Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Verzweiflung: Adware.Elex geht einfach nicht weg.

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 18.05.2017, 17:28   #16
Parkway90
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Code:
ATTFilter
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\csl.parser.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\eventemitter2.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\jquery-3.1.1.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\lodash.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\mustache.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\protobuf.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\q.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\mocks\empty.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\mocks\ga.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\mocks\gpt.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\mocks\omniture.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\aos.panel.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\ava_connector.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\bal.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\content.aos.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\gpb.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\ial.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\options.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\query.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\templates.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\wrc.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\aos.panel.html (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\css\extension.css (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\css\settings.css (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_close.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_thumblearn.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\ok.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-instagram.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\accordeon.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\arrow-right.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\attention.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\error.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\globe.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icnthumbdownsmall.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icnthumbsmall.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_bug.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_check.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_checkbig.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_close_small.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_eye.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_interm.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_norating_big.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_promo_ads.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_promo_banking.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_promo_shopping.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_promo_video.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_thumbdown_big.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_thumbright_big.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_thumbup_big.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icon128.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icon16.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icon256.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icon32.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icon48.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icon64.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\logo-dark.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\logo-white.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\logo.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\logo_.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\sas_close.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\sas_logo.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\serp-attention.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\serp-error.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\serp-none.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\serp-ok.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-facebook.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-gplus.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-in.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-pin.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-snapchat.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-twitter.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-vk.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-youtube.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\status-attention.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\status-none.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\status-ok.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\status-warning.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\thumbs-down.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\thumbs-up.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\unknown.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\what-is-phishing.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\templates\aos.control.html (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\scripts\abek.bl.crx.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\scripts\aos.bl.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\scripts\bs.aos.crx.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\scripts\bs.crx.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\scripts\extension.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\be\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\bn\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\en_GB\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\fa\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\he\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ms\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\nb\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ur\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_metadata\computed_hashes.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\jiclpkloooednkohecgoedlhbiobhgip\1.1.16_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\jiclpkloooednkohecgoedlhbiobhgip\1.1.16_0\js\background.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\jiclpkloooednkohecgoedlhbiobhgip\1.1.16_0\js\content.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\craw_background.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\craw_window.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\css\craw_window.css (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\html\craw_window.html (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\flapper.gif (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\icon_128.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\icon_16.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_close.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_hover.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_maximize.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_pressed.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en_GB\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es_419\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nb\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\128.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\no\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\se\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\feedback.html (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\angular.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\background_script.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_game_sender.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_route_details.html (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_route_details.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_sender.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\common.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\feedback.css (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\feedback_script.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\material_css_min.css (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\mirroring_cast_streaming.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\mirroring_common.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\mirroring_hangouts.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\mirroring_webrtc.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\cast_app.css (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\cast_app.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\cast_app_redirect.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\chromecast_logo_grey.png (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\devices.html (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\index.html (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\offers.html (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\setup.html (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cloud_route_details\view.html (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cloud_route_details\view.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\iw\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\am\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\bn\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\fa\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\gu\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\kn\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ml\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\mr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ms\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\nb\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\pt\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sw\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ta\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\te\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\zh\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_metadata\computed_hashes.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\GCM Store\Encryption\000003.log (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\GCM Store\Encryption\CURRENT (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\GCM Store\Encryption\LOCK (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\GCM Store\Encryption\LOG (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\GCM Store\Encryption\LOG.old (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\GCM Store\Encryption\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\GPUCache\data_0 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\GPUCache\data_1 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\GPUCache\data_2 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\GPUCache\data_3 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\GPUCache\index (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extension Rules\000003.log (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extension Rules\CURRENT (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extension Rules\LOCK (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extension Rules\LOG (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extension Rules\LOG.old (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extension Rules\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\Crashpad\metadata (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\Crashpad\settings.dat (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\EVWhitelist\7\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\EVWhitelist\7\manifest.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\EVWhitelist\7\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\EVWhitelist\7\_platform_specific\all\ev_hashes_whitelist.bin (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ShaderCache\GPUCache\data_0 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ShaderCache\GPUCache\data_1 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ShaderCache\GPUCache\data_2 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ShaderCache\GPUCache\data_3 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ShaderCache\GPUCache\index (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\SSLErrorAssistant\3\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\SSLErrorAssistant\3\manifest.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\SSLErrorAssistant\3\ssl_error_assistant.pb (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\Subresource Filter\Indexed Rules\11\7.54\LICENSE (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\Subresource Filter\Indexed Rules\11\7.54\Ruleset Data (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\Subresource Filter\Unindexed Rules\7.54\Filtering Rules (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\Subresource Filter\Unindexed Rules\7.54\LICENSE (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\Subresource Filter\Unindexed Rules\7.54\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\Subresource Filter\Unindexed Rules\7.54\manifest.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\SwReporter\18.102.0\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\SwReporter\18.102.0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\SwReporter\18.102.0\software_reporter_tool.exe (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\FileTypePolicies\8\download_file_types.pb (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\FileTypePolicies\8\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\FileTypePolicies\8\manifest.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\PepperFlash\25.0.0.171\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\PepperFlash\25.0.0.171\manifest.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\PepperFlash\25.0.0.171\pepflashplayer.dll (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\manifest.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\_platform_specific\x86_64\pnacl_public_pnacl_json (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\_platform_specific\x86_64\pnacl_public_x86_64_crtbegin_for_eh_o (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\_platform_specific\x86_64\pnacl_public_x86_64_crtbegin_o (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\_platform_specific\x86_64\pnacl_public_x86_64_crtend_o (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\_platform_specific\x86_64\pnacl_public_x86_64_libcrt_platform_a (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\_platform_specific\x86_64\pnacl_public_x86_64_libgcc_a (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\_platform_specific\x86_64\pnacl_public_x86_64_libpnacl_irt_shim_a (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\_platform_specific\x86_64\pnacl_public_x86_64_libpnacl_irt_shim_dummy_a (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\pnacl\0.57.44.2492\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_sz_nexe (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\PnaclTranslationCache\data_0 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\PnaclTranslationCache\data_1 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\PnaclTranslationCache\data_2 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\PnaclTranslationCache\data_3 (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\PnaclTranslationCache\index (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\BrowserMetrics-active.pma (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Certificate Revocation Lists (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CrashpadMetrics-active.pma (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\de-DE-3-0.bdic (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\First Run (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Local State (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing Bloom (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing Bloom Prefix Set (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing Channel IDs (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing Cookies (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing Csd Whitelist (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing Download (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing Download Whitelist (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing Extension Blacklist (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing IP Blacklist (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing Module Whitelist (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing Resource Blacklist (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing UwS List (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\Safe Browsing UwS List Prefix Set (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\manifest.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\293c519654c83965baaa50fc5807d4b76fbf587a2972dca4c30cf4e54547f478.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\34bb6ad6c3df9c03eea8a499ff7891486c9d5e5cac92d01f7bfd1bce19db48ef.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\41b2dc2e89e63ce4af1ba7bb29bf68c6dee6f9f1cc047e30dffae3b3ba259263.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\5614069a2fd7c2ecd3f5e1bd44b23ec74676b9bc99115cc0ef949855d689d0dd.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\68f698f81f6482be3a8ceeb9281d4cfc71515d6793d444d10a67acbb4f4ffbc4.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\7461b4a09cfb3d41d75159575b2e7649a445a8d27709b0cc564a6482b7eb41a3.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\a4b90990b418581487bb13a2cc67700a3c359804f91bdfb8e377cd0ec80ddc10.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\a577ac9ced7548dd8f025b67a241089df86e0f476ec203c2ecbedb185f282638.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\ac3b9aed7fa9674757159e6d7d575672f9d98100941e9bdeffeca1313b75782d.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\bbd9dfbc1f8a71b593942397aa927b473857950aab52e81a909664368e1ed185.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\bc78e1dfc5f63c684649334da10fa15f0979692009c081b4f3f6917f3ed9b8a5.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\cdb5179b7fc1c046feea31136a3f8f002e6182faf8896fecc8b2f5b5ab604900.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\ddeb1d2b7a0d4fa6208b81ad8168707e2e8e9d01d55c888d3d11c4cdb6ecbecc.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\e0127629e90496564e3d0147984498aa48f8adb16600eb7902a1ef9909906273.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\CertificateTransparency\374\_platform_specific\all\sths\ee4bbdb775ce60bae142691fabe19e66a30f7e5fb072d88300c47b897aa8fdcb.sth (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Origin Bound Certs (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Cookies (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extension Cookies (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Favicons (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Google Profile.ico (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\History (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Login Data (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Network Persistent State (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Preferences (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\previews_opt_out.db (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\QuotaManager (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Secure Preferences (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Secure Preferencesgoobackup (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Shortcuts (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\TransportSecurity (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Web Data (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\databases\Databases.db (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\data_reduction_proxy_leveldb\000003.log (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\data_reduction_proxy_leveldb\CURRENT (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\data_reduction_proxy_leveldb\LOCK (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\data_reduction_proxy_leveldb\LOG (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\data_reduction_proxy_leveldb\LOG.old (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\data_reduction_proxy_leveldb\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extension Rules\000003.log (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extension Rules\CURRENT (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extension Rules\LOCK (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extension Rules\LOG (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extension Rules\LOG.old (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extension Rules\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\icon_128.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\icon_16.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\main.html (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\main.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\en_GB\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\en_US\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\es_419\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\he\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\ms\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\no\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_metadata\computed_hashes.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\icon_128.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\icon_16.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\main.html (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\main.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\en_GB\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\en_US\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\es_419\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\he\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\ms\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\no\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_metadata\computed_hashes.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\128.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
         

Alt 18.05.2017, 17:30   #17
Parkway90
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Code:
ATTFilter
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\en_GB\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\en_US\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\es_419\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\eu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\he\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\ms\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\no\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\128.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\he\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\no\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\libs\csl.parser.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\libs\eventemitter2.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\libs\jquery-3.1.1.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\libs\lodash.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\libs\mustache.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\libs\protobuf.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\libs\q.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\scripts\bal.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\scripts\gpb.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\scripts\ial.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\scripts\query.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\scripts\templates.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\scripts\wrc.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\ui\css\extension.css (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\ui\icons\arrow.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\ui\icons\icn_close.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\ui\icons\logo-safeprice-128.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\ui\icons\logo-safeprice-48.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\ui\icons\logo-safeprice-64.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\ui\icons\logo-safeprice-96.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\ui\icons\logo-safeprice-gray.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\ui\icons\sas_conf.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\ui\icons\sas_drop.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\ui\icons\sas_help.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\common\ui\icons\sas_logo.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\scripts\abek.bl.crx.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\scripts\bs.crx.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\scripts\bs.sp.crx.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\scripts\extension.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\be\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\bn\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\en_GB\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\fa\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\he\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\ms\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\nb\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\ur\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\12.0.199_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\icon_128.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\icon_16.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\main.html (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\main.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\en_GB\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\en_US\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\es_419\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\he\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\ms\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\no\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_metadata\computed_hashes.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\128.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\contentscript_bin_prod.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\dasherSettingSchema.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\eventpage_bin_prod.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\manifest.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\page_embed_script.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\gl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\af\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\am\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\az\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\bn\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\en_GB\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\en_US\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\es_419\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\eu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\fa\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\fr_CA\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\gu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\hy\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\is\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\iw\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\ka\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\km\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\kn\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\lo\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\ml\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\mn\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\mr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\ms\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\ne\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\no\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\si\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\sw\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\ta\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\te\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\ur\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\zh_HK\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_locales\zu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_metadata\computed_hashes.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\options.html (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\csl.parser.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\eventemitter2.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\jquery-3.1.1.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\lodash.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\mustache.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\protobuf.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\q.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\mocks\empty.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\mocks\ga.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\mocks\gpt.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\mocks\omniture.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\aos.panel.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\ava_connector.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\bal.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\content.aos.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\gpb.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\ial.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\options.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\query.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\templates.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\scripts\wrc.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\aos.panel.html (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\css\extension.css (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\css\settings.css (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_close.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_thumblearn.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\ok.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-instagram.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\accordeon.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\arrow-right.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\attention.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\error.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\globe.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icnthumbdownsmall.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icnthumbsmall.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_bug.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_check.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_checkbig.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_close_small.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_eye.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_interm.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_norating_big.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_promo_ads.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_promo_banking.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_promo_shopping.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_promo_video.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_thumbdown_big.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_thumbright_big.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icn_thumbup_big.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icon128.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icon16.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icon256.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icon32.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icon48.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\icon64.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\logo-dark.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\logo-white.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\logo.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\logo_.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\sas_close.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\sas_logo.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\serp-attention.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\serp-error.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\serp-none.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\serp-ok.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-facebook.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-gplus.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-in.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-pin.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-snapchat.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-twitter.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-vk.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\social-youtube.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\status-attention.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\status-none.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\status-ok.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\status-warning.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\thumbs-down.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\thumbs-up.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\unknown.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\icons\what-is-phishing.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\ui\templates\aos.control.html (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\scripts\abek.bl.crx.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\scripts\aos.bl.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\scripts\bs.aos.crx.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\scripts\bs.crx.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\scripts\extension.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\be\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\bn\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\en_GB\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\fa\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\he\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ms\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\nb\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\ur\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_metadata\computed_hashes.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\craw_background.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\craw_window.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\css\craw_window.css (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\html\craw_window.html (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\flapper.gif (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\icon_128.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\icon_16.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_close.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_hover.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_maximize.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_pressed.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en_GB\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es_419\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nb\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\128.png (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\no\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\se\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Users\Kevin Mc Donald\AppData\Local\Footjane\User Data\ChromeDefaultData\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\angular.js (Adware.Ghokswa) -> Delete on reboot. [702fb5641b8e2d09b28c706957aa46ba]
C:\Terward\Cuwolenuosy.777 (Adware.Elex) -> Delete on reboot. [8916d346cfda79bd2a654b8fe021b749]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
__________________


Alt 18.05.2017, 18:28   #18
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Du hast gelesen was du tun musst, wenn MBAR fündig wurde?
__________________
__________________

Alt 18.05.2017, 19:26   #19
Parkway90
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Guten Abend Cosinus,

ja das habe ich alles gemacht. Neustart inkl. und danach noch ein Scan, wo er nichts mehr gefunden hat.
Habe hier nur die Sachen reingehauen vom ersten Scan mit Fund

Scan 2
Code:
ATTFilter
18.05.2017 17:20:27
mbar-log-2017-05-18 (17-20-27).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 350330
Time elapsed: 35 minute(s), 8 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         

Alt 18.05.2017, 19:31   #20
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Du sollst die Logs aber schon vollständig postne. Beides Mal fehlt der Teil ganz oben am Anfang.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 18.05.2017, 19:34   #21
Parkway90
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Tut mir leid. Scan 2:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.05.18.07
  rootkit: v2017.04.02.01

Windows 10 x64 NTFS
Internet Explorer 11.1198.14393.0
Kevin  :: KEVIN [administrator]

18.05.2017 17:20:27
mbar-log-2017-05-18 (17-20-27).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 350330
Time elapsed: 35 minute(s), 8 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
vom Scan 1 :

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.05.18.07
  rootkit: v2017.04.02.01

Windows 10 x64 NTFS
Internet Explorer 11.1198.14393.0
Kevin  :: KEVIN [administrator]

18.05.2017 16:04:39
mbar-log-2017-05-18 (16-04-39).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 344181
Time elapsed: 43 minute(s), 54 second(s)
         

Alt 18.05.2017, 20:07   #22
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Gut, die Signaturen ware n aktuell, das ist immer wichtig diese Info.


Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!




1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass adwCleaner so eingestellt wie auf diesem Screenshot zu sehen:


  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 19.05.2017, 15:25   #23
Parkway90
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Schritt 1:

Code:
ATTFilter
# AdwCleaner v6.046 - Bericht erstellt am 19/05/2017 um 16:15:27
# Aktualisiert am 24/04/2017 von Malwarebytes
# Datenbank : 2017-05-19.1 [Server]
# Betriebssystem : Windows 10 Home  (X64)
# Benutzername : Kevin  - KEVIN
# Gestartet von : C:\Users\Kevin \Downloads\AdwCleaner_6.046.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****

[-] Dienst gelöscht: WinSAPSvc
[-] Dienst gelöscht: BIT


***** [ Ordner ] *****

[-] Ordner gelöscht: C:\Users\Kevin \AppData\Roaming\Enigma Software Group
[-] Ordner gelöscht: C:\sh4ldr
[-] Ordner gelöscht: C:\Program Files (x86)\Firefox
[-] Ordner gelöscht: C:\Users\Kevin \AppData\Roaming\Firefox
[-] Ordner gelöscht: C:\Users\Kevin \AppData\Local\Firefox
[-] Ordner gelöscht: C:\UPDATE\PSGO
[-] Ordner gelöscht: C:\ProgramData\BIT


***** [ Dateien ] *****

[-] Datei gelöscht: C:\WINDOWS\SysNative\log\iSafeKrnlCall.log
[-] Datei gelöscht: C:\Users\Public\Documents\temp.dat
[-] Datei gelöscht: C:\Users\Public\Documents\report.dat


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****

[-] Verknüpfung desinfiziert: C:\Users\Kevin \AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk
[-] Verknüpfung desinfiziert: C:\Users\Kevin \AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk


***** [ Aufgabenplanung ] *****

[-] Aufgabe gelöscht: Coiaspphibas Client


***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: HKLM\SOFTWARE\ScreenShot
[-] Schlüssel gelöscht: HKLM\SOFTWARE\msServer
[-] Schlüssel gelöscht: HKLM\SOFTWARE\ourluckysitesSoftware
[-] Daten  wiederhergestellt: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\Software\Microsoft\Internet Explorer\Main [Start Page] 
[-] Daten  wiederhergestellt: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\Software\Microsoft\Internet Explorer\Main [Default_Page_URL] 
[-] Daten  wiederhergestellt: HKCU\Software\Microsoft\Internet Explorer\Main [Start Page] 
[-] Daten  wiederhergestellt: HKCU\Software\Microsoft\Internet Explorer\Main [Default_Page_URL] 
[-] Daten  wiederhergestellt: HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL] 
[-] Daten  wiederhergestellt: HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL] 
[-] Daten  wiederhergestellt: HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page] 
[-] Daten  wiederhergestellt: HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page] 
[-] Daten  wiederhergestellt: [x64] HKCU\Software\Microsoft\Internet Explorer\Main [Start Page] 
[-] Daten  wiederhergestellt: [x64] HKCU\Software\Microsoft\Internet Explorer\Main [Default_Page_URL] 
[-] Daten  wiederhergestellt: [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL] 
[-] Daten  wiederhergestellt: [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL] 
[-] Daten  wiederhergestellt: [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page] 
[-] Daten  wiederhergestellt: [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page] 
[-] Daten  wiederhergestellt: HKLM\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\open\command [] "C:\Program Files (x86)\Mozilla Firefox\firefox.exe"
[-] Wert gelöscht: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run [background_fault]
[-] Wert gelöscht: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost [WinSAPSvc]
[-] Schlüssel gelöscht: HKCU\SOFTWARE\Clients\StartMenuInternet\ChromeHTML
[-] Wert gelöscht: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost [Kitty]
[-] Wert gelöscht: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost [BIT]
[-] Wert gelöscht: HKLM\SOFTWARE\Mozilla\Firefox\Extensions [@greatdealz]
[#] Wert mit Neustart gelöscht: HKLM\SOFTWARE\Mozilla\Firefox\Extensions [@greatdealz]
[#] Wert mit Neustart gelöscht: HKLM\SOFTWARE\Mozilla\Firefox\Extensions [@greatdealz]


***** [ Browser ] *****



*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: "Prefetch" Dateien gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [4479 Bytes] - [19/05/2017 16:15:27]
C:\AdwCleaner\AdwCleaner[S0].txt - [6301 Bytes] - [19/05/2017 16:02:41]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [4625 Bytes] ##########
         
Schritt 2:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.3 (04.10.2017)
Operating System: Windows 10 Home x64 
Ran by Kevin  (Administrator) on 19.05.2017 at 16:22:52,12
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 1 

Successfully deleted: C:\WINDOWS\wininit.ini (File) 

Deleted the following from C:\Users\Kevin \AppData\Roaming\Mozilla\Firefox\Profiles\xjcr9azl.default-1493830232140\prefs.js
user_pref(browser.urlbar.suggest.searches, true);



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 19.05.2017 at 16:24:29,53
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 19.05.2017, 15:43   #24
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



adwCleaner zwecks Kontrolle bitte wiederholen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 19.05.2017, 15:52   #25
Parkway90
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Code:
ATTFilter
# AdwCleaner v6.046 - Bericht erstellt am 19/05/2017 um 16:45:49
# Aktualisiert am 24/04/2017 von Malwarebytes
# Datenbank : 2017-05-19.1 [Lokal]
# Betriebssystem : Windows 10 Home  (X64)
# Benutzername : Kevin  - KEVIN
# Gestartet von : C:\Users\Kevin \Downloads\AdwCleaner_6.046.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****



***** [ Ordner ] *****



***** [ Dateien ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****



***** [ Browser ] *****



*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: "Prefetch" Dateien gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [4731 Bytes] - [19/05/2017 16:15:27]
C:\AdwCleaner\AdwCleaner[C2].txt - [1058 Bytes] - [19/05/2017 16:45:49]
C:\AdwCleaner\AdwCleaner[S0].txt - [6301 Bytes] - [19/05/2017 16:02:41]
C:\AdwCleaner\AdwCleaner[S1].txt - [1511 Bytes] - [19/05/2017 16:45:30]

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [1277 Bytes] ##########
         
Unter C/Programme x86 habe ich leider noch immer 2 Ordner,die von diesen Ding hinter meinem Rücken installiert wurden. Wie verfahre ich mit den beiden?

Alt 19.05.2017, 20:11   #26
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 20.05.2017, 06:28   #27
Parkway90
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Guten Morgen,

einmal die gewünschten Logs:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 14-05-2017
durchgeführt von Kevin  (20-05-2017 07:19:58)
Gestartet von C:\Users\Kevin \Downloads
Windows 10 Home Version 1607 (X64) (2016-09-21 12:06:23)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1039034851-457251141-2798338707-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1039034851-457251141-2798338707-503 - Limited - Disabled)
Gast (S-1-5-21-1039034851-457251141-2798338707-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1039034851-457251141-2798338707-1002 - Limited - Enabled)
Kevin  (S-1-5-21-1039034851-457251141-2798338707-1000 - Administrator - Enabled) => C:\Users\Kevin 

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Disabled - Out of date) {A16C3F68-9280-E053-1818-342707FECF4D}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe Flash Player 25 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 25.0.0.171 - Adobe Systems Incorporated)
Ansel (Version: 372.90 - NVIDIA Corporation) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.29 - Piriform)
Command & Conquer Generals (HKLM-x32\...\InstallShield_{06F80017-8F98-4C94-B868-52358569FC32}) (Version: 0.50.0000 - Electronic Arts)
Command & Conquer Generals (x32 Version: 0.50.0000 - Electronic Arts) Hidden
Command and Conquer(TM) Generäle Die Stunde Null  (HKLM-x32\...\InstallShield_{F3E9C243-122E-4D6B-ACC1-E1FEC02F6CA1}) (Version: 1.00.0000 - Electronic Arts)
Command and Conquer(TM) Generäle Die Stunde Null  (x32 Version: 1.00.0000 - Electronic Arts) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 17.4.19695 - Landesfinanzdirektion Thüringen)
FileASSASSIN (HKLM-x32\...\FileASSASSIN) (Version: 1.06 - Malwarebytes)
FUSSBALL MANAGER 10 (HKLM-x32\...\FUSSBALL MANAGER 10) (Version: 2.0.0.7 - Electronic Arts)
Google Update Helper (x32 Version: 1.3.33.5 - Google Inc.) Hidden
Imperial Glory (HKLM-x32\...\{1FCC8C70-66B9-420D-942C-2C2A8441C744}) (Version: 1.00.0000 - Pyro Studios)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.30.1349 - Intel Corporation)
Java 8 Update 121 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180121F0}) (Version: 8.0.1210.13 - Oracle Corporation)
Microsoft Office 365 ProPlus - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.7967.2161 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\OneDriveSetup.exe) (Version: 17.3.6799.0327 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{a2199617-3609-410f-a8e8-e8806c73545b}) (Version: 11.0.61030.0 - Корпорация Майкрософт)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{f0080ca2-80ae-4958-b6eb-e8fa916d744a}) (Version: 11.0.61030.0 - Корпорация Майкрософт)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24212 (HKLM-x32\...\{323dad84-0974-4d90-a1c1-e006c7fdbb7d}) (Version: 14.0.24212.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mozilla Firefox 53.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 53.0.2 (x86 de)) (Version: 53.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 53.0.2 - Mozilla)
NetworkGenie (HKLM-x32\...\{B416A23D-C2BD-4956-8BAE-5C3BAFF1AC1E}) (Version: 1.0.0.8 - MSI)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 376.53 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 376.53 - NVIDIA Corporation)
NVIDIA Grafiktreiber 376.53 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 376.53 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.17 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.7967.2161 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7967.2161 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7967.2161 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7668.2066 - Microsoft Corporation) Hidden
OpenOffice 4.1.3 (HKLM-x32\...\{8D5FCC56-BB9F-4122-923C-71753F50F6F5}) (Version: 4.13.9783 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.2.1.4399 - Electronic Arts, Inc.)
PowerISO (HKLM-x32\...\PowerISO) (Version: 6.7 - Power Software Ltd)
Razer Surround (HKLM-x32\...\Razer Surround) (Version: 1.05.26 - Razer Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.20.17.302 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.94.723.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7687 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.0.3 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.3 - VS Revo Group, Ltd.)
SHIELD Streaming (Version: 7.1.0280 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.11.4.1 - NVIDIA Corporation) Hidden
Shockwave (HKLM-x32\...\Shockwave) (Version:  - )
Skype™ 7.33 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.33.105 - Skype Technologies S.A.)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {081B6A75-8F1B-49C8-AD51-765F0518674A} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {0AAA2D7F-C8DD-449A-931B-FA1D9FB6E159} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {0FD616B6-3654-4DCC-B81E-B77499534140} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2015-06-16] (Safer-Networking Ltd.)
Task: {11D159C2-1377-4CC3-A0ED-7E2425A2B46B} - System32\Tasks\{74B73551-0A90-4F0A-BFE2-04BF39C9A889} => pcalua.exe -a "C:\Users\Kevin\Downloads\Madden 08\Madden08.exe" -d "C:\Users\Kevin \Downloads\Madden 08"
Task: {1634DBB1-DB1D-4FC6-9B64-74D09A81C1F2} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {1B873DB0-79CB-47ED-9E2D-7EC53DACE041} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-05-13] (Microsoft Corporation)
Task: {1D651084-9535-45CA-888F-0F0E9A63FD1C} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {2688CEBE-7433-4F44-B495-B788A36A2B70} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2017-05-13] (Microsoft Corporation)
Task: {2788335C-8658-463C-98E0-DED85215163B} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {2AF1F781-47C7-4890-B93C-F4FD48A0DE5A} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => %windir%\ehome\MCUpdate.exe 
Task: {31C4145A-1540-4D39-A81C-99CB19018755} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {32EC1619-3E91-4711-A9B5-75158422D6A3} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {33A8BCF6-4CC1-4D66-81D2-4CDCEDEB6BE6} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {3510D0D2-4B75-4FD3-8DAE-121E8FD0400C} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-05-13] (Microsoft Corporation)
Task: {3689C307-B841-4417-9CE6-C83D3B3B91A9} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\Kevin\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe 
Task: {39C8B6EA-6644-4BF5-B7D5-6C78AFD366FF} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-04-28] (Microsoft Corporation)
Task: {3A7F013E-2481-4AB2-BC5A-DB571D8A0050} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {41EBB23B-0601-412A-A6E0-A2B10CD9F386} - System32\Tasks\{9F2A17F3-AC91-449E-B82D-12A05064C7E6} => pcalua.exe -a "C:\Users\Kevin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QGCPMXS7\JavaSetup8u77.exe" -d "C:\Users\Kevin M\Desktop"
Task: {42C66822-AB29-49AA-B149-3CD52F780FAE} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {45D5565E-EA96-4562-99C4-1180A2F4592B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-04-28] (Microsoft Corporation)
Task: {4E8CAAC3-1B73-42EF-9155-BCFF2301A19C} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {570259F0-D20A-4EB0-A123-4A7BC2B933AD} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-04-28] (Microsoft Corporation)
Task: {5D35A280-BC3F-40CA-B09A-069A286D845E} - System32\Tasks\{D32D8F50-689D-44A4-8D86-9778D07B875C} => pcalua.exe -a "C:\Program Files (x86)\EA Games\Command &amp; Conquer Generäle Stunde Null\generals.exe" -d "C:\Users\Kevin \Desktop"
Task: {5F21D084-6684-48E0-BD24-6E821CB4E856} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-04] (Microsoft Corporation)
Task: {641936D3-7105-4B6F-92A0-776EBCF79845} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {6C6C9C13-94B8-4382-824C-002240B3D78C} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {7D5EA838-16FE-495C-827E-CB669ADA349C} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {836C7818-E32F-464C-8004-806E8D9C55A5} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {8CB16FAD-4B5B-435D-9B80-2307A08ED0DA} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {8D514046-B0A2-4179-AF11-4FF3C77CCB70} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {8FE75921-7A42-4CC3-8C61-91F403EF7AAC} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {91CC0C41-192F-461B-899D-F49544AD7E18} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {A09C3C09-1DBE-4F33-B89B-FF6EA13BACD5} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {A10A8483-A9E1-4477-B8FF-08AD9842A88D} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {A4F67B03-4646-49B9-95AD-843471BEBF76} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-04-11] (Google Inc.)
Task: {A745A100-3E42-48F7-9CFF-9D186BB05922} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {A96A8E99-397F-47B8-868F-954B669E54D7} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {AA0C1F2E-75D7-4F54-A50E-CFB78494484D} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {AB05C677-185D-44B0-9EB4-25882CC7CD46} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => %SystemRoot%\ehome\mcupdate.exe 
Task: {B090CAB7-B617-49D5-93CB-5E5FCC397333} - System32\Tasks\RtlNetworkGenieVistaStart => C:\Program Files (x86)\MSI\NetworkGenie\NetworkGenie.exe [2014-04-23] (Realtek Semiconductor)
Task: {CAEC049F-CE85-4112-AD09-3CC954B36C3F} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {CE82158E-DB06-483E-B5D3-750DCCFC8E3D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {CF9F8ACC-941E-4E56-959C-30651DBBA540} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {D1049D83-FA0F-4D19-A0BD-3F6E5DCDBBAD} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => %SystemRoot%\ehome\ehrec.exe 
Task: {D3429E85-0A92-40F9-827B-50912449EE47} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => %SystemRoot%\ehome\mcupdate.exe 
Task: {D3D24AFD-EBE2-489D-8E27-97D7BC505BF2} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-04] (Microsoft Corporation)
Task: {D8833447-A658-4A30-A3FE-14A9D61F8E69} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2017-04-11] (Piriform Ltd)
Task: {DAA33C1F-6444-4F53-85C3-18BDFFB9A3DE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-04-11] (Google Inc.)
Task: {E2BA7229-1A20-448D-8EDD-62C36084BC12} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {E414F2C0-BBB8-4AA1-AEA7-CF664B8A100C} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {EB5B258E-5C28-42EA-B974-6F8D87077D8E} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {EE237F55-D25C-4181-B105-82989F124F68} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-04-28] (Microsoft Corporation)
Task: {F030297A-F350-48F6-B669-B3BE48853952} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2015-06-16] (Safer-Networking Ltd.)
Task: {F05FDDE4-BC29-4600-A09A-62A3A6C277B1} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2015-06-16] (Safer-Networking Ltd.)
Task: {F3EF1587-59A9-4CF0-957A-D6F8FD1534A4} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {F559B3E3-2CD8-4517-88E9-AE84AC25B77D} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {F7831F21-DB9D-409A-A339-A50599A526F9} - \Cherdied -> Keine Datei <==== ACHTUNG
Task: {F99E05B4-99D6-4DD8-9E52-D6F4764B05D1} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-05-09] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\RtlNetworkGenieVistaStart.job => C:\Program Files (x86)\MSI\NetworkGenie\NetworkGenie.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-03-01 12:47 - 2016-06-15 03:14 - 00369208 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\MessageBus.dll
2016-01-14 11:28 - 2016-06-15 03:14 - 00289848 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2016-04-09 18:56 - 2016-06-15 03:14 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\libprotobuf.dll
2016-03-01 12:47 - 2016-06-15 03:14 - 03613240 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Poco.dll
2016-09-25 00:20 - 2016-09-25 00:21 - 00189264 _____ () C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
2016-04-09 18:56 - 2016-06-15 03:14 - 01990200 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvPortForwardPlugin.dll
2016-04-09 18:56 - 2016-06-15 03:14 - 02667576 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvMdnsPlugin.dll
2016-04-09 18:56 - 2016-06-15 03:14 - 01842232 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\RtspPlugin.dll
2016-01-14 20:36 - 2016-06-15 03:14 - 00208952 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\RtspServer.dll
2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2017-05-12 17:33 - 2017-04-28 02:49 - 02681200 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-09-21 13:40 - 2016-12-29 14:44 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2017-05-12 17:33 - 2017-04-28 02:49 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2017-05-12 17:33 - 2017-04-28 02:49 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-09-21 14:32 - 2016-09-21 14:32 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-15 16:57 - 2017-03-04 08:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-03-15 16:55 - 2017-03-04 08:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-15 16:55 - 2017-03-04 08:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-15 16:55 - 2017-03-04 08:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-05-12 17:33 - 2017-04-28 01:36 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-05-12 17:33 - 2017-04-28 01:36 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-05-12 17:33 - 2017-04-28 01:37 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-04-09 18:56 - 2016-06-15 03:14 - 00035896 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_system-vc120-mt-1_58.dll
2016-04-09 18:56 - 2016-06-15 03:14 - 00921656 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_regex-vc120-mt-1_58.dll
2017-01-19 05:22 - 2017-01-19 05:22 - 00298448 _____ () C:\ProgramData\Razer\Synapse\RzStats\RzStats.Manager.exe
2017-05-02 11:24 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2017-05-02 11:24 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2017-05-02 11:24 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2017-05-02 11:24 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2016-01-14 12:14 - 2014-04-21 16:09 - 00150528 _____ () C:\Program Files (x86)\MSI\NetworkGenie\gep.dll
2016-01-13 15:51 - 2013-01-14 11:25 - 01200088 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2016-01-14 11:28 - 2016-06-15 03:14 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2017-01-16 13:40 - 2017-01-16 13:40 - 00143824 _____ () C:\ProgramData\Razer\Synapse\CrashReporter\CrashRpt1402.dll
2017-01-05 09:19 - 2016-10-08 09:13 - 50656768 _____ () C:\Users\Kevin \AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libcef.dll
2017-01-05 09:19 - 2016-10-08 09:13 - 01874944 _____ () C:\Users\Kevin \AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libglesv2.dll
2017-01-05 09:19 - 2016-10-08 09:13 - 00075264 _____ () C:\Users\Kevin \AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7933 mehr Seiten.

IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\123simsen.com -> www.123simsen.com

Da befinden sich 7933 mehr Seiten.


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2017-05-12 17:32 - 00454350 ____R C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123haustiereundmehr.com
127.0.0.1	123moviedownload.com
127.0.0.1	www.123moviedownload.com

Da befinden sich 15592 zusätzliche Einträge.


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1039034851-457251141-2798338707-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Kevin \AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\{2c111538-d3f6-44fe-bfaf-35536c41f88e}.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\startupreg: GalaxyClient => C:\Program Files (x86)\GalaxyClient\GalaxyClient.exe /launchViaAutoStart
HKLM\...\StartupApproved\Run32: => "avgnt"
HKLM\...\StartupApproved\Run32: => "Avira System Speedup User Starter"
HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\StartupApproved\StartupFolder: => "zSpeedup.lnk"
HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\StartupApproved\Run: => "DAEMON Tools Ultra Agent"
HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\StartupApproved\Run: => "GalaxyClient"
HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\StartupApproved\Run: => "SpybotPostWindows10UpgradeReInstall"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{473C889A-CF08-4D54-8B3C-2F5E7AF45032}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{B86F2607-E15B-4FC6-BDA9-549D05D6153C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{D2457B15-69FF-445D-A24C-82541BDF93FC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{75F0A2C4-187F-4608-9554-8B1D6EF89678}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{48CDEEFA-BFA8-452E-8B98-130D1BF018F0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{6A6142E9-46C5-4968-967C-E9AC83D4DDF5}C:\gog games\gwent\gwent.exe] => (Allow) C:\gog games\gwent\gwent.exe
FirewallRules: [UDP Query User{9EA49614-C20C-47D7-AD53-DFA53113ACAC}C:\gog games\gwent\gwent.exe] => (Allow) C:\gog games\gwent\gwent.exe
FirewallRules: [{743F356D-72EA-4F32-AAB6-F0B8B1BF0D0D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{A8016EB2-1FFD-4960-85EF-230031E86A25}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{E6209983-F737-4B64-914B-5A0E03686C9D}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{06FE07E2-F55A-4DC6-966C-2D9CDE1689AF}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{64EBEE9B-FAAF-4B99-AD1B-8885A233BE0E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{1EC57BC5-3856-4FDF-8FAF-D2597C73D004}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{27BE649D-C80C-4880-819B-628B2318DB6A}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{45A7FC74-9C74-4C2B-A45A-15E1AD263DC5}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{2CFA2A83-FA21-4AC1-A767-970C5AFDE9BB}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{D8710213-F753-4A0B-BF22-F3EABEA22CEA}] => (Allow) C:\Program Files (x86)\MIO\loader\toshibaxdt01aca100_85i6l5bnsxx85i6l5bnsx.dat
FirewallRules: [{4E6463A0-7663-44F9-BFE7-A7282089FBF3}] => (Allow) C:\Program Files (x86)\MIO\loader\toshibaxdt01aca100_85i6l5bnsxx85i6l5bnsx.dat
FirewallRules: [{8A45F2AB-7A43-44B8-AA74-E3C750FCE1CC}] => (Allow) C:\Program Files (x86)\Footjane\Application\chrome.exe
FirewallRules: [{C1055C68-8124-4167-89A2-EDFBC16FC212}] => (Allow) C:\Program Files (x86)\Firefox\Firefox.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Wiederherstellungspunkte =========================

16-05-2017 19:53:28 Windows Update
19-05-2017 16:22:32 JRT Pre-Junkware Removal
19-05-2017 16:22:52 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/20/2017 07:15:42 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/19/2017 04:23:20 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (05/19/2017 04:22:49 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (05/19/2017 03:44:22 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/18/2017 05:40:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: microsoftedgecp.exe, Version: 11.0.14393.953, Zeitstempel: 0x58ba5911
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000604
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x18f8
Startzeit der fehlerhaften Anwendung: 0x01d2cfecf3d95a9b
Pfad der fehlerhaften Anwendung: C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoftedgecp.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 67847d57-afe8-4664-b963-8bbda7c44d5c
Vollständiger Name des fehlerhaften Pakets: Microsoft.MicrosoftEdge_38.14393.1066.0_neutral__8wekyb3d8bbwe
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: MicrosoftEdge

Error: (05/18/2017 05:40:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: microsoftedgecp.exe, Version: 11.0.14393.953, Zeitstempel: 0x58ba5911
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000604
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x18f8
Startzeit der fehlerhaften Anwendung: 0x01d2cfecf3d95a9b
Pfad der fehlerhaften Anwendung: C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoftedgecp.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 48051ec4-26ac-4e7f-b717-816ea4030ade
Vollständiger Name des fehlerhaften Pakets: Microsoft.MicrosoftEdge_38.14393.1066.0_neutral__8wekyb3d8bbwe
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: MicrosoftEdge

Error: (05/18/2017 05:39:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: microsoftedgecp.exe, Version: 11.0.14393.953, Zeitstempel: 0x58ba5911
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000604
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x1cc4
Startzeit der fehlerhaften Anwendung: 0x01d2cfecf54db206
Pfad der fehlerhaften Anwendung: C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoftedgecp.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: d78e2476-e7cd-4d4f-b32a-a0b412f8ecca
Vollständiger Name des fehlerhaften Pakets: Microsoft.MicrosoftEdge_38.14393.1066.0_neutral__8wekyb3d8bbwe
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: MicrosoftEdge

Error: (05/18/2017 05:39:51 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: microsoftedgecp.exe, Version: 11.0.14393.953, Zeitstempel: 0x58ba5911
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000604
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x1cc4
Startzeit der fehlerhaften Anwendung: 0x01d2cfecf54db206
Pfad der fehlerhaften Anwendung: C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoftedgecp.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 49b0f539-f037-43b5-ba9c-6d4fe5b4c611
Vollständiger Name des fehlerhaften Pakets: Microsoft.MicrosoftEdge_38.14393.1066.0_neutral__8wekyb3d8bbwe
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: MicrosoftEdge

Error: (05/18/2017 05:17:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 10.0.14393.1198, Zeitstempel: 0x590281fa
Name des fehlerhaften Moduls: windows.immersiveshell.serviceprovider.dll, Version: 10.0.14393.0, Zeitstempel: 0x57899873
Ausnahmecode: 0x80270233
Fehleroffset: 0x0000000000033c25
ID des fehlerhaften Prozesses: 0x10ac
Startzeit der fehlerhaften Anwendung: 0x01d2cfe9c85e8ec9
Pfad der fehlerhaften Anwendung: C:\WINDOWS\Explorer.EXE
Pfad des fehlerhaften Moduls: C:\Windows\System32\windows.immersiveshell.serviceprovider.dll
Berichtskennung: 74c5aede-b65c-4199-bf6c-eebee6b616e5
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/18/2017 05:09:00 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "QueryFullProcessImageNameW" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070006, Das Handle ist ungültig.
.


Vorgang:
   Asynchroner Vorgang wird ausgeführt

Kontext:
   Aktueller Status: DoSnapshotSet


Systemfehler:
=============
Error: (05/20/2017 07:12:08 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/19/2017 04:50:09 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (05/19/2017 04:48:12 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/19/2017 04:47:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SDWSCService" wurde aufgrund folgenden Fehlers nicht gestartet: 
Ein erforderliches Zertifikat befindet sich nicht im Gültigkeitszeitraum gemessen an der aktuellen Systemzeit oder dem Zeitstempel in der signierten Datei.

Error: (05/19/2017 04:47:28 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "NetTcpActivator" ist vom Dienst "NetTcpPortSharing" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.

Error: (05/19/2017 04:46:36 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Updating Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann den angegebenen Pfad nicht finden.

Error: (05/19/2017 04:46:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (05/19/2017 04:46:06 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "WSearch" konnte sich nicht als "NT AUTHORITY\SYSTEM" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Die Anforderung wird nicht unterstützt.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (05/19/2017 04:45:36 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Streamer Network Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/19/2017 04:45:36 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Microsoft Office-Klick-und-Los-Dienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.


CodeIntegrity:
===================================
  Date: 2017-05-20 07:19:03.401
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-05-20 07:19:03.398
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-05-20 07:19:03.364
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-05-20 07:19:03.361
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-05-19 16:47:48.229
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-05-19 16:47:48.227
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-05-19 16:47:31.488
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-05-19 16:17:10.720
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-05-19 16:17:10.719
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-05-19 16:16:57.476
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-2320 CPU @ 3.00GHz
Prozentuale Nutzung des RAM: 31%
Installierter physikalischer RAM: 8173.94 MB
Verfügbarer physikalischer RAM: 5592.2 MB
Summe virtueller Speicher: 16365.94 MB
Verfügbarer virtueller Speicher: 13344.54 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:930.97 GB) (Free:713.07 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: E5643DDD)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

==================== Ende von Addition.txt ============================
         

Alt 20.05.2017, 06:33   #28
Parkway90
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Hier muss ich nochmal auf die vorherige Frage zurückkommen: Habe noch 2 Ordner, die von diesem Ding erstellt wurden,die habe ich gerade im Log gesehen (2017-05-18 16:05 - 2017-05-18 16:05 - 00000000 ____D C:\Program Files (x86)\MIO) und (2017-05-18 16:02 - 2017-05-18 17:16 - 00000000 ____D C:\Program Files (x86)\Gridiward), was mache ich mit denen?

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 14-05-2017
durchgeführt von Kevin  (Administrator) auf KEVIN (20-05-2017 07:18:26)
Gestartet von C:\Users\Kevin \Downloads
Geladene Profile: Kevin  (Verfügbare Profile: Kevin  & DefaultAppPool)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Edge)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
() C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Razer Inc) C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Realtek Semiconductor) C:\Program Files (x86)\MSI\NetworkGenie\NetworkGenie.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
() C:\ProgramData\Razer\Synapse\RzStats\RzStats.Manager.exe
(Razer, Inc.) C:\Program Files (x86)\Razer\InGameEngine\32bit\RazerIngameEngine.exe
(Razer, Inc.) C:\Users\Kevin\AppData\Local\Razer\InGameEngine\cache\RzStats.Manager\rzcefrenderprocess.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8783616 2015-12-11] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2398776 2016-06-15] (NVIDIA Corporation)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2017-04-28] (Microsoft Corporation)
HKLM-x32\...\Run: [ControlCenterCount] => C:\Program Files (x86)\MSI\ControlCenter\ControlCenterCount.exe [872448 2012-03-26] (MSI CO.,LTD.)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1027024 2015-09-09] (MSI)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [596640 2017-03-02] (Razer Inc.)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4127488 2015-06-16] (Safer-Networking Ltd.)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [9532120 2017-04-11] (Piriform Ltd)
HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\Run: [GalaxyClient] => C:\Program Files (x86)\GalaxyClient\GalaxyClient.exe [4876864 2017-04-30] (GOG.com)
HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-1039034851-457251141-2798338707-1000\...\Run: [Spybot-S&D Cleaning] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe [4594552 2015-06-16] (Safer-Networking Ltd.)
IFEO\GoogleUpdate.exe: [Debugger] 324095823984.exe
IFEO\GoogleUpdaterService.exe: [Debugger] 8736459873644.exe
ShellIconOverlayIdentifiers: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} =>  -> Keine Datei
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{5522363d-0aad-402f-8d9d-930d8963f17f}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{796e2382-f62f-4faa-b365-083ac8d6df5a}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-1039034851-457251141-2798338707-1000\Software\Microsoft\Internet Explorer\Main,Start Page = 
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2017-05-13] (Microsoft Corporation)
BHO: Kein Name -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> Keine Datei
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2017-05-13] (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2017-05-13] (Microsoft Corporation)
BHO-x32: Kein Name -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> Keine Datei
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\ssv.dll [2017-01-21] (Oracle Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2017-05-13] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\jp2ssv.dll [2017-01-21] (Oracle Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-13] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-13] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-13] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-13] (Microsoft Corporation)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

Edge: 
======
Edge HomeButtonPage: HKU\S-1-5-21-1039034851-457251141-2798338707-1000 -> about:tabs

FireFox:
========
FF DefaultProfile: xjcr9azl.default-1493830232140
FF ProfilePath: C:\Users\Kevin \AppData\Roaming\Mozilla\Firefox\Profiles\xjcr9azl.default-1493830232140 [2017-05-20]
FF Homepage: Mozilla\Firefox\Profiles\xjcr9azl.default-1493830232140 -> hxxps://www.google.de/
FF Extension: (NoScript) - C:\Users\Kevin\AppData\Roaming\Mozilla\Firefox\Profiles\xjcr9azl.default-1493830232140\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2017-05-11]
FF Extension: (Adblock Plus) - C:\Users\Kevin\AppData\Roaming\Mozilla\Firefox\Profiles\xjcr9azl.default-1493830232140\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-05-03]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_25_0_0_171.dll [2017-05-09] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_171.dll [2017-05-09] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\dtplugin\npDeployJava1.dll [2017-01-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\plugin2\npjp2.dll [2017-01-21] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-05-10] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-05-10] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-12-29] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-12-29] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-29] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-29] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [Keine Datei]
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [Keine Datei]
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [Keine Datei]
FF Plugin-x32: @videolan.org/vlc,version=2.2.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [Keine Datei]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [ipmkfpcnmccejididiaagpgchgjfajgp] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-1039034851-457251141-2798338707-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ipmkfpcnmccejididiaagpgchgjfajgp] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lobonlhedgiilkfmbbbfhkaoefacipgj] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3801280 2017-05-04] (Microsoft Corporation)
S3 GalaxyClientService; C:\Program Files (x86)\GalaxyClient\GalaxyClientService.exe [512576 2017-04-30] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [7942208 2017-04-30] (GOG.com)
S3 ICCS; C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [160256 2011-08-30] (Intel Corporation) [Datei ist nicht signiert]
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [732160 2012-12-10] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [803872 2012-12-10] (Intel(R) Corporation)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [163280 2015-05-18] (MSI)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [458176 2016-12-29] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [3634232 2016-06-15] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2522680 2016-06-15] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2122248 2016-06-11] (Electronic Arts)
R2 Razer Game Scanner Service; C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [189264 2016-09-25] ()
R2 RzSurroundVADStreamingService; C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe [4261344 2016-11-04] (Razer Inc)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1750712 2015-06-16] (Safer-Networking Ltd.) [Datei ist nicht signiert]
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2102496 2015-06-16] (Safer-Networking Ltd.) [Datei ist nicht signiert]
S2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [224712 2015-07-24] (Safer-Networking Ltd.) [Datei ist nicht signiert]
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347320 2017-04-28] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103712 2017-04-28] (Microsoft Corporation)
S3 MozillaMaintenance; "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-08-18] (Disc Soft Ltd)
S3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-08-18] (Disc Soft Ltd)
S3 dtultrascsibus; C:\WINDOWS\System32\drivers\dtultrascsibus.sys [30264 2016-08-18] (Disc Soft Ltd)
S3 dtultrausbbus; C:\WINDOWS\System32\drivers\dtultrausbbus.sys [47672 2016-08-18] (Disc Soft Ltd)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
S3 NTIOLib_MSISMB_CC; C:\Program Files (x86)\MSI\ControlCenter\Sleep\NTIOLib_X64.sys [13368 2012-11-09] (MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispiwu.inf_amd64_b67dc924fff8de6d\nvlddmkm.sys [14199224 2017-01-04] (NVIDIA Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [28216 2016-06-15] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [56384 2016-04-14] (NVIDIA Corporation)
R2 rzpmgrk; C:\WINDOWS\system32\drivers\rzpmgrk.sys [44144 2016-09-17] (Razer, Inc.)
R2 rzpnk; C:\WINDOWS\system32\drivers\rzpnk.sys [137840 2016-09-07] (Razer, Inc.)
R3 RZSURROUNDVADService; C:\WINDOWS\system32\drivers\RzSurroundVAD.sys [49176 2016-10-16] (Windows (R) Win 7 DDK provider)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 aswHdsKe; \??\C:\WINDOWS\system32\drivers\aswHdsKe.sys [X]
U3 idsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-19 16:24 - 2017-05-19 16:24 - 00004731 _____ C:\Users\Kevin \Desktop\AdwCleaner[C0].txt
2017-05-19 16:24 - 2017-05-19 16:24 - 00000798 _____ C:\Users\Kevin \Desktop\JRT.txt
2017-05-19 15:59 - 2017-05-19 16:22 - 01663672 _____ (Malwarebytes) C:\Users\Kevin \Downloads\JRT.exe
2017-05-19 15:58 - 2017-05-19 16:45 - 00000000 ____D C:\AdwCleaner
2017-05-18 17:50 - 2017-05-18 17:51 - 00019142 _____ C:\Users\Kevin \Desktop\E-Test !!!!!.odt
2017-05-18 16:05 - 2017-05-18 16:05 - 00000000 ____D C:\Program Files (x86)\MIO
2017-05-18 16:04 - 2017-05-19 16:16 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2017-05-18 16:04 - 2017-05-18 17:20 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-05-18 16:04 - 2017-05-18 16:04 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-05-18 16:03 - 2017-05-18 17:56 - 00000000 ____D C:\Users\Kevin \Desktop\mbar
2017-05-18 16:03 - 2017-05-18 17:20 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2017-05-18 16:02 - 2017-05-18 17:16 - 00000000 ____D C:\Program Files (x86)\Gridiward
2017-05-17 18:28 - 2017-05-17 18:28 - 00125096 _____ C:\Users\Kevin\Downloads\05_Global-Uebung.pdf
2017-05-17 18:28 - 2017-05-17 18:28 - 00120098 _____ C:\Users\Kevin \Downloads\Kleingruppen-Uebung_5.pdf
2017-05-17 18:28 - 2017-05-17 18:28 - 00098099 _____ C:\Users\Kevin\Downloads\Wochenplanung.pdf
2017-05-17 18:06 - 2017-05-19 15:58 - 04102600 _____ C:\Users\Kevin \Downloads\AdwCleaner_6.046.exe
2017-05-17 18:05 - 2017-05-18 16:03 - 16563352 _____ (Malwarebytes Corp.) C:\Users\Kevin\Downloads\mbar-1.09.3.1001.exe
2017-05-17 16:56 - 2017-05-17 16:56 - 00001079 _____ C:\Users\Public\Desktop\Revo Uninstaller.lnk
2017-05-17 16:56 - 2017-05-17 16:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2017-05-17 16:56 - 2017-05-17 16:56 - 00000000 ____D C:\Program Files\VS Revo Group
2017-05-17 16:55 - 2017-05-17 16:56 - 07178424 _____ (VS Revo Group ) C:\Users\Kevin \Downloads\revosetup_v2.0.3.exe
2017-05-17 16:32 - 2017-05-17 16:32 - 00110634 _____ C:\Users\Kevin \Desktop\FRST.txt
2017-05-17 16:32 - 2017-05-17 16:32 - 00055556 _____ C:\Users\Kevin \Desktop\Addition.txt
2017-05-17 16:27 - 2017-05-17 16:32 - 00055556 _____ C:\Users\Kevin \Downloads\Addition.txt
2017-05-17 16:25 - 2017-05-20 07:19 - 00018764 _____ C:\Users\Kevin \Downloads\FRST.txt
2017-05-17 16:25 - 2017-05-20 07:18 - 00000000 ____D C:\FRST
2017-05-17 16:24 - 2017-05-17 16:24 - 02429952 _____ (Farbar) C:\Users\Kevin \Downloads\FRST64.exe
2017-05-17 11:10 - 2017-05-17 11:10 - 00000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
00020792 _____ C:\Users\Kevin \Desktop\Unbenannt 1.odt
2017-05-16 15:31 - 2017-05-16 15:31 - 00001124 _____ C:\Users\Public\Desktop\FileASSASSIN.lnk
2017-05-16 15:31 - 2017-05-16 15:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileASSASSIN
2017-05-16 15:31 - 2017-05-16 15:31 - 00000000 ____D C:\Program Files (x86)\FileASSASSIN
2017-05-16 15:21 - 2017-05-16 15:21 - 00002231 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-05-14 09:59 - 2017-05-14 09:59 - 00003651 _____ C:\Users\Kevin \Desktop\USAtoday_Trumps_Wall_Can_he_really_do_it.txt
2017-05-14 09:55 - 2017-05-14 09:56 - 00019663 _____ C:\Users\Kevin \Desktop\Contextual_Configuration_Marlena_Waszkiel.odt
2017-05-14 09:53 - 2017-05-14 09:53 - 00070582 _____ C:\Users\Kevin \Desktop\USAtoday_Trumps_Wall_Can_he_really_do_it.pdf
2017-05-14 09:47 - 2017-05-14 09:47 - 00119678 _____ C:\Users\Kevin \Downloads\Kleingruppen-Uebung_4.pdf
2017-05-14 09:47 - 2017-05-14 09:47 - 00118702 _____ C:\Users\Kevin \Downloads\04_Global-Uebung.pdf
2017-05-13 13:28 - 2017-05-13 13:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Eador - Genesis [GOG.com]
2017-05-13 11:29 - 2017-05-13 11:31 - 00000000 ____D C:\Users\Kevin \AppData\Local\264eb99
2017-05-13 09:52 - 2017-05-18 17:18 - 00000000 ____D C:\Users\Kevin \AppData\Local\9a0d9
2017-05-12 19:52 - 2017-05-12 19:52 - 00191944 _____ C:\Users\Kevin \Downloads\rezepte-vom-3-mai-2017-100.pdf
2017-05-12 17:35 - 2017-04-28 03:28 - 00965472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2017-05-12 17:35 - 2017-04-28 02:59 - 00601712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-05-12 17:35 - 2017-04-28 02:56 - 02048488 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-05-12 17:35 - 2017-04-28 02:55 - 00088416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scmbus.sys
2017-05-12 17:35 - 2017-04-28 02:53 - 00616048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2017-05-12 17:35 - 2017-04-28 02:48 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-05-12 17:35 - 2017-04-28 02:46 - 05722320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-05-12 17:35 - 2017-04-28 02:46 - 01504056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-05-12 17:35 - 2017-04-28 02:46 - 01431232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-05-12 17:35 - 2017-04-28 02:45 - 02263832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-05-12 17:35 - 2017-04-28 02:45 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-05-12 17:35 - 2017-04-28 02:45 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-05-12 17:35 - 2017-04-28 02:45 - 00781144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2017-05-12 17:35 - 2017-04-28 02:45 - 00493920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-05-12 17:35 - 2017-04-28 02:45 - 00116576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2017-05-12 17:35 - 2017-04-28 02:43 - 02168288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2017-05-12 17:35 - 2017-04-28 02:43 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2017-05-12 17:35 - 2017-04-28 02:43 - 01557224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2017-05-12 17:35 - 2017-04-28 02:43 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2017-05-12 17:35 - 2017-04-28 02:42 - 00601952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2017-05-12 17:35 - 2017-04-28 02:41 - 00361104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2017-05-12 17:35 - 2017-04-28 02:40 - 06665952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-05-12 17:35 - 2017-04-28 02:40 - 04023008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-05-12 17:35 - 2017-04-28 02:40 - 01851696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-05-12 17:35 - 2017-04-28 02:40 - 01360456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-05-12 17:35 - 2017-04-28 02:40 - 01277856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-05-12 17:35 - 2017-04-28 02:40 - 01202936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-05-12 17:35 - 2017-04-28 02:40 - 00981888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-05-12 17:35 - 2017-04-28 02:40 - 00352760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2017-05-12 17:35 - 2017-04-28 02:39 - 20967840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-05-12 17:35 - 2017-04-28 02:39 - 04312248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-05-12 17:35 - 2017-04-28 02:39 - 00962760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-05-12 17:35 - 2017-04-28 02:39 - 00715104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2017-05-12 17:35 - 2017-04-28 02:38 - 00557408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2017-05-12 17:35 - 2017-04-28 02:35 - 01414208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-05-12 17:35 - 2017-04-28 02:35 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\input.dll
2017-05-12 17:35 - 2017-04-28 02:29 - 05685760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-05-12 17:35 - 2017-04-28 02:23 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-05-12 17:35 - 2017-04-28 02:23 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-05-12 17:35 - 2017-04-28 02:22 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-05-12 17:35 - 2017-04-28 02:21 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2017-05-12 17:35 - 2017-04-28 02:20 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2017-05-12 17:35 - 2017-04-28 02:20 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\virtdisk.dll
2017-05-12 17:35 - 2017-04-28 02:19 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2017-05-12 17:35 - 2017-04-28 02:19 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2017-05-12 17:35 - 2017-04-28 02:18 - 00450560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2017-05-12 17:35 - 2017-04-28 02:18 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2017-05-12 17:35 - 2017-04-28 02:17 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2017-05-12 17:35 - 2017-04-28 02:17 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2017-05-12 17:35 - 2017-04-28 02:17 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2017-05-12 17:35 - 2017-04-28 02:17 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2017-05-12 17:35 - 2017-04-28 02:16 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2017-05-12 17:35 - 2017-04-28 02:16 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2017-05-12 17:35 - 2017-04-28 02:16 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-05-12 17:35 - 2017-04-28 02:16 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-05-12 17:35 - 2017-04-28 02:16 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2017-05-12 17:35 - 2017-04-28 02:16 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2017-05-12 17:35 - 2017-04-28 02:16 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-05-12 17:35 - 2017-04-28 02:16 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2017-05-12 17:35 - 2017-04-28 02:16 - 00113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2017-05-12 17:35 - 2017-04-28 02:15 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-05-12 17:35 - 2017-04-28 02:15 - 00404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2017-05-12 17:35 - 2017-04-28 02:15 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-05-12 17:35 - 2017-04-28 02:15 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bthprops.cpl
2017-05-12 17:35 - 2017-04-28 02:15 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2017-05-12 17:35 - 2017-04-28 02:15 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2017-05-12 17:35 - 2017-04-28 02:14 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2017-05-12 17:35 - 2017-04-28 02:14 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2017-05-12 17:35 - 2017-04-28 02:14 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-05-12 17:35 - 2017-04-28 02:13 - 13873664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00271360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2017-05-12 17:35 - 2017-04-28 02:13 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2017-05-12 17:35 - 2017-04-28 02:12 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2017-05-12 17:35 - 2017-04-28 02:12 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2017-05-12 17:35 - 2017-04-28 02:12 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2017-05-12 17:35 - 2017-04-28 02:12 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2017-05-12 17:35 - 2017-04-28 02:11 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2017-05-12 17:35 - 2017-04-28 02:11 - 00075776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-05-12 17:35 - 2017-04-28 02:10 - 00857600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2017-05-12 17:35 - 2017-04-28 02:10 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2017-05-12 17:35 - 2017-04-28 02:10 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2017-05-12 17:35 - 2017-04-28 02:10 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2017-05-12 17:35 - 2017-04-28 02:10 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2017-05-12 17:35 - 2017-04-28 02:10 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2017-05-12 17:35 - 2017-04-28 02:10 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2017-05-12 17:35 - 2017-04-28 02:09 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-05-12 17:35 - 2017-04-28 02:09 - 00525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2017-05-12 17:35 - 2017-04-28 02:09 - 00352256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2017-05-12 17:35 - 2017-04-28 02:08 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-05-12 17:35 - 2017-04-28 02:08 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-05-12 17:35 - 2017-04-28 02:08 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2017-05-12 17:35 - 2017-04-28 02:08 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2017-05-12 17:35 - 2017-04-28 02:08 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2017-05-12 17:35 - 2017-04-28 02:07 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2017-05-12 17:35 - 2017-04-28 02:07 - 00525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2017-05-12 17:35 - 2017-04-28 02:07 - 00256512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2017-05-12 17:35 - 2017-04-28 02:06 - 04614656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-05-12 17:35 - 2017-04-28 02:06 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2017-05-12 17:35 - 2017-04-28 02:06 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2017-05-12 17:35 - 2017-04-28 02:06 - 00675840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2017-05-12 17:35 - 2017-04-28 02:05 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-05-12 17:35 - 2017-04-28 02:05 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-05-12 17:35 - 2017-04-28 02:05 - 00709120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2017-05-12 17:35 - 2017-04-28 02:05 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2017-05-12 17:35 - 2017-04-28 02:04 - 01323008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2017-05-12 17:35 - 2017-04-28 02:03 - 01137152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2017-05-12 17:35 - 2017-04-28 02:03 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2017-05-12 17:35 - 2017-04-28 02:03 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2017-05-12 17:35 - 2017-04-28 02:03 - 00318464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2017-05-12 17:35 - 2017-04-28 02:03 - 00291328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsnt.dll
2017-05-12 17:35 - 2017-04-28 02:02 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-05-12 17:35 - 2017-04-28 02:01 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2017-05-12 17:35 - 2017-04-28 02:01 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-05-12 17:35 - 2017-04-28 02:01 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2017-05-12 17:35 - 2017-04-28 02:01 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2017-05-12 17:35 - 2017-04-28 02:01 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2017-05-12 17:35 - 2017-04-28 02:00 - 02749440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2017-05-12 17:35 - 2017-04-28 02:00 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-05-12 17:35 - 2017-04-28 01:59 - 02154496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2017-05-12 17:35 - 2017-04-28 01:59 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2017-05-12 17:35 - 2017-04-28 01:59 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2017-05-12 17:35 - 2017-04-28 01:58 - 07468544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-05-12 17:35 - 2017-04-28 01:58 - 00546304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2017-05-12 17:35 - 2017-04-28 01:58 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2017-05-12 17:35 - 2017-04-28 01:58 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-05-12 17:35 - 2017-04-28 01:57 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2017-05-12 17:35 - 2017-04-28 01:57 - 01221120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2017-05-12 17:35 - 2017-04-28 01:57 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_sr.dll
2017-05-12 17:35 - 2017-04-28 01:57 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-05-12 17:35 - 2017-04-28 01:56 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-05-12 17:35 - 2017-04-28 01:56 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2017-05-12 17:35 - 2017-04-28 01:56 - 00103936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2017-05-12 17:35 - 2017-04-28 01:55 - 01993216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-05-12 17:35 - 2017-04-28 01:55 - 01987584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-05-12 17:35 - 2017-04-28 01:55 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2017-05-12 17:35 - 2017-04-28 01:55 - 01413632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpcServices.dll
2017-05-12 17:35 - 2017-04-28 01:55 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-05-12 17:35 - 2017-04-28 01:55 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2017-05-12 17:35 - 2017-04-28 01:55 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2017-05-12 17:35 - 2017-04-28 01:54 - 02747904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2017-05-12 17:35 - 2017-04-28 01:54 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2017-05-12 17:35 - 2017-04-28 01:54 - 02483200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-05-12 17:35 - 2017-04-28 01:54 - 01883648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2017-05-12 17:35 - 2017-04-28 01:54 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2017-05-12 17:35 - 2017-04-28 01:54 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2017-05-12 17:35 - 2017-04-28 01:54 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2017-05-12 17:35 - 2017-04-28 01:54 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-05-12 17:35 - 2017-04-28 01:54 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-05-12 17:35 - 2017-04-28 01:53 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-05-12 17:35 - 2017-04-28 01:53 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2017-05-12 17:35 - 2017-04-28 01:53 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-05-12 17:35 - 2017-04-28 01:53 - 00621056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-05-12 17:35 - 2017-04-28 01:52 - 03106304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2017-05-12 17:35 - 2017-04-28 01:52 - 02994176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-05-12 17:35 - 2017-04-28 01:52 - 02008576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2017-05-12 17:35 - 2017-04-28 01:52 - 01600000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-05-12 17:35 - 2017-04-28 01:50 - 00783360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2017-05-12 17:35 - 2017-04-28 01:30 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-05-12 17:35 - 2017-03-04 09:57 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-05-12 17:35 - 2017-03-04 08:23 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2017-05-12 17:35 - 2017-03-04 08:22 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2017-05-12 17:35 - 2017-03-04 08:17 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2017-05-12 17:35 - 2017-03-04 08:16 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2017-05-12 17:35 - 2017-03-04 08:01 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-05-12 17:35 - 2017-03-04 08:00 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-05-12 17:34 - 2017-04-28 02:58 - 01706488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-05-12 17:34 - 2017-04-28 02:57 - 00794928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2017-05-12 17:34 - 2017-04-28 02:53 - 02213760 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-05-12 17:34 - 2017-04-28 02:53 - 00774224 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-05-12 17:34 - 2017-04-28 02:42 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-05-12 17:34 - 2017-04-28 02:40 - 07220184 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-05-12 17:34 - 2017-04-28 02:40 - 01860288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-05-12 17:34 - 2017-04-28 02:40 - 00857440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2017-05-12 17:34 - 2017-04-28 02:40 - 00402784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-05-12 17:34 - 2017-04-28 02:38 - 00847200 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2017-05-12 17:34 - 2017-04-28 02:36 - 00408600 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2017-05-12 17:34 - 2017-04-28 02:36 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-05-12 17:34 - 2017-04-28 02:35 - 08170600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-05-12 17:34 - 2017-04-28 02:35 - 04260576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-05-12 17:34 - 2017-04-28 02:35 - 01988048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-05-12 17:34 - 2017-04-28 02:35 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-05-12 17:34 - 2017-04-28 02:35 - 01302136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-05-12 17:34 - 2017-04-28 02:35 - 00596040 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2017-05-12 17:34 - 2017-04-28 02:34 - 22220856 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-05-12 17:34 - 2017-04-28 02:34 - 01072248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-05-12 17:34 - 2017-04-28 02:34 - 00443232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2017-05-12 17:34 - 2017-04-28 02:34 - 00244824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2017-05-12 17:34 - 2017-04-28 02:28 - 00453536 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2017-05-12 17:34 - 2017-04-28 02:28 - 00387864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-05-12 17:34 - 2017-04-28 02:22 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReInfo.dll
2017-05-12 17:34 - 2017-04-28 02:21 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BthTelemetry.dll
2017-05-12 17:34 - 2017-04-28 02:19 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-05-12 17:34 - 2017-04-28 02:18 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-05-12 17:34 - 2017-04-28 02:17 - 00328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-05-12 17:34 - 2017-04-28 02:15 - 00334848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastlsext.dll
2017-05-12 17:34 - 2017-04-28 02:14 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-05-12 17:34 - 2017-04-28 02:13 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2017-05-12 17:34 - 2017-04-28 02:11 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2017-05-12 17:34 - 2017-04-28 02:11 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-05-12 17:34 - 2017-04-28 02:09 - 00509440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-05-12 17:34 - 2017-04-28 02:09 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2017-05-12 17:34 - 2017-04-28 02:08 - 18365440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-05-12 17:34 - 2017-04-28 02:07 - 00372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2017-05-12 17:34 - 2017-04-28 02:06 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-05-12 17:34 - 2017-04-28 02:05 - 19414016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-05-12 17:34 - 2017-04-28 02:04 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-05-12 17:34 - 2017-04-28 02:03 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2017-05-12 17:34 - 2017-04-28 02:03 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\raspppoe.sys
2017-05-12 17:34 - 2017-04-28 02:03 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-05-12 17:34 - 2017-04-28 02:02 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-05-12 17:34 - 2017-04-28 02:02 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bridge.sys
2017-05-12 17:34 - 2017-04-28 02:02 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2017-05-12 17:34 - 2017-04-28 02:01 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2017-05-12 17:34 - 2017-04-28 02:01 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-05-12 17:34 - 2017-04-28 02:00 - 12349440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2017-05-12 17:34 - 2017-04-28 02:00 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinRtTracing.dll
2017-05-12 17:34 - 2017-04-28 02:00 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2017-05-12 17:34 - 2017-04-28 02:00 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2017-05-12 17:34 - 2017-04-28 01:59 - 12187136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-05-12 17:34 - 2017-04-28 01:59 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2017-05-12 17:34 - 2017-04-28 01:59 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2017-05-12 17:34 - 2017-04-28 01:59 - 00375296 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastlsext.dll
2017-05-12 17:34 - 2017-04-28 01:58 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2017-05-12 17:34 - 2017-04-28 01:58 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2017-05-12 17:34 - 2017-04-28 01:58 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-05-12 17:34 - 2017-04-28 01:58 - 00276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-05-12 17:34 - 2017-04-28 01:58 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-05-12 17:34 - 2017-04-28 01:57 - 01507840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2017-05-12 17:34 - 2017-04-28 01:57 - 00502784 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2017-05-12 17:34 - 2017-04-28 01:57 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-05-12 17:34 - 2017-04-28 01:57 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2017-05-12 17:34 - 2017-04-28 01:57 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintWSDAHost.dll
2017-05-12 17:34 - 2017-04-28 01:57 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CameraCaptureUI.dll
2017-05-12 17:34 - 2017-04-28 01:56 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-05-12 17:34 - 2017-04-28 01:56 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2017-05-12 17:34 - 2017-04-28 01:56 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-05-12 17:34 - 2017-04-28 01:56 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2017-05-12 17:34 - 2017-04-28 01:56 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2017-05-12 17:34 - 2017-04-28 01:56 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-05-12 17:34 - 2017-04-28 01:56 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-05-12 17:34 - 2017-04-28 01:56 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-05-12 17:34 - 2017-04-28 01:55 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2017-05-12 17:34 - 2017-04-28 01:55 - 00307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs3D.dll
2017-05-12 17:34 - 2017-04-28 01:55 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-05-12 17:34 - 2017-04-28 01:54 - 02027008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-05-12 17:34 - 2017-04-28 01:54 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-05-12 17:34 - 2017-04-28 01:54 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-05-12 17:34 - 2017-04-28 01:53 - 06288384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-05-12 17:34 - 2017-04-28 01:53 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2017-05-12 17:34 - 2017-04-28 01:53 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2017-05-12 17:34 - 2017-04-28 01:53 - 00579584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2017-05-12 17:34 - 2017-04-28 01:53 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2017-05-12 17:34 - 2017-04-28 01:51 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-05-12 17:34 - 2017-04-28 01:51 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2017-05-12 17:34 - 2017-04-28 01:51 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-05-12 17:34 - 2017-04-28 01:50 - 03778048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-05-12 17:34 - 2017-04-28 01:50 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2017-05-12 17:34 - 2017-04-28 01:49 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-05-12 17:34 - 2017-04-28 01:47 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-05-12 17:34 - 2017-04-28 01:47 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2017-05-12 17:34 - 2017-04-28 01:47 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2017-05-12 17:34 - 2017-04-28 01:47 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2017-05-12 17:34 - 2017-04-28 01:45 - 23677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-05-12 17:34 - 2017-04-28 01:45 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2017-05-12 17:34 - 2017-04-28 01:45 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2017-05-12 17:34 - 2017-04-28 01:44 - 13091328 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-05-12 17:34 - 2017-04-28 01:44 - 01366016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2017-05-12 17:34 - 2017-04-28 01:44 - 01145344 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2017-05-12 17:34 - 2017-04-28 01:44 - 00583680 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs.dll
2017-05-12 17:34 - 2017-04-28 01:44 - 00548864 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-05-12 17:34 - 2017-04-28 01:43 - 01184256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2017-05-12 17:34 - 2017-04-28 01:43 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2017-05-12 17:34 - 2017-04-28 01:43 - 00646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaservc.dll
2017-05-12 17:34 - 2017-04-28 01:43 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2017-05-12 17:34 - 2017-04-28 01:43 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2017-05-12 17:34 - 2017-04-28 01:43 - 00331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2017-05-12 17:34 - 2017-04-28 01:42 - 13441536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2017-05-12 17:34 - 2017-04-28 01:42 - 08125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-05-12 17:34 - 2017-04-28 01:42 - 08076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-05-12 17:34 - 2017-04-28 01:42 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-05-12 17:34 - 2017-04-28 01:41 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2017-05-12 17:34 - 2017-04-28 01:41 - 00983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2017-05-12 17:34 - 2017-04-28 01:41 - 00860160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2017-05-12 17:34 - 2017-04-28 01:41 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-05-12 17:34 - 2017-04-28 01:41 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2017-05-12 17:34 - 2017-04-28 01:40 - 02096640 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-05-12 17:34 - 2017-04-28 01:40 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-05-12 17:34 - 2017-04-28 01:39 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2017-05-12 17:34 - 2017-04-28 01:39 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2017-05-12 17:34 - 2017-04-28 01:38 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2017-05-12 17:34 - 2017-04-28 01:38 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2017-05-12 17:34 - 2017-04-28 01:38 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2017-05-12 17:34 - 2017-04-28 01:37 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-05-12 17:34 - 2017-04-28 01:37 - 03134976 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2017-05-12 17:34 - 2017-04-28 01:37 - 02538496 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-05-12 17:34 - 2017-04-28 01:37 - 01984000 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-05-12 17:34 - 2017-04-28 01:37 - 01783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-05-12 17:34 - 2017-04-28 01:37 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-05-12 17:34 - 2017-04-28 01:37 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2017-05-12 17:34 - 2017-04-28 01:37 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2017-05-12 17:34 - 2017-04-28 01:37 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-05-12 17:34 - 2017-04-28 01:36 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-05-12 17:34 - 2017-04-28 01:36 - 01131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-05-12 17:34 - 2017-04-28 01:35 - 03299840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2017-05-12 17:34 - 2017-04-28 01:34 - 00999424 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-05-12 17:34 - 2017-04-28 01:34 - 00439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2017-05-12 17:34 - 2017-04-28 01:34 - 00394240 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2017-05-12 17:34 - 2017-03-04 09:09 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-05-12 17:34 - 2017-03-04 08:27 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2017-05-12 17:34 - 2017-03-04 08:26 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-05-12 17:34 - 2017-03-04 08:25 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2017-05-12 17:34 - 2017-03-04 08:19 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2017-05-12 17:34 - 2017-03-04 08:06 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2017-05-12 17:34 - 2017-03-04 08:05 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2017-05-12 17:33 - 2017-04-28 02:57 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2017-05-12 17:33 - 2017-04-28 02:56 - 01117024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2017-05-12 17:33 - 2017-04-28 02:53 - 07784288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-05-12 17:33 - 2017-04-28 02:52 - 02255712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-05-12 17:33 - 2017-04-28 02:49 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2017-05-12 17:33 - 2017-04-28 02:49 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-05-12 17:33 - 2017-04-28 02:49 - 00700936 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2017-05-12 17:33 - 2017-04-28 02:47 - 00699744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2017-05-12 17:33 - 2017-04-28 02:47 - 00501088 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2017-05-12 17:33 - 2017-04-28 02:46 - 00410464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSetupUI.dll
2017-05-12 17:33 - 2017-04-28 02:44 - 00062816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fsdepends.sys
2017-05-12 17:33 - 2017-04-28 02:42 - 00526176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2017-05-12 17:33 - 2017-04-28 02:40 - 02759704 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-05-12 17:33 - 2017-04-28 02:40 - 02187104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-05-12 17:33 - 2017-04-28 02:40 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-05-12 17:33 - 2017-04-28 02:40 - 01157000 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-05-12 17:33 - 2017-04-28 02:40 - 00578400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-05-12 17:33 - 2017-04-28 02:40 - 00146784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-05-12 17:33 - 2017-04-28 02:40 - 00026976 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2017-05-12 17:33 - 2017-04-28 02:39 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-05-12 17:33 - 2017-04-28 02:38 - 02915704 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-05-12 17:33 - 2017-04-28 02:38 - 02446704 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2017-05-12 17:33 - 2017-04-28 02:38 - 01852200 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2017-05-12 17:33 - 2017-04-28 02:38 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2017-05-12 17:33 - 2017-04-28 02:38 - 00431968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2017-05-12 17:33 - 2017-04-28 02:34 - 04674360 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-05-12 17:33 - 2017-04-28 02:34 - 01600624 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-05-12 17:33 - 2017-04-28 02:34 - 01277824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-05-12 17:33 - 2017-04-28 02:34 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-05-12 17:33 - 2017-04-28 02:30 - 01569184 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-05-12 17:33 - 2017-04-28 02:30 - 00322912 _____ (Microsoft Corporation) C:\WINDOWS\system32\input.dll
2017-05-12 17:33 - 2017-04-28 02:28 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-05-12 17:33 - 2017-04-28 02:21 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2017-05-12 17:33 - 2017-04-28 02:19 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-05-12 17:33 - 2017-04-28 02:15 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2017-05-12 17:33 - 2017-04-28 02:15 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2017-05-12 17:33 - 2017-04-28 02:14 - 00306688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-05-12 17:33 - 2017-04-28 02:12 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2017-05-12 17:33 - 2017-04-28 02:12 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-05-12 17:33 - 2017-04-28 02:10 - 07216640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-05-12 17:33 - 2017-04-28 02:10 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-05-12 17:33 - 2017-04-28 02:06 - 22569472 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-05-12 17:33 - 2017-04-28 02:05 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-05-12 17:33 - 2017-04-28 02:03 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-05-12 17:33 - 2017-04-28 02:03 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2017-05-12 17:33 - 2017-04-28 02:03 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthTelemetry.dll
2017-05-12 17:33 - 2017-04-28 02:02 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidcertstorecheck.exe
2017-05-12 17:33 - 2017-04-28 02:01 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2017-05-12 17:33 - 2017-04-28 02:01 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2017-05-12 17:33 - 2017-04-28 02:01 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2017-05-12 17:33 - 2017-04-28 02:01 - 00129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ClosedCaptioning.dll
2017-05-12 17:33 - 2017-04-28 02:01 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2017-05-12 17:33 - 2017-04-28 02:01 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\virtdisk.dll
2017-05-12 17:33 - 2017-04-28 02:00 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2017-05-12 17:33 - 2017-04-28 02:00 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2017-05-12 17:33 - 2017-04-28 02:00 - 00148480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2017-05-12 17:33 - 2017-04-28 02:00 - 00120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2017-05-12 17:33 - 2017-04-28 02:00 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2017-05-12 17:33 - 2017-04-28 02:00 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-05-12 17:33 - 2017-04-28 02:00 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2017-05-12 17:33 - 2017-04-28 01:59 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2017-05-12 17:33 - 2017-04-28 01:59 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2017-05-12 17:33 - 2017-04-28 01:59 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidsvc.dll
2017-05-12 17:33 - 2017-04-28 01:59 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2017-05-12 17:33 - 2017-04-28 01:58 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2017-05-12 17:33 - 2017-04-28 01:58 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-05-12 17:33 - 2017-04-28 01:58 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-05-12 17:33 - 2017-04-28 01:58 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2017-05-12 17:33 - 2017-04-28 01:58 - 00150016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2017-05-12 17:33 - 2017-04-28 01:58 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2017-05-12 17:33 - 2017-04-28 01:58 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsentUX.dll
2017-05-12 17:33 - 2017-04-28 01:57 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2017-05-12 17:33 - 2017-04-28 01:57 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2017-05-12 17:33 - 2017-04-28 01:57 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2017-05-12 17:33 - 2017-04-28 01:57 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-05-12 17:33 - 2017-04-28 01:57 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2017-05-12 17:33 - 2017-04-28 01:57 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2017-05-12 17:33 - 2017-04-28 01:57 - 00241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2017-05-12 17:33 - 2017-04-28 01:57 - 00157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2017-05-12 17:33 - 2017-04-28 01:57 - 00139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2017-05-12 17:33 - 2017-04-28 01:56 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-05-12 17:33 - 2017-04-28 01:56 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2017-05-12 17:33 - 2017-04-28 01:56 - 00692224 _____ (Microsoft Corporation) C:\WINDOWS\system32\CellularAPI.dll
2017-05-12 17:33 - 2017-04-28 01:56 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-05-12 17:33 - 2017-04-28 01:56 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2017-05-12 17:33 - 2017-04-28 01:56 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-05-12 17:33 - 2017-04-28 01:56 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-05-12 17:33 - 2017-04-28 01:56 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2017-05-12 17:33 - 2017-04-28 01:56 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-05-12 17:33 - 2017-04-28 01:56 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2017-05-12 17:33 - 2017-04-28 01:55 - 06042624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-05-12 17:33 - 2017-04-28 01:55 - 02084352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2017-05-12 17:33 - 2017-04-28 01:55 - 00657920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2017-05-12 17:33 - 2017-04-28 01:55 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-05-12 17:33 - 2017-04-28 01:55 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2017-05-12 17:33 - 2017-04-28 01:55 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2017-05-12 17:33 - 2017-04-28 01:55 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2017-05-12 17:33 - 2017-04-28 01:55 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthprops.cpl
2017-05-12 17:33 - 2017-04-28 01:55 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2017-05-12 17:33 - 2017-04-28 01:54 - 03664384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-05-12 17:33 - 2017-04-28 01:54 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2017-05-12 17:33 - 2017-04-28 01:54 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2017-05-12 17:33 - 2017-04-28 01:54 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-05-12 17:33 - 2017-04-28 01:54 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV2.dll
2017-05-12 17:33 - 2017-04-28 01:54 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2017-05-12 17:33 - 2017-04-28 01:54 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-05-12 17:33 - 2017-04-28 01:53 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2017-05-12 17:33 - 2017-04-28 01:53 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2017-05-12 17:33 - 2017-04-28 01:51 - 02104320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2017-05-12 17:33 - 2017-04-28 01:51 - 01913856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2017-05-12 17:33 - 2017-04-28 01:51 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2017-05-12 17:33 - 2017-04-28 01:51 - 01584128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2017-05-12 17:33 - 2017-04-28 01:51 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2017-05-12 17:33 - 2017-04-28 01:50 - 01476608 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2017-05-12 17:33 - 2017-04-28 01:50 - 00380416 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2017-05-12 17:33 - 2017-04-28 01:50 - 00338944 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsnt.dll
2017-05-12 17:33 - 2017-04-28 01:49 - 17198592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-05-12 17:33 - 2017-04-28 01:49 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2017-05-12 17:33 - 2017-04-28 01:49 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2017-05-12 17:33 - 2017-04-28 01:48 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-05-12 17:33 - 2017-04-28 01:48 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2017-05-12 17:33 - 2017-04-28 01:48 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2017-05-12 17:33 - 2017-04-28 01:47 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-05-12 17:33 - 2017-04-28 01:47 - 03290112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2017-05-12 17:33 - 2017-04-28 01:47 - 01790464 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2017-05-12 17:33 - 2017-04-28 01:47 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-05-12 17:33 - 2017-04-28 01:47 - 00649216 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds.exe
2017-05-12 17:33 - 2017-04-28 01:46 - 02861056 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2017-05-12 17:33 - 2017-04-28 01:46 - 01547264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2017-05-12 17:33 - 2017-04-28 01:46 - 01443328 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2017-05-12 17:33 - 2017-04-28 01:46 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2017-05-12 17:33 - 2017-04-28 01:46 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2017-05-12 17:33 - 2017-04-28 01:46 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2017-05-12 17:33 - 2017-04-28 01:46 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvps.dll
2017-05-12 17:33 - 2017-04-28 01:45 - 00946688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_sr.dll
2017-05-12 17:33 - 2017-04-28 01:45 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2017-05-12 17:33 - 2017-04-28 01:45 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-05-12 17:33 - 2017-04-28 01:45 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2017-05-12 17:33 - 2017-04-28 01:45 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2017-05-12 17:33 - 2017-04-28 01:45 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CameraCaptureUI.dll
2017-05-12 17:33 - 2017-04-28 01:44 - 04749824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-05-12 17:33 - 2017-04-28 01:44 - 01010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-05-12 17:33 - 2017-04-28 01:44 - 00937984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-05-12 17:33 - 2017-04-28 01:44 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2017-05-12 17:33 - 2017-04-28 01:44 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-05-12 17:33 - 2017-04-28 01:44 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2017-05-12 17:33 - 2017-04-28 01:44 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2017-05-12 17:33 - 2017-04-28 01:43 - 00634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2017-05-12 17:33 - 2017-04-28 01:43 - 00600576 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2017-05-12 17:33 - 2017-04-28 01:43 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2017-05-12 17:33 - 2017-04-28 01:43 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2017-05-12 17:33 - 2017-04-28 01:43 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-05-12 17:33 - 2017-04-28 01:43 - 00320512 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2017-05-12 17:33 - 2017-04-28 01:42 - 01692160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-05-12 17:33 - 2017-04-28 01:42 - 01021440 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2017-05-12 17:33 - 2017-04-28 01:42 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-05-12 17:33 - 2017-04-28 01:42 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2017-05-12 17:33 - 2017-04-28 01:41 - 01359872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-05-12 17:33 - 2017-04-28 01:41 - 00890368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2017-05-12 17:33 - 2017-04-28 01:41 - 00828416 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2017-05-12 17:33 - 2017-04-28 01:41 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-05-12 17:33 - 2017-04-28 01:41 - 00591360 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-05-12 17:33 - 2017-04-28 01:41 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2017-05-12 17:33 - 2017-04-28 01:40 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-05-12 17:33 - 2017-04-28 01:40 - 02914816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2017-05-12 17:33 - 2017-04-28 01:40 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2017-05-12 17:33 - 2017-04-28 01:40 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2017-05-12 17:33 - 2017-04-28 01:40 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2017-05-12 17:33 - 2017-04-28 01:40 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2017-05-12 17:33 - 2017-04-28 01:40 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2017-05-12 17:33 - 2017-04-28 01:40 - 00971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2017-05-12 17:33 - 2017-04-28 01:40 - 00913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2017-05-12 17:33 - 2017-04-28 01:40 - 00886784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2017-05-12 17:33 - 2017-04-28 01:40 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2017-05-12 17:33 - 2017-04-28 01:39 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-05-12 17:33 - 2017-04-28 01:38 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-05-12 17:33 - 2017-04-28 01:38 - 01490432 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-05-12 17:33 - 2017-04-28 01:38 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2017-05-12 17:33 - 2017-04-28 01:37 - 04744192 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-05-12 17:33 - 2017-04-28 01:37 - 02895872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-05-12 17:33 - 2017-04-28 01:37 - 02316288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-05-12 17:33 - 2017-04-28 01:37 - 02286592 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-05-12 17:33 - 2017-04-28 01:37 - 02216960 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2017-05-12 17:33 - 2017-04-28 01:37 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2017-05-12 17:33 - 2017-04-28 01:37 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-05-12 17:33 - 2017-04-28 01:36 - 03613184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-05-12 17:33 - 2017-04-28 01:36 - 02691072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-05-12 17:33 - 2017-04-28 01:36 - 02478080 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2017-05-12 17:33 - 2017-04-28 01:36 - 01844224 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2017-05-12 17:33 - 2017-04-28 01:36 - 01328640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2017-05-12 17:33 - 2017-04-28 01:36 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2017-05-12 17:33 - 2017-04-28 01:36 - 00735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-05-12 17:33 - 2017-04-28 01:36 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-05-12 17:33 - 2017-04-28 01:35 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-05-12 17:33 - 2017-04-28 01:35 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2017-05-12 17:33 - 2017-04-28 01:34 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\spaceman.exe
2017-05-12 17:33 - 2017-04-28 01:33 - 01817088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2017-05-12 17:33 - 2017-03-04 08:25 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2017-05-12 17:33 - 2016-12-21 09:09 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2017-05-12 17:32 - 2017-05-12 17:32 - 00454383 ____R C:\WINDOWS\system32\Drivers\etc\hosts.20170512-173224.backup
2017-05-11 16:58 - 2017-05-03 17:00 - 00454410 ____R C:\WINDOWS\system32\Drivers\etc\hosts.20170511-165817.backup
2017-05-11 16:58 - 2017-05-03 17:00 - 00454410 _____ C:\WINDOWS\system32\Drivers\etc\hosts.20170511-165847.backup
2017-05-11 16:58 - 2017-05-03 17:00 - 00454410 _____ C:\WINDOWS\system32\Drivers\etc\hosts.20170511-165833.backup
2017-05-11 16:58 - 2017-05-03 17:00 - 00454410 _____ C:\WINDOWS\system32\Drivers\etc\hosts.20170511-165821.backup
2017-05-11 16:04 - 2017-05-11 16:04 - 00000000 _____ C:\WINDOWS\SysWOW64\3333333
2017-05-11 16:03 - 2017-05-11 16:03 - 00000000 _____ C:\WINDOWS\SysWOW64\1111
2017-05-11 16:03 - 2017-05-11 16:03 - 00000000 _____ C:\WINDOWS\SysWOW64\00
2017-05-10 18:06 - 2017-05-18 16:03 - 00000000 _____ C:\WINDOWS\SysWOW64\1
2017-05-10 17:01 - 2017-05-11 20:28 - 07343616 _____ C:\Users\Kevin Mc Donald\Desktop\1950s.ppt
2017-05-10 17:01 - 2017-05-10 17:01 - 00000000 ____D C:\Users\Kevin Mc Donald\Documents\Benutzerdefinierte Office-Vorlagen
2017-05-10 16:14 - 2017-05-10 16:14 - 00002586 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive for Business.lnk
2017-05-10 16:14 - 2017-05-10 16:14 - 00002583 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word 2016.lnk
2017-05-10 16:14 - 2017-05-10 16:14 - 00002579 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel 2016.lnk
2017-05-10 16:14 - 2017-05-10 16:14 - 00002558 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint 2016.lnk
2017-05-10 16:14 - 2017-05-10 16:14 - 00002536 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business 2016.lnk
2017-05-10 16:14 - 2017-05-10 16:14 - 00002533 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher 2016.lnk
2017-05-10 16:14 - 2017-05-10 16:14 - 00002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access 2016.lnk
2017-05-10 16:14 - 2017-05-10 16:14 - 00002497 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2017-05-10 16:14 - 2017-05-10 16:14 - 00002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook 2016.lnk
2017-05-10 16:14 - 2017-05-10 16:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools
2017-05-10 16:07 - 2017-05-13 08:29 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-05-10 16:07 - 2017-05-10 16:07 - 00000000 ____D C:\Program Files\Microsoft Office 15
2017-05-07 21:30 - 2017-05-07 21:30 - 00273466 _____ C:\Users\Kevin Mc Donald\Desktop\Confirmation DS-160.pdf
2017-05-07 21:30 - 2017-05-07 21:30 - 00000000 ____D C:\Users\Kevin Mc Donald\AppData\LocalLow\Temp
2017-05-07 17:53 - 2017-05-07 17:53 - 00037914 _____ C:\Users\Kevin Mc Donald\Desktop\3rd Assignment Mc Donald.pdf
2017-05-05 17:06 - 2017-05-10 20:48 - 00161609 _____ C:\Users\Kevin Mc Donald\Desktop\Cs Referat.odt
2017-05-05 16:13 - 2017-05-18 16:02 - 00034328 _____ (Sysinternals - www.sysinternals.com) C:\WINDOWS\system32\Drivers\PROCEXP152.SYS
2017-05-03 21:03 - 2017-05-03 21:03 - 00028769 _____ C:\Users\Kevin Mc Donald\Desktop\Hausarbeit Vorlage 3.odt
2017-05-03 20:57 - 2017-05-03 20:57 - 00041569 _____ C:\Users\Kevin Mc Donald\Desktop\Hausarbeit Vorlage 2.odt
2017-05-03 20:55 - 2017-05-03 20:55 - 00063545 _____ C:\Users\Kevin Mc Donald\Desktop\Hausarbeit Vorlage.odt
2017-05-03 20:40 - 2017-05-03 20:40 - 00025955 _____ C:\Users\Kevin Mc Donald\Desktop\Trump wall Advance B.odt
2017-05-03 18:50 - 2017-05-18 17:15 - 00001947 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-05-03 18:50 - 2017-05-17 11:02 - 00001997 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-05-03 18:50 - 2017-05-16 15:40 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-05-03 17:20 - 2017-05-03 17:20 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_avusbflt_01011.Wdf
2017-05-03 17:14 - 2017-05-17 17:08 - 00000000 ____D C:\Users\Kevin Mc Donald\AppData\Local\Avira
2017-05-03 17:14 - 2017-05-03 17:14 - 00000000 ____D C:\WINDOWS\System32\Tasks\Avira
2017-05-03 17:11 - 2017-05-17 17:23 - 00000000 ____D C:\ProgramData\Avira
2017-05-03 17:11 - 2017-05-17 17:18 - 00000000 ____D C:\Program Files (x86)\Avira
2017-05-03 17:00 - 2017-04-11 12:01 - 00000888 _____ C:\WINDOWS\system32\Drivers\etc\hosts.20170503-170010.backup
2017-05-03 16:13 - 2017-05-03 16:13 - 00000000 ____D C:\ProgramData\SWCUTemp
2017-05-03 16:08 - 2017-05-11 16:04 - 00000000 _____ C:\WINDOWS\SysWOW64\1111111
2017-05-03 16:08 - 2017-05-03 16:08 - 00000000 ____D C:\Users\Public\Documents\Google
2017-05-03 16:07 - 2017-05-11 16:03 - 00000000 _____ C:\WINDOWS\SysWOW64\22
2017-05-03 16:07 - 2017-05-11 16:03 - 00000000 _____ C:\WINDOWS\SysWOW64\11
2017-05-03 16:04 - 2017-05-16 20:40 - 00000000 ____D C:\Insist
2017-05-02 11:24 - 2017-05-04 17:46 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2017-05-02 11:24 - 2017-05-04 17:45 - 00001460 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2017-05-02 11:24 - 2017-05-04 17:45 - 00001448 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2017-05-02 11:24 - 2017-05-04 17:45 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2017-05-02 11:24 - 2017-05-04 17:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2017-05-02 11:24 - 2017-05-02 11:24 - 00000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking
2017-05-02 11:24 - 2015-06-16 17:32 - 00020760 _____ (Safer-Networking Ltd.) C:\WINDOWS\system32\sdnclean64.exe
2017-04-30 19:27 - 2017-04-30 19:27 - 00000000 ____D C:\ProgramData\.mono
2017-04-30 19:25 - 2017-04-30 19:25 - 00000000 ____D C:\Users\Kevin Mc Donald\AppData\Local\GOG.com
2017-04-29 18:07 - 2017-04-29 18:07 - 00056277 _____ C:\Users\Kevin Mc Donald\Desktop\Assignment  2 Mc Donald.pdf
2017-04-26 17:05 - 2017-04-26 17:05 - 00901463 _____ C:\Users\Kevin Mc Donald\Downloads\1493216984_E-ticket_passenger_b636724a9f8275218a229d8fc4d22601(1).pdf
2017-04-26 17:02 - 2017-04-26 17:02 - 00901463 _____ C:\Users\Kevin Mc Donald\Downloads\1493216984_E-ticket_passenger_b636724a9f8275218a229d8fc4d22601.pdf
2017-04-25 08:38 - 2017-04-25 08:38 - 01150464 _____ C:\Users\Kevin Mc Donald\Desktop\Award Letter.pdf
2017-04-24 16:28 - 2017-05-07 17:58 - 00000000 ____D C:\Users\Kevin Mc Donald\Downloads\Mathe Missy
2017-04-23 14:58 - 2017-04-23 14:14 - 00093348 _____ C:\Users\Kevin Mc Donald\Desktop\Advanced_B_workbook_2017RW_Thurs.pdf
2017-04-23 14:14 - 2017-04-23 14:14 - 00093348 _____ C:\Users\Kevin Mc Donald\Downloads\Advanced_B_workbook_2017RW_Thurs.pdf
2017-04-23 11:46 - 2017-04-23 11:46 - 00080936 _____ C:\Users\Kevin Mc Donald\Desktop\Assignment 1 Mc Donald.pdf
2017-04-22 20:08 - 2017-04-22 20:08 - 01381134 _____ C:\Users\Kevin Mc Donald\Downloads\formblatt-3.pdf
2017-04-22 20:08 - 2017-04-22 20:08 - 00803306 _____ C:\Users\Kevin Mc Donald\Downloads\formblatt-34.pdf
2017-04-22 20:08 - 2017-04-22 20:08 - 00651098 _____ C:\Users\Kevin Mc Donald\Downloads\formblatt-31.pdf
2017-04-22 20:08 - 2017-04-22 20:08 - 00566060 _____ C:\Users\Kevin Mc Donald\Downloads\formblatt-32.pdf
2017-04-22 20:08 - 2017-04-22 20:08 - 00424325 _____ C:\Users\Kevin Mc Donald\Downloads\formblatt33.pdf

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-20 07:16 - 2016-01-14 14:13 - 00000000 _____ C:\WINDOWS\system32\RzSurroundVADAudioDeviceManager_log.txt
2017-05-20 07:13 - 2016-11-16 07:33 - 00000000 ____D C:\Users\Kevin \AppData\LocalLow\Mozilla
2017-05-19 16:47 - 2016-09-21 14:02 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-05-19 16:47 - 2016-09-21 13:40 - 00000000 ____D C:\ProgramData\NVIDIA
2017-05-19 16:46 - 2016-07-16 08:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-05-19 16:15 - 2017-04-11 10:45 - 00000000 ____D C:\WINDOWS\system32\log
2017-05-19 16:15 - 2017-04-07 09:00 - 00000000 ____D C:\Update
2017-05-19 16:04 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-05-19 15:57 - 2016-09-21 13:38 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-05-18 17:40 - 2016-01-17 16:26 - 00000000 ____D C:\Users\Kevin \AppData\Local\CrashDumps
2017-05-18 17:16 - 2016-09-21 13:38 - 00000000 ____D C:\WINDOWS\ServiceProfiles
2017-05-18 16:29 - 2016-01-17 09:50 - 00000000 ____D C:\Users\Kevin \Downloads\F1
2017-05-18 16:04 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-05-17 20:20 - 2016-09-21 13:45 - 00000000 ____D C:\Users\Kevin 
2017-05-17 17:14 - 2016-01-14 11:27 - 00000000 ____D C:\ProgramData\Package Cache
2017-05-17 16:25 - 2017-02-11 13:35 - 00000000 ____D C:\Users\Kevin \Downloads\F5
2017-05-17 11:08 - 2016-09-21 13:45 - 00000000 ____D C:\Users\DefaultAppPool
2017-05-17 09:30 - 2016-03-31 21:40 - 00000000 ____D C:\Users\Kevin \AppData\Local\Packages
2017-05-17 09:20 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2017-05-16 20:43 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-05-16 19:56 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-05-16 19:55 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-05-14 08:52 - 2016-08-24 14:43 - 00000000 ____D C:\Users\Kevin \Downloads\Musik\017-05-13 15:36 - 2016-09-21 13:44 - 02138280 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-05-13 15:36 - 2016-07-17 00:51 - 00813598 _____ C:\WINDOWS\system32\perfh007.dat
2017-05-13 15:36 - 2016-07-17 00:51 - 00190180 _____ C:\WINDOWS\system32\perfc007.dat
2017-05-13 15:33 - 2016-02-13 19:30 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-05-13 15:30 - 2016-09-21 13:37 - 00370672 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-05-13 13:57 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-05-13 13:57 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2017-05-13 13:57 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-05-13 13:56 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-05-13 13:56 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-05-13 13:56 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2017-05-13 13:56 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-05-13 13:56 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\inetsrv
2017-05-13 13:56 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-05-13 13:56 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-05-13 13:56 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2017-05-13 13:56 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-13 13:56 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-05-13 13:55 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-05-13 13:55 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-13 08:30 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-05-12 16:57 - 2016-01-14 13:33 - 00007622 _____ C:\Users\Kevin \AppData\Local\Resmon.ResmonCfg
2017-05-12 16:55 - 2016-07-16 13:42 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2017-05-12 16:04 - 2016-07-16 08:04 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-05-11 16:06 - 2010-11-21 05:27 - 00532136 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-05-10 18:06 - 2016-01-14 14:43 - 156335152 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-05-10 16:07 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-05-09 15:58 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-05-09 15:58 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-05-09 09:48 - 2016-05-24 11:22 - 00000000 ____D C:\Users\Kevin \Downloads\Uni
2017-05-09 09:48 - 2016-01-17 09:51 - 00000000 ____D C:\Users\Kevin \Downloads\Bewerbung
2017-05-07 21:13 - 2016-02-24 13:44 - 00000000 ___RD C:\Users\Kevin \Documents\Scanned Documents
2017-05-07 18:08 - 2016-11-12 17:43 - 00000000 ____D C:\Users\Kevin \Downloads\Aufgaben Englisch
2017-05-07 11:42 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-05-05 19:45 - 2016-09-21 14:02 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-05-05 15:58 - 2016-03-30 10:32 - 00000000 ____D C:\Program Files\AVAST Software
2017-05-05 15:58 - 2016-01-17 09:49 - 00000000 ____D C:\Program Files\Common Files\AV
2017-05-03 17:27 - 2016-03-30 10:32 - 00000000 ____D C:\ProgramData\AVAST Software
2017-05-03 16:37 - 2016-07-13 16:05 - 00000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2017-05-02 10:58 - 2016-04-09 08:12 - 00000000 ____D C:\Users\Kevin \AppData\Local\Unity
2017-05-02 10:58 - 2016-01-13 15:52 - 00000000 ____D C:\Program Files (x86)\VideoLAN
2017-04-30 19:25 - 2016-02-18 11:51 - 00000000 ____D C:\Program Files (x86)\GalaxyClient
2017-04-29 12:10 - 2017-04-02 10:53 - 00003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-04-29 12:10 - 2017-04-02 10:53 - 00003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-04-29 02:59 - 2016-10-14 07:58 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-04-29 02:59 - 2016-10-14 07:58 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-04-28 03:01 - 2016-09-21 13:40 - 02717184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-01-14 13:33 - 2017-05-12 16:57 - 0007622 _____ () C:\Users\Kevin \AppData\Local\Resmon.ResmonCfg
2017-04-02 10:01 - 2017-04-02 10:01 - 0046909 _____ () C:\ProgramData\agent.1491120087.bdinstall.bin
2017-04-02 11:00 - 2017-04-02 11:00 - 0030016 _____ () C:\ProgramData\agent.uninstall.1491123614.bdinstall.bin
2017-04-02 10:09 - 2017-04-02 10:09 - 0029987 _____ () C:\ProgramData\agent.update.1491120581.bdinstall.bin
2017-04-02 10:43 - 2017-04-02 10:44 - 0000132 _____ () C:\ProgramData\log.binb
2017-04-02 09:30 - 2017-04-02 10:43 - 0000128 _____ () C:\ProgramData\log.ewbb
2017-04-02 09:30 - 2017-04-02 10:43 - 0004165 _____ () C:\ProgramData\log.ewbt

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-05-13 08:18

==================== Ende von FRST.txt ============================
         

Alt 20.05.2017, 12:00   #29
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Mal locker bleiben. Was schädlich ist wird nachher über einem FRST Fix entfernt. Erstmal muss da aber unnötiger bzw veralteter Mist runter:

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Adobe Acrobat Reader DC

    Spybot - Search and Destroy

    Java 8 Update 121

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 20.05.2017, 12:28   #30
Parkway90
 
Verzweiflung: Adware.Elex geht einfach nicht weg. - Standard

Verzweiflung: Adware.Elex geht einfach nicht weg.



Erledigt

Antwort

Themen zu Verzweiflung: Adware.Elex geht einfach nicht weg.
adware, avira, browser, desktop, einstellungen, error, explorer, file, firefox, google, herunterfahren, infizierte, internet, internet explorer, löschen, mozilla, neustart, problem, registry, software, suchmaschine, taskleiste, temp, warnung, windows



Ähnliche Themen: Verzweiflung: Adware.Elex geht einfach nicht weg.


  1. Win10: Adware Elex und Adware Ghokswa kommen ständig wieder
    Log-Analyse und Auswertung - 19.05.2017 (9)
  2. LuckySites Adware Elex - Adware Ghokswa
    Log-Analyse und Auswertung - 14.05.2017 (20)
  3. Windows 10: Adware.Elex, Adware.Elex.Generic, Adware Ghokswa lassen sich nicht vollständig entfernen
    Plagegeister aller Art und deren Bekämpfung - 04.05.2017 (1)
  4. Adware.Elex kommt immer wieder
    Log-Analyse und Auswertung - 03.05.2017 (10)
  5. adware.elex verschwindet auch nach mehrmaliger Säuberung nicht vom PC.
    Plagegeister aller Art und deren Bekämpfung - 04.01.2017 (22)
  6. Browser Hijacker Adware Elex, ändert Suchmaschine, Startseite, etc. in amisites.com
    Log-Analyse und Auswertung - 25.12.2016 (21)
  7. ADWARE/Adware.gen7 + vllt noch andere Sachen auf dem PC/ CD-Laufwerk geht nicht mehr
    Plagegeister aller Art und deren Bekämpfung - 30.01.2015 (3)
  8. Lyricxeeker geht einfach nicht zu löschen!
    Plagegeister aller Art und deren Bekämpfung - 20.10.2013 (7)
  9. Windows Vista: Adware Elex und PUP.opencandy und desk 365 (PC shutdown)
    Plagegeister aller Art und deren Bekämpfung - 06.09.2013 (15)
  10. Werde Virus (Adware.Maxifiles) einfach nicht los !
    Plagegeister aller Art und deren Bekämpfung - 18.01.2009 (2)
  11. Win32:Zlob-BN (Trj) geht trotz 1000 Versuchen nicht weg!!!VERZWEIFLUNG
    Plagegeister aller Art und deren Bekämpfung - 27.06.2006 (5)
  12. virus/adware bekomm ihn einfach nicht weg
    Alles rund um Windows - 13.06.2005 (1)
  13. Trojan.Qhosts geht einfach nicht ganz weg
    Log-Analyse und Auswertung - 10.04.2005 (2)
  14. search bar geht einfach nicht weg
    Log-Analyse und Auswertung - 05.11.2004 (5)
  15. search bar geht einfach nicht weg
    Log-Analyse und Auswertung - 05.11.2004 (1)
  16. about blank geht einfach nicht weg ! bin verzweifelt
    Plagegeister aller Art und deren Bekämpfung - 19.09.2004 (3)
  17. Virus, Trojaner oder einfach nur DAU in Verzweiflung? Bitte Hilfe bei HiJackThis Log
    Plagegeister aller Art und deren Bekämpfung - 17.06.2004 (7)

Zum Thema Verzweiflung: Adware.Elex geht einfach nicht weg. - Code: Alles auswählen Aufklappen ATTFilter C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\csl.parser.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907] C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\eventemitter2.js (Adware.Ghokswa) -> Delete on reboot. [f6a9ce4b04a5ec4ab400e8e2bd44f907] C:\Users\Kevin Mc Donald\AppData\Local\Dayglad\User Data\ChromeDefaultData\Extensions\gomekmidlodglbbmalcneegieacbdmki\12.0.209_0\common\libs\jquery-3.1.1.js (Adware.Ghokswa) - Verzweiflung: Adware.Elex geht einfach nicht weg....
Archiv
Du betrachtest: Verzweiflung: Adware.Elex geht einfach nicht weg. auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.