 - 00619816 ____N () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-03 00:23 - 2009-11-03 00:23 - 00013096 ____N () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2013-09-05 01:14 - 2013-09-05 01:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2010-08-13 03:52 - 2010-08-13 03:52 - 00151552 _____ () C:\ExpressGateUtil\libexpat.dll
2010-08-13 03:52 - 2010-08-13 03:52 - 00057344 _____ () C:\ExpressGateUtil\netProfileDatabase.DLL
2015-05-15 07:35 - 2015-05-15 07:35 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:3AE22B1A

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, the associated entry will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 172.20.10.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\Windows\AsScrPro.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s

==================== FirewallRules (whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

FirewallRules: [{54DD57BD-6F88-440F-90AF-6EC32DE4F9A5}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{24CE4DAE-E118-4BE7-AAD8-0196D2AF0A13}] => (Allow) LPort=2869
FirewallRules: [{8826B21F-6579-482D-94F5-AED597E4C225}] => (Allow) LPort=1900
FirewallRules: [{F4B762F9-89EF-4214-8888-3692F7FEC301}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{4D7E30A4-2E41-497C-8461-209A7B057DE9}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{14FAE1EF-9CB2-4ED4-A7F6-51AA3FEDA779}] => (Allow) LPort=5353
FirewallRules: [{A58C3DBC-B020-4A9D-B10E-BA61B4A3BA01}] => (Allow) LPort=8182
FirewallRules: [{E7EEC10A-BC9A-4F3A-A1E4-EF554D36D10B}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{DA9620FA-35D9-41B7-8283-06FB0C3210DF}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{84F41EF5-EA53-4149-A294-C48DC40143E1}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector\PDR8.EXE
FirewallRules: [{A633A886-F67B-450D-BCEA-86619A6F99CB}] => (Allow) C:\Program Files (x86)\Cyberlink\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe
FirewallRules: [{4A00E795-D908-4309-B13F-287503237841}] => (Allow) C:\Program Files (x86)\Cyberlink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{8F77B6BB-16B5-4837-B277-2C32C6DEBD42}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{F1FEFE55-F93E-4988-B5B3-4E8233FDCA51}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{1110D0DC-5A4F-4C48-8BA0-BCB3D4AB8F8A}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{EAF84C3D-B30F-48BB-9226-370B90401E27}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{267C866E-F20A-4FE9-9EF5-65A4756AA943}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{F91D6F55-3849-4D39-AFDB-C9E73AF40CD3}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{CF76CD75-0114-42BA-B98E-8DE4681F086E}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{EF4C89FA-32B3-420A-92E6-5EB86269D7FD}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{18D7BBF6-9C90-4047-B9D3-7B446BE95A9F}] => (Allow) C:\Users\Ake\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{471BFB9D-6D72-4618-BCF2-3F199ACD88EC}] => (Allow) %ProgramFiles%\Zune\Zune.exe
FirewallRules: [TCP Query User{F6D8C83B-A420-45C0-9DCD-D8B633C9796C}C:\users\ake\appdata\local\microsoft\lwaplugin\x86\15.8\lwaplugin.exe] => (Allow) C:\users\ake\appdata\local\microsoft\lwaplugin\x86\15.8\lwaplugin.exe
FirewallRules: [UDP Query User{74EC8D0C-802D-466A-BBC1-FC44C3F50B4F}C:\users\ake\appdata\local\microsoft\lwaplugin\x86\15.8\lwaplugin.exe] => (Allow) C:\users\ake\appdata\local\microsoft\lwaplugin\x86\15.8\lwaplugin.exe
FirewallRules: [{86F753DF-2020-4978-B005-987EE72202A4}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{7922AB49-5511-4A45-8DB5-717A1901D1BD}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{5BB2E4DB-466F-4B89-B14A-CEAB5619690B}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [TCP Query User{26EC6D26-AF6D-4D72-8AE7-7D1FF4BC427A}C:\program files (x86)\microsoft office\office14\groove.exe] => (Block) C:\program files (x86)\microsoft office\office14\groove.exe
FirewallRules: [UDP Query User{B50B5F48-799C-4EF7-9BC4-046FB4DF2DDE}C:\program files (x86)\microsoft office\office14\groove.exe] => (Block) C:\program files (x86)\microsoft office\office14\groove.exe
FirewallRules: [{C0F1F25E-05CC-4210-9589-24E40921A839}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D66B54EE-8D76-4FFF-AF07-4B36D34045F5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{01868F25-E9EF-4A38-83D5-9EFE7FB42B7E}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{5A9007A3-942E-4320-AB5D-9DF361DC993F}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft Teredo -tunnelointisovitin
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Windows Search -palvelua pysäytetään indeksoijan virheen vuoksi, The catalog is corrupt.

Lisätietoja:
Sisältöindeksiluettelo on viallinen. (HRESULT : 0xc0041801) (0xc0041801)

Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: Hakupalvelu on havainnut indeksissä {tunnus = 4400} vioittuneita tietotiedostoja. Palvelu yrittää korjata tämän ongelman automaattisesti muodostamalla indeksin uudelleen.

Lisätietoja:
Sisältöindeksiluettelo on viallinen. (HRESULT : 0xc0041801) (0xc0041801)

Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Indeksiä ei voi alustaa.

Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Sovellusta ei voi alustaa.

Konteksti: Sovellus Windows

Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Keräysobjektia ei voi alustaa.

Konteksti: Sovellus Windows, luettelo SystemIndex

Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Laajennusta <Search.TripoliIndexer> ei voi alustaa.

Konteksti: Sovellus Windows, luettelo SystemIndex

Lisätietoja:
Elementtiä ei löydy. (HRESULT : 0x80070490) (0x80070490)

Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Laajennusta <Search.JetPropStore> ei voi alustaa.

Konteksti: Sovellus Windows, luettelo SystemIndex

Lisätietoja:
Sisältöindeksiluettelo on viallinen. (HRESULT : 0xc0041801) (0xc0041801)

Error: (05/19/2015 01:32:04 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Windows Search -palvelua pysäytetään indeksoijan virheen vuoksi, The catalog is corrupt.

Konteksti: Sovellus Windows

Lisätietoja:
Sisältöindeksiluettelo on viallinen. 0xc0041801 (0xc0041801)

Error: (05/19/2015 01:32:04 PM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: Hakupalvelu on havainnut indeksissä {tunnus = 2801} vioittuneita tietotiedostoja. Palvelu yrittää korjata tämän ongelman automaattisesti muodostamalla indeksin uudelleen.

Konteksti: Sovellus Windows

Lisätietoja:
Sisältöindeksiluettelo on viallinen. 0xc0041801 (0xc0041801)

Error: (05/19/2015 00:21:36 PM) (Source: .NET Runtime Optimization Service) (EventID: 1101) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Failed to compile: MMCEx, Version=3.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil . Error code = 0x80070020


System errors:
=============
Error: (05/22/2015 07:33:37 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

Error: (05/20/2015 03:44:06 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

Error: (05/20/2015 09:14:00 AM) (Source: WMPNetworkSvc) (EventID: 14324) (User: )
Description: WMPNetworkSvc0x8007007e

Error: (05/20/2015 08:13:48 AM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Palvelu PEVSystemStart on määritetty vuorovaikutteiseksi palveluksi. Järjestelmän kokoonpanoa ei kuitenkaan ole määritetty sallimaan vuorovaikutteisia palveluja. Palvelun toiminta saattaa olla epätäydellistä.

Error: (05/20/2015 08:13:34 AM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Palvelu PEVSystemStart on määritetty vuorovaikutteiseksi palveluksi. Järjestelmän kokoonpanoa ei kuitenkaan ole määritetty sallimaan vuorovaikutteisia palveluja. Palvelun toiminta saattaa olla epätäydellistä.

Error: (05/20/2015 08:12:17 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\ComboFix\catchme.sys ei voi latautua, koska se ei ole yhteensopiva tämän järjestelmän kanssa. Pyydä yhteensopiva ohjainversio ohjelmistotoimittajalta.

Error: (05/20/2015 08:06:02 AM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Palvelu PEVSystemStart on määritetty vuorovaikutteiseksi palveluksi. Järjestelmän kokoonpanoa ei kuitenkaan ole määritetty sallimaan vuorovaikutteisia palveluja. Palvelun toiminta saattaa olla epätäydellistä.

Error: (05/20/2015 07:58:19 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Palvelu VideAceWindowsService lopetti yllättäen toimintansa. Se on tehnyt näin jo 1 kertaa.

Error: (05/20/2015 07:53:57 AM) (Source: WMPNetworkSvc) (EventID: 14324) (User: )
Description: WMPNetworkSvc0x8007007e

Error: (05/20/2015 07:52:45 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Palvelu Mobile Broadband HL Service lopetti yllättäen toimintansa. Se on tehnyt näin jo 1 kertaa.


Microsoft Office Sessions:
=========================
Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Lisätietoja:
Sisältöindeksiluettelo on viallinen. (HRESULT : 0xc0041801) (0xc0041801)
The catalog is corrupt

Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: Lisätietoja:
Sisältöindeksiluettelo on viallinen. (HRESULT : 0xc0041801) (0xc0041801)
4400

Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Konteksti: Sovellus Windows

Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Konteksti: Sovellus Windows, luettelo SystemIndex

Lisätietoja:
Sisältöindeksin tietokanta on viallinen. (HRESULT : 0xc0041800) (0xc0041800)

Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Konteksti: Sovellus Windows, luettelo SystemIndex

Lisätietoja:
Elementtiä ei löydy. (HRESULT : 0x80070490) (0x80070490)
Search.TripoliIndexer

Error: (05/19/2015 01:32:05 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Konteksti: Sovellus Windows, luettelo SystemIndex

Lisätietoja:
Sisältöindeksiluettelo on viallinen. (HRESULT : 0xc0041801) (0xc0041801)
Search.JetPropStore

Error: (05/19/2015 01:32:04 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Konteksti: Sovellus Windows

Lisätietoja:
Sisältöindeksiluettelo on viallinen. 0xc0041801 (0xc0041801)
The catalog is corrupt

Error: (05/19/2015 01:32:04 PM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: Konteksti: Sovellus Windows

Lisätietoja:
Sisältöindeksiluettelo on viallinen. 0xc0041801 (0xc0041801)
2801

Error: (05/19/2015 00:21:36 PM) (Source: .NET Runtime Optimization Service) (EventID: 1101) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Failed to compile: MMCEx, Version=3.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil . Error code = 0x80070020
MMCEx, Version=3.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil


CodeIntegrity Errors:
===================================
Date: 2015-05-20 08:12:17.244
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2015-05-20 08:12:16.900
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i7-2630QM CPU @ 2.00GHz
Percentage of memory in use: 55%
Total physical RAM: 6055.08 MB
Available physical RAM: 2711.32 MB
Total Pagefile: 12108.36 MB
Available Pagefile: 8405.41 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:238.47 GB) (Free:119.61 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:332.7 GB) (Free:332.15 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596.2 GB) (Disk ID: 38601C96)
Partition 1: (Not Active) - (Size=25 GB) - (Type=1C)
Partition 2: (Active) - (Size=238.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=332.7 GB) - (Type=OF Extended)

==================== End Of Log ============================
 
Download attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Run FRST(FRST64) and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
 

Attachments

  • fixlist.txt
    4.2 KB · Views: 1
Fix result of Farbar Recovery Scan Tool (x64) Version: 24-05-2015 01
Ran by Ake at 2015-05-25 07:48:27 Run:1
Running from C:\Users\Ake\Downloads
Loaded Profiles: UpdatusUser & Ake (Available Profiles: UpdatusUser & Ake)
Boot Mode: Normal
==============================================

fixlist content:
*****************
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
SearchScopes: HKU\S-1-5-21-1663397355-3559656867-1318895174-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL =
SearchScopes: HKU\S-1-5-21-1663397355-3559656867-1318895174-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL =
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1167637.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll No File
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll No File
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll No File
FF Plugin-x32: ZEON/PDF,version=2.0 -> C:\Program Files (x86)\Nuance\PDF Reader\bin\nppdf.dll No File
FF Plugin HKU\S-1-5-21-1663397355-3559656867-1318895174-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Ake\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll No File
FF Plugin HKU\S-1-5-21-1663397355-3559656867-1318895174-1001: LWAPlugin15.8 -> C:\Users\Ake\AppData\Roaming\Mozilla\Plugins\npLWAPlugin15.8.dll No File
FF Plugin HKU\S-1-5-21-1663397355-3559656867-1318895174-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Ake\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll No File
FF Plugin HKU\S-1-5-21-1663397355-3559656867-1318895174-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: LWAPlugin15.8 -> C:\Users\Ake\AppData\Roaming\Mozilla\Plugins\npLWAPlugin15.8.dll No File
S3 InnovativeSolutions_monitor; C:\Program Files (x86)\Common Files\Innovative Solutions\Advanced Uninstaller\InnovativeSolutions_monitor_Svr.exe [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
2015-05-08 22:48 - 2015-05-12 13:18 - 0000020 _____ () C:\Users\Ake\AppData\Roaming\appdataFr3.bin
2014-12-05 20:41 - 2014-12-06 08:41 - 0000062 _____ () C:\Users\Ake\AppData\Roaming\WB.CFG
2015-04-20 18:49 - 2015-04-30 16:25 - 0000796 _____ () C:\Users\Ake\AppData\Local\Temp-log.txt
2015-05-12 10:19 - 2015-05-12 10:19 - 0000000 _____ () C:\Users\Ake\AppData\Local\Temp.dat
2011-12-25 17:11 - 2011-12-25 17:11 - 0000000 _____ () C:\Users\Ake\AppData\Local\{2172BED1-89DF-459E-887D-9FCB451A5FD6}
2011-04-01 01:58 - 2010-07-07 02:10 - 0131472 _____ () C:\ProgramData\FullRemove.exe
2011-07-18 07:31 - 2011-07-18 07:31 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2011-07-18 07:34 - 2011-07-18 07:34 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2011-07-18 07:33 - 2011-07-18 07:33 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2011-07-18 07:27 - 2011-07-18 07:30 - 0000110 _____ () C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log
2011-07-18 07:30 - 2011-07-18 07:31 - 0000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log
2011-07-18 07:26 - 2011-07-18 07:27 - 0000110 _____ () C:\ProgramData\{E3739848-5329-48E3-8D28-5BBD6E8BE384}.log
AlternateDataStreams: C:\ProgramData\Temp:3AE22B1A




*****************

"HKLM\SOFTWARE\Policies\Google" => key Removed successfully
"HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer" => key Removed successfully
"HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\SOFTWARE\Policies\Microsoft\Internet Explorer" => key Removed successfully
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer => key not found.
HKU\S-1-5-21-1663397355-3559656867-1318895174-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value not found.
HKU\S-1-5-21-1663397355-3559656867-1318895174-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} => key not found.
HKCR\CLSID\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} => key not found.
"HKLM\Software\Wow6432Node\MozillaPlugins\@adobe.com/ShockwavePlayer" => key Removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=11.31.2" => key Removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=11.31.2" => key Removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0" => key Removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922" => key Removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109" => key Removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\@Nero.com/KM" => key Removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=3" => key Removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=9" => key Removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\ZEON/PDF,version=2.0" => key Removed successfully
"HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0" => key Removed successfully
C:\Users\Ake\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll not found.
"HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\MozillaPlugins\LWAPlugin15.8" => key Removed successfully
C:\Users\Ake\AppData\Roaming\Mozilla\Plugins\npLWAPlugin15.8.dll not found.
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0 => key not found.
C:\Users\Ake\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll not found.
HKU\S-1-5-21-1663397355-3559656867-1318895174-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\MozillaPlugins\LWAPlugin15.8 => key not found.
C:\Users\Ake\AppData\Roaming\Mozilla\Plugins\npLWAPlugin15.8.dll not found.
InnovativeSolutions_monitor => Service Removed successfully
catchme => Service Removed successfully
C:\Users\Ake\AppData\Roaming\appdataFr3.bin => Moved successfully.
C:\Users\Ake\AppData\Roaming\WB.CFG => Moved successfully.
C:\Users\Ake\AppData\Local\Temp-log.txt => Moved successfully.
C:\Users\Ake\AppData\Local\Temp.dat => Moved successfully.
C:\Users\Ake\AppData\Local\{2172BED1-89DF-459E-887D-9FCB451A5FD6} => Moved successfully.
C:\ProgramData\FullRemove.exe => Moved successfully.
C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log => Moved successfully.
C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log => Moved successfully.
C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log => Moved successfully.
C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log => Moved successfully.
C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log => Moved successfully.
C:\ProgramData\{E3739848-5329-48E3-8D28-5BBD6E8BE384}.log => Moved successfully.
C:\ProgramData\Temp => ":3AE22B1A" ADS Removed successfully.

==== End of Fixlog 07:48:28 ====
 
Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2. SecurityCheck may produce some false warning(s), so leave the results reading to me.
NOTE 3. If you receive UNSUPPORTED OPERATING SYSTEM! ABORTED! message restart computer and Security Check should run


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Download Sophos Free Virus Removal Tool and save it to your desktop.
  • Double click the icon and select Run
  • Click Next
  • Select I accept the terms in this license agreement, then click Next twice
  • Click Install
  • Click Finish to launch the program
  • Once the virus database has been updated click Start Scanning
  • If any threats are found click Details, then View log file... (bottom left hand corner)
  • Copy and paste the results in your reply
  • Close the Notepad document, close the Threat Details screen, then click Start cleanup
  • Click Exit to close the program
 
Results of screen317's Security Check version 1.002
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
avast! Antivirus
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Java 8 Update 31
Java version 32-bit out of Date!
Adobe Reader XI
Mozilla Firefox (38.0)
Google Chrome 39.0.2171.71 Google Chrome out of date!
````````Process Check: objlist.exe by Laurent````````
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbam.exe
Malwarebytes Anti-Malware mbamscheduler.exe
AVAST Software Avast AvastSvc.exe
AVAST Software Avast ng vbox\AvastVBoxSVC.exe
AVAST Software Avast ng ngservice.exe
AVAST Software Avast avastui.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````
 
Farbar Service Scanner Version: 17-01-2015
Ran by Ake (administrator) on 26-05-2015 at 12:02:45
Running from "C:\Users\Ake\Downloads"
Microsoft Windows 7 Home Premium Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Policy:
========================


Action Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============

Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => File is digitally signed
C:\Windows\System32\drivers\nsiproxy.sys => File is digitally signed
C:\Windows\System32\dhcpcore.dll => File is digitally signed
C:\Windows\System32\drivers\afd.sys => File is digitally signed
C:\Windows\System32\drivers\tdx.sys => File is digitally signed
C:\Windows\System32\Drivers\tcpip.sys => File is digitally signed
C:\Windows\System32\dnsrslvr.dll => File is digitally signed
C:\Windows\System32\mpssvc.dll => File is digitally signed
C:\Windows\System32\bfe.dll => File is digitally signed
C:\Windows\System32\drivers\mpsdrv.sys => File is digitally signed
C:\Windows\System32\SDRSVC.dll => File is digitally signed
C:\Windows\System32\vssvc.exe => File is digitally signed
C:\Windows\System32\wscsvc.dll => File is digitally signed
C:\Windows\System32\wbem\WMIsvc.dll => File is digitally signed
C:\Windows\System32\wuaueng.dll => File is digitally signed
C:\Windows\System32\qmgr.dll => File is digitally signed
C:\Windows\System32\es.dll => File is digitally signed
C:\Windows\System32\cryptsvc.dll => File is digitally signed
C:\Program Files\Windows Defender\MpSvc.dll => File is digitally signed
C:\Windows\System32\ipnathlp.dll => File is digitally signed
C:\Windows\System32\iphlpsvc.dll => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed


**** End of log ****
 
Sophos is still running the scan. Will get back to it tomorrow if there are any threats detected. Besides that, the computer is running smoothly and is causing no trouble at all.
 
2015-05-26 11:48:02.842 Sophos Virus Removal Tool version 2.5.4
2015-05-26 11:48:02.842 Copyright (c) 2009-2014 Sophos Limited. All rights reserved.

2015-05-26 11:48:02.842 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2015-05-26 11:48:02.842 Windows version 6.1 SP 1.0 Service Pack 1 build 7601 SM=0x300 PT=0x1 WOW64
2015-05-26 11:48:02.842 Checking for updates...
2015-05-26 11:48:05.728 Update progress: proxy server not available
2015-05-26 11:48:24.495 Option all = no
2015-05-26 11:48:24.495 Option recurse = yes
2015-05-26 11:48:24.495 Option archive = no
2015-05-26 11:48:24.495 Option service = yes
2015-05-26 11:48:24.495 Option confirm = yes
2015-05-26 11:48:24.495 Option sxl = yes
2015-05-26 11:48:24.495 Option max-data-age = 35
2015-05-26 11:48:24.495 Option EnableSafeClean = yes
2015-05-26 11:48:26.008 Option vdl-logging = yes
2015-05-26 11:48:26.055 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2015-05-26 11:48:26.055 Machine ID: 9f60efc5f9f3470380d373a7019c7773
2015-05-26 11:48:26.055 Component SVRTcli.exe version 2.5.4
2015-05-26 11:48:26.055 Component control.dll version 2.5.4
2015-05-26 11:48:26.055 Component SVRTservice.exe version 2.5.4
2015-05-26 11:48:26.055 Component engine\osdp.dll version 1.44.1.2200
2015-05-26 11:48:26.055 Component engine\veex.dll version 3.60.0.2200
2015-05-26 11:48:26.055 Component engine\savi.dll version 8.1.7.2200
2015-05-26 11:48:26.055 Component rkdisk.dll version 1.5.30.0
2015-05-26 11:48:26.055 Version info: Product version 2.5.4
2015-05-26 11:48:26.070 Version info: Detection engine 3.60.0
2015-05-26 11:48:26.070 Version info: Detection data 5.14
2015-05-26 11:48:26.070 Version info: Build date 28.4.2015
2015-05-26 11:48:26.070 Version info: Data files added 335
2015-05-26 11:48:26.070 Version info: Last successful update (not yet updated)
2015-05-26 11:49:14.742 Downloading updates...
2015-05-26 11:49:14.742 Update progress: [I96736] Looking for package C1A903B2-E63E-483b-982D-04BB9C457C60 1.0
2015-05-26 11:49:14.742 Update progress: [I49502] Found supplement SAVIW32 LATEST
2015-05-26 11:49:14.742 Update progress: [I49502] Found supplement IDE515 LATEST
2015-05-26 11:49:14.742 Update progress: [I49502] Found supplement IDE516 LATEST
2015-05-26 11:49:14.742 Update progress: [I49502] Found supplement IDE517 LATEST
2015-05-26 11:49:14.742 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 1
2015-05-26 11:49:14.742 Update progress: [I19463] Syncing product SAVIW32 54
2015-05-26 11:49:19.941 Update progress: [I19463] Syncing product IDE515 171
2015-05-26 11:49:22.157 Update progress: [I19463] Syncing product IDE516 169
2015-05-26 11:49:24.419 Installing updates...
2015-05-26 11:49:25.448 Error level 1
2015-05-26 11:49:25.495 Update progress: [I19463] Syncing product IDE517 1
2015-05-26 11:49:41.250 Update successful
2015-05-26 11:50:11.186 Option all = no
2015-05-26 11:50:11.186 Option recurse = yes
2015-05-26 11:50:11.186 Option archive = no
2015-05-26 11:50:11.186 Option service = yes
2015-05-26 11:50:11.186 Option confirm = yes
2015-05-26 11:50:11.186 Option sxl = yes
2015-05-26 11:50:11.186 Option max-data-age = 35
2015-05-26 11:50:11.186 Option EnableSafeClean = yes
2015-05-26 11:50:11.342 Option vdl-logging = yes
2015-05-26 11:50:11.358 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2015-05-26 11:50:11.358 Machine ID: 9f60efc5f9f3470380d373a7019c7773
2015-05-26 11:50:11.358 Component SVRTcli.exe version 2.5.4
2015-05-26 11:50:11.358 Component control.dll version 2.5.4
2015-05-26 11:50:11.358 Component SVRTservice.exe version 2.5.4
2015-05-26 11:50:11.358 Component engine\osdp.dll version 1.44.1.2200
2015-05-26 11:50:11.358 Component engine\veex.dll version 3.60.0.2200
2015-05-26 11:50:11.373 Component engine\savi.dll version 8.1.7.2200
2015-05-26 11:50:11.373 Component rkdisk.dll version 1.5.30.0
2015-05-26 11:50:11.373 Version info: Product version 2.5.4
2015-05-26 11:50:11.373 Version info: Detection engine 3.60.0
2015-05-26 11:50:11.373 Version info: Detection data 5.14G
2015-05-26 11:50:11.373 Version info: Build date 28.4.2015
2015-05-26 11:50:11.373 Version info: Data files added 336
2015-05-26 11:50:11.373 Version info: Last successful update 26.5.2015 14:49:41

2015-05-26 12:33:17.802 Could not open C:\Boot\BCD
2015-05-26 12:40:01.632 Could not open C:\hiberfil.sys
2015-05-26 12:40:03.972 Could not open C:\pagefile.sys
2015-05-26 13:35:14.157 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-26 13:35:14.157 Could not open C:\System Volume Information\{3a6ea824-039c-11e5-a6dd-14dae92a349c}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-26 13:35:14.157 Could not open C:\System Volume Information\{731d5d04-fe12-11e4-b727-742f683db9a1}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-26 13:35:14.157 Could not open C:\System Volume Information\{731d5d31-fe12-11e4-b727-742f683db9a1}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-26 13:35:14.157 Could not open C:\System Volume Information\{998db0f1-feb6-11e4-a0d4-742f683db9a1}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-26 13:35:14.157 Could not open C:\System Volume Information\{aab29768-0297-11e5-a797-14dae92a349c}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-26 13:35:14.157 Could not open C:\System Volume Information\{e522bc9a-fddd-11e4-b45b-14dae92a349c}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-26 13:36:40.862 >>> Virus 'Mal/FakeAvCn-C' found in file C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Templates\6o4v7yr6ikfw18072u
2015-05-26 13:36:40.862 >>> Virus 'Mal/FakeAvCn-C' found in file HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect
2015-05-26 13:36:40.862 >>> Virus 'Mal/FakeAvCn-C' found in file HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect
2015-05-26 13:36:40.862 >>> Virus 'Mal/FakeAvCn-C' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect
2015-05-26 13:51:32.310 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2015-05-26 13:51:32.310 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2015-05-26 13:51:43.495 Could not open C:\Windows\System32\config\RegBack\DEFAULT
2015-05-26 13:51:43.495 Could not open C:\Windows\System32\config\RegBack\SAM
2015-05-26 13:51:43.495 Could not open C:\Windows\System32\config\RegBack\SECURITY
2015-05-26 13:51:43.495 Could not open C:\Windows\System32\config\RegBack\SOFTWARE
2015-05-26 13:51:43.495 Could not open C:\Windows\System32\config\RegBack\SYSTEM
2015-05-26 14:49:34.158 The following items will be cleaned up:
2015-05-26 14:49:34.158 Mal/FakeAvCn-C
2015-05-27 04:12:30.740 Threat 'Mal/FakeAvCn-C' has been cleaned up.
2015-05-27 04:12:30.756 File "C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Templates\6o4v7yr6ikfw18072u" belongs to malware 'Mal/FakeAvCn-C'.
2015-05-27 04:12:30.756 File "C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Templates\6o4v7yr6ikfw18072u" has been cleaned up.
2015-05-27 04:12:30.756 Registry value "HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect" belongs to malware 'Mal/FakeAvCn-C'.
2015-05-27 04:12:30.756 Registry value "HKU\S-1-5-21-1663397355-3559656867-1318895174-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect" has been cleaned up.
2015-05-27 04:12:30.756 Registry value "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect" belongs to malware 'Mal/FakeAvCn-C'.
2015-05-27 04:12:30.756 Registry value "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnPostRedirect" has been cleaned up.
2015-05-27 04:12:30.756 Removal successful
2015-05-27 04:12:30.834 Contents of SafeClean bin directory:
2015-05-27 04:12:30.834 {
2015-05-27 04:12:30.834 RecordID : "0000000000000001",
2015-05-27 04:12:30.834 ItemType : "1",
2015-05-27 04:12:30.834 Location : "C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Templates\",
2015-05-27 04:12:30.834 FileName : "6o4v7yr6ikfw18072u",
2015-05-27 04:12:30.834 ThreatName : "Mal/FakeAvCn-C",
2015-05-27 04:12:30.834 Checksum : "857296f31d1f5011aeec91ab876d259ec0d94d05d0c80eeef5d54a561e6221e6",
2015-05-27 04:12:30.834 TimeStamp : "Wed May 27 07:12:19 2015"
2015-05-27 04:12:30.834 }
2015-05-27 04:12:31.895 Error level 0

2015-05-27 04:14:28.556 Scan completed.
2015-05-27 04:14:28.556

------------------------------------------------------------

2015-05-27 04:14:34.417 Sophos Virus Removal Tool version 2.5.4
2015-05-27 04:14:34.417 Copyright (c) 2009-2014 Sophos Limited. All rights reserved.

2015-05-27 04:14:34.417 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2015-05-27 04:14:34.417 Windows version 6.1 SP 1.0 Service Pack 1 build 7601 SM=0x300 PT=0x1 WOW64
2015-05-27 04:14:34.417 Checking for updates...
2015-05-27 04:14:37.101 Update progress: proxy server not available
2015-05-27 04:14:53.730 Downloading updates...
2015-05-27 04:14:53.746 Update progress: [I96736] Looking for package C1A903B2-E63E-483b-982D-04BB9C457C60 1.0
2015-05-27 04:14:53.746 Update progress: [I49502] Found supplement SAVIW32 LATEST
2015-05-27 04:14:53.746 Update progress: [I49502] Found supplement IDE515 LATEST
2015-05-27 04:14:53.746 Update progress: [I49502] Found supplement IDE516 LATEST
2015-05-27 04:14:53.746 Update progress: [I49502] Found supplement IDE517 LATEST
2015-05-27 04:14:53.746 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 1
2015-05-27 04:14:53.746 Update progress: [I19463] Syncing product SAVIW32 54
2015-05-27 04:14:53.746 Update progress: [I19463] Syncing product IDE515 171
2015-05-27 04:14:55.306 Update progress: [I19463] Syncing product IDE516 174
2015-05-27 04:14:56.148 Installing updates...
2015-05-27 04:14:56.663 Option all = no
2015-05-27 04:14:58.083 Option recurse = yes
2015-05-27 04:14:58.083 Option archive = no
2015-05-27 04:14:58.083 Option service = yes
2015-05-27 04:14:58.083 Option confirm = yes
2015-05-27 04:14:58.083 Option sxl = yes
2015-05-27 04:14:58.083 Option max-data-age = 35
2015-05-27 04:14:58.083 Option EnableSafeClean = yes
2015-05-27 04:14:58.083 Option vdl-logging = yes
2015-05-27 04:14:58.083 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2015-05-27 04:14:58.083 Machine ID: 9f60efc5f9f3470380d373a7019c7773
2015-05-27 04:14:58.083 Component SVRTcli.exe version 2.5.4
2015-05-27 04:14:58.083 Component control.dll version 2.5.4
2015-05-27 04:14:58.083 Component SVRTservice.exe version 2.5.4
2015-05-27 04:14:58.083 Component engine\osdp.dll version 1.44.1.2200
2015-05-27 04:14:58.083 Component engine\veex.dll version 3.60.0.2200
2015-05-27 04:14:58.083 Component engine\savi.dll version 8.1.7.2200
2015-05-27 04:14:58.083 Component rkdisk.dll version 1.5.30.0
2015-05-27 04:14:58.083 Version info: Product version 2.5.4
2015-05-27 04:14:58.083 Version info: Detection engine 3.60.0
2015-05-27 04:14:58.083 Version info: Detection data 5.14G
2015-05-27 04:14:58.083 Version info: Build date 28.4.2015
2015-05-27 04:14:58.083 Version info: Data files added 336
2015-05-27 04:14:58.083 Version info: Last successful update 26.5.2015 14:49:41
2015-05-27 04:14:58.083 Error level 1
2015-05-27 04:14:58.847 Update progress: [I19463] Syncing product IDE517 1
2015-05-27 04:14:59.112 Update successful
2015-05-27 04:15:20.530 Option all = no
2015-05-27 04:15:20.530 Option recurse = yes
2015-05-27 04:15:20.530 Option archive = no
2015-05-27 04:15:20.530 Option service = yes
2015-05-27 04:15:20.530 Option confirm = yes
2015-05-27 04:15:20.530 Option sxl = yes
2015-05-27 04:15:20.545 Option max-data-age = 35
2015-05-27 04:15:20.545 Option EnableSafeClean = yes
2015-05-27 04:15:20.686 Option vdl-logging = yes
2015-05-27 04:15:20.701 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2015-05-27 04:15:20.701 Machine ID: 9f60efc5f9f3470380d373a7019c7773
2015-05-27 04:15:20.701 Component SVRTcli.exe version 2.5.4
2015-05-27 04:15:20.701 Component control.dll version 2.5.4
2015-05-27 04:15:20.701 Component SVRTservice.exe version 2.5.4
2015-05-27 04:15:20.701 Component engine\osdp.dll version 1.44.1.2200
2015-05-27 04:15:20.701 Component engine\veex.dll version 3.60.0.2200
2015-05-27 04:15:20.701 Component engine\savi.dll version 8.1.7.2200
2015-05-27 04:15:20.717 Component rkdisk.dll version 1.5.30.0
2015-05-27 04:15:20.717 Version info: Product version 2.5.4
2015-05-27 04:15:20.717 Version info: Detection engine 3.60.0
2015-05-27 04:15:20.717 Version info: Detection data 5.14G
2015-05-27 04:15:20.717 Version info: Build date 28.4.2015
2015-05-27 04:15:20.717 Version info: Data files added 341
2015-05-27 04:15:20.717 Version info: Last successful update 27.5.2015 7:14:59

2015-05-27 04:53:32.697 Could not open C:\Boot\BCD
2015-05-27 04:59:41.310 Could not open C:\hiberfil.sys
2015-05-27 04:59:43.385 Could not open C:\pagefile.sys
2015-05-27 05:53:48.316 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-27 05:53:48.316 Could not open C:\System Volume Information\{3a6ea824-039c-11e5-a6dd-14dae92a349c}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-27 05:53:48.316 Could not open C:\System Volume Information\{731d5d04-fe12-11e4-b727-742f683db9a1}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-27 05:53:48.331 Could not open C:\System Volume Information\{731d5d31-fe12-11e4-b727-742f683db9a1}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-27 05:53:48.331 Could not open C:\System Volume Information\{998db0f1-feb6-11e4-a0d4-742f683db9a1}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-27 05:53:48.331 Could not open C:\System Volume Information\{aab29768-0297-11e5-a797-14dae92a349c}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-27 05:53:48.331 Could not open C:\System Volume Information\{e522bc9a-fddd-11e4-b45b-14dae92a349c}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-05-27 06:09:11.744 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2015-05-27 06:09:11.744 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2015-05-27 06:09:20.417 Could not open C:\Windows\System32\config\components
2015-05-27 06:09:20.511 Could not open C:\Windows\System32\config\RegBack\DEFAULT
2015-05-27 06:09:20.511 Could not open C:\Windows\System32\config\RegBack\SAM
2015-05-27 06:09:20.511 Could not open C:\Windows\System32\config\RegBack\SECURITY
2015-05-27 06:09:20.511 Could not open C:\Windows\System32\config\RegBack\SOFTWARE
2015-05-27 06:09:20.526 Could not open C:\Windows\System32\config\RegBack\SYSTEM
2015-05-27 07:06:08.798 Contents of SafeClean bin directory:
2015-05-27 07:06:08.814 {
2015-05-27 07:06:08.814 RecordID : "0000000000000001",
2015-05-27 07:06:08.814 ItemType : "1",
2015-05-27 07:06:08.814 Location : "C:\Users\Ake\AppData\Roaming\Microsoft\Windows\Templates\",
2015-05-27 07:06:08.814 FileName : "6o4v7yr6ikfw18072u",
2015-05-27 07:06:08.814 ThreatName : "Mal/FakeAvCn-C",
2015-05-27 07:06:08.814 Checksum : "857296f31d1f5011aeec91ab876d259ec0d94d05d0c80eeef5d54a561e6221e6",
2015-05-27 07:06:08.814 TimeStamp : "Wed May 27 07:12:19 2015"
2015-05-27 07:06:08.814 }
2015-05-27 07:06:09.875 Error level 0
 
Back