Problem sa Avastom?

Problem sa Avastom?

offline
  • Pridružio: 23 Jul 2008
  • Poruke: 107

Skenirao sam jedan računar koji nije 2 godine skeniran,sa Avastom.Pronašao je preko 1200 virusa,malvera,advera it.Tražio je da se računar restartuje.Psle toga Avast se zaključao i uopšte ga nikako mogao aktivirati.Dole na paleti poslova stoji ikonica Avasta koja je precrtana krstićem.Viruse sam spakovcao u karantin ali ni njima ne mogu prići.Da li je najbolje da sistem ponovo instaliram?
Pronašao sam dosta nekih kodnih grešaka:
"There are no more endpoints available from the end point mapper(1753)".Šta znače ove greške,moje drugo pitanje.

Igor

offline
  • magna86  Male
  • Anti Malware Fighter
    Rank 2
  • Pridružio: 21 Jun 2008
  • Poruke: 6103

Pozdrav imenjace i dobrodosao u Ambulantu.

http://www.mycity.rs/Ambulanta/Kako-otvoriti-temu-u-Ambulanti.html

Privremeno iskljuci avast! AntiVirus, preuzmi dijagnosticki FRST alat i odradi analizu. Ukljuci AV, postavi nam logove i neko od nas (AMF Tima) ce preuzeti tvoj slucaj.

offline
  • Pridružio: 23 Jul 2008
  • Poruke: 107

Deinstalirao sam Avast i ponovo sam instalirao novi Avast i skenirao.Postavio sam automatski da ih sredi.Sada radi normalno.Ali opret me interesuje da li da ponovo sistem instaliram.Doduše,sve radi normalno,nema nikakvih problema.

offline
  • magna86  Male
  • Anti Malware Fighter
    Rank 2
  • Pridružio: 21 Jun 2008
  • Poruke: 6103

Procitaj moju poruku gore napisanu jos jednom.

offline
  • Pridružio: 23 Jul 2008
  • Poruke: 107

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 08-02-2015
Ran by User (administrator) on USER-PC on 08-02-2015 18:16:54
Running from C:\Users\User\Desktop
Loaded Profiles: User (Available profiles: User)
Platform: Microsoft Windows 7 Ultimate (X86) OS Language: English (United States)
Internet Explorer Version 8 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: geekstogo.com/forum/topic/335081-frst-t.....scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Teruten) C:\Windows\System32\FsUsbExService.Exe
(Hi-Rez Studios) D:\HiPatchService.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5227112 2015-02-08] (AVAST Software)
HKLM\...\AppCertDlls: [x64] -> c:\program files\movies app\datamngr\x64\apcrtldr.dll <===== ATTENTION
HKLM\...\AppCertDlls: [x86] -> c:\program files\movies app\datamngr\apcrtldr.dll [493768 2014-12-11] () <===== ATTENTION
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll (AVAST Software)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = google.com
HKU\S-1-5-21-1678572565-632529116-242181161-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = msn.com/
HKU\S-1-5-21-1678572565-632529116-242181161-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = google.com/ie
HKU\S-1-5-21-1678572565-632529116-242181161-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = google.com/ie
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-1678572565-632529116-242181161-1000 -> {19C829A1-25FE-4197-81D7-700F6B18F018} URL = mysearchresults.com/search?&c=3507&t=07&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1678572565-632529116-242181161-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = google.com/search?q={sear
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO: copunK -> {b192fb54-1911-4d0e-a794-3e7f74ad4ad4} -> C:\ProgramData\copunK\J0CybbYPZBHyse.dll ()
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 212.200.191.166 212.200.190.166

FireFox:
========
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\i8e1sg5g.default
FF Homepage: google.rs/?gws_rd=ssl
FF Keyword.URL: hxxp://dts.search.ask.com/sr?src=ffb&gct=ds&appid=420&systemid=406&v=a14976-322&apn_dtid=BND406&apn_ptnrs=AG6&apn_uid=6008130780224047&o=APN10645&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files\Google\Picasa3\npPicasa3.dll No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\4.0.60831.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @pandonetworks.com/PandoWebPlugin -> C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin HKU\S-1-5-21-1678572565-632529116-242181161-1000: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\User\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin HKU\S-1-5-21-1678572565-632529116-242181161-1000: @talk.google.com/GoogleTalkPlugin -> C:\Users\User\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin HKU\S-1-5-21-1678572565-632529116-242181161-1000: @talk.google.com/O1DPlugin -> C:\Users\User\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF Plugin HKU\S-1-5-21-1678572565-632529116-242181161-1000: @talk.google.com/O3DPlugin -> C:\Users\User\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin HKU\S-1-5-21-1678572565-632529116-242181161-1000: @tools.google.com/Google Update;version=3 -> C:\Users\User\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKU\S-1-5-21-1678572565-632529116-242181161-1000: @tools.google.com/Google Update;version=9 -> C:\Users\User\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\User\AppData\Roaming\mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin ProgramFiles/Appdata: C:\Users\User\AppData\Roaming\mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin ProgramFiles/Appdata: C:\Users\User\AppData\Roaming\mozilla\plugins\npo1d.dll (Google)
FF SearchPlugin: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\i8e1sg5g.default\searchplugins\search-here-1.xml
FF Extension: coepunk - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\i8e1sg5g.default\Extensions\Nh@S.com [2015-01-14]
FF Extension: Tweak Network - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\i8e1sg5g.default\Extensions\{DAD0F81A-CF67-4eed-98D6-26F6E47274CA} [2015-02-08]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-02-08]

Chrome:
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\User\AppData\Local\Google\Chrome\Application\31.0.1650.63\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\User\AppData\Local\Google\Chrome\Application\31.0.1650.63\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Users\User\AppData\Local\Google\Chrome\Application\31.0.1650.63\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Java Deployment Toolkit 6.0.310.5) - C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll No File
CHR Plugin: (Google Talk Plugin) - C:\Users\User\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
CHR Plugin: (Google Talk Plugin Video Accelerator) - C:\Users\User\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
CHR Plugin: (Picasa) - C:\Program Files\Google\Picasa3\npPicasa3.dll No File
CHR Plugin: (Silverlight Plug-In) - C:\Program Files\Microsoft Silverlight\4.0.60831.0\npctrl.dll ( Microsoft Corporation)
CHR Plugin: (Pando Web Plugin) - C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
CHR Plugin: (Facebook Video Calling Plugin) - C:\Users\User\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
CHR Plugin: (Google Update) - C:\Users\User\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (TheTorntv V10) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajjloplcjllkammemhenacfjcccockde [2014-08-01]
CHR Extension: (No Name) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-17]
CHR Extension: (No Name) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-17]
CHR Extension: (TheTorntv V10) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlleokkdhkflpmghiioglgmnminbekdi [2014-07-29]
CHR Extension: (Faster Chrome Pro) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\ncfebkjhppaffifdkonhpmgeijcjleln [2015-01-09]
CHR Extension: (Google Wallet) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-01-01]
CHR Extension: (No Name) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-17]
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-02-08]
StartMenuInternet: Google Chrome - C:\Users\User\AppData\Local\Google\Chrome\Application\chrome.exe

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2015-02-08] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [3192344 2015-02-08] (Avast Software)
R2 FsUsbExService; C:\Windows\system32\FsUsbExService.Exe [233472 2009-03-31] (Teruten) [File not signed]
U2 HiPatchService; D:\HiPatchService.exe [9216 2013-08-13] (Hi-Rez Studios) [File not signed]
S3 ServiceLayer; C:\Program Files\PC Connectivity Solution\ServiceLayer.exe [430592 2008-04-07] (Nokia.) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2009-07-14] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [24184 2015-02-08] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [73480 2015-02-08] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [81768 2015-02-08] (AVAST Software)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [49944 2015-02-08] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [787800 2015-02-08] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [423784 2015-02-08] (AVAST Software)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [91496 2015-02-08] (AVAST Software)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [206248 2015-02-08] ()
R3 FsUsbExDisk; C:\Windows\system32\FsUsbExDisk.SYS [36608 2009-03-31] () [File not signed]
R3 irsir; C:\Windows\System32\DRIVERS\irsir.sys [20992 2008-01-19] (Microsoft Corporation)
S3 PAC7302; C:\Windows\System32\DRIVERS\PAC7302.SYS [461824 2009-04-28] (PixArt Imaging Inc.)
S3 ssm_bus; C:\Windows\System32\DRIVERS\ssm_bus.sys [58320 2005-08-30] (MCCI)
S3 ssm_mdfl; C:\Windows\System32\DRIVERS\ssm_mdfl.sys [15112 2007-05-02] (MCCI Corporation)
S3 ssm_mdm; C:\Windows\System32\DRIVERS\ssm_mdm.sys [109704 2007-05-02] (MCCI Corporation)
S3 ss_bbus; C:\Windows\System32\DRIVERS\ss_bbus.sys [90112 2009-03-20] (MCCI)
S3 ss_bmdfl; C:\Windows\System32\DRIVERS\ss_bmdfl.sys [14976 2009-03-20] (MCCI Corporation)
S3 ss_bmdm; C:\Windows\System32\DRIVERS\ss_bmdm.sys [121856 2009-03-20] (MCCI Corporation)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [218192 2015-02-08] (Avast Software)
S3 FXDrv32; \??\E:\FXDrv32.sys [X]
S3 GGSAFERDriver; \??\C:\Program Files\Garena\safedrv.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-08 18:16 - 2015-02-08 18:17 - 00013345 _____ () C:\Users\User\Desktop\FRST.txt
2015-02-08 18:16 - 2015-02-08 18:17 - 00000000 ____D () C:\FRST
2015-02-08 18:16 - 2015-02-08 18:16 - 01124352 _____ (Farbar) C:\Users\User\Desktop\FRST.exe
2015-02-08 18:10 - 2015-02-08 18:10 - 00000197 _____ () C:\Windows\system32\2015-02-08-17-10-20.097-AvastVBoxSVC.exe-2672.log
2015-02-08 17:21 - 2015-02-08 17:21 - 00000247 _____ () C:\Windows\system32\2015-02-08-16-21-54.068-aswFe.exe-2348.log
2015-02-08 17:10 - 2015-02-08 17:10 - 00000197 _____ () C:\Windows\system32\2015-02-08-16-10-09.077-AvastVBoxSVC.exe-2768.log
2015-02-08 16:48 - 2015-02-08 16:52 - 00000000 ____D () C:\AdwCleaner
2015-02-08 16:47 - 2015-02-08 16:47 - 00002077 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2015-02-08 16:47 - 2015-02-08 16:47 - 00000000 ____D () C:\Users\User\AppData\Roaming\AVAST Software
2015-02-08 16:47 - 2015-02-08 16:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-02-08 16:46 - 2015-02-08 16:47 - 02112512 _____ () C:\Users\User\Desktop\AdwCleaner.exe
2015-02-08 16:46 - 2015-02-08 16:46 - 00787800 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys
2015-02-08 16:46 - 2015-02-08 16:46 - 00423784 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys
2015-02-08 16:46 - 2015-02-08 16:46 - 00073480 _____ (AVAST Software) C:\Windows\system32\Drivers\aswmonflt.sys
2015-02-08 16:46 - 2015-02-08 16:45 - 00206248 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-02-08 16:46 - 2015-02-08 16:45 - 00091496 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2015-02-08 16:46 - 2015-02-08 16:45 - 00081768 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2015-02-08 16:46 - 2015-02-08 16:45 - 00049944 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-02-08 16:46 - 2015-02-08 16:45 - 00024184 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-02-08 16:45 - 2015-02-08 16:45 - 00291352 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2015-02-08 16:45 - 2015-02-08 16:45 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2015-02-08 16:43 - 2015-02-08 16:43 - 00000000 ____D () C:\Program Files\AVAST Software
2015-02-08 16:41 - 2015-02-08 16:41 - 05006864 _____ (AVAST Software) C:\Users\User\Desktop\avast_free_antivirus_setup_online.exe
2015-02-08 16:41 - 2015-02-08 16:41 - 00000197 _____ () C:\Windows\system32\2015-02-08-15-41-01.053-AvastVBoxSVC.exe-2728.log
2015-02-08 16:05 - 2015-02-08 18:09 - 00421000 _____ () C:\Windows\PFRO.log
2015-02-08 16:05 - 2015-02-08 18:09 - 00000280 _____ () C:\Windows\setupact.log
2015-02-08 16:05 - 2015-02-08 16:05 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-08 15:33 - 2015-02-08 15:33 - 00000925 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-02-08 15:33 - 2015-02-08 15:33 - 00000000 ____D () C:\Program Files\CCleaner
2015-02-08 15:30 - 2015-02-08 15:30 - 00000247 _____ () C:\Windows\system32\2015-02-08-14-30-23.082-aswFe.exe-5976.log
2015-02-08 15:26 - 2015-02-08 15:30 - 00000247 _____ () C:\Windows\system32\2015-02-08-14-26-25.011-aswFe.exe-5248.log
2015-02-08 15:26 - 2015-02-08 15:26 - 00000197 _____ () C:\Windows\system32\2015-02-08-14-26-19.030-AvastVBoxSVC.exe-2736.log
2015-02-08 15:22 - 2015-02-08 15:23 - 00000000 ____D () C:\Windows\system32\vbox
2015-02-08 15:22 - 2015-02-08 15:21 - 00422760 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys.1423405335346
2015-02-08 15:22 - 2015-02-08 15:21 - 00070384 _____ (AVAST Software) C:\Windows\system32\Drivers\aswmonflt.sys.1423405338715
2015-02-08 15:21 - 2015-02-08 15:21 - 00787800 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys.1423405337046
2015-02-08 15:10 - 2015-02-08 15:10 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2015-02-08 15:03 - 2015-02-08 16:04 - 00000000 ____D () C:\Windows\pss
2015-02-08 11:58 - 2015-02-08 15:24 - 00000000 ____D () C:\Users\User\AppData\Roaming\A857F207B9F70819282E1AE45106A363
2015-02-08 11:58 - 2015-02-08 11:58 - 00009830 _____ () C:\Users\User\AppData\Roaming\6DE890A5336969B1FB7EDBAC9F34897F
2015-01-26 20:11 - 2015-01-26 20:11 - 00009783 _____ () C:\Users\User\AppData\Roaming\E53FD6D465A07A70259753CF139BBADB
2015-01-26 20:11 - 2015-01-26 20:11 - 00000000 ____D () C:\Users\User\AppData\Roaming\D6D5653A05E9AABBA0401BB3B71B90C0
2015-01-26 20:10 - 2015-02-08 16:04 - 00000000 ____D () C:\Users\User\AppData\Roaming\51DBE83F7B9A331B41C3679E5F3012B4
2015-01-26 20:10 - 2015-01-26 20:10 - 00009783 _____ () C:\Users\User\AppData\Roaming\F4BD60C6CE5F095BA47593023EB02693
2015-01-16 16:21 - 2015-01-16 16:21 - 00021504 _____ () C:\Users\User\AppData\Roaming\00709AE9.exe
2015-01-16 14:21 - 2015-01-16 14:21 - 00021504 _____ () C:\Users\User\AppData\Roaming\0002AE29.exe
2015-01-16 01:12 - 2015-01-16 01:12 - 00021504 _____ () C:\Users\User\AppData\Roaming\01F231A4.exe
2015-01-16 00:12 - 2015-01-16 00:12 - 00021504 _____ () C:\Users\User\AppData\Roaming\01BB3CE9.exe
2015-01-15 23:11 - 2015-01-15 23:11 - 00021504 _____ () C:\Users\User\AppData\Roaming\0184486C.exe
2015-01-15 22:11 - 2015-01-15 22:11 - 00021504 _____ () C:\Users\User\AppData\Roaming\014D543E.exe
2015-01-15 21:11 - 2015-01-15 21:11 - 00021504 _____ () C:\Users\User\AppData\Roaming\01165F25.exe
2015-01-15 20:30 - 2015-02-08 12:17 - 00000020 _____ () C:\Users\User\AppData\Roaming\appdataFr3.bin
2015-01-15 19:11 - 2015-01-15 19:11 - 00021504 _____ () C:\Users\User\AppData\Roaming\00A87551.exe
2015-01-15 17:11 - 2015-01-15 17:11 - 00021504 _____ () C:\Users\User\AppData\Roaming\003A8B5E.exe
2015-01-15 16:48 - 2015-01-15 16:48 - 00000000 ____D () C:\ProgramData\NoMore Ads
2015-01-15 16:11 - 2015-01-15 16:11 - 00021504 _____ () C:\Users\User\AppData\Roaming\0003977D.exe
2015-01-14 23:16 - 2015-01-14 23:16 - 00021504 _____ () C:\Users\User\AppData\Roaming\0070BC1F.exe
2015-01-14 22:16 - 2015-01-14 22:16 - 00021504 _____ () C:\Users\User\AppData\Roaming\0039C41A.exe
2015-01-14 21:59 - 2015-01-14 22:04 - 00000000 ____D () C:\Users\User\Desktop\Filmovi
2015-01-14 21:16 - 2015-01-14 21:16 - 00021504 _____ () C:\Users\User\AppData\Roaming\0002CB69.exe
2015-01-09 22:22 - 2015-01-09 22:22 - 00021504 _____ () C:\Users\User\AppData\Roaming\01F1C693.exe
2015-01-09 21:40 - 2015-01-09 21:40 - 00000000 ____D () C:\ProgramData\copunK
2015-01-09 21:22 - 2015-01-09 21:22 - 00021504 _____ () C:\Users\User\AppData\Roaming\01BAD254.exe
2015-01-09 20:22 - 2015-01-09 20:22 - 00021504 _____ () C:\Users\User\AppData\Roaming\0183DD2C.exe
2015-01-09 19:22 - 2015-01-09 19:22 - 00021504 _____ () C:\Users\User\AppData\Roaming\014CE93C.exe
2015-01-09 18:22 - 2015-01-09 18:22 - 00021504 _____ () C:\Users\User\AppData\Roaming\0115F404.exe
2015-01-09 17:21 - 2015-01-09 17:21 - 00021504 _____ () C:\Users\User\AppData\Roaming\00DF0033.exe
2015-01-09 16:21 - 2015-01-09 16:21 - 00021504 _____ () C:\Users\User\AppData\Roaming\00A80B87.exe
2015-01-09 15:21 - 2015-01-09 15:21 - 00021504 _____ () C:\Users\User\AppData\Roaming\00711797.exe
2015-01-09 14:21 - 2015-01-09 14:21 - 00021504 _____ () C:\Users\User\AppData\Roaming\003A23D6.exe
2015-01-09 00:11 - 2015-01-09 00:11 - 00021504 _____ () C:\Users\User\AppData\Roaming\00A7F308.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-08 18:12 - 2011-05-27 19:11 - 01649064 _____ () C:\Windows\WindowsUpdate.log
2015-02-08 18:11 - 2012-06-07 15:17 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-08 18:09 - 2009-07-14 05:53 - 00032544 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-02-08 18:09 - 2009-07-14 05:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-08 18:05 - 2012-06-07 15:17 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-02-08 18:05 - 2011-05-30 15:53 - 00000904 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1678572565-632529116-242181161-1000UA.job
2015-02-08 18:05 - 2011-05-27 19:56 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-02-08 18:05 - 2011-05-27 19:44 - 00000000 ____D () C:\Users\User\AppData\Local\Adobe
2015-02-08 18:01 - 2011-08-05 20:50 - 00000924 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1678572565-632529116-242181161-1000UA.job
2015-02-08 17:40 - 2009-07-14 05:34 - 00014192 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-08 17:40 - 2009-07-14 05:34 - 00014192 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-08 16:52 - 2014-12-28 20:26 - 00000000 ____D () C:\ProgramData\Datamngr
2015-02-08 16:43 - 2011-05-27 19:21 - 00000000 ____D () C:\ProgramData\AVAST Software
2015-02-08 16:05 - 2012-05-05 13:39 - 00000000 ____D () C:\Program Files\Mozilla Maintenance Service
2015-02-08 16:04 - 2015-01-07 00:21 - 00000000 ____D () C:\Users\User\AppData\Roaming\FAB4602A5EF5EE3428531565FFDBC7EA
2015-02-08 16:04 - 2014-11-01 11:33 - 00000000 ____D () C:\Users\User\AppData\Roaming\A463AFD859E1E44E73ADEF0D053E5EDB
2015-02-08 16:04 - 2014-08-03 22:47 - 00000000 ____D () C:\Users\User\AppData\Roaming\3F44BCA8DA86CC4D3BE9B2477A200724
2015-02-08 16:04 - 2014-05-31 20:24 - 00000000 ____D () C:\Users\User\AppData\Roaming\FDDE12D5BEE33973277248549BA6D85D
2015-02-08 15:41 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\system32\LogFiles
2015-02-08 15:36 - 2013-07-01 18:01 - 00000000 ____D () C:\Users\User\AppData\Roaming\BitTorrent
2015-02-08 15:36 - 2013-02-20 20:53 - 00000000 ____D () C:\Users\User\AppData\Roaming\Media Player Classic
2015-02-08 15:36 - 2012-03-27 14:36 - 00000000 ____D () C:\Users\User\AppData\Roaming\PhotoScape
2015-02-08 15:36 - 2011-07-03 19:32 - 00000000 ____D () C:\Windows\Minidump
2015-02-08 15:36 - 2011-05-28 05:02 - 00000000 ____D () C:\Windows\Panther
2015-02-08 15:36 - 2011-05-27 19:44 - 00000000 ____D () C:\Users\User\Tracing
2015-02-08 15:36 - 2011-05-27 19:44 - 00000000 ____D () C:\Users\User\AppData\Roaming\XnView
2015-02-08 15:36 - 2011-05-27 19:35 - 00000000 ____D () C:\Users\User\AppData\Roaming\Skype
2015-02-08 15:09 - 2014-05-31 20:24 - 00000214 _____ () C:\Users\User\AppData\Roaming\YSdWMwAWfmuB00suaXzHYmUz
2015-02-08 15:05 - 2015-01-01 17:11 - 00000000 ____D () C:\ProgramData\Origin
2015-02-08 15:00 - 2011-05-30 16:09 - 00000000 ____D () C:\Program Files\Pando Networks
2015-02-08 14:56 - 2011-05-27 19:35 - 00000000 ___RD () C:\Program Files\Skype
2015-02-08 14:55 - 2014-03-15 20:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014
2015-02-08 14:55 - 2009-07-14 03:37 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2015-02-08 14:46 - 2013-04-29 16:24 - 00000000 ____D () C:\ProgramData\SearchNewTab
2015-02-08 11:58 - 2014-11-11 11:29 - 00000218 _____ () C:\Users\User\AppData\Roaming\3z8frVsuGGXfUtyTSJAW
2015-02-08 11:57 - 2011-05-30 15:53 - 00000852 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1678572565-632529116-242181161-1000Core.job
2015-01-17 14:30 - 2014-07-23 20:19 - 00000000 ____D () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2015-01-14 22:02 - 2011-05-27 19:13 - 00713888 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-14 21:21 - 2014-07-23 19:59 - 00000000 ____D () C:\Program Files\Common Files\Steam
2015-01-14 21:20 - 2011-08-03 20:13 - 00000000 ____D () C:\ProgramData\TEMP
2015-01-14 21:15 - 2011-05-31 15:57 - 00098304 _____ (Sony DADC Austria AG.) C:\Windows\system32\CmdLineExt.dll
2015-01-09 13:21 - 2014-02-18 12:35 - 00021504 _____ () C:\Users\User\AppData\Roaming\00032DE2.exe

==================== Files in the root of some directories =======

2013-08-20 17:04 - 2013-08-20 17:04 - 0367616 _____ () C:\Users\User\AppData\Roaming\0000AA42.exe
2013-09-20 13:46 - 2013-09-20 13:46 - 0361984 _____ () C:\Users\User\AppData\Roaming\0000AA61.exe
2013-08-20 00:50 - 2013-08-20 00:50 - 0366080 _____ () C:\Users\User\AppData\Roaming\0000B4BD.exe
2013-08-25 00:54 - 2013-08-25 00:54 - 0367616 _____ () C:\Users\User\AppData\Roaming\0000C541.exe
2013-08-24 22:04 - 2013-08-24 22:04 - 0367616 _____ () C:\Users\User\AppData\Roaming\0000C88B.exe
2013-12-28 14:00 - 2013-12-28 14:00 - 0244379 _____ () C:\Users\User\AppData\Roaming\00029720.exe
2013-12-20 23:29 - 2013-12-20 23:29 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002979D.exe
2013-12-11 20:40 - 2013-12-11 20:40 - 0244379 _____ () C:\Users\User\AppData\Roaming\00029B25.exe
2013-12-09 20:03 - 2013-12-09 20:03 - 0244379 _____ () C:\Users\User\AppData\Roaming\00029FC7.exe
2013-12-13 23:37 - 2013-12-13 23:37 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002A8EB.exe
2013-12-23 23:17 - 2013-12-23 23:17 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002AADE.exe
2013-12-12 23:58 - 2013-12-12 23:58 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002ABD8.exe
2013-12-17 22:41 - 2013-12-17 22:41 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002AC45.exe
2015-01-16 14:21 - 2015-01-16 14:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\0002AE29.exe
2013-12-08 20:53 - 2013-12-08 20:53 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002B74D.exe
2013-12-03 19:31 - 2013-12-03 19:31 - 0244317 _____ () C:\Users\User\AppData\Roaming\0002BFC5.exe
2013-12-10 19:29 - 2013-12-10 19:29 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002C189.exe
2013-12-19 22:41 - 2013-12-19 22:41 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002C2D1.exe
2013-12-05 19:45 - 2013-12-05 19:45 - 0244317 _____ () C:\Users\User\AppData\Roaming\0002C428.exe
2015-01-14 21:16 - 2015-01-14 21:16 - 0021504 _____ () C:\Users\User\AppData\Roaming\0002CB69.exe
2014-02-14 17:50 - 2014-02-14 17:50 - 0244377 _____ () C:\Users\User\AppData\Roaming\0002DDEF.exe
2014-01-03 16:36 - 2014-01-03 16:36 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002E38A.exe
2014-02-16 17:20 - 2014-02-16 17:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\0002F2C6.exe
2014-01-01 22:02 - 2014-01-01 22:02 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002F7E5.exe
2013-12-02 21:25 - 2013-12-02 21:25 - 0244317 _____ () C:\Users\User\AppData\Roaming\0002F99A.exe
2014-04-11 15:09 - 2014-04-11 15:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\0002FBCB.exe
2014-02-17 21:05 - 2014-02-17 21:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003008C.exe
2014-02-24 16:10 - 2014-02-24 16:10 - 0244377 _____ () C:\Users\User\AppData\Roaming\000300CA.exe
2014-04-08 20:44 - 2014-04-08 20:44 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030260.exe
2014-02-18 08:52 - 2014-02-18 08:52 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003078E.exe
2014-02-22 23:14 - 2014-02-22 23:14 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030859.exe
2014-02-28 18:29 - 2014-02-28 18:29 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030888.exe
2014-04-03 21:39 - 2014-04-03 21:39 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030933.exe
2014-04-07 19:00 - 2014-04-07 19:00 - 0244377 _____ () C:\Users\User\AppData\Roaming\000309FE.exe
2014-04-04 19:50 - 2014-04-04 19:50 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030B36.exe
2014-05-28 20:13 - 2014-05-28 20:13 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030B94.exe
2014-04-14 22:00 - 2014-04-14 22:00 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030D68.exe
2014-04-15 13:55 - 2014-04-15 13:55 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030ECE.exe
2014-02-16 15:33 - 2014-02-16 15:33 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030F3C.exe
2014-04-09 17:09 - 2014-04-09 17:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031045.exe
2014-04-08 07:41 - 2014-04-08 07:41 - 0244377 _____ () C:\Users\User\AppData\Roaming\000312B5.exe
2014-05-09 21:30 - 2014-05-09 21:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\000313DD.exe
2014-02-22 19:18 - 2014-02-22 19:18 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003140C.exe
2014-03-01 14:30 - 2015-01-08 21:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\00031489.exe
2014-04-01 20:41 - 2014-04-01 20:41 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031592.exe
2014-05-24 22:34 - 2014-05-24 22:34 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003168C.exe
2014-03-23 19:42 - 2014-03-23 19:42 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031747.exe
2014-02-21 08:26 - 2014-02-21 08:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\000317A4.exe
2014-03-13 14:22 - 2014-03-13 14:22 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003192A.exe
2014-03-04 13:01 - 2014-03-04 13:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003193A.exe
2014-04-15 08:21 - 2014-04-15 08:21 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031C46.exe
2014-04-16 10:30 - 2014-04-16 10:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031D01.exe
2014-03-13 16:21 - 2014-03-13 16:21 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031D4F.exe
2014-03-24 10:20 - 2014-03-24 10:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031D5F.exe
2014-04-09 06:49 - 2014-04-09 06:49 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031DDC.exe
2014-03-07 09:09 - 2014-03-07 09:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031DEB.exe
2014-02-27 15:08 - 2014-03-07 22:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031DFB.exe
2014-03-27 17:33 - 2014-03-27 17:33 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031E58.exe
2014-05-08 20:05 - 2014-05-08 20:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031EC6.exe
2014-03-14 14:07 - 2014-03-14 14:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031EE5.exe
2014-05-22 21:51 - 2014-05-22 21:51 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031F90.exe
2014-03-17 21:07 - 2014-03-18 23:37 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032107.exe
2014-03-17 11:36 - 2014-04-06 15:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003228D.exe
2014-02-20 17:48 - 2014-02-20 17:48 - 0244377 _____ () C:\Users\User\AppData\Roaming\000322CB.exe
2014-02-20 12:09 - 2014-03-15 13:37 - 0244377 _____ () C:\Users\User\AppData\Roaming\000322EA.exe
2014-05-26 21:53 - 2014-05-26 21:53 - 0244377 _____ () C:\Users\User\AppData\Roaming\000323C5.exe
2014-04-24 23:27 - 2014-04-24 23:27 - 0244377 _____ () C:\Users\User\AppData\Roaming\000324BE.exe
2014-02-22 13:29 - 2014-02-22 13:29 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003253B.exe
2014-02-24 00:23 - 2014-02-24 00:23 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032625.exe
2014-02-23 17:42 - 2014-02-23 17:42 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032644.exe
2014-03-06 16:13 - 2014-03-06 16:13 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032673.exe
2014-02-26 15:35 - 2014-02-26 15:35 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003277C.exe
2014-02-18 09:01 - 2014-02-18 09:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\000327CA.exe
2014-04-20 11:28 - 2014-04-20 11:28 - 0244377 _____ () C:\Users\User\AppData\Roaming\000328D4.exe
2014-03-13 23:37 - 2014-03-13 23:37 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032950.exe
2014-03-06 08:49 - 2014-03-06 08:49 - 0244377 _____ () C:\Users\User\AppData\Roaming\000329CD.exe
2014-02-25 21:09 - 2014-02-25 21:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032AF6.exe
2014-03-05 12:12 - 2014-03-05 12:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032C3D.exe
2014-03-17 08:14 - 2014-03-17 08:14 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032D18.exe
2014-05-05 21:37 - 2014-05-05 21:37 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032D75.exe
2014-02-24 20:26 - 2014-02-24 20:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032D94.exe
2014-02-18 12:35 - 2015-01-09 13:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\00032DE2.exe
2014-04-21 10:45 - 2014-04-21 10:45 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032ECC.exe
2014-02-25 14:13 - 2014-02-25 14:13 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032F88.exe
2014-04-21 08:26 - 2014-04-21 08:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\000330A0.exe
2014-03-01 09:06 - 2014-03-01 09:06 - 0244377 _____ () C:\Users\User\AppData\Roaming\000331AA.exe
2014-03-01 00:19 - 2014-03-01 00:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003337E.exe
2014-02-22 09:30 - 2014-02-22 09:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003364B.exe
2014-02-19 06:47 - 2014-02-19 06:47 - 0244377 _____ () C:\Users\User\AppData\Roaming\00033793.exe
2014-02-19 20:05 - 2014-02-19 20:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\000337D1.exe
2014-03-14 18:15 - 2014-03-14 18:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003382F.exe
2014-03-01 12:49 - 2014-03-01 12:49 - 0244377 _____ () C:\Users\User\AppData\Roaming\00033928.exe
2014-04-17 06:25 - 2014-04-17 06:25 - 0244377 _____ () C:\Users\User\AppData\Roaming\00033A12.exe
2014-03-01 17:48 - 2014-03-01 17:48 - 0244377 _____ () C:\Users\User\AppData\Roaming\00033CC1.exe
2014-04-23 13:06 - 2014-04-23 13:06 - 0244377 _____ () C:\Users\User\AppData\Roaming\000340B7.exe
2014-05-16 08:19 - 2014-05-16 08:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\000341B0.exe
2014-03-19 13:57 - 2014-03-19 13:57 - 0244377 _____ () C:\Users\User\AppData\Roaming\000342AA.exe
2014-04-05 11:20 - 2014-04-05 11:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\000342E8.exe
2014-03-03 09:46 - 2014-03-03 09:46 - 0244377 _____ () C:\Users\User\AppData\Roaming\00034A48.exe
2014-03-08 21:16 - 2014-03-08 21:16 - 0244377 _____ () C:\Users\User\AppData\Roaming\00034DD1.exe
2014-04-09 14:44 - 2014-04-09 14:44 - 0244377 _____ () C:\Users\User\AppData\Roaming\00034E8C.exe
2014-12-18 21:10 - 2014-12-18 21:10 - 0021504 _____ () C:\Users\User\AppData\Roaming\00035253.exe
2014-11-15 22:14 - 2014-11-15 22:14 - 0021504 _____ () C:\Users\User\AppData\Roaming\00035263.exe
2014-03-02 17:37 - 2014-03-02 17:37 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003533D.exe
2014-02-27 09:31 - 2014-11-22 14:29 - 0021504 _____ () C:\Users\User\AppData\Roaming\00035A20.exe
2014-03-03 17:53 - 2014-03-03 17:53 - 0244377 _____ () C:\Users\User\AppData\Roaming\00036D33.exe
2015-01-15 16:11 - 2015-01-15 16:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\0003977D.exe
2014-04-18 10:34 - 2014-04-18 10:34 - 0244377 _____ () C:\Users\User\AppData\Roaming\00039E60.exe
2014-02-25 07:44 - 2014-02-25 07:44 - 0244377 _____ () C:\Users\User\AppData\Roaming\00039F2B.exe
2014-08-20 13:19 - 2014-08-20 13:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\0003A469.exe
2014-08-17 09:49 - 2014-08-17 09:49 - 0008704 _____ () C:\Users\User\AppData\Roaming\0003AC74.exe
2014-07-25 01:40 - 2014-07-25 01:40 - 0008704 _____ () C:\Users\User\AppData\Roaming\0003B2F9.exe
2014-08-17 09:49 - 2014-08-17 09:49 - 0015872 _____ () C:\Users\User\AppData\Roaming\0003B395.exe
2014-05-15 21:11 - 2014-05-15 21:11 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003B4BD.exe
2014-09-07 12:12 - 2014-09-07 12:12 - 0015872 _____ () C:\Users\User\AppData\Roaming\0003C38C.exe
2014-08-15 15:04 - 2014-08-15 15:04 - 0008704 _____ () C:\Users\User\AppData\Roaming\0003C88B.exe
2014-08-18 22:09 - 2014-08-18 22:09 - 0015872 _____ () C:\Users\User\AppData\Roaming\0003D8C1.exe
2014-08-16 22:18 - 2014-08-16 22:18 - 0015872 _____ () C:\Users\User\AppData\Roaming\0003D9DA.exe
2014-08-07 11:52 - 2014-08-07 11:52 - 0015872 _____ () C:\Users\User\AppData\Roaming\00042107.exe
2014-07-28 14:25 - 2014-07-28 14:25 - 0008704 _____ () C:\Users\User\AppData\Roaming\000460D4.exe
2014-04-07 15:19 - 2014-04-07 15:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\0005A311.exe
2013-12-06 19:39 - 2013-12-06 19:39 - 0244317 _____ () C:\Users\User\AppData\Roaming\00166067.exe
2014-08-21 13:13 - 2014-08-21 13:13 - 0015872 _____ () C:\Users\User\AppData\Roaming\001749BC.exe
2014-04-22 23:32 - 2014-04-22 23:32 - 0244377 _____ () C:\Users\User\AppData\Roaming\001A1AFF.exe
2014-01-03 17:06 - 2014-01-03 17:06 - 0244379 _____ () C:\Users\User\AppData\Roaming\001E732C.exe
2013-12-15 18:22 - 2013-12-15 18:22 - 0244379 _____ () C:\Users\User\AppData\Roaming\001E7435.exe
2014-04-08 21:14 - 2014-04-08 21:14 - 0244377 _____ () C:\Users\User\AppData\Roaming\001E88BF.exe
2014-04-07 19:30 - 2014-04-07 19:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\001E903E.exe
2014-05-24 23:30 - 2014-05-24 23:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\001E9A2C.exe
2014-04-01 21:11 - 2014-04-01 21:11 - 0244377 _____ () C:\Users\User\AppData\Roaming\001E9CAC.exe
2014-05-17 07:19 - 2014-05-17 07:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EACA3.exe
2014-02-23 18:12 - 2014-02-23 18:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EAD4F.exe
2014-03-05 20:19 - 2014-03-05 20:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EB357.exe
2014-04-21 11:15 - 2014-04-21 11:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EB70F.exe
2014-03-19 00:07 - 2014-03-19 00:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EB8D3.exe
2014-02-26 16:05 - 2014-02-26 16:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EB8F2.exe
2014-03-14 00:07 - 2014-03-14 00:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\001ED03A.exe
2014-03-03 10:16 - 2014-03-03 10:16 - 0244377 _____ () C:\Users\User\AppData\Roaming\001ED049.exe
2014-08-09 14:02 - 2014-08-09 14:02 - 0015872 _____ () C:\Users\User\AppData\Roaming\001ED864.exe
2014-04-09 15:14 - 2014-04-09 15:14 - 0244377 _____ () C:\Users\User\AppData\Roaming\001ED97D.exe
2014-03-03 18:23 - 2014-03-03 18:23 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EF382.exe
2014-03-01 18:18 - 2014-03-01 18:18 - 0244377 _____ () C:\Users\User\AppData\Roaming\001F1583.exe
2014-07-18 22:59 - 2014-09-05 18:22 - 0008704 _____ () C:\Users\User\AppData\Roaming\001F3581.exe
2014-04-18 11:04 - 2014-04-18 11:04 - 0244377 _____ () C:\Users\User\AppData\Roaming\001F43A4.exe
2014-08-01 19:26 - 2014-08-01 19:26 - 0015872 _____ () C:\Users\User\AppData\Roaming\001F5956.exe
2014-02-25 08:15 - 2014-02-25 08:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\001F707E.exe
2014-08-04 20:01 - 2014-08-04 20:01 - 0008704 _____ () C:\Users\User\AppData\Roaming\001FD6BF.exe
2014-02-27 10:03 - 2014-02-27 10:03 - 0244377 _____ () C:\Users\User\AppData\Roaming\00201007.exe
2015-01-14 22:16 - 2015-01-14 22:16 - 0021504 _____ () C:\Users\User\AppData\Roaming\0039C41A.exe
2015-01-08 22:11 - 2015-01-08 22:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\003A09C1.exe
2014-04-16 11:30 - 2014-04-16 11:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A1F92.exe
2014-04-15 09:21 - 2014-04-15 09:21 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A1FA1.exe
2014-03-18 14:22 - 2014-03-18 14:22 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A206C.exe
2014-02-27 16:08 - 2014-02-27 16:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A20F8.exe
2015-01-09 14:21 - 2015-01-09 14:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\003A23D6.exe
2014-02-26 20:28 - 2014-02-26 20:28 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A25F8.exe
2014-05-08 21:06 - 2014-05-08 21:06 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A277E.exe
2014-03-04 14:01 - 2014-03-04 14:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A2942.exe
2014-03-29 22:18 - 2014-03-29 22:18 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A2E12.exe
2014-02-25 22:09 - 2014-02-25 22:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A2F98.exe
2014-03-21 10:03 - 2014-03-21 10:03 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A344A.exe
2014-03-01 10:06 - 2014-03-01 10:06 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A34E6.exe
2014-12-13 21:28 - 2014-12-13 21:28 - 0021504 _____ () C:\Users\User\AppData\Roaming\003A41A2.exe
2014-05-28 21:13 - 2014-05-28 21:13 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A4460.exe
2015-01-15 17:11 - 2015-01-15 17:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\003A8B5E.exe
2014-12-19 20:11 - 2014-12-19 20:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\003A9FB9.exe
2014-12-28 21:28 - 2014-12-28 21:28 - 0021504 _____ () C:\Users\User\AppData\Roaming\003AB02D.exe
2014-08-16 23:19 - 2014-08-16 23:19 - 0008704 _____ () C:\Users\User\AppData\Roaming\003ACFCD.exe
2013-08-15 14:12 - 2013-08-15 14:12 - 0366080 _____ () C:\Users\User\AppData\Roaming\004138EB.exe
2014-08-21 14:13 - 2014-08-21 14:13 - 0008704 _____ () C:\Users\User\AppData\Roaming\004E3EC5.exe
2013-12-05 21:15 - 2013-12-05 21:15 - 0244317 _____ () C:\Users\User\AppData\Roaming\005535EF.exe
2014-02-15 17:18 - 2014-02-15 17:18 - 0244377 _____ () C:\Users\User\AppData\Roaming\005569CB.exe
2014-04-17 21:17 - 2014-04-17 21:17 - 0244377 _____ () C:\Users\User\AppData\Roaming\00557437.exe
2014-02-28 19:59 - 2014-02-28 19:59 - 0244377 _____ () C:\Users\User\AppData\Roaming\005586EC.exe
2014-04-14 23:30 - 2014-04-14 23:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\00558D42.exe
2014-04-21 23:22 - 2014-04-21 23:22 - 0244377 _____ () C:\Users\User\AppData\Roaming\00558D81.exe
2014-04-15 15:25 - 2014-04-15 15:25 - 0244377 _____ () C:\Users\User\AppData\Roaming\005592BE.exe
2014-03-01 16:01 - 2014-03-01 16:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\0055934B.exe
2014-02-21 10:22 - 2014-02-21 10:22 - 0244377 _____ () C:\Users\User\AppData\Roaming\00559E43.exe
2014-03-06 10:19 - 2014-03-06 10:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\0055AAC1.exe
2014-03-20 10:22 - 2014-03-20 10:22 - 0244377 _____ () C:\Users\User\AppData\Roaming\0055D3A4.exe
2014-03-29 14:03 - 2014-03-29 14:03 - 0244377 _____ () C:\Users\User\AppData\Roaming\00561BFA.exe
2014-08-17 11:19 - 2014-08-17 11:19 - 0008704 _____ () C:\Users\User\AppData\Roaming\00562990.exe
2014-08-07 13:22 - 2014-08-07 13:22 - 0008704 _____ () C:\Users\User\AppData\Roaming\005696D3.exe
2013-08-18 16:37 - 2013-08-18 16:37 - 0370688 _____ () C:\Users\User\AppData\Roaming\006E7A20.exe
2013-08-16 13:17 - 2013-08-16 13:17 - 0357888 _____ () C:\Users\User\AppData\Roaming\006E8383.exe
2013-08-23 19:29 - 2013-08-23 19:29 - 0367616 _____ () C:\Users\User\AppData\Roaming\006E8DB0.exe
2013-08-20 19:04 - 2013-08-20 19:04 - 0367616 _____ () C:\Users\User\AppData\Roaming\006E9732.exe
2015-01-16 16:21 - 2015-01-16 16:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\00709AE9.exe
2015-01-14 23:16 - 2015-01-14 23:16 - 0021504 _____ () C:\Users\User\AppData\Roaming\0070BC1F.exe
2015-01-07 14:12 - 2015-01-07 14:12 - 0021504 _____ () C:\Users\User\AppData\Roaming\0070D52B.exe
2014-04-11 17:09 - 2014-04-11 17:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\0070F99C.exe
2015-01-08 23:11 - 2015-01-08 23:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\0070FE7C.exe
2014-02-24 18:11 - 2014-02-24 18:11 - 0244377 _____ () C:\Users\User\AppData\Roaming\0071084B.exe
2014-04-09 19:09 - 2014-04-09 19:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\00710D6A.exe
2014-02-28 20:29 - 2014-02-28 20:29 - 0244377 _____ () C:\Users\User\AppData\Roaming\00710EFF.exe
2015-01-09 15:21 - 2015-01-09 15:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\00711797.exe
2014-03-14 16:07 - 2014-03-14 16:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\00711FA2.exe
2014-04-06 17:15 - 2014-04-06 17:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\007125CA.exe
2014-03-05 14:12 - 2014-03-05 14:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\00712849.exe
2014-02-24 22:27 - 2014-02-24 22:27 - 0244377 _____ () C:\Users\User\AppData\Roaming\00713D5F.exe
2014-02-19 22:05 - 2014-02-19 22:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\00713F04.exe
2014-04-05 13:20 - 2014-04-05 13:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\00715301.exe
2014-03-22 12:23 - 2014-03-22 12:23 - 0244377 _____ () C:\Users\User\AppData\Roaming\00716BCE.exe
2014-03-05 18:29 - 2014-03-05 18:29 - 0244377 _____ () C:\Users\User\AppData\Roaming\007177FE.exe
2014-08-04 13:25 - 2014-08-04 13:25 - 0008704 _____ () C:\Users\User\AppData\Roaming\00718E0E.exe
2014-08-20 15:19 - 2014-08-20 15:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\007195AC.exe
2014-12-28 22:28 - 2014-12-28 22:28 - 0021504 _____ () C:\Users\User\AppData\Roaming\0071A46B.exe
2014-08-17 00:19 - 2014-08-17 00:19 - 0008704 _____ () C:\Users\User\AppData\Roaming\0071C840.exe
2014-03-31 21:30 - 2014-03-31 21:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\0071DD17.exe
2014-08-21 15:13 - 2014-08-21 15:13 - 0008704 _____ () C:\Users\User\AppData\Roaming\008560D7.exe
2014-08-21 15:13 - 2014-08-21 15:13 - 0015872 _____ () C:\Users\User\AppData\Roaming\008581BF.exe
2014-03-28 22:31 - 2014-03-28 22:31 - 0244377 _____ () C:\Users\User\AppData\Roaming\008C9011.exe
2014-04-07 21:31 - 2014-04-07 21:31 - 0244377 _____ () C:\Users\User\AppData\Roaming\008C9262.exe
2014-04-01 23:11 - 2014-04-01 23:11 - 0244377 _____ () C:\Users\User\AppData\Roaming\008C9906.exe
2014-02-25 12:15 - 2014-02-25 12:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CA288.exe
2014-03-05 22:19 - 2014-03-05 22:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CB118.exe
2014-02-26 18:05 - 2014-02-26 18:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CD338.exe
2014-02-23 20:12 - 2014-02-23 20:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CD71F.exe
2014-03-03 12:16 - 2014-03-03 12:16 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CDCF8.exe
2014-03-03 20:23 - 2014-03-03 20:23 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CF4DC.exe
2014-03-02 20:07 - 2014-03-02 20:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CFD73.exe
2014-08-06 22:03 - 2014-08-06 22:03 - 0015872 _____ () C:\Users\User\AppData\Roaming\008D2C50.exe
2014-04-18 13:04 - 2014-04-18 13:04 - 0244377 _____ () C:\Users\User\AppData\Roaming\008D5FBE.exe
2014-08-07 14:22 - 2014-08-07 14:22 - 0008704 _____ () C:\Users\User\AppData\Roaming\008D8FF2.exe
2014-02-27 12:03 - 2014-02-27 12:03 - 0244377 _____ () C:\Users\User\AppData\Roaming\008E0B58.exe
2015-01-07 15:13 - 2015-01-07 15:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A7E311.exe
2015-01-09 00:11 - 2015-01-09 00:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A7F308.exe
2015-01-09 16:21 - 2015-01-09 16:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A80B87.exe
2014-03-23 00:13 - 2014-03-23 00:13 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A81834.exe
2014-04-21 15:11 - 2014-04-21 15:11 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A818B1.exe
2014-02-27 18:08 - 2014-02-27 18:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A81C0B.exe
2014-04-21 15:11 - 2014-04-21 15:11 - 0141824 _____ () C:\Users\User\AppData\Roaming\00A81E2D.exe
2014-12-13 23:28 - 2014-12-13 23:28 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A82954.exe
2014-03-04 16:02 - 2014-03-04 16:02 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A83287.exe
2014-05-08 23:06 - 2014-05-08 23:06 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A8394B.exe
2014-04-17 09:26 - 2014-04-17 09:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A83FE0.exe
2014-07-27 21:15 - 2014-07-27 21:15 - 0008704 _____ () C:\Users\User\AppData\Roaming\00A87503.exe
2015-01-15 19:11 - 2015-01-15 19:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A87551.exe
2014-12-19 22:11 - 2014-12-19 22:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A88883.exe
2014-08-20 16:19 - 2014-08-20 16:19 - 0008704 _____ () C:\Users\User\AppData\Roaming\00A88BAE.exe
2014-03-30 23:27 - 2014-03-30 23:27 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A88D73.exe
2014-08-20 16:19 - 2014-08-20 16:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\00A88ECA.exe
2014-12-28 23:28 - 2014-12-28 23:28 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A899A3.exe
2014-08-19 01:09 - 2014-08-19 01:09 - 0015872 _____ () C:\Users\User\AppData\Roaming\00A8D442.exe
2014-04-16 13:31 - 2014-04-16 13:31 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A8D57A.exe
2013-12-04 21:32 - 2013-12-04 21:32 - 0244317 _____ () C:\Users\User\AppData\Roaming\00BD4D87.exe
2014-04-17 23:17 - 2014-04-17 23:17 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C38191.exe
2014-04-15 17:25 - 2014-04-15 17:25 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C39AFA.exe
2014-03-27 12:26 - 2014-03-27 12:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C3A621.exe
2014-03-06 12:19 - 2014-03-06 12:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C3A788.exe
2014-02-18 16:06 - 2014-02-18 16:06 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C3AAC3.exe
2014-04-19 21:18 - 2014-04-19 21:18 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C40551.exe
2014-03-25 20:10 - 2014-03-25 20:10 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C41BEC.exe
2014-08-17 13:19 - 2014-08-17 13:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\00C41DA1.exe
2013-08-25 18:57 - 2013-08-25 18:57 - 0356864 _____ () C:\Users\User\AppData\Roaming\00DC605C.exe
2013-08-18 18:37 - 2013-08-18 18:37 - 0370688 _____ () C:\Users\User\AppData\Roaming\00DC6210.exe
2013-08-23 21:29 - 2013-08-23 21:29 - 0297472 _____ () C:\Users\User\AppData\Roaming\00DC8F57.exe
2013-08-19 17:56 - 2013-08-19 17:56 - 0366080 _____ () C:\Users\User\AppData\Roaming\00DCB629.exe
2015-01-07 16:13 - 2015-01-07 16:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\00DEE88E.exe
2014-02-16 21:20 - 2014-02-16 21:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DEF1E1.exe
2015-01-09 17:21 - 2015-01-09 17:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\00DF0033.exe
2014-04-09 21:09 - 2014-04-09 21:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF0BE6.exe
2014-03-29 00:01 - 2014-03-29 00:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF1336.exe
2014-04-06 19:15 - 2014-04-06 19:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF22DF.exe
2014-03-05 16:12 - 2014-03-05 16:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF3170.exe
2014-02-18 16:36 - 2014-02-18 16:36 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF3334.exe
2014-02-20 00:05 - 2014-02-20 00:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF4222.exe
2014-04-05 15:20 - 2014-04-05 15:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF6A6A.exe
2014-08-20 17:19 - 2014-08-20 17:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\00DF87F8.exe
2014-02-25 00:27 - 2014-02-25 00:27 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DFADFE.exe
2014-08-19 02:09 - 2014-08-19 02:09 - 0015872 _____ () C:\Users\User\AppData\Roaming\00DFCD41.exe
2014-02-20 22:18 - 2014-02-20 22:18 - 0244377 _____ () C:\Users\User\AppData\Roaming\00FAB9A2.exe
2014-03-20 22:04 - 2014-03-20 22:04 - 0244377 _____ () C:\Users\User\AppData\Roaming\00FAD138.exe
2014-03-03 22:23 - 2014-03-03 22:23 - 0244377 _____ () C:\Users\User\AppData\Roaming\00FAF25E.exe
2014-04-18 15:05 - 2014-04-18 15:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\00FB80D7.exe
2015-01-07 17:13 - 2015-01-07 17:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\0115DECF.exe
2015-01-09 18:22 - 2015-01-09 18:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\0115F404.exe
2014-02-27 20:08 - 2014-02-27 20:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\01161884.exe
2014-04-17 11:26 - 2014-04-17 11:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\01163CD6.exe
2014-03-04 18:02 - 2014-03-04 18:02 - 0244377 _____ () C:\Users\User\AppData\Roaming\01163D62.exe
2015-01-15 21:11 - 2015-01-15 21:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\01165F25.exe
2014-08-20 18:19 - 2014-08-20 18:19 - 0008704 _____ () C:\Users\User\AppData\Roaming\01167D20.exe
2014-08-20 18:19 - 2014-08-20 18:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\0116805B.exe
2013-08-15 18:12 - 2013-08-15 18:12 - 0361984 _____ () C:\Users\User\AppData\Roaming\011D0ACE.exe
2014-04-15 19:25 - 2014-04-15 19:25 - 0244377 _____ () C:\Users\User\AppData\Roaming\01319745.exe
2014-08-17 15:19 - 2014-08-17 15:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\01320F13.exe
2014-08-07 17:22 - 2014-08-07 17:22 - 0008704 _____ () C:\Users\User\AppData\Roaming\01327D7E.exe
2013-09-20 19:46 - 2013-09-20 19:46 - 0360448 _____ () C:\Users\User\AppData\Roaming\014A5BFB.exe
2015-01-07 18:13 - 2015-01-07 18:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\014CD8C8.exe
2014-02-08 22:21 - 2014-02-08 22:21 - 0244379 _____ () C:\Users\User\AppData\Roaming\014CDC70.exe
2015-01-09 19:22 - 2015-01-09 19:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\014CE93C.exe
2014-11-16 19:22 - 2014-11-16 19:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\014D1F87.exe
2014-04-06 21:15 - 2014-04-06 21:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\014D216B.exe
2015-01-15 22:11 - 2015-01-15 22:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\014D543E.exe
2014-08-20 19:19 - 2014-08-20 19:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\014D7B4D.exe
2014-04-05 17:21 - 2014-04-05 17:21 - 0244377 _____ () C:\Users\User\AppData\Roaming\014D7C95.exe
2014-03-21 00:04 - 2014-03-21 00:04 - 0244377 _____ () C:\Users\User\AppData\Roaming\0168CE9B.exe
2014-08-17 16:19 - 2014-08-17 16:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\01690AFF.exe
2014-04-18 17:05 - 2014-04-18 17:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\0169BEE2.exe
2015-01-07 19:13 - 2015-01-07 19:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\0183CD35.exe
2015-01-09 20:22 - 2015-01-09 20:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\0183DD2C.exe
2014-02-17 00:20 - 2014-02-17 00:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\0183EB40.exe
2014-02-27 22:08 - 2014-02-27 22:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\01841645.exe
2014-04-17 13:26 - 2014-04-17 13:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\01843AA7.exe
2014-04-21 19:11 - 2014-04-21 19:11 - 0244377 _____ () C:\Users\User\AppData\Roaming\018443BB.exe
2015-01-15 23:11 - 2015-01-15 23:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\0184486C.exe
2014-08-20 20:19 - 2014-08-20 20:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\018473B0.exe
2014-04-16 17:31 - 2014-04-16 17:31 - 0244377 _____ () C:\Users\User\AppData\Roaming\0184D050.exe
2014-03-21 16:07 - 2014-03-21 16:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\018749A4.exe
2014-04-15 21:26 - 2014-04-15 21:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\019F93FD.exe
2014-08-17 17:19 - 2014-08-17 17:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\01A003CF.exe
2014-04-20 19:12 - 2014-04-20 19:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\01A05F18.exe
2014-04-20 01:22 - 2014-04-20 01:22 - 0244377 _____ () C:\Users\User\AppData\Roaming\01A3835A.exe
2015-01-07 20:13 - 2015-01-07 20:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\01BAC1A2.exe
2015-01-09 21:22 - 2015-01-09 21:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\01BAD254.exe
2015-01-16 00:12 - 2015-01-16 00:12 - 0021504 _____ () C:\Users\User\AppData\Roaming\01BB3CE9.exe
2014-04-05 19:21 - 2014-04-05 19:21 - 0244377 _____ () C:\Users\User\AppData\Roaming\01BB9B3E.exe
2014-02-18 20:37 - 2014-02-18 20:37 - 0244377 _____ () C:\Users\User\AppData\Roaming\01BC7DDF.exe
2014-08-17 18:20 - 2014-08-17 18:20 - 0015872 _____ () C:\Users\User\AppData\Roaming\01D6FD0D.exe
2014-04-16 19:01 - 2014-04-16 19:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\01D75173.exe
2014-04-18 19:05 - 2014-04-18 19:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\01D7C634.exe
2015-01-07 21:13 - 2015-01-07 21:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\01F1B5A2.exe
2015-01-09 22:22 - 2015-01-09 22:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\01F1C693.exe
2014-02-28 00:08 - 2014-02-28 00:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\01F21686.exe
2015-01-16 01:12 - 2015-01-16 01:12 - 0021504 _____ () C:\Users\User\AppData\Roaming\01F231A4.exe
2014-04-21 21:12 - 2014-04-21 21:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\01F251C1.exe
2014-04-21 21:12 - 2014-04-21 21:12 - 0141824 _____ () C:\Users\User\AppData\Roaming\01F25672.exe
2014-03-21 18:07 - 2014-03-21 18:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\01F5460E.exe
2014-08-17 19:20 - 2014-08-17 19:20 - 0015872 _____ () C:\Users\User\AppData\Roaming\020E01DE.exe
2014-04-20 21:12 - 2014-04-20 21:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\020E7A09.exe
2014-02-18 22:08 - 2014-02-18 22:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\020F0F46.exe
2015-01-07 22:13 - 2015-01-07 22:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\0228AA6C.exe
2014-11-16 23:22 - 2014-11-16 23:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\0228F2F1.exe
2014-08-17 20:20 - 2014-08-17 20:20 - 0015872 _____ () C:\Users\User\AppData\Roaming\0244FAAE.exe
2014-04-18 21:07 - 2014-04-18 21:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\0246F919.exe
2015-01-07 23:13 - 2015-01-07 23:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\025FB621.exe
2014-03-21 20:07 - 2014-03-21 20:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\0263772E.exe
2014-08-17 21:20 - 2014-08-17 21:20 - 0015872 _____ () C:\Users\User\AppData\Roaming\027BF40B.exe
2014-08-07 23:23 - 2014-08-07 23:23 - 0015872 _____ () C:\Users\User\AppData\Roaming\027C9558.exe
2014-04-20 23:12 - 2014-04-20 23:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\027C9920.exe
2014-02-19 00:08 - 2014-02-19 00:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\027D0F39.exe
2015-01-08 00:13 - 2015-01-08 00:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\0296AA6F.exe
2014-04-16 23:01 - 2014-04-16 23:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\02B3553E.exe
2014-04-18 23:07 - 2014-04-18 23:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\02B57B06.exe
2013-08-23 02:31 - 2013-08-23 02:31 - 0358912 _____ () C:\Users\User\AppData\Roaming\02CAD556.exe
2015-01-08 01:13 - 2015-01-08 01:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\02CD9E7E.exe
2014-11-21 17:10 - 2014-11-21 17:10 - 0235348 _____ () C:\Users\User\AppData\Roaming\0351F8CAD7F39C6F932ADA280ECD08B5
2014-08-16 14:06 - 2014-08-16 14:06 - 0008704 _____ () C:\Users\User\AppData\Roaming\04F57B7F.exe
2014-08-16 14:06 - 2014-08-16 14:06 - 0015872 _____ () C:\Users\User\AppData\Roaming\04F57ED9.exe
2014-08-16 15:06 - 2014-08-16 15:06 - 0008704 _____ () C:\Users\User\AppData\Roaming\052C8022.exe
2014-08-16 16:06 - 2014-08-16 16:06 - 0008704 _____ () C:\Users\User\AppData\Roaming\0563797F.exe
2014-08-16 17:07 - 2014-08-16 17:07 - 0008704 _____ () C:\Users\User\AppData\Roaming\059A7E21.exe
2015-01-07 00:21 - 2015-01-07 00:21 - 0009785 _____ () C:\Users\User\AppData\Roaming\21F01EFB991697B413CA64646CB1EFE5
2014-08-03 22:47 - 2014-12-28 20:28 - 0003956 _____ () C:\Users\User\AppData\Roaming\3B6C87E1F24A2876674697E318C9C27F
2014-11-11 11:29 - 2015-02-08 11:58 - 0000218 _____ () C:\Users\User\AppData\Roaming\3z8frVsuGGXfUtyTSJAW
2014-11-01 11:33 - 2014-11-01 11:33 - 0233878 _____ () C:\Users\User\AppData\Roaming\4D0582BFEE5C97B8D0675BEA0F4BF090
2014-11-08 16:56 - 2014-11-08 16:56 - 0233878 _____ () C:\Users\User\AppData\Roaming\5C1CBA0F0AA55D22D541C727B1522D4A
2015-02-08 11:58 - 2015-02-08 11:58 - 0009830 _____ () C:\Users\User\AppData\Roaming\6DE890A5336969B1FB7EDBAC9F34897F
2015-01-15 20:30 - 2015-02-08 12:17 - 0000020 _____ () C:\Users\User\AppData\Roaming\appdataFr3.bin
2014-05-31 20:24 - 2014-05-31 20:24 - 0288937 _____ () C:\Users\User\AppData\Roaming\C5C9FE613957AEC01A98797445103440
2015-01-26 20:11 - 2015-01-26 20:11 - 0009783 _____ () C:\Users\User\AppData\Roaming\E53FD6D465A07A70259753CF139BBADB
2015-01-26 20:10 - 2015-01-26 20:10 - 0009783 _____ () C:\Users\User\AppData\Roaming\F4BD60C6CE5F095BA47593023EB02693
2011-06-15 21:34 - 2011-06-15 21:34 - 0045286 _____ () C:\Users\User\AppData\Roaming\room_v3.dat
2014-05-31 20:24 - 2015-02-08 15:09 - 0000214 _____ () C:\Users\User\AppData\Roaming\YSdWMwAWfmuB00suaXzHYmUz
2012-01-06 18:45 - 2012-01-06 21:43 - 0014848 _____ () C:\Users\User\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2013-03-24 11:38 - 2013-03-24 11:38 - 0000003 _____ () C:\Users\User\AppData\Local\updater.log
2013-03-24 11:38 - 2013-03-29 20:47 - 0000059 _____ () C:\Users\User\AppData\Local\UserProducts.xml

Files to move or delete:
====================
c:\program files\movies app\datamngr\apcrtldr.dll


Some content of TEMP:
====================
C:\Users\User\AppData\Local\Temp\Quarantine.exe
C:\Users\User\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed








Additional scan result of Farbar Recovery Scan Tool (x86) Version: 08-02-2015
Ran by User at 2015-02-08 18:17:36
Running from C:\Users\User\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Disabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Disabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 9.0.124.0 - Adobe Systems Incorporated)
Adobe Reader 9.4.0 (HKLM\...\{AC76BA86-7AD7-1033-7B44-A94000000001}) (Version: 9.4.0 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.5 (HKLM\...\Adobe Shockwave Player) (Version: 11.5.9.620 - Adobe Systems, Inc.)
Avast Free Antivirus (HKLM\...\Avast) (Version: 10.0.2208 - AVAST Software)
BitTorrent (HKLM\...\BitTorrent) (Version: 7.8.0.29676 - BitTorrent Inc.)
BitTorrent (HKU\S-1-5-21-1678572565-632529116-242181161-1000\...\BitTorrent) (Version: 7.9.2.32241 - BitTorrent Inc.)
BS.Player FREE (HKLM\...\BSPlayerf) (Version: 2.58.1058 - Webteh, d.o.o.)
Cabela's Outdoor Adventures (Version: 1.00.0000 - Activision) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.02 - Piriform)
City Car Driving 1.2.2 (HKLM\...\{CC457F3D-5CDE-4CE8-9685-90A4EDE81374}_is1) (Version: - Forward Development)
copunK (HKLM\...\{6824985F-31D5-9CBE-1EB7-3D7ECDC6356E}) (Version: - "")
Euro Truck Simulator 2 (HKLM\...\{1B705E8F-9893-4486-B5D7-4F7FEB9C871E}_is1) (Version: 1.1.1 - SCS Software)
Eye 312 (HKLM\...\{74F923F2-2B11-4E2E-B638-A1772A9F7B7B}) (Version: 1.0.0.28 - KYE SYSTEMS CORP.)
Facebook Video Calling 3.1.0.521 (HKLM\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
GOM Player (HKLM\...\GOM Player) (Version: 2.2.56.5183 - Gretech Corporation)
Google Chrome (HKU\S-1-5-21-1678572565-632529116-242181161-1000\...\Google Chrome) (Version: 31.0.1650.63 - Google Inc.)
Google Talk Plugin (HKLM\...\{2A83AD05-56E6-3FBD-8752-B4143162EF59}) (Version: 4.9.1.16010 - Google)
GTA San Andreas (HKLM\...\{D417C96A-FCC7-4590-A1BB-FAF73F5BC98E}) (Version: 1.00.00001 - Rockstar Games)
Haali Media Splitter (HKLM\...\HaaliMkx) (Version: - FreeCodecPack)
Hi-Rez Studios Authenticate and Update Service (HKLM\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF1FC}) (Version: 3.0.0.0 - Hi-Rez Studios)
Java(TM) 6 Update 31 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83216031FF}) (Version: 6.0.310 - Oracle)
Kingdoms of Amalur Reckoning (HKLM\...\Kingdoms of Amalur Reckoning_is1) (Version: - )
K-Lite Codec Pack 6.6.0 (Full) (HKLM\...\KLiteCodecPack_is1) (Version: 6.6.0 - )
League of Legends (HKLM\...\{92606477-9366-4D3B-8AE3-6BE4B29727AB}) (Version: 1.3 - Riot Games)
League of Legends (HKLM\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games)
League of Legends (Version: 3.0.1 - Riot Games) Hidden
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 4.0.60831.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Mozilla Firefox 35.0.1 (x86 en-US) (HKLM\...\Mozilla Firefox 35.0.1 (x86 en-US)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
PC Connectivity Solution (HKLM\...\{AC599724-5755-48C1-ABE7-ABB857652930}) (Version: 8.15.0.0 - Nokia)
Photo! Editor 1.1 (HKLM\...\PhotoToolkit_is1) (Version: - )
PowerPaint 2.50 (HKLM\...\PowerPaint_is1) (Version: - FLISoft)
SAMSUNG Mobile Composite Device Software (HKLM\...\SAMSUNG Mobile Composite Device) (Version: - )
Samsung Mobile Modem Device Software (HKLM\...\Samsung Mobile Modem Device) (Version: - )
SAMSUNG Mobile Modem Driver Set (HKLM\...\SAMSUNG Mobile Modem) (Version: - )
Samsung Mobile phone USB driver Drive Software (HKLM\...\Samsung Mobile phone USB driver Drive) (Version: - )
SAMSUNG Mobile USB Modem 1.0 Software (HKLM\...\SAMSUNG Mobile USB Modem 1.0) (Version: - )
SAMSUNG Mobile USB Modem Software (HKLM\...\SAMSUNG Mobile USB Modem) (Version: - )
Samsung New PC Studio (HKLM\...\InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio (Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
Samsung New PC Studio USB Driver Installer (HKLM\...\InstallShield_{AF7E85DC-317C-47F5-810E-B82EE093A612}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio USB Driver Installer (Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Mobile Device Software (HKLM\...\SAMSUNG USB Mobile Device) (Version: - )
SamsungConnectivityCableDriver (HKLM\...\{7E84FAC8-C518-40F9-9807-7455301D6D25}) (Version: 6.83.6.2.1 - Samsung)
Skype™ 6.21 (HKLM\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
Smite (HKLM\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF017}) (Version: 0.1.1682.0 - Hi-Rez Studios)
The Sims 2 (HKLM\...\{40C03514-89C3-41BA-0090-3B440256DB87}) (Version: - )
The Sims™ 3 (HKLM\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.9.22 - Electronic Arts)
The Sims™ 3 High-End Loft Stuff (HKLM\...\{71828142-5A24-4BD0-97E7-976DA08CE6CF}) (Version: 3.0.38 - Electronic Arts)
VC80CRTRedist - 8.0.50727.6195 (Version: 1.2.0 - DivX, Inc) Hidden
Winamp (HKLM\...\Winamp) (Version: 5.601 - Nullsoft, Inc)
Windows Driver Package - Nokia pccsmcfd (10/12/2007 6.85.4.0) (HKLM\...\3A5DEFA413DDE699DBA6EBE0A63534ACA524D30F) (Version: 10/12/2007 6.85.4.0 - Nokia)
Windows Movie Maker 2.6 (HKLM\...\{B3DAF54F-DB25-4586-9EF1-96D24BB14088}) (Version: 2.6.4037.0 - Microsoft Corporation)
WinRAR 5.01 (32-bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
World of Tanks (HKU\S-1-5-21-1678572565-632529116-242181161-1000\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812EU}_is1) (Version: - Wargaming.net)
XnView 1.97.8 (HKLM\...\XnView_is1) (Version: 1.97.8 - Gougelet Pierre-e)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{022105BD-948A-40C9-AB42-A3300DDF097F}\localserver32 -> C:\Users\User\AppData\Local\Google\Update\GoogleUpdate.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{1FD1FE74-9E3C-4C1C-AEEB-AAB592AD770F}\localserver32 -> C:\Users\User\AppData\Local\Facebook\Update\FacebookUpdate.exe (Facebook Inc.)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{22181302-A8A6-4F84-A541-E5CBFC70CC43}\localserver32 -> C:\Users\User\AppData\Local\Google\Update\1.3.22.3\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{2F0E2680-9FF5-43C0-B76E-114A56E93598}\localserver32 -> C:\Users\User\AppData\Local\Google\Update\1.3.22.3\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{39125640-8D80-11DC-A2FE-C5C455D89593}\InprocServer32 -> C:\Users\User\AppData\Local\Google\Google Talk Plugin\googletalkax.dll (Google)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{51F9E8EF-59D7-475B-A106-C7EA6F30C119}\localserver32 -> C:\Users\User\AppData\Local\Google\Update\1.3.22.3\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{5C65F4B0-3651-4514-B207-D10CB699B14B}\localserver32 -> C:\Users\User\AppData\Local\Google\Chrome\Application\31.0.1650.63\delegate_execute.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{5E71E4F3-E8C7-4906-9626-973E418762B6}\InprocServer32 -> C:\Users\User\AppData\Local\Facebook\Update\1.2.205.0\goopdate.dll (Facebook Inc.)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{8B9F5BF4-0407-4BB2-9FED-4C0372DABD00}\localserver32 -> C:\Users\User\AppData\Local\Facebook\Video\Skype\FacebookVideoCallingProxy.exe (Skype Limited)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{9793fbbf-e9db-3b01-b322-3430cbcf3cd5}\InprocServer32 -> C:\Users\User\AppData\Local\Google\Google Talk Plugin\gtpo3d_host.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{A45426FB-E444-42B2-AA56-419F8FBEEC61}\InprocServer32 -> C:\Users\User\AppData\Local\Google\Update\1.3.22.3\psuser.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{AB9F4455-E591-4132-A386-0B91EAEDB96C}\InprocServer32 -> C:\Users\User\AppData\Local\Google\Google Talk Plugin\o1dax.dll (Google)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\InprocServer32 -> C:\Users\User\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\InprocServer32 -> C:\Users\User\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{CBE9C57E-FFA9-4123-8354-AD360D6DD3CC}\InprocServer32 -> C:\Users\User\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{E67BE843-BBBE-4484-95FB-05271AE86750}\localserver32 -> C:\Users\User\AppData\Local\Google\Update\1.3.22.3\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1678572565-632529116-242181161-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\User\AppData\Local\Google\Update\1.3.22.3\psuser.dll (Google Inc.)

==================== Restore Points =========================

14-01-2015 21:19:18 Installed Call of Duty(R) 2 Mod Tools
14-01-2015 21:20:25 Installed Call of Duty(R) 2 Patch 1.3
27-01-2015 18:16:59 Scheduled Checkpoint
08-02-2015 12:08:05 Removed Advanced Installer 10.3
08-02-2015 14:47:07 Removed Smileys We Love Toolbar for IE
08-02-2015 14:53:57 Removed Windows Live Upload Tool
08-02-2015 14:54:55 Removed Windows Live Sign-in Assistant
08-02-2015 14:55:24 Removed TuneUp Utilities 2014
08-02-2015 14:56:10 Removed TuneUp Utilities 2014 (en-US)
08-02-2015 14:56:33 Removed Skype Click to Call
08-02-2015 15:07:33 avast! Internet Security Setup
08-02-2015 15:19:43 avast! antivirus system restore point
08-02-2015 15:29:30 avast! antivirus system restore point
08-02-2015 16:40:55 avast! antivirus system restore point
08-02-2015 16:43:37 avast! antivirus system restore point

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:04 - 2009-06-10 22:39 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1FF9E0C8-93C8-4E9D-9B94-60E3FC5A195A} - System32\Tasks\{3D379C32-60AC-4714-8E29-B9B87F5759F9} => pcalua.exe -a "C:\Program Files\CALL OF DUTY 2 PC DVD + Key + 1.3 Patch + NoCd (zabranjeno)\callofduty2modtools.exe" -d "C:\Program Files\CALL OF DUTY 2 PC DVD + Key + 1.3 Patch + NoCd (zabranjeno)"
Task: {41114B33-D469-4C02-B3C1-560B06A23DE2} - System32\Tasks\Java Update Scheduler => C:\Program Files\Common Files\Java\Java Update\jusched.exe
Task: {4529D06C-4FA0-4C52-9E4F-8DBF1EDE9904} - System32\Tasks\{5D7272A5-A21C-43DB-A961-87FA953FC34F} => pcalua.exe -a "C:\Program Files\AVAST Software\Avast\aswRunDll.exe" -c "C:\Program Files\AVAST Software\Avast\Setup\setiface.dll" RunSetup
Task: {4EFAC1D0-B3DA-4C6B-B536-858014817D21} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1678572565-632529116-242181161-1000UA => C:\Users\User\AppData\Local\Google\Update\GoogleUpdate.exe [2011-05-30] (Google Inc.)
Task: {54B4D477-6231-48A6-92A5-7A1274BCEE0F} - System32\Tasks\{7E552AC8-AF32-4D1A-A69F-113AB8CB20CA} => pcalua.exe -a D:\\HiRezGamesDiagAndSupport.exe -c uninstall=17
Task: {824BC11F-4EFE-469B-B20A-6364F5921B04} - System32\Tasks\{2F2C6C6F-6ED1-4E90-A906-409EF9FA2691} => pcalua.exe -a "D:\CALL OF DUTY 2 PC DVD + Key + 1.3 Patch + NoCd (zabranjeno)\callofduty2modtools.exe" -d "D:\CALL OF DUTY 2 PC DVD + Key + 1.3 Patch + NoCd (zabranjeno)"
Task: {A07075E8-4571-4F7C-9140-917A3F442867} - System32\Tasks\{E354602C-F7DF-4533-87AF-64D6F8DE9C5C} => pcalua.exe -a "C:\Program Files\EA GAMES\The Sims 2\EAUninstall.exe"
Task: {AF88DE02-80F1-4310-8F54-FDCA0CDAE0A5} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-01-20] (Piriform Ltd)
Task: {B48EDE09-0C0C-45CA-A7B3-C81D019DF82F} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1678572565-632529116-242181161-1000Core => C:\Users\User\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-15] (Facebook Inc.)
Task: {BEF2FB30-E9A3-4C97-B92D-3EBEFC542071} - System32\Tasks\{B264E1A8-FDE3-4827-946B-6722F6471F3A} => pcalua.exe -a "E:\The Sims 3\Sims3Setup.exe" -d "E:\The Sims 3"
Task: {CC27A5F3-5ADF-4064-95F2-1D3BF7A272E5} - System32\Tasks\Adobe online update program => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2010-09-20] (Adobe Systems Incorporated)
Task: {CDE05DD1-EC27-4BDD-976A-C545894B12CC} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-08] (Adobe Systems Incorporated)
Task: {D390ABE0-EE7C-472E-8051-B690FBFF0DBB} - System32\Tasks\Google Updater and Installer => C:\Users\User\AppData\Local\Google\Update\GoogleUpdate.exe [2011-05-30] (Google Inc.)
Task: {DFBC668D-2424-416D-87C8-BB55CB162342} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1678572565-632529116-242181161-1000UA => C:\Users\User\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-15] (Facebook Inc.)
Task: {EFEDA1AE-EEFA-442F-A52C-58B56D6D780A} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1678572565-632529116-242181161-1000Core => C:\Users\User\AppData\Local\Google\Update\GoogleUpdate.exe [2011-05-30] (Google Inc.)
Task: {F2394674-8062-4135-8B4F-D4D9DA3D57B5} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-02-08] (AVAST Software)
Task: {FD1F189F-A293-4F32-AA3C-B2FB0A9D6F0A} - System32\Tasks\{2D85B0F1-E47E-406C-AF0F-DF7A8AC11946} => pcalua.exe -a "C:\Program Files\InstallShield Installation Information\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}\setup.exe" -c -runfromtemp -l0x0009 -removeonly

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1678572565-632529116-242181161-1000Core.job => C:\Users\User\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1678572565-632529116-242181161-1000UA.job => C:\Users\User\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1678572565-632529116-242181161-1000Core.job => C:\Users\User\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1678572565-632529116-242181161-1000UA.job => C:\Users\User\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2014-12-28 20:26 - 2014-12-11 15:34 - 00493768 ____N () c:\program files\movies app\datamngr\apcrtldr.dll
2015-02-08 16:46 - 2015-02-08 16:46 - 02912768 _____ () C:\Program Files\AVAST Software\Avast\defs\15020800\algo.dll
2015-02-08 16:45 - 2015-02-08 16:45 - 02151544 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxVMM.dll
2015-02-08 16:45 - 2015-02-08 16:45 - 00021488 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxREM.dll
2015-02-08 16:45 - 2015-02-08 16:45 - 04474224 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxRT.dll
2012-06-05 13:58 - 2008-09-02 11:29 - 00098304 _____ () C:\Program Files\Photo!\Photo! Editor\IvBar\ivbshlext.dll
2015-02-08 16:45 - 2015-02-08 16:45 - 38562088 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-02-08 16:45 - 2015-02-08 16:45 - 00317632 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxDDU.dll
2015-02-08 15:10 - 2015-02-08 15:10 - 03925104 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:373E1720
AlternateDataStreams: C:\ProgramData\TEMP:D1B5B4F1
AlternateDataStreams: C:\ProgramData\TEMP:FB6A21E3

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Registry Areas =====================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1678572565-632529116-242181161-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^Users^User^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^hefopdkahorcvvm.exe => C:\Windows\pss\hefopdkahorcvvm.exe.Startup
MSCONFIG\startupfolder: C:^Users^User^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^lsass.exe => C:\Windows\pss\lsass.exe.Startup
MSCONFIG\startupfolder: C:^Users^User^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^My_AutoWarkey_Script.lnk => C:\Windows\pss\My_AutoWarkey_Script.lnk.Startup
MSCONFIG\startupfolder: C:^Users^User^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk => C:\Windows\pss\OneNote 2007 Screen Clipper and Launcher.lnk.Startup
MSCONFIG\startupreg: AutoStartNPSAgent => C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe
MSCONFIG\startupreg: ChicaPasswordManager => "C:\Program Files\ChicaLogic\Chica Password Manager\stpass.exe" /autorunned
MSCONFIG\startupreg: EA Core => "C:\Program Files\Electronic Arts\EADM\Core.exe" -silent
MSCONFIG\startupreg: EADM => "C:\Program Files\Origin\Origin.exe" -AutoStart
MSCONFIG\startupreg: Facebook Update => "C:\Users\User\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
MSCONFIG\startupreg: GrooveMonitor => "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
MSCONFIG\startupreg: iLivid => "C:\Users\User\AppData\Local\iLivid\iLivid.exe" -autorun
MSCONFIG\startupreg: install_mob => E:\Setup.exe
MSCONFIG\startupreg: Microsoft DLL Registration => C:\Users\User\AppData\Roaming\regsrv64.exe
MSCONFIG\startupreg: mvvaicdpmdodwtwfmxl => C:\Users\User\AppData\Roaming\vkwtrmxjbwlnxp.exe
MSCONFIG\startupreg: PAC7302_Monitor => C:\Windows\PixArt\PAC7302\Monitor.exe
MSCONFIG\startupreg: Skype => "C:\Program Files\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: tbuvmrgnrmfrbbkilmlwh => C:\Users\User\AppData\Roaming\twipguzgn.exe

==================== Accounts: =============================

Administrator (S-1-5-21-1678572565-632529116-242181161-500 - Administrator - Disabled)
Guest (S-1-5-21-1678572565-632529116-242181161-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1678572565-632529116-242181161-1003 - Limited - Enabled)
User (S-1-5-21-1678572565-632529116-242181161-1000 - Administrator - Enabled) => C:\Users\User

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (02/08/2015 04:43:29 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volume Shadow Copy Service error: Unexpected error querying for the IVssWriterCallback interface. hr = 0x80070005, Access is denied.
.
This is often caused by incorrect security settings in either the writer or requestor process.


Operation:
Gathering Writer Data

Context:
Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
Writer Name: System Writer
Writer Instance ID: {4b13408d-fe84-465b-9e16-ab507c682993}

Error: (02/08/2015 04:40:55 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volume Shadow Copy Service error: Unexpected error querying for the IVssWriterCallback interface. hr = 0x80070005, Access is denied.
.
This is often caused by incorrect security settings in either the writer or requestor process.


Operation:
Gathering Writer Data

Context:
Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
Writer Name: System Writer
Writer Instance ID: {c21a98a5-4689-4986-a902-0f78e9cf40ad}

Error: (02/08/2015 03:29:30 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.


Details:
AddLegacyDriverFiles: Unable to back up image of binary avast! VM Monitor.

System Error:
The system cannot find the file specified.
.

Error: (02/08/2015 03:29:30 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.


Details:
AddLegacyDriverFiles: Unable to back up image of binary aswSP.

System Error:
The system cannot find the file specified.
.

Error: (02/08/2015 03:29:30 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.


Details:
AddLegacyDriverFiles: Unable to back up image of binary aswMonFlt.

System Error:
The system cannot find the file specified.
.

Error: (02/08/2015 03:29:30 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.


Details:
AddLegacyDriverFiles: Unable to back up image of binary aswRdr.

System Error:
The system cannot find the file specified.
.

Error: (02/08/2015 03:29:29 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volume Shadow Copy Service error: Unexpected error querying for the IVssWriterCallback interface. hr = 0x80070005, Access is denied.
.
This is often caused by incorrect security settings in either the writer or requestor process.


Operation:
Gathering Writer Data

Context:
Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
Writer Name: System Writer
Writer Instance ID: {2051012c-53bf-44c9-9db0-ee2cd4c132bc}

Error: (02/08/2015 03:24:05 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.


Details:
AddLegacyDriverFiles: Unable to back up image of binary avast! VM Monitor.

System Error:
The system cannot find the file specified.
.

Error: (02/08/2015 03:24:05 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.


Details:
AddLegacyDriverFiles: Unable to back up image of binary aswSP.

System Error:
The system cannot find the file specified.
.

Error: (02/08/2015 03:24:05 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.


Details:
AddLegacyDriverFiles: Unable to back up image of binary aswMonFlt.

System Error:
The system cannot find the file specified.
.


System errors:
=============
Error: (02/08/2015 04:52:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Volume Shadow Copy service terminated unexpectedly. It has done this 1 time(s).

Error: (02/08/2015 04:52:00 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Search service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.

Error: (02/08/2015 04:52:00 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Media Player Network Sharing Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.

Error: (02/08/2015 04:52:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Hi-Rez Studios Authenticate and Update Service service terminated unexpectedly. It has done this 1 time(s).

Error: (02/08/2015 04:52:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The FsUsbExService service terminated unexpectedly. It has done this 1 time(s).

Error: (02/08/2015 04:52:00 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Print Spooler service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.

Error: (02/08/2015 04:52:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The AMD External Events Utility service terminated unexpectedly. It has done this 1 time(s).

Error: (02/08/2015 04:40:04 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: The avast! Antivirus service depends the following service: aswMonFlt. This service might not be installed.

Error: (02/08/2015 04:40:04 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: The avast! Antivirus service depends the following service: aswMonFlt. This service might not be installed.

Error: (02/08/2015 04:40:03 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: The avast! Antivirus service depends the following service: aswMonFlt. This service might not be installed.


Microsoft Office Sessions:
=========================

offline
  • magna86  Male
  • Anti Malware Fighter
    Rank 2
  • Pridružio: 21 Jun 2008
  • Poruke: 6103

Imas veoma zanimljiv log. Ja cu preuzeti tvoj slucaj. Ovaj racunar je fino inficiran. Ostali sa mnom dok ne uklonimo sav malware i dok ti ne kazem da uklonis sve koriscene alate.


Arrow Privremeno iskljuci avast! AntiVirus i njegove 'Real-Time' module da ne ometaju nas alat tokom rada:

Arrow 1. Otvori Notepad (Text Document) i iskopiraj sledeći tekst unutar kod polja ispod:

Start
File: C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
Folder: C:\ProgramData\TEMP

CreateRestorePoint:
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: ipconfig /flushdns
CMD: netsh winsock reset catalog
CMD: netsh int ip reset c:\resetlog.txt
CMD: ipconfig /release
CMD: ipconfig /renew
CMD: bitsadmin /reset /allusers

CloseProcesses:
HKLM\...\AppCertDlls: [x64] -> c:\program files\movies app\datamngr\x64\apcrtldr.dll <===== ATTENTION
HKLM\...\AppCertDlls: [x86] -> c:\program files\movies app\datamngr\apcrtldr.dll [493768 2014-12-11] () <===== ATTENTION
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-1678572565-632529116-242181161-1000 -> {19C829A1-25FE-4197-81D7-700F6B18F018} URL = http://www.mysearchresults.com/search?&c=3507&t=07&q={searchTerms}
BHO: copunK -> {b192fb54-1911-4d0e-a794-3e7f74ad4ad4} -> C:\ProgramData\copunK\J0CybbYPZBHyse.dll ()
FF Keyword.URL: hxxp://dts.search.ask.com/sr?src=ffb&gct=ds&appid=420&systemid=406&v=a14976-322&apn_dtid=BND406&apn_ptnrs=AG6&apn_uid=6008130780224047&o=APN10645&q=
FF SearchPlugin: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\i8e1sg5g.default\searchplugins\search-here-1.xml
FF Extension: coepunk - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\i8e1sg5g.default\Extensions\Nh@S.com [2015-01-14]
CHR Extension: (TheTorntv V10) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajjloplcjllkammemhenacfjcccockde [2014-08-01]
CHR Extension: (No Name) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-17]
CHR Extension: (No Name) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-17]
CHR Extension: (TheTorntv V10) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlleokkdhkflpmghiioglgmnminbekdi [2014-07-29]
CHR Extension: (Faster Chrome Pro) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\ncfebkjhppaffifdkonhpmgeijcjleln [2015-01-09]
CHR Extension: (No Name) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-17]

Hosts:
c:\program files\movies app
C:\ProgramData\copunK
C:\ProgramData\NoMore Ads
C:\ProgramData\Datamngr
C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\i8e1sg5g.default\searchplugins\search-here-1.xml
C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\i8e1sg5g.default\Extensions\Nh@S.com
C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajjloplcjllkammemhenacfjcccockde
C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo
C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf
C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlleokkdhkflpmghiioglgmnminbekdi
C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\ncfebkjhppaffifdkonhpmgeijcjleln
C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
C:\Users\User\AppData\Roaming\A857F207B9F70819282E1AE45106A363
C:\Users\User\AppData\Roaming\6DE890A5336969B1FB7EDBAC9F34897F
C:\Users\User\AppData\Roaming\E53FD6D465A07A70259753CF139BBADB
C:\Users\User\AppData\Roaming\D6D5653A05E9AABBA0401BB3B71B90C0
C:\Users\User\AppData\Roaming\51DBE83F7B9A331B41C3679E5F3012B4
C:\Users\User\AppData\Roaming\F4BD60C6CE5F095BA47593023EB02693
C:\Users\User\AppData\Roaming\00709AE9.exe
C:\Users\User\AppData\Roaming\0002AE29.exe
C:\Users\User\AppData\Roaming\01F231A4.exe
C:\Users\User\AppData\Roaming\01BB3CE9.exe
C:\Users\User\AppData\Roaming\0184486C.exe
C:\Users\User\AppData\Roaming\014D543E.exe
C:\Users\User\AppData\Roaming\01165F25.exe
C:\Users\User\AppData\Roaming\00A87551.exe
C:\Users\User\AppData\Roaming\003A8B5E.exe
C:\Users\User\AppData\Roaming\0003977D.exe
C:\Users\User\AppData\Roaming\0070BC1F.exe
C:\Users\User\AppData\Roaming\0039C41A.exe
C:\Users\User\AppData\Roaming\0002CB69.exe
C:\Users\User\AppData\Roaming\01F1C693.exe
C:\Users\User\AppData\Roaming\01BAD254.exe
C:\Users\User\AppData\Roaming\0183DD2C.exe
C:\Users\User\AppData\Roaming\014CE93C.exe
C:\Users\User\AppData\Roaming\0115F404.exe
C:\Users\User\AppData\Roaming\00DF0033.exe
C:\Users\User\AppData\Roaming\00A80B87.exe
C:\Users\User\AppData\Roaming\00711797.exe
C:\Users\User\AppData\Roaming\003A23D6.exe
C:\Users\User\AppData\Roaming\00A7F308.exe
C:\Users\User\AppData\Roaming\FAB4602A5EF5EE3428531565FFDBC7EA
C:\Users\User\AppData\Roaming\A463AFD859E1E44E73ADEF0D053E5EDB
C:\Users\User\AppData\Roaming\3F44BCA8DA86CC4D3BE9B2477A200724
C:\Users\User\AppData\Roaming\FDDE12D5BEE33973277248549BA6D85D
C:\Users\User\AppData\Roaming\YSdWMwAWfmuB00suaXzHYmUz
 C:\ProgramData\SearchNewTab
 C:\Users\User\AppData\Roaming\3z8frVsuGGXfUtyTSJAW
C:\Users\User\AppData\Roaming\00032DE2.exe
C:\Users\User\AppData\Roaming\C5C9FE613957AEC01A98797445103440
C:\Users\User\AppData\Roaming\YSdWMwAWfmuB00suaXzHYmUz

2013-08-20 17:04 - 2013-08-20 17:04 - 0367616 _____ () C:\Users\User\AppData\Roaming\0000AA42.exe
2013-09-20 13:46 - 2013-09-20 13:46 - 0361984 _____ () C:\Users\User\AppData\Roaming\0000AA61.exe
2013-08-20 00:50 - 2013-08-20 00:50 - 0366080 _____ () C:\Users\User\AppData\Roaming\0000B4BD.exe
2013-08-25 00:54 - 2013-08-25 00:54 - 0367616 _____ () C:\Users\User\AppData\Roaming\0000C541.exe
2013-08-24 22:04 - 2013-08-24 22:04 - 0367616 _____ () C:\Users\User\AppData\Roaming\0000C88B.exe
2013-12-28 14:00 - 2013-12-28 14:00 - 0244379 _____ () C:\Users\User\AppData\Roaming\00029720.exe
2013-12-20 23:29 - 2013-12-20 23:29 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002979D.exe
2013-12-11 20:40 - 2013-12-11 20:40 - 0244379 _____ () C:\Users\User\AppData\Roaming\00029B25.exe
2013-12-09 20:03 - 2013-12-09 20:03 - 0244379 _____ () C:\Users\User\AppData\Roaming\00029FC7.exe
2013-12-13 23:37 - 2013-12-13 23:37 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002A8EB.exe
2013-12-23 23:17 - 2013-12-23 23:17 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002AADE.exe
2013-12-12 23:58 - 2013-12-12 23:58 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002ABD8.exe
2013-12-17 22:41 - 2013-12-17 22:41 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002AC45.exe
2015-01-16 14:21 - 2015-01-16 14:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\0002AE29.exe
2013-12-08 20:53 - 2013-12-08 20:53 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002B74D.exe
2013-12-03 19:31 - 2013-12-03 19:31 - 0244317 _____ () C:\Users\User\AppData\Roaming\0002BFC5.exe
2013-12-10 19:29 - 2013-12-10 19:29 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002C189.exe
2013-12-19 22:41 - 2013-12-19 22:41 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002C2D1.exe
2013-12-05 19:45 - 2013-12-05 19:45 - 0244317 _____ () C:\Users\User\AppData\Roaming\0002C428.exe
2015-01-14 21:16 - 2015-01-14 21:16 - 0021504 _____ () C:\Users\User\AppData\Roaming\0002CB69.exe
2014-02-14 17:50 - 2014-02-14 17:50 - 0244377 _____ () C:\Users\User\AppData\Roaming\0002DDEF.exe
2014-01-03 16:36 - 2014-01-03 16:36 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002E38A.exe
2014-02-16 17:20 - 2014-02-16 17:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\0002F2C6.exe
2014-01-01 22:02 - 2014-01-01 22:02 - 0244379 _____ () C:\Users\User\AppData\Roaming\0002F7E5.exe
2013-12-02 21:25 - 2013-12-02 21:25 - 0244317 _____ () C:\Users\User\AppData\Roaming\0002F99A.exe
2014-04-11 15:09 - 2014-04-11 15:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\0002FBCB.exe
2014-02-17 21:05 - 2014-02-17 21:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003008C.exe
2014-02-24 16:10 - 2014-02-24 16:10 - 0244377 _____ () C:\Users\User\AppData\Roaming\000300CA.exe
2014-04-08 20:44 - 2014-04-08 20:44 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030260.exe
2014-02-18 08:52 - 2014-02-18 08:52 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003078E.exe
2014-02-22 23:14 - 2014-02-22 23:14 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030859.exe
2014-02-28 18:29 - 2014-02-28 18:29 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030888.exe
2014-04-03 21:39 - 2014-04-03 21:39 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030933.exe
2014-04-07 19:00 - 2014-04-07 19:00 - 0244377 _____ () C:\Users\User\AppData\Roaming\000309FE.exe
2014-04-04 19:50 - 2014-04-04 19:50 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030B36.exe
2014-05-28 20:13 - 2014-05-28 20:13 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030B94.exe
2014-04-14 22:00 - 2014-04-14 22:00 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030D68.exe
2014-04-15 13:55 - 2014-04-15 13:55 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030ECE.exe
2014-02-16 15:33 - 2014-02-16 15:33 - 0244377 _____ () C:\Users\User\AppData\Roaming\00030F3C.exe
2014-04-09 17:09 - 2014-04-09 17:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031045.exe
2014-04-08 07:41 - 2014-04-08 07:41 - 0244377 _____ () C:\Users\User\AppData\Roaming\000312B5.exe
2014-05-09 21:30 - 2014-05-09 21:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\000313DD.exe
2014-02-22 19:18 - 2014-02-22 19:18 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003140C.exe
2014-03-01 14:30 - 2015-01-08 21:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\00031489.exe
2014-04-01 20:41 - 2014-04-01 20:41 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031592.exe
2014-05-24 22:34 - 2014-05-24 22:34 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003168C.exe
2014-03-23 19:42 - 2014-03-23 19:42 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031747.exe
2014-02-21 08:26 - 2014-02-21 08:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\000317A4.exe
2014-03-13 14:22 - 2014-03-13 14:22 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003192A.exe
2014-03-04 13:01 - 2014-03-04 13:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003193A.exe
2014-04-15 08:21 - 2014-04-15 08:21 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031C46.exe
2014-04-16 10:30 - 2014-04-16 10:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031D01.exe
2014-03-13 16:21 - 2014-03-13 16:21 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031D4F.exe
2014-03-24 10:20 - 2014-03-24 10:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031D5F.exe
2014-04-09 06:49 - 2014-04-09 06:49 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031DDC.exe
2014-03-07 09:09 - 2014-03-07 09:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031DEB.exe
2014-02-27 15:08 - 2014-03-07 22:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031DFB.exe
2014-03-27 17:33 - 2014-03-27 17:33 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031E58.exe
2014-05-08 20:05 - 2014-05-08 20:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031EC6.exe
2014-03-14 14:07 - 2014-03-14 14:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031EE5.exe
2014-05-22 21:51 - 2014-05-22 21:51 - 0244377 _____ () C:\Users\User\AppData\Roaming\00031F90.exe
2014-03-17 21:07 - 2014-03-18 23:37 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032107.exe
2014-03-17 11:36 - 2014-04-06 15:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003228D.exe
2014-02-20 17:48 - 2014-02-20 17:48 - 0244377 _____ () C:\Users\User\AppData\Roaming\000322CB.exe
2014-02-20 12:09 - 2014-03-15 13:37 - 0244377 _____ () C:\Users\User\AppData\Roaming\000322EA.exe
2014-05-26 21:53 - 2014-05-26 21:53 - 0244377 _____ () C:\Users\User\AppData\Roaming\000323C5.exe
2014-04-24 23:27 - 2014-04-24 23:27 - 0244377 _____ () C:\Users\User\AppData\Roaming\000324BE.exe
2014-02-22 13:29 - 2014-02-22 13:29 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003253B.exe
2014-02-24 00:23 - 2014-02-24 00:23 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032625.exe
2014-02-23 17:42 - 2014-02-23 17:42 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032644.exe
2014-03-06 16:13 - 2014-03-06 16:13 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032673.exe
2014-02-26 15:35 - 2014-02-26 15:35 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003277C.exe
2014-02-18 09:01 - 2014-02-18 09:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\000327CA.exe
2014-04-20 11:28 - 2014-04-20 11:28 - 0244377 _____ () C:\Users\User\AppData\Roaming\000328D4.exe
2014-03-13 23:37 - 2014-03-13 23:37 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032950.exe
2014-03-06 08:49 - 2014-03-06 08:49 - 0244377 _____ () C:\Users\User\AppData\Roaming\000329CD.exe
2014-02-25 21:09 - 2014-02-25 21:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032AF6.exe
2014-03-05 12:12 - 2014-03-05 12:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032C3D.exe
2014-03-17 08:14 - 2014-03-17 08:14 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032D18.exe
2014-05-05 21:37 - 2014-05-05 21:37 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032D75.exe
2014-02-24 20:26 - 2014-02-24 20:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032D94.exe
2014-02-18 12:35 - 2015-01-09 13:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\00032DE2.exe
2014-04-21 10:45 - 2014-04-21 10:45 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032ECC.exe
2014-02-25 14:13 - 2014-02-25 14:13 - 0244377 _____ () C:\Users\User\AppData\Roaming\00032F88.exe
2014-04-21 08:26 - 2014-04-21 08:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\000330A0.exe
2014-03-01 09:06 - 2014-03-01 09:06 - 0244377 _____ () C:\Users\User\AppData\Roaming\000331AA.exe
2014-03-01 00:19 - 2014-03-01 00:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003337E.exe
2014-02-22 09:30 - 2014-02-22 09:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003364B.exe
2014-02-19 06:47 - 2014-02-19 06:47 - 0244377 _____ () C:\Users\User\AppData\Roaming\00033793.exe
2014-02-19 20:05 - 2014-02-19 20:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\000337D1.exe
2014-03-14 18:15 - 2014-03-14 18:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003382F.exe
2014-03-01 12:49 - 2014-03-01 12:49 - 0244377 _____ () C:\Users\User\AppData\Roaming\00033928.exe
2014-04-17 06:25 - 2014-04-17 06:25 - 0244377 _____ () C:\Users\User\AppData\Roaming\00033A12.exe
2014-03-01 17:48 - 2014-03-01 17:48 - 0244377 _____ () C:\Users\User\AppData\Roaming\00033CC1.exe
2014-04-23 13:06 - 2014-04-23 13:06 - 0244377 _____ () C:\Users\User\AppData\Roaming\000340B7.exe
2014-05-16 08:19 - 2014-05-16 08:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\000341B0.exe
2014-03-19 13:57 - 2014-03-19 13:57 - 0244377 _____ () C:\Users\User\AppData\Roaming\000342AA.exe
2014-04-05 11:20 - 2014-04-05 11:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\000342E8.exe
2014-03-03 09:46 - 2014-03-03 09:46 - 0244377 _____ () C:\Users\User\AppData\Roaming\00034A48.exe
2014-03-08 21:16 - 2014-03-08 21:16 - 0244377 _____ () C:\Users\User\AppData\Roaming\00034DD1.exe
2014-04-09 14:44 - 2014-04-09 14:44 - 0244377 _____ () C:\Users\User\AppData\Roaming\00034E8C.exe
2014-12-18 21:10 - 2014-12-18 21:10 - 0021504 _____ () C:\Users\User\AppData\Roaming\00035253.exe
2014-11-15 22:14 - 2014-11-15 22:14 - 0021504 _____ () C:\Users\User\AppData\Roaming\00035263.exe
2014-03-02 17:37 - 2014-03-02 17:37 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003533D.exe
2014-02-27 09:31 - 2014-11-22 14:29 - 0021504 _____ () C:\Users\User\AppData\Roaming\00035A20.exe
2014-03-03 17:53 - 2014-03-03 17:53 - 0244377 _____ () C:\Users\User\AppData\Roaming\00036D33.exe
2015-01-15 16:11 - 2015-01-15 16:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\0003977D.exe
2014-04-18 10:34 - 2014-04-18 10:34 - 0244377 _____ () C:\Users\User\AppData\Roaming\00039E60.exe
2014-02-25 07:44 - 2014-02-25 07:44 - 0244377 _____ () C:\Users\User\AppData\Roaming\00039F2B.exe
2014-08-20 13:19 - 2014-08-20 13:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\0003A469.exe
2014-08-17 09:49 - 2014-08-17 09:49 - 0008704 _____ () C:\Users\User\AppData\Roaming\0003AC74.exe
2014-07-25 01:40 - 2014-07-25 01:40 - 0008704 _____ () C:\Users\User\AppData\Roaming\0003B2F9.exe
2014-08-17 09:49 - 2014-08-17 09:49 - 0015872 _____ () C:\Users\User\AppData\Roaming\0003B395.exe
2014-05-15 21:11 - 2014-05-15 21:11 - 0244377 _____ () C:\Users\User\AppData\Roaming\0003B4BD.exe
2014-09-07 12:12 - 2014-09-07 12:12 - 0015872 _____ () C:\Users\User\AppData\Roaming\0003C38C.exe
2014-08-15 15:04 - 2014-08-15 15:04 - 0008704 _____ () C:\Users\User\AppData\Roaming\0003C88B.exe
2014-08-18 22:09 - 2014-08-18 22:09 - 0015872 _____ () C:\Users\User\AppData\Roaming\0003D8C1.exe
2014-08-16 22:18 - 2014-08-16 22:18 - 0015872 _____ () C:\Users\User\AppData\Roaming\0003D9DA.exe
2014-08-07 11:52 - 2014-08-07 11:52 - 0015872 _____ () C:\Users\User\AppData\Roaming\00042107.exe
2014-07-28 14:25 - 2014-07-28 14:25 - 0008704 _____ () C:\Users\User\AppData\Roaming\000460D4.exe
2014-04-07 15:19 - 2014-04-07 15:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\0005A311.exe
2013-12-06 19:39 - 2013-12-06 19:39 - 0244317 _____ () C:\Users\User\AppData\Roaming\00166067.exe
2014-08-21 13:13 - 2014-08-21 13:13 - 0015872 _____ () C:\Users\User\AppData\Roaming\001749BC.exe
2014-04-22 23:32 - 2014-04-22 23:32 - 0244377 _____ () C:\Users\User\AppData\Roaming\001A1AFF.exe
2014-01-03 17:06 - 2014-01-03 17:06 - 0244379 _____ () C:\Users\User\AppData\Roaming\001E732C.exe
2013-12-15 18:22 - 2013-12-15 18:22 - 0244379 _____ () C:\Users\User\AppData\Roaming\001E7435.exe
2014-04-08 21:14 - 2014-04-08 21:14 - 0244377 _____ () C:\Users\User\AppData\Roaming\001E88BF.exe
2014-04-07 19:30 - 2014-04-07 19:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\001E903E.exe
2014-05-24 23:30 - 2014-05-24 23:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\001E9A2C.exe
2014-04-01 21:11 - 2014-04-01 21:11 - 0244377 _____ () C:\Users\User\AppData\Roaming\001E9CAC.exe
2014-05-17 07:19 - 2014-05-17 07:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EACA3.exe
2014-02-23 18:12 - 2014-02-23 18:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EAD4F.exe
2014-03-05 20:19 - 2014-03-05 20:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EB357.exe
2014-04-21 11:15 - 2014-04-21 11:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EB70F.exe
2014-03-19 00:07 - 2014-03-19 00:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EB8D3.exe
2014-02-26 16:05 - 2014-02-26 16:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EB8F2.exe
2014-03-14 00:07 - 2014-03-14 00:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\001ED03A.exe
2014-03-03 10:16 - 2014-03-03 10:16 - 0244377 _____ () C:\Users\User\AppData\Roaming\001ED049.exe
2014-08-09 14:02 - 2014-08-09 14:02 - 0015872 _____ () C:\Users\User\AppData\Roaming\001ED864.exe
2014-04-09 15:14 - 2014-04-09 15:14 - 0244377 _____ () C:\Users\User\AppData\Roaming\001ED97D.exe
2014-03-03 18:23 - 2014-03-03 18:23 - 0244377 _____ () C:\Users\User\AppData\Roaming\001EF382.exe
2014-03-01 18:18 - 2014-03-01 18:18 - 0244377 _____ () C:\Users\User\AppData\Roaming\001F1583.exe
2014-07-18 22:59 - 2014-09-05 18:22 - 0008704 _____ () C:\Users\User\AppData\Roaming\001F3581.exe
2014-04-18 11:04 - 2014-04-18 11:04 - 0244377 _____ () C:\Users\User\AppData\Roaming\001F43A4.exe
2014-08-01 19:26 - 2014-08-01 19:26 - 0015872 _____ () C:\Users\User\AppData\Roaming\001F5956.exe
2014-02-25 08:15 - 2014-02-25 08:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\001F707E.exe
2014-08-04 20:01 - 2014-08-04 20:01 - 0008704 _____ () C:\Users\User\AppData\Roaming\001FD6BF.exe
2014-02-27 10:03 - 2014-02-27 10:03 - 0244377 _____ () C:\Users\User\AppData\Roaming\00201007.exe
2015-01-14 22:16 - 2015-01-14 22:16 - 0021504 _____ () C:\Users\User\AppData\Roaming\0039C41A.exe
2015-01-08 22:11 - 2015-01-08 22:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\003A09C1.exe
2014-04-16 11:30 - 2014-04-16 11:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A1F92.exe
2014-04-15 09:21 - 2014-04-15 09:21 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A1FA1.exe
2014-03-18 14:22 - 2014-03-18 14:22 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A206C.exe
2014-02-27 16:08 - 2014-02-27 16:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A20F8.exe
2015-01-09 14:21 - 2015-01-09 14:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\003A23D6.exe
2014-02-26 20:28 - 2014-02-26 20:28 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A25F8.exe
2014-05-08 21:06 - 2014-05-08 21:06 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A277E.exe
2014-03-04 14:01 - 2014-03-04 14:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A2942.exe
2014-03-29 22:18 - 2014-03-29 22:18 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A2E12.exe
2014-02-25 22:09 - 2014-02-25 22:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A2F98.exe
2014-03-21 10:03 - 2014-03-21 10:03 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A344A.exe
2014-03-01 10:06 - 2014-03-01 10:06 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A34E6.exe
2014-12-13 21:28 - 2014-12-13 21:28 - 0021504 _____ () C:\Users\User\AppData\Roaming\003A41A2.exe
2014-05-28 21:13 - 2014-05-28 21:13 - 0244377 _____ () C:\Users\User\AppData\Roaming\003A4460.exe
2015-01-15 17:11 - 2015-01-15 17:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\003A8B5E.exe
2014-12-19 20:11 - 2014-12-19 20:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\003A9FB9.exe
2014-12-28 21:28 - 2014-12-28 21:28 - 0021504 _____ () C:\Users\User\AppData\Roaming\003AB02D.exe
2014-08-16 23:19 - 2014-08-16 23:19 - 0008704 _____ () C:\Users\User\AppData\Roaming\003ACFCD.exe
2013-08-15 14:12 - 2013-08-15 14:12 - 0366080 _____ () C:\Users\User\AppData\Roaming\004138EB.exe
2014-08-21 14:13 - 2014-08-21 14:13 - 0008704 _____ () C:\Users\User\AppData\Roaming\004E3EC5.exe
2013-12-05 21:15 - 2013-12-05 21:15 - 0244317 _____ () C:\Users\User\AppData\Roaming\005535EF.exe
2014-02-15 17:18 - 2014-02-15 17:18 - 0244377 _____ () C:\Users\User\AppData\Roaming\005569CB.exe
2014-04-17 21:17 - 2014-04-17 21:17 - 0244377 _____ () C:\Users\User\AppData\Roaming\00557437.exe
2014-02-28 19:59 - 2014-02-28 19:59 - 0244377 _____ () C:\Users\User\AppData\Roaming\005586EC.exe
2014-04-14 23:30 - 2014-04-14 23:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\00558D42.exe
2014-04-21 23:22 - 2014-04-21 23:22 - 0244377 _____ () C:\Users\User\AppData\Roaming\00558D81.exe
2014-04-15 15:25 - 2014-04-15 15:25 - 0244377 _____ () C:\Users\User\AppData\Roaming\005592BE.exe
2014-03-01 16:01 - 2014-03-01 16:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\0055934B.exe
2014-02-21 10:22 - 2014-02-21 10:22 - 0244377 _____ () C:\Users\User\AppData\Roaming\00559E43.exe
2014-03-06 10:19 - 2014-03-06 10:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\0055AAC1.exe
2014-03-20 10:22 - 2014-03-20 10:22 - 0244377 _____ () C:\Users\User\AppData\Roaming\0055D3A4.exe
2014-03-29 14:03 - 2014-03-29 14:03 - 0244377 _____ () C:\Users\User\AppData\Roaming\00561BFA.exe
2014-08-17 11:19 - 2014-08-17 11:19 - 0008704 _____ () C:\Users\User\AppData\Roaming\00562990.exe
2014-08-07 13:22 - 2014-08-07 13:22 - 0008704 _____ () C:\Users\User\AppData\Roaming\005696D3.exe
2013-08-18 16:37 - 2013-08-18 16:37 - 0370688 _____ () C:\Users\User\AppData\Roaming\006E7A20.exe
2013-08-16 13:17 - 2013-08-16 13:17 - 0357888 _____ () C:\Users\User\AppData\Roaming\006E8383.exe
2013-08-23 19:29 - 2013-08-23 19:29 - 0367616 _____ () C:\Users\User\AppData\Roaming\006E8DB0.exe
2013-08-20 19:04 - 2013-08-20 19:04 - 0367616 _____ () C:\Users\User\AppData\Roaming\006E9732.exe
2015-01-16 16:21 - 2015-01-16 16:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\00709AE9.exe
2015-01-14 23:16 - 2015-01-14 23:16 - 0021504 _____ () C:\Users\User\AppData\Roaming\0070BC1F.exe
2015-01-07 14:12 - 2015-01-07 14:12 - 0021504 _____ () C:\Users\User\AppData\Roaming\0070D52B.exe
2014-04-11 17:09 - 2014-04-11 17:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\0070F99C.exe
2015-01-08 23:11 - 2015-01-08 23:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\0070FE7C.exe
2014-02-24 18:11 - 2014-02-24 18:11 - 0244377 _____ () C:\Users\User\AppData\Roaming\0071084B.exe
2014-04-09 19:09 - 2014-04-09 19:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\00710D6A.exe
2014-02-28 20:29 - 2014-02-28 20:29 - 0244377 _____ () C:\Users\User\AppData\Roaming\00710EFF.exe
2015-01-09 15:21 - 2015-01-09 15:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\00711797.exe
2014-03-14 16:07 - 2014-03-14 16:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\00711FA2.exe
2014-04-06 17:15 - 2014-04-06 17:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\007125CA.exe
2014-03-05 14:12 - 2014-03-05 14:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\00712849.exe
2014-02-24 22:27 - 2014-02-24 22:27 - 0244377 _____ () C:\Users\User\AppData\Roaming\00713D5F.exe
2014-02-19 22:05 - 2014-02-19 22:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\00713F04.exe
2014-04-05 13:20 - 2014-04-05 13:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\00715301.exe
2014-03-22 12:23 - 2014-03-22 12:23 - 0244377 _____ () C:\Users\User\AppData\Roaming\00716BCE.exe
2014-03-05 18:29 - 2014-03-05 18:29 - 0244377 _____ () C:\Users\User\AppData\Roaming\007177FE.exe
2014-08-04 13:25 - 2014-08-04 13:25 - 0008704 _____ () C:\Users\User\AppData\Roaming\00718E0E.exe
2014-08-20 15:19 - 2014-08-20 15:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\007195AC.exe
2014-12-28 22:28 - 2014-12-28 22:28 - 0021504 _____ () C:\Users\User\AppData\Roaming\0071A46B.exe
2014-08-17 00:19 - 2014-08-17 00:19 - 0008704 _____ () C:\Users\User\AppData\Roaming\0071C840.exe
2014-03-31 21:30 - 2014-03-31 21:30 - 0244377 _____ () C:\Users\User\AppData\Roaming\0071DD17.exe
2014-08-21 15:13 - 2014-08-21 15:13 - 0008704 _____ () C:\Users\User\AppData\Roaming\008560D7.exe
2014-08-21 15:13 - 2014-08-21 15:13 - 0015872 _____ () C:\Users\User\AppData\Roaming\008581BF.exe
2014-03-28 22:31 - 2014-03-28 22:31 - 0244377 _____ () C:\Users\User\AppData\Roaming\008C9011.exe
2014-04-07 21:31 - 2014-04-07 21:31 - 0244377 _____ () C:\Users\User\AppData\Roaming\008C9262.exe
2014-04-01 23:11 - 2014-04-01 23:11 - 0244377 _____ () C:\Users\User\AppData\Roaming\008C9906.exe
2014-02-25 12:15 - 2014-02-25 12:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CA288.exe
2014-03-05 22:19 - 2014-03-05 22:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CB118.exe
2014-02-26 18:05 - 2014-02-26 18:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CD338.exe
2014-02-23 20:12 - 2014-02-23 20:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CD71F.exe
2014-03-03 12:16 - 2014-03-03 12:16 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CDCF8.exe
2014-03-03 20:23 - 2014-03-03 20:23 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CF4DC.exe
2014-03-02 20:07 - 2014-03-02 20:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\008CFD73.exe
2014-08-06 22:03 - 2014-08-06 22:03 - 0015872 _____ () C:\Users\User\AppData\Roaming\008D2C50.exe
2014-04-18 13:04 - 2014-04-18 13:04 - 0244377 _____ () C:\Users\User\AppData\Roaming\008D5FBE.exe
2014-08-07 14:22 - 2014-08-07 14:22 - 0008704 _____ () C:\Users\User\AppData\Roaming\008D8FF2.exe
2014-02-27 12:03 - 2014-02-27 12:03 - 0244377 _____ () C:\Users\User\AppData\Roaming\008E0B58.exe
2015-01-07 15:13 - 2015-01-07 15:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A7E311.exe
2015-01-09 00:11 - 2015-01-09 00:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A7F308.exe
2015-01-09 16:21 - 2015-01-09 16:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A80B87.exe
2014-03-23 00:13 - 2014-03-23 00:13 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A81834.exe
2014-04-21 15:11 - 2014-04-21 15:11 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A818B1.exe
2014-02-27 18:08 - 2014-02-27 18:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A81C0B.exe
2014-04-21 15:11 - 2014-04-21 15:11 - 0141824 _____ () C:\Users\User\AppData\Roaming\00A81E2D.exe
2014-12-13 23:28 - 2014-12-13 23:28 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A82954.exe
2014-03-04 16:02 - 2014-03-04 16:02 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A83287.exe
2014-05-08 23:06 - 2014-05-08 23:06 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A8394B.exe
2014-04-17 09:26 - 2014-04-17 09:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A83FE0.exe
2014-07-27 21:15 - 2014-07-27 21:15 - 0008704 _____ () C:\Users\User\AppData\Roaming\00A87503.exe
2015-01-15 19:11 - 2015-01-15 19:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A87551.exe
2014-12-19 22:11 - 2014-12-19 22:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A88883.exe
2014-08-20 16:19 - 2014-08-20 16:19 - 0008704 _____ () C:\Users\User\AppData\Roaming\00A88BAE.exe
2014-03-30 23:27 - 2014-03-30 23:27 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A88D73.exe
2014-08-20 16:19 - 2014-08-20 16:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\00A88ECA.exe
2014-12-28 23:28 - 2014-12-28 23:28 - 0021504 _____ () C:\Users\User\AppData\Roaming\00A899A3.exe
2014-08-19 01:09 - 2014-08-19 01:09 - 0015872 _____ () C:\Users\User\AppData\Roaming\00A8D442.exe
2014-04-16 13:31 - 2014-04-16 13:31 - 0244377 _____ () C:\Users\User\AppData\Roaming\00A8D57A.exe
2013-12-04 21:32 - 2013-12-04 21:32 - 0244317 _____ () C:\Users\User\AppData\Roaming\00BD4D87.exe
2014-04-17 23:17 - 2014-04-17 23:17 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C38191.exe
2014-04-15 17:25 - 2014-04-15 17:25 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C39AFA.exe
2014-03-27 12:26 - 2014-03-27 12:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C3A621.exe
2014-03-06 12:19 - 2014-03-06 12:19 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C3A788.exe
2014-02-18 16:06 - 2014-02-18 16:06 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C3AAC3.exe
2014-04-19 21:18 - 2014-04-19 21:18 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C40551.exe
2014-03-25 20:10 - 2014-03-25 20:10 - 0244377 _____ () C:\Users\User\AppData\Roaming\00C41BEC.exe
2014-08-17 13:19 - 2014-08-17 13:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\00C41DA1.exe
2013-08-25 18:57 - 2013-08-25 18:57 - 0356864 _____ () C:\Users\User\AppData\Roaming\00DC605C.exe
2013-08-18 18:37 - 2013-08-18 18:37 - 0370688 _____ () C:\Users\User\AppData\Roaming\00DC6210.exe
2013-08-23 21:29 - 2013-08-23 21:29 - 0297472 _____ () C:\Users\User\AppData\Roaming\00DC8F57.exe
2013-08-19 17:56 - 2013-08-19 17:56 - 0366080 _____ () C:\Users\User\AppData\Roaming\00DCB629.exe
2015-01-07 16:13 - 2015-01-07 16:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\00DEE88E.exe
2014-02-16 21:20 - 2014-02-16 21:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DEF1E1.exe
2015-01-09 17:21 - 2015-01-09 17:21 - 0021504 _____ () C:\Users\User\AppData\Roaming\00DF0033.exe
2014-04-09 21:09 - 2014-04-09 21:09 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF0BE6.exe
2014-03-29 00:01 - 2014-03-29 00:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF1336.exe
2014-04-06 19:15 - 2014-04-06 19:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF22DF.exe
2014-03-05 16:12 - 2014-03-05 16:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF3170.exe
2014-02-18 16:36 - 2014-02-18 16:36 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF3334.exe
2014-02-20 00:05 - 2014-02-20 00:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF4222.exe
2014-04-05 15:20 - 2014-04-05 15:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DF6A6A.exe
2014-08-20 17:19 - 2014-08-20 17:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\00DF87F8.exe
2014-02-25 00:27 - 2014-02-25 00:27 - 0244377 _____ () C:\Users\User\AppData\Roaming\00DFADFE.exe
2014-08-19 02:09 - 2014-08-19 02:09 - 0015872 _____ () C:\Users\User\AppData\Roaming\00DFCD41.exe
2014-02-20 22:18 - 2014-02-20 22:18 - 0244377 _____ () C:\Users\User\AppData\Roaming\00FAB9A2.exe
2014-03-20 22:04 - 2014-03-20 22:04 - 0244377 _____ () C:\Users\User\AppData\Roaming\00FAD138.exe
2014-03-03 22:23 - 2014-03-03 22:23 - 0244377 _____ () C:\Users\User\AppData\Roaming\00FAF25E.exe
2014-04-18 15:05 - 2014-04-18 15:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\00FB80D7.exe
2015-01-07 17:13 - 2015-01-07 17:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\0115DECF.exe
2015-01-09 18:22 - 2015-01-09 18:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\0115F404.exe
2014-02-27 20:08 - 2014-02-27 20:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\01161884.exe
2014-04-17 11:26 - 2014-04-17 11:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\01163CD6.exe
2014-03-04 18:02 - 2014-03-04 18:02 - 0244377 _____ () C:\Users\User\AppData\Roaming\01163D62.exe
2015-01-15 21:11 - 2015-01-15 21:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\01165F25.exe
2014-08-20 18:19 - 2014-08-20 18:19 - 0008704 _____ () C:\Users\User\AppData\Roaming\01167D20.exe
2014-08-20 18:19 - 2014-08-20 18:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\0116805B.exe
2013-08-15 18:12 - 2013-08-15 18:12 - 0361984 _____ () C:\Users\User\AppData\Roaming\011D0ACE.exe
2014-04-15 19:25 - 2014-04-15 19:25 - 0244377 _____ () C:\Users\User\AppData\Roaming\01319745.exe
2014-08-17 15:19 - 2014-08-17 15:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\01320F13.exe
2014-08-07 17:22 - 2014-08-07 17:22 - 0008704 _____ () C:\Users\User\AppData\Roaming\01327D7E.exe
2013-09-20 19:46 - 2013-09-20 19:46 - 0360448 _____ () C:\Users\User\AppData\Roaming\014A5BFB.exe
2015-01-07 18:13 - 2015-01-07 18:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\014CD8C8.exe
2014-02-08 22:21 - 2014-02-08 22:21 - 0244379 _____ () C:\Users\User\AppData\Roaming\014CDC70.exe
2015-01-09 19:22 - 2015-01-09 19:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\014CE93C.exe
2014-11-16 19:22 - 2014-11-16 19:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\014D1F87.exe
2014-04-06 21:15 - 2014-04-06 21:15 - 0244377 _____ () C:\Users\User\AppData\Roaming\014D216B.exe
2015-01-15 22:11 - 2015-01-15 22:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\014D543E.exe
2014-08-20 19:19 - 2014-08-20 19:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\014D7B4D.exe
2014-04-05 17:21 - 2014-04-05 17:21 - 0244377 _____ () C:\Users\User\AppData\Roaming\014D7C95.exe
2014-03-21 00:04 - 2014-03-21 00:04 - 0244377 _____ () C:\Users\User\AppData\Roaming\0168CE9B.exe
2014-08-17 16:19 - 2014-08-17 16:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\01690AFF.exe
2014-04-18 17:05 - 2014-04-18 17:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\0169BEE2.exe
2015-01-07 19:13 - 2015-01-07 19:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\0183CD35.exe
2015-01-09 20:22 - 2015-01-09 20:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\0183DD2C.exe
2014-02-17 00:20 - 2014-02-17 00:20 - 0244377 _____ () C:\Users\User\AppData\Roaming\0183EB40.exe
2014-02-27 22:08 - 2014-02-27 22:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\01841645.exe
2014-04-17 13:26 - 2014-04-17 13:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\01843AA7.exe
2014-04-21 19:11 - 2014-04-21 19:11 - 0244377 _____ () C:\Users\User\AppData\Roaming\018443BB.exe
2015-01-15 23:11 - 2015-01-15 23:11 - 0021504 _____ () C:\Users\User\AppData\Roaming\0184486C.exe
2014-08-20 20:19 - 2014-08-20 20:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\018473B0.exe
2014-04-16 17:31 - 2014-04-16 17:31 - 0244377 _____ () C:\Users\User\AppData\Roaming\0184D050.exe
2014-03-21 16:07 - 2014-03-21 16:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\018749A4.exe
2014-04-15 21:26 - 2014-04-15 21:26 - 0244377 _____ () C:\Users\User\AppData\Roaming\019F93FD.exe
2014-08-17 17:19 - 2014-08-17 17:19 - 0015872 _____ () C:\Users\User\AppData\Roaming\01A003CF.exe
2014-04-20 19:12 - 2014-04-20 19:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\01A05F18.exe
2014-04-20 01:22 - 2014-04-20 01:22 - 0244377 _____ () C:\Users\User\AppData\Roaming\01A3835A.exe
2015-01-07 20:13 - 2015-01-07 20:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\01BAC1A2.exe
2015-01-09 21:22 - 2015-01-09 21:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\01BAD254.exe
2015-01-16 00:12 - 2015-01-16 00:12 - 0021504 _____ () C:\Users\User\AppData\Roaming\01BB3CE9.exe
2014-04-05 19:21 - 2014-04-05 19:21 - 0244377 _____ () C:\Users\User\AppData\Roaming\01BB9B3E.exe
2014-02-18 20:37 - 2014-02-18 20:37 - 0244377 _____ () C:\Users\User\AppData\Roaming\01BC7DDF.exe
2014-08-17 18:20 - 2014-08-17 18:20 - 0015872 _____ () C:\Users\User\AppData\Roaming\01D6FD0D.exe
2014-04-16 19:01 - 2014-04-16 19:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\01D75173.exe
2014-04-18 19:05 - 2014-04-18 19:05 - 0244377 _____ () C:\Users\User\AppData\Roaming\01D7C634.exe
2015-01-07 21:13 - 2015-01-07 21:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\01F1B5A2.exe
2015-01-09 22:22 - 2015-01-09 22:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\01F1C693.exe
2014-02-28 00:08 - 2014-02-28 00:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\01F21686.exe
2015-01-16 01:12 - 2015-01-16 01:12 - 0021504 _____ () C:\Users\User\AppData\Roaming\01F231A4.exe
2014-04-21 21:12 - 2014-04-21 21:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\01F251C1.exe
2014-04-21 21:12 - 2014-04-21 21:12 - 0141824 _____ () C:\Users\User\AppData\Roaming\01F25672.exe
2014-03-21 18:07 - 2014-03-21 18:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\01F5460E.exe
2014-08-17 19:20 - 2014-08-17 19:20 - 0015872 _____ () C:\Users\User\AppData\Roaming\020E01DE.exe
2014-04-20 21:12 - 2014-04-20 21:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\020E7A09.exe
2014-02-18 22:08 - 2014-02-18 22:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\020F0F46.exe
2015-01-07 22:13 - 2015-01-07 22:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\0228AA6C.exe
2014-11-16 23:22 - 2014-11-16 23:22 - 0021504 _____ () C:\Users\User\AppData\Roaming\0228F2F1.exe
2014-08-17 20:20 - 2014-08-17 20:20 - 0015872 _____ () C:\Users\User\AppData\Roaming\0244FAAE.exe
2014-04-18 21:07 - 2014-04-18 21:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\0246F919.exe
2015-01-07 23:13 - 2015-01-07 23:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\025FB621.exe
2014-03-21 20:07 - 2014-03-21 20:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\0263772E.exe
2014-08-17 21:20 - 2014-08-17 21:20 - 0015872 _____ () C:\Users\User\AppData\Roaming\027BF40B.exe
2014-08-07 23:23 - 2014-08-07 23:23 - 0015872 _____ () C:\Users\User\AppData\Roaming\027C9558.exe
2014-04-20 23:12 - 2014-04-20 23:12 - 0244377 _____ () C:\Users\User\AppData\Roaming\027C9920.exe
2014-02-19 00:08 - 2014-02-19 00:08 - 0244377 _____ () C:\Users\User\AppData\Roaming\027D0F39.exe
2015-01-08 00:13 - 2015-01-08 00:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\0296AA6F.exe
2014-04-16 23:01 - 2014-04-16 23:01 - 0244377 _____ () C:\Users\User\AppData\Roaming\02B3553E.exe
2014-04-18 23:07 - 2014-04-18 23:07 - 0244377 _____ () C:\Users\User\AppData\Roaming\02B57B06.exe
2013-08-23 02:31 - 2013-08-23 02:31 - 0358912 _____ () C:\Users\User\AppData\Roaming\02CAD556.exe
2015-01-08 01:13 - 2015-01-08 01:13 - 0021504 _____ () C:\Users\User\AppData\Roaming\02CD9E7E.exe
2014-11-21 17:10 - 2014-11-21 17:10 - 0235348 _____ () C:\Users\User\AppData\Roaming\0351F8CAD7F39C6F932ADA280ECD08B5
2014-08-16 14:06 - 2014-08-16 14:06 - 0008704 _____ () C:\Users\User\AppData\Roaming\04F57B7F.exe
2014-08-16 14:06 - 2014-08-16 14:06 - 0015872 _____ () C:\Users\User\AppData\Roaming\04F57ED9.exe
2014-08-16 15:06 - 2014-08-16 15:06 - 0008704 _____ () C:\Users\User\AppData\Roaming\052C8022.exe
2014-08-16 16:06 - 2014-08-16 16:06 - 0008704 _____ () C:\Users\User\AppData\Roaming\0563797F.exe
2014-08-16 17:07 - 2014-08-16 17:07 - 0008704 _____ () C:\Users\User\AppData\Roaming\059A7E21.exe
2015-01-07 00:21 - 2015-01-07 00:21 - 0009785 _____ () C:\Users\User\AppData\Roaming\21F01EFB991697B413CA64646CB1EFE5
2014-08-03 22:47 - 2014-12-28 20:28 - 0003956 _____ () C:\Users\User\AppData\Roaming\3B6C87E1F24A2876674697E318C9C27F
2014-11-11 11:29 - 2015-02-08 11:58 - 0000218 _____ () C:\Users\User\AppData\Roaming\3z8frVsuGGXfUtyTSJAW
2014-11-01 11:33 - 2014-11-01 11:33 - 0233878 _____ () C:\Users\User\AppData\Roaming\4D0582BFEE5C97B8D0675BEA0F4BF090
2014-11-08 16:56 - 2014-11-08 16:56 - 0233878 _____ () C:\Users\User\AppData\Roaming\5C1CBA0F0AA55D22D541C727B1522D4A
2015-02-08 11:58 - 2015-02-08 11:58 - 0009830 _____ () C:\Users\User\AppData\Roaming\6DE890A5336969B1FB7EDBAC9F34897F
2015-01-26 20:11 - 2015-01-26 20:11 - 0009783 _____ () C:\Users\User\AppData\Roaming\E53FD6D465A07A70259753CF139BBADB
2015-01-26 20:10 - 2015-01-26 20:10 - 0009783 _____ () C:\Users\User\AppData\Roaming\F4BD60C6CE5F095BA47593023EB02693

RemoveDirectory: C:\AdwCleaner

AlternateDataStreams: C:\ProgramData\TEMP:373E1720
AlternateDataStreams: C:\ProgramData\TEMP:D1B5B4F1
AlternateDataStreams: C:\ProgramData\TEMP:FB6A21E3

EmptyTemp:
End


2. Sačuvaj notepad na Desktop pod nazivom fixlist.txt
To možes uraditi i iz notepad-a => klik na File potom na Save As i u novom prozoru, dole pod File Name: staviš za naziv fixlist.txt
Napomena: Važno je da se oba fajla, FRST i fixlist nalaze na istoj lokaciji jer u suprotnom fix nece raditi.

3. Ponovo pokreni FRST/FRST64, klikni jednom na dugme Fix i sačekaj.
Ukoliko alat zatraži restart sistema, dozvoli mu i postaraj se da alat kompletira fix nakon restarta sistema.



Alat će formirati log (Fixlog.txt) na Desktop-u. Potrebno je sadržaj tog loga iskopirati u poruku.
Napomena: Ukoliko te alat upozori da postoji novija verzija, postaraj se da preuzmes i koristiš ažuriranu kopiju FRST-a.

offline
  • Pridružio: 23 Jul 2008
  • Poruke: 107

Izvinjavam se što nisam nastavio dalje na rešavanju problema,jer sam morao ipak da instaliram novi WIn 7,jer je osoba koja mi je dala računar insistirala da to uradim.Verovatno je i tako moralo zbog toga što je stvarno očajno radio.Ali interesuje me da li bih mogao ubuduće da iskoristim ovaj program za popravku sličnih grešaka na drugim računarima koje bi se eventualno pojavile i zamolio bih vas za objašnjenje?

offline
  • magna86  Male
  • Anti Malware Fighter
    Rank 2
  • Pridružio: 21 Jun 2008
  • Poruke: 6103

Windows nisi morao da reinstaliras. Onaj ko je to insistirao je ili zeleo da ti uzme pare ili prosto ne zna sta prica, samo misli da zna.

Nije tako moralo, napravili bi da radi kako treba. Vec posle gore izvrsene scripte, tvoj racunar bi radio mnogo stabilnije.

Ne. FRST je dijagnosticki alat i kao takav mora da dodje u ruku advanced korisnika ili experta.
Gore napisan script (FixList) je napisana iskljucivo za tebe, naspram tvojih postavljenih logova i aktivnih malicioznih unosa. Njegovo izvrsenje na bilo kom drugom racunaru moze da dovede i do nestabilnosti u radi.

offline
  • Pridružio: 23 Jul 2008
  • Poruke: 107

Hvala ti na pomoći.Imaću ovo u vidu za sledeći put.
Pozdrav.

Ko je trenutno na forumu
 

Ukupno su 807 korisnika na forumu :: 7 registrovanih, 0 sakrivenih i 800 gosta   ::   [ Administrator ] [ Supermoderator ] [ Moderator ] :: Detaljnije

Najviše korisnika na forumu ikad bilo je 3466 - dana 01 Jun 2021 17:07

Korisnici koji su trenutno na forumu:
Korisnici trenutno na forumu: bigfoot, Boris90, Dorcolac, goxin, Metanoja, Nobunaga, repac