Kontola logu - chyba pluginsd.js Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43061
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontola logu - chyba pluginsd.js

Příspěvekod jaro3 » 05 dub 2022 16:36

Nevidím log z Malwarebytes po výmazu.
spusť znovu Malwarebytes' Anti-Malware a dej Skenovat nyní
- po proběhnutí programu se ti objeví hláška tak klikni na „Vše do karantény(smazat vybrané)“ a na „Exportovat záznam“ a vyber „textový soubor“ , soubor nějak pojmenuj a někam ho ulož. Zkopíruj se celý obsah toho logu.


[b]Ccleaner si použil?


Zavři všechny programy a prohlížeče. [b]Deaktivuj antivir a firewall
Prosím, odpoj všechny USB (kromě myši s klávesnice) nebo externí disky z počítače před spuštěním tohoto programu.
Spusť znovu RogueKiller ( Pro Windows Vista nebo Windows 7, klepni pravým a vyber "Spustit jako správce", ve Windows XP poklepej ke spuštění).
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“,
po jeho skončení - vše zatrhni (dej zatržítka vlevo od nálezů , do bílých políček)
- pak klikni na "Remove Selected"
- Počkej, dokud Status box nezobrazí " Removal finished, please review result "
- Klikni na "Open report " a pak na " Open TXT“ a zkopíruj ten log a vlož obsah té zprávy prosím sem. Log je možno nalézt v C:\ProgramData\RogueKiller\Logs - Zavři RogueKiller.

Vypni antivir i firewall, RogueKiller, Malwarebytes Antimalware, windowsDefender
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe
https://uloz.to/file/nFH1LwSrGioP/zoek1-rar

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.


Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat nyní“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Vykonat“ ( vymazat). Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, klikni vlevo na „zprávy“ a pak na „otevři zprávu“ a zkopíruj sem celý obsah té zprávy.

Vlož nový log z HJT + informuj o problémech.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Reklama
nohic
nováček
Příspěvky: 25
Registrován: březen 22
Pohlaví: Muž
Stav:
Offline

Re: Kontola logu - chyba pluginsd.js

Příspěvekod nohic » 06 dub 2022 08:12

Log z MalwareBytes není, protože nic nenašel.

Zemana AntiMalware
Informace o kontroly
Název produktu    :  Zemana AntiMalware
Stav kontroly    :  Dokončena
Datum kontroly    :  06.04.2022 8:05:14
Typ kontroly    :  Inteligentní kontrola
Čas trvání    :  00:00:31
Zkontrolované objekty    :  2285
Zjištěné objekty    :  2
Vyloučené objekty    :  0
Automatické odesílání    :  Ne
Operační systém    :  Windows 10 x64
Procesor    :  4X Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz
Režim systému BIOS    :  UEFI
Informace o doméně    :  TZMS,True,NetSetupDomainName
CUID    :  143B3F6B7FBAF18E92B407


Odhalení
MD5    :  
Stav    :  Zkontrolováno
Objekt    :  software\microsoft\windows\currentversion\internet settings\connections
Vydavatel    :  
Velikost    :  0
Odhalení    :  MaliciousSetting f
Akce    :  Vymazat
-----------------------------------------------------------------------
MD5    :  
Stav    :  Zkontrolováno
Objekt    :  software\policies\microsoft\windows\currentversion\internet settings
Vydavatel    :  
Velikost    :  0
Odhalení    :  MaliciousSetting 
Akce    :  Vymazat
-----------------------------------------------------------------------



RogueKiller
Program            : RogueKiller Anti-Malware
Version : 15.4.0.0
x64 : Yes
Program Date : Mar 7 2022
Location : C:\Program Files\RogueKiller\RogueKiller64.exe
Premium : No
Company : Adlice Software
Website : https://www.adlice.com/
Contact : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.19044) 64-bit
64-bit OS : Yes
Startup : 0
WindowsPE : No
User : U50457
User is Admin : Yes
Date : 2022/04/06 04:37:46
Type : Removal
Aborted : No
Scan Mode : Standard
Duration : 1728
Found items : 1
Total scanned : 75783
Signatures Version : 20220404_124926
Truesight Driver : Yes
Updates Count : 2

************************* Warnings *************************

************************* Removal *************************
[PUP.Reimage|PUP.Gen1 (Potentially Malicious)] HKEY_LOCAL_MACHINE\Software\Reimage -- -> Deleted
[+] scan_what : 2
[+] vendors : PUP.Reimage|PUP.Gen1
[+] Name : HKEY_LOCAL_MACHINE\Software\Reimage
[+] Type : Registry
[+] file_vtscore : 0
[+] file_vttotal : 0
[+] is_malicious : Yes
[+] detection_level : 3
[+] id : 0
[+] status : 3
[+] status_str : Deleted
[+] removed : Yes
[+] status_choice : 2
[+] malpe_score : 0



Pokračování...

nohic
nováček
Příspěvky: 25
Registrován: březen 22
Pohlaví: Muž
Stav:
Offline

Re: Kontola logu - chyba pluginsd.js

Příspěvekod nohic » 06 dub 2022 08:13

Zoek
Zoek.exe v5.0.0.2 Updated 03-May-2018(Online Version)
Tool run by U50457 on 06.04.2022 at 6:40:35,84.
Microsoft Windows 10 Pro 10.0.19044 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\U50457\Desktop\zoek1\zoek (1).exe [Scan all users] [Script inserted]

==== System Restore Info ======================

06.04.2022 6:41:47 Zoek.exe System Restore Point Created Successfully.

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\PROGRA~2\InstallShield Installation Information deleted successfully
C:\PROGRA~2\Mp3tag deleted successfully
C:\PROGRA~2\COMMON~1\Apple deleted successfully
C:\Program Files\Delfin deleted successfully
C:\Program Files\Recuva deleted successfully
C:\Program Files\Common Files\McAfee deleted successfully
C:\Users\U50457\AppData\Roaming\CheckPoint deleted successfully
C:\Users\U50457\AppData\Roaming\Easeware deleted successfully
C:\Users\U50457\AppData\Roaming\GHISLER deleted successfully
C:\Users\U50457\AppData\Roaming\Graphisoft deleted successfully
C:\Users\U50457\AppData\Roaming\IrfanView deleted successfully
C:\Users\U50457\AppData\Roaming\Polycom MFW deleted successfully
C:\Users\OEM\AppData\Local\PeerDistRepub deleted successfully
C:\Users\OEM\AppData\Local\VirtualStore deleted successfully
C:\Users\U50457\AppData\Local\DBG deleted successfully
C:\Users\U50457\AppData\Local\GHISLER deleted successfully
C:\Users\U50457\AppData\Local\PeerDistRepub deleted successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\PeerDistPub deleted successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\PeerDistRepub deleted successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\CrashDumps deleted successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\DBG deleted successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\NetworkTiles deleted successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\Packages deleted successfully

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================

HKEY_USERS\S-1-5-21-2326126467-407937288-474921760-20846\SOFTWARE\Microsoft\Internet Explorer\Approved Extensions\{BA0C978D-D909-49B6-AFE2-8BDE245DC7E6} deleted successfully

==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\U50457\AppData\Roaming\Mozilla\Firefox\Profiles\avl24k64.default-1648801245445\prefs.js:

Added to C:\Users\U50457\AppData\Roaming\Mozilla\Firefox\Profiles\avl24k64.default-1648801245445\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

Deleted from C:\Users\U50457\AppData\Roaming\Mozilla\Firefox\Profiles\68g9elfs.default-1648467386900\prefs.js:

Added to C:\Users\U50457\AppData\Roaming\Mozilla\Firefox\Profiles\68g9elfs.default-1648467386900\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

Deleted from C:\Users\U50457\AppData\Roaming\Mozilla\Firefox\Profiles\8661jt3u.default-1569485511591\prefs.js:

Added to C:\Users\U50457\AppData\Roaming\Mozilla\Firefox\Profiles\8661jt3u.default-1569485511591\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");


Pokračování...

nohic
nováček
Příspěvky: 25
Registrován: březen 22
Pohlaví: Muž
Stav:
Offline

Re: Kontola logu - chyba pluginsd.js

Příspěvekod nohic » 06 dub 2022 08:14

Zoek
==== Deleting Files \ Folders ======================

C:\PROGRA~2\InstallShield Installation Information not found
C:\PROGRA~2\Mp3tag not found
C:\Users\U50457\AppData\Roaming\HandBrake deleted
C:\Users\U50457\AppData\Roaming\WhatsApp deleted
C:\Users\U50457\AppData\Local\oobelibMkey.log deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tpm-217c-238c-196d0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dcb26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e697.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e699.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e6ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e6cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e6dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e6ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e701.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e703.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e714.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e716.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e728.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e72a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e73b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e73d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e74f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e751.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e763.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e765.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1090-3b84-10e776.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fa83.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fa85.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fa96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29faa8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29faaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fabc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29facd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fadf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29faf1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29faf3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fb04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fb16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fb18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fb29.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fb2b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fb3d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fb4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fb60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-1b68-29fb62.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c28.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c2a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c3e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c40.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c42.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c54.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c56.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c58.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c69.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618c93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618ca4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618ca6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618cb8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11d8-2f5c-618cba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc5f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc5fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc60b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc60d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc61f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc621.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc632.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc634.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc656.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc667.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc679.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc68b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc68d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc68f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc6a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc6a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc6b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc6b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1304-3218-bc6c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a050e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a051f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a0521.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a0523.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a0535.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a0537.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a0539.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a053b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a054d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a054f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a0551.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a0562.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a0564.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a0566.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a0578.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a057a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a057c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a058d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1550-36ec-a058f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef084.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef0f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef133.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef155.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef176.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef178.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef1a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef1ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef1fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef23b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef26c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef29d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef2ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef2ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef330.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef39f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef3a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef3c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16d0-15bc-ef3e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179c7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179c7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179c80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179c92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179c94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179c96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179ca7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179ca9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179cab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179cbd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179cbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179cd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179cd3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179cd5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179ce6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179ce8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179cea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179cfc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1710-2cbc-179cfe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab6ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab701.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab713.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab743.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab755.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab757.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab769.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab7d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab7ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab82a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab82c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab84d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab85f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab861.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab873.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab875.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab886.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab8a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-17b4-35f0-3ab8e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-955d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-955d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-955e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-955e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-955ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-955fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-955fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-95600.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-95611.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-95613.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-95625.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-95627.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-95629.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-9563a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-9563c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-9563e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-95650.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-95652.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1820-3a68-95664.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d5f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d5f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d608.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d60a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d60c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d60e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d620.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d622.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d624.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d636.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d638.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d63a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d64b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d64d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d64f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d661.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d663.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d665.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1878-b44-15d676.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b7019.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b701b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b702d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b702f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b7031.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b7043.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b7045.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b7047.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b7058.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b705a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b705c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b706e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b7070.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b7081.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b7083.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b7085.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b7087.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b7099.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ca0-730-1b709b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-4021481.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-40214b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-40214c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-40214e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-4021583.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-40215b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-40215d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-40215f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-4021637.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-4021668.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-4021699.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-40216c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-40216eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-402170c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-402171e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-402172f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-4021741.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-4021762.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cbc-64c-4021783.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a337.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a348.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a34a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a34c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a35e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a360.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a362.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a374.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a376.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a378.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a389.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a38b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a38d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a39f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a3a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a3a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a3a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a3b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e90-2ddc-9a3b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d4e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d4e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d4f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d4fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d50c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d50e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d51f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d531.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d533.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d535.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d537.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d549.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d54b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d55c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d55e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d560.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d572.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d593.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1eb4-2df4-1838d5b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f6863.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f6865.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f6867.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f6879.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f687b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f687d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f688e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f6890.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f6892.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f68a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f68a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f68a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f68ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f68bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f68be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f68cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f68d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f68e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ed4-1dbc-f68e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c8b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c8ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c8cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c8ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c90e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c920.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c932.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c934.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c936.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c947.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c949.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c94b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c95d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c95f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c961.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c972.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c974.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c986.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2088-3754-a2c988.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158d05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158d55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158d67.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158d78.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158d7a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158d7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158d8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158d9f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158da1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158db3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158dc5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158dd6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158de8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158dea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158dfc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158dfe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158e0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158e11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-213c-2acc-158e23.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-217c-238c-196caa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-217c-238c-196cbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-217c-238c-196cbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-217c-238c-196cc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-217c-238c-196cd2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-217c-238c-196cd4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-217c-238c-196ce5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-217c-238c-196ce7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-217c-238c-196cf9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-217c-238c-196cfb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-217c-238c-196d0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-217c-238c-196d0e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f546.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f548.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f55a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f55c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f56e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f570.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f581.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f583.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f595.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f597.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f5a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f5ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f5bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f5be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f5d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f5d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f5f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f605.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2268-3978-25f607.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-3754f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-375509.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-37550b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-37551d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-37551f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-375531.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-375533.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-375544.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-375556.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-375558.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-37555a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-37556c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-37556e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-37557f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-375591.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-3755a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-3755a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-3755c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22bc-375c-3755d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-1381c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-1381c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-1381c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-1381d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-1381db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-1381ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-1381ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-138201.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-138212.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-138214.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-138226.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-138228.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-138239.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-13823b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-13823d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-13824f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-138251.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-138263.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22f8-950-138265.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-27929b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-27929d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-27929f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-2792b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-2792b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-2792c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-2792d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-2792e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-2792f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-2792fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-27930d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-27930f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-279311.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-279332.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-279344.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-279355.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-279367.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-279369.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2300-3ed4-27936b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f7e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f7f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f80a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f80c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f81d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f81f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f831.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f842.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f854.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f866.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f868.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f879.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f87b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f87d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f88f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f891.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f8a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f8a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2414-3df0-25f8a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-3151c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-3151cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-3151dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-3151de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-3151e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-3151f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-3151f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-315205.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-315217.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-315219.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-31521b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-31522d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-31522f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-315240.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-315242.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-315254.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-315256.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-315258.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-360c-31526a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be1fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be1fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be20f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be211.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be223.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be225.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be227.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be238.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be23a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be24c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be24e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be260.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be262.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be273.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be275.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be277.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be289.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be28b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24fc-24a4-be29c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d880c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d881e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d8830.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d8841.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d8863.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d8874.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d8876.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d8888.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d888a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d88bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d88bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d88ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d88d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d88e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d88e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d88f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d88f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d8909.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-29b4-1d891b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9adf5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae0a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae1c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae5f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae63.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a4-2288-9ae77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af615.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af617.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af619.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af62a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af62c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af62e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af640.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af642.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af644.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af656.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af658.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af65a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af66b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af66d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af66f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af681.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af683.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af685.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2600-174c-af697.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b73d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b73e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b73e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b73e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b73f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b73fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b740b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b740d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b740f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b7421.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b7423.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b7425.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b7446.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b7458.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b745a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b745c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b746d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b746f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2628-14f0-b7481.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5d6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5d6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5d7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5d80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5d82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5d93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5d95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5da7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5da9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5dab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5dbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5dbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5dc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5dd2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5de4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5de6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5df7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5df9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26a8-2abc-b5e0b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bb82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bb93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bb95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bb97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bba9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bbab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bbad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bbbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bbc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bbc2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bbd4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bbd6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bbe8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bbea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bbec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bbfd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bbff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bc01.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2840-323c-9bc13.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b568c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b568cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b568dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b568ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b56900.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b56902.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b56914.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b56925.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b56937.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b56939.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b5694b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b5694d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b5695e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b56970.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b56972.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b56983.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b56995.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b569a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28cc-27ac-b569a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e43f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e441.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e453.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e455.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e457.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e468.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e46a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e46c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e47e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e480.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e482.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e494.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e496.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e498.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e4a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e4ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e4ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e4bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29a4-35b4-b9e4c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d689b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d689d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d68af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d68b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d68b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d68c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d68c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d68d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d68da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d68dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d68ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d68f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d68f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d6904.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d6906.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d6917.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d6919.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d691b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-11e4-d692d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34ed6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34ed7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34ed81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34ed93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34ed95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34eda7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34edb8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34edba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34edbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34edce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34edd0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34ede1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34ede3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34edf5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34edf7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34ee18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34ee3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34ee4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-24a4-34ee6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a0178.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a017a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a01ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a01ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a01bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a01c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a01c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a01d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a01e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a01e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a01f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a01fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a01fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a020f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a0211.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a0223.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a0225.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a0236.tmp deleted

nohic
nováček
Příspěvky: 25
Registrován: březen 22
Pohlaví: Muž
Stav:
Offline

Re: Kontola logu - chyba pluginsd.js

Příspěvekod nohic » 06 dub 2022 08:15

Zoek
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-1094d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-1094e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-1094e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-1094f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-109508.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-10950a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-10952b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-10952d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-10953f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-109551.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-109553.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-109564.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-109576.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-109588.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-109599.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-1095ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-1095ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc183.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc185.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc197.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc199.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc19b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc1ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc1ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc1b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc1c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc1c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc1c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc1d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc1d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc1db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc1ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc1ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc1f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc203.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e54-3cec-bc214.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1a8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1a9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1a9f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1ab0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1ab2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1ab4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1ab6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1ac8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1aca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1acc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1ade.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1ae0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1af1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1af3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1af5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1af7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1b09.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1b0b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ea8-9a8-d1b0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-18307f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-18337e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-183380.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-1833c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-1833e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-183403.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-183434.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-183465.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-183486.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-183498.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-1834b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-1834cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-1834dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-1834ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-18351f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-183531.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-183542.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-183554.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f24-db4-183565.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a3054.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a3065.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a3067.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a3069.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a307b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a307d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a307f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a3091.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a3093.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a3095.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a30a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a30a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a30aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a30bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a30ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a30d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a30d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a30e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f3c-3fd8-a30e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c063d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c064e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c0650.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c0652.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c0664.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c0676.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c0678.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c067a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c068b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c068d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c068f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c06a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c06a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c06a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c06b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c06b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c06ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c06cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f58-3f4c-c06ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-10569b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-10569d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-1056af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-1056b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-1056b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-1056c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-1056c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-1056c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-1056da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-1056dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-1056de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-1056f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-1056f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-1056f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-105706.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-105708.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-10570a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-10573a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3fe8-2fc0-10573c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40de8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40decf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40df10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40df21.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40df33.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40df45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40df56.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40df97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40df99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40dfaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40dfdb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40dfed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40dffe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40e010.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40e022.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40e266.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40e287.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40e2a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4734-4268-40e2ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc45c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc45e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc470.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc472.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc474.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc476.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc487.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc489.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc48b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc49d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc49f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc4ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc511.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc513.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc515.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc527.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc529.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc52b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc52d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc53e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc540.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc542.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc554.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc566.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4944-296c-1dc577.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9f62.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9f64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9f76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9f78.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9f89.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9f8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9f9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9f9f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9fb0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9fb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9fb4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9fc6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9fc8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9fca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9fdc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9fde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9fef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9ff1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4f0-6d8-1c9ff3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6b4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6b5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6b5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6b5f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6b61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6b73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6b75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6b86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6b88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6b8a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6b9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6b9e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6ba0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6bb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6bb4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6bb6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6bc7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6bc9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5c0-b1c-a6bcb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f353.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f355.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f357.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f369.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f36b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f36d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f37e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f380.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f382.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f394.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f396.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f398.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f3a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f3ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f3bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f3bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f3c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f3d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6d4-6d8-4f3d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a05ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a05cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a05cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a05ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a05f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a0602.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a0614.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a0625.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a06a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a06a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a06b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a06ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a06db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a06dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a06ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a0700.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a0702.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a0714.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-3044-a0726.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8e55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8e57.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8e59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8e6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8e6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8e6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8e80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8e92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8e94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8e96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8ea8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8eaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8eac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8ebd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8ebf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8ed1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8ed3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8ed5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-754-ea4-37b8ee6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d833.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d845.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d847.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d859.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d85b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d86c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d86e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d880.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d8e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d8f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d8f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d8f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d907.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d909.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d91b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d91d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d91f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d930.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e8-bc0-19d932.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac1b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac1c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac1ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac1cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac1de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac1e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac1f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac1f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac1f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac207.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac209.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac20b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac21d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac21f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac221.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac232.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac234.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac236.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a08-3480-ac248.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc535.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc546.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc548.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc55a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc55c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc56e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc570.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc591.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc5b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc5b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc5c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc5d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc5d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc5eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc5ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc60e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc620.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc631.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a68-9f0-1dc643.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-157815.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-157817.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-157819.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-15782b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-15782d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-15782f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-157841.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-157843.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-157845.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-157856.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-157858.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-15785a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-15786c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-15786e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-157870.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-157882.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-1578a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-1578a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b5c-c80-1578b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a011.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a023.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a025.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a027.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a038.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a03a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a04c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a04e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a050.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a062.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a064.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a075.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a077.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a079.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a07b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a08d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a08f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a0a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b68-3e1c-18a0a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231f05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231f16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231f18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231f2a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231f4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231f5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231f6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231f80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231f92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231f94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231f96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231fa7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231fa9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231fbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231fec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-231ffd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-23200f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-232021.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-be0-1f0c-232023.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-113275.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-113277.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-113279.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-11328a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-11328c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-11328e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-1132a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-1132a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-1132b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-1132b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-1132b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-1132c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-1132cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-1132cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-1132df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-1132e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-1132f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-1132f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d38-3520-113306.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc87545.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc87576.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc87597.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc875b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc875d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc87629.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc8764b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc8766c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc8768d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc876ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc876c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc876e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc876f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc87705.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc87716.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc87757.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc87768.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc8778a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e28-e88-dc8779b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a13f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a1418.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a1429.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a144b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a146c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a148d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a14be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a14d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a14e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a14f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a1504.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a1516.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a1528.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a1539.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a155b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a157c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a159d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a15be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-276c-2a15d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb482.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb484.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb496.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb498.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb49a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb4ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb4ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb4bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb4c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb4d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb4d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb4e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb4e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb4ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb4ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb4fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb500.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb512.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f44-3504-2cb514.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e26c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e27d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e28f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e2a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e32f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e360.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e381.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e3a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e3b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e3c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e3e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e3f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e3fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e41c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e43d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e46e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e470.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e482.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f5c-2688-28e484.tmp deleted
C:\WINDOWS\Reimage.ini deleted
C:\windows\SysNative\GroupPolicy\DataStore deleted
C:\windows\SysNative\GroupPolicy\Machine deleted
C:\windows\SysNative\GroupPolicy\User deleted
C:\windows\SysNative\GroupPolicy\gpt.ini deleted
C:\WINDOWS\Syswow64\GroupPolicy\gpt.ini deleted
C:\WINDOWS\Syswow64\InstallUtil.InstallLog deleted
"C:\DumpStack.log.tmp" not deleted

==== Orphaned Tasks deleted from Registry ======================

Lenovo\ImController deleted
Lenovo\ImController\Lenovo iM Controller Monitor deleted
Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance deleted
Lenovo\ImController\Plugins deleted
Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask deleted
Lenovo\ImController\TimeBasedEvents deleted
Lenovo\ImController\TimeBasedEvents\77a87b03-0de0-4788-b4d2-2416d65a4808 deleted
Lenovo\ImController\TimeBasedEvents\98fefb62-756b-4c6f-91ac-254e2d4150ce deleted
Lenovo\ImController\TimeBasedEvents\f9720201-5a03-4d79-a171-e452db8fa9a0 deleted

==== Firefox Start and Search pages ======================

ProfilePath: C:\Users\U50457\AppData\Roaming\Mozilla\Firefox\Profiles\avl24k64.default-1648801245445
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\U50457\AppData\Roaming\Mozilla\Firefox\Profiles\68g9elfs.default-1648467386900
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\U50457\AppData\Roaming\Mozilla\Firefox\Profiles\8661jt3u.default-1569485511591
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

==== Firefox Extensions ======================

==== Firefox Plugins ======================


==== Chromium Look ======================

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
ihcjicgdanjaechkgeegckofjjedodee - No path found[]

Malwarebytes Browser Guard - U50457\AppData\Local\Microsoft\Edge\User Data\Profile 1\Extensions\ihcjicgdanjaechkgeegckofjjedodee

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.msn.com/"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{2AA0B1CD-8435-473F-8A05-FE9ADB8E9AA6}"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2AA0B1CD-8435-473F-8A05-FE9ADB8E9AA6}] not found

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.msn.com/"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{2AA0B1CD-8435-473F-8A05-FE9ADB8E9AA6}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\SearchScopes\{2AA0B1CD-8435-473F-8A05-FE9ADB8E9AA6} - http://www.bing.com/search?q={SearchTerms}&form=PRLNC8&src=IE11TR&pc=LJSE
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{2AA0B1CD-8435-473F-8A05-FE9ADB8E9AA6}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes\{2AA0B1CD-8435-473F-8A05-FE9ADB8E9AA6} - http://www.bing.com/search?q={SearchTerms}&form=PRLNC8&src=IE11TR&pc=LJSE
HKCU\SearchScopes "DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC

==== Reset Google Chrome ======================

C:\Users\U50457\AppData\Local\Microsoft\Edge\User Data\Profile 1\Preferences was reset successfully
C:\Users\U50457\AppData\Local\Microsoft\Edge\User Data\Profile 1\Secure Preferences was reset successfully
C:\Users\U50457\AppData\Local\Microsoft\Edge\User Data\Profile 1\Web Data will be reset at reboot
C:\Users\U50457\AppData\Local\Microsoft\Edge\User Data\Profile 1\Web Data-journal was reset successfully
C:\Users\U50457\AppData\Local\Microsoft\Edge\User Data\Profile 1\Web Data.ReadOnly was reset successfully

==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\Software\wow6432node\Policies\Google deleted successfully

==== Empty IE Cache ======================

C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\U50457\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\U50457\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully

==== Empty FireFox Cache ======================

C:\Users\U50457\AppData\Local\Mozilla\Firefox\Profiles\avl24k64.default-1648801245445\cache2 emptied successfully

==== Empty Edge Cache ======================

Edge Cache Emptied Successfully

==== Empty Chrome Cache ======================

C:\Users\U50457\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cache will be emptied at reboot

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=67 folders=2095 2053969 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\OEM\AppData\Local\Temp emptied successfully
C:\Users\U50457\AppData\Local\Temp will be emptied at reboot
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\WINDOWS\Temp successfully emptied
C:\Users\U50457\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\DumpStack.log.tmp" not deleted
"C:\Users\U50457\AppData\Local\Microsoft\Edge\User Data\Profile 1\Web Data" not found
"C:\Users\U50457\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cache\Cache_Data" deleted

==== EOF on 06.04.2022 at 8:01:31,15 =====================

nohic
nováček
Příspěvky: 25
Registrován: březen 22
Pohlaví: Muž
Stav:
Offline

Re: Kontola logu - chyba pluginsd.js

Příspěvekod nohic » 06 dub 2022 08:16

Zoek
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c1c-27f8-2a0248.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18d913.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18d915.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18d927.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18d938.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18d93a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18d94c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18d9ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18d9bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18d9bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18dc42.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18dd4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18ddfb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18de8a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18df76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18dfb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18dff7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18dff9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18e03a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e18-3f90-18e04b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed09.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed1f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed30.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed71.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed83.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed85.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed98.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f04-2df8-8bed9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8c4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8c4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8c4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8c61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8c63.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8c75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8c77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8c79.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8c9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8c9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8cad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8caf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8cb1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8cc3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8cc5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8cc7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8cd9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8cdb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f24-3300-e8cec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac7d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac7d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac7d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac7e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac7e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac7fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac7fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac7fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac810.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac812.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac814.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac826.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac828.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac82a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac83b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac83d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac83f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac870.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f8c-c78-ac882.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-2358d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-2359ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-2359df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235a10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235a31.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235a72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235b2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235b50.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235b81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235b93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235bc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235bf5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235c06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235c18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235c39.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235c5a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235c6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235c7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-3620-235c8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92ef6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92f18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92f48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92f5a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92f6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92f7d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92f7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92f91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92f93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92fa5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92fc6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92fe7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df92ff9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df9300a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df9300c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df9300e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df93020.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df93032.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c4-2384-df93043.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e98c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e98d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e98f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e9918.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e991a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e992c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e993e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e994f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e9961.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e9972.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e9974.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e9986.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e9988.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e999a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e999c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e99bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e99bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e99e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-340c-3420-36e99f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-99675.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-99687.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-99698.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-996aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-996ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-996be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-996c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-996d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-996d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-996e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-996e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-996f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-996fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-996fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-9970e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-99710.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-99722.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-99724.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3540-99735.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e17f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e1803.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e1805.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e1807.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e1818.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e181a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3410-3640-1e182c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda486.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda498.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda49a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda49c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda4ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda4bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda4c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda4d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda4e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda4e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda4f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda509.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda52b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda53c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda53e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda550.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda562.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda564.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3424-2124-1bda575.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b25b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b25b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b25c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b25c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b25c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b25da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b25dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b25de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b25ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b25f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b25f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b2605.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b2607.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b2609.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b261a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b261c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b261e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b2630.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-343c-3440-b2632.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-3837a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-3837b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-3837bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-3837bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-3837ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-3837d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-3837e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-3837e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-3837e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-3837f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-3837fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-3837fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-38380d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-38380f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-383821.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-383823.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-383825.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-383836.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-349c-3528-383838.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280bf4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c19.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c2d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c41.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c43.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c56.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c58.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c8d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280c8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280ca1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280ce1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34fc-2730-1280ce3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcbf3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcc04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcc06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcc18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcc2a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcc2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcc3d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcc3f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcc51.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcc53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcc74.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcc95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcc97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcca9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bccab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bccbd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bccce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bccd0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3568-36f0-bcce2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-1459c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-1459c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-1459d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-1459da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-1459ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-1459ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-1459f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-145a01.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-145a13.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-145e8a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-145e9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-145ead.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-145f0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-145f8c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-145fcc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-145fed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-14600f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-146011.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-358c-3510-146051.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2306.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2308.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2319.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a231b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a231d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a232f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2331.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2342.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2344.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2356.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2358.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a235a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a236c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a236e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2370.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2381.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2383.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2395.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-35e4-3dc4-a2397.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce3b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce3bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce3cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce3cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce3d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce3e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce3e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce3f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce3f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce3fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce40b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce41d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce41f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce421.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce433.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce435.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce437.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce448.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-36a8-6ce44a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b7900.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b7922.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b7924.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b7926.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b7937.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b7939.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b794b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b794d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b794f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b7961.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b7963.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b7974.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b7976.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b7978.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b798a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b798c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b798e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b799f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3690-3ef0-b79a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa29d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa29f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa2a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa2b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa2b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa2b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa2c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa2da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa2dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa2de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa2f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa2f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa2f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa2f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa307.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa309.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa31b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa31d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36c8-2dc4-fa31f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-13801e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-13802f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-138031.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-138043.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-138045.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-138047.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-138059.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-13805b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-13806c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-13806e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-138070.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-138082.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-138084.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-138096.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-138098.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-13809a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-1380ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-1380ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3738-4078-1380bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-96004.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-96006.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-96017.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-96019.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-9601b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-9602d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-9602f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-96031.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-96043.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-96045.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-96056.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-96058.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-9606a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-9606c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-9606e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-9607f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-96081.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-96093.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3740-3868-96095.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5f72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5f84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5f86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5f98.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5f9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5fab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5fad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5fbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5fc1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5fd2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5fd4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5fe6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5fe8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5fea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5ffc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a5ffe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a6000.tmp deleted

nohic
nováček
Příspěvky: 25
Registrován: březen 22
Pohlaví: Muž
Stav:
Offline

Re: Kontola logu - chyba pluginsd.js

Příspěvekod nohic » 06 dub 2022 08:17

Zoek konec
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a6011.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-378c-3794-a6013.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a84f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a84f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a8504.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a8506.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a8508.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a851a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a851c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a851e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a852f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a8531.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a8543.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a8554.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a8556.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a8568.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a856a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a856c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a857e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a8580.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-379c-eb4-2a8591.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cff81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cff83.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cff95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cff97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cffa8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cffaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cffbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cffbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cffc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cffd2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cffd4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cffe5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cffe7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-cfff9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-d000b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-d000d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-d001e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-d0020.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37d8-329c-d0032.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b40f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b410a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b411c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b411e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b4130.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b4132.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b4162.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b4164.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b4176.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b4178.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b418a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b418c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b419d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b419f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b41a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b41b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b41b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b41c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37f4-36fc-b41c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438641.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438652.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438654.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438656.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438658.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-43866a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-43866c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-43867e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438680.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438682.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438693.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438695.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438697.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4386ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438701.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438713.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438715.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438717.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438719.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-43872b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-43872d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-43872f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438731.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438742.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438744.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438756.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438758.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-43876a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-43876c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-43877d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-43877f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438791.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438793.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4387a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4387a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4387a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4387ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4387bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4387ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4387d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4387e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4387e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4387f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-4387f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3840-3118-438809.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-96524.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-96536.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-96538.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-9653a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-9654b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-9655d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-9655f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-96561.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-96563.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-96575.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-96577.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-96579.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-9658a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-9658c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-9658e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-965a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-965a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-965a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3860-3a14-965b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9de0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9de2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9de40.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9de52.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9de63.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9de75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9de96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9dea8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9deba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9dedb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9dedd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9df4c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9df9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9dfbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9dfc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9dfd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9dfd3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9dfe5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38b8-2d84-9dfe7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143d73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143d75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143d86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143d88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143d9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143d9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143dad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143daf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143dc1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143dc3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143dd5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143dd7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143de8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143dea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143dfc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143dfe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143e00.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143e12.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3948-3eec-143e14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cb60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cb72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cb74.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cb76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cb87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cb89.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cb8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cb9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cb9f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cba1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cbb3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cbb5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cbb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cbc8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cbca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cbcc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cbde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cbe0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39c4-3880-9cbe2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466cad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466cbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466cd0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466ce2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466ce4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466cf6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466cf8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466d09.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466d1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466d3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466d5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466d6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466d71.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466d83.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466d94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466d96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466db8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466dc9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39d8-3de4-466dea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1b56.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1b68.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1b6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1b6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1b7d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1b7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1b81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1b93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1b95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1b97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1ba9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1bab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1bad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1bbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1bc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1bc2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1bd4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1bd6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-2810-d1bd8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac4f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac504.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac506.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac518.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac51a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac51c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac52e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac530.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac532.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac543.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac545.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac547.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac559.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac56a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac56c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac56e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac580.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac582.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-3c08-ac594.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbab7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbac8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbada.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbaec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbafd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbaff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbb11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbb32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbb44.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbb46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbb57.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbb69.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbb7b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbbac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbbbd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbbbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbbd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbbd3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a48-19d0-a8fbbe4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fcfa9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fcfab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fcfbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fcfbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fcfc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fcfd2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fcfe3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fcfe5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fcfe7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fcfe9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fcfeb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fcffd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fd00f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fd011.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fd022.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fd024.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fd026.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fd038.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a4c-2f7c-fd03a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a31cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a31dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a31ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a31f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a31f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a31f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a3206.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a3208.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a320a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a321b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a321d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a321f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a3231.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a3233.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a3235.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a3247.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a3249.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a325a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a84-2d00-a325c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-2728d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-2728d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-2728e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-2728ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-2728fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-27290e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-272910.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-272941.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-272952.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-272954.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-272966.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-272987.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-272999.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-2729aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-2729ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-2729be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-2729d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-2729d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3ab4-15fc-2729e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbcedd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbcf1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbcf3f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbcf60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbcf91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbcfa3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbcfb5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbcfd6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbcfe7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbcff9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbd01a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbd02c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbd03e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbd05f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbd080.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbd092.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbd0a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbd0c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b40-28a4-dbbd0c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af2d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af3f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af41.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af43.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af57.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9af99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9afab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9afad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b88-38f8-9afaf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-2052e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-2052f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-205308.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-205319.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-20531b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-20532d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-20532f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-20536f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-205371.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-205383.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-205385.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-205397.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-2053a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-2053aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-2053cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-2053ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-2053df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-2053e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c30-3964-2053f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6aff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6b11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6b13.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6b24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6b45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6b47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6b59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6b5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6b7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6b7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6b90.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6ba2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6ba4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6bb5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6bb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6bd8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6bda.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6bfc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cd0-f10-1d6bfe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9cba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9cbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9cbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9ccf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9cd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9cd3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9ce5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9ce7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9ce9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9ceb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9cfd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9cff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9d10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9d12.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9d24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9d26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9d28.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9d3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3cf0-3d14-a9d3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7efd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f22.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f38.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f4c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f5f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7f96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7fa8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7faa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7fbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3d38-1e9c-e7fbd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-10948f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e04-15b0-1094b0.tmp deleted




Chyba je stále k dispozici :|
Udělal jsem vše, jak bylo psáno. Nejsem úplný antitalent :-)

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43061
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontola logu - chyba pluginsd.js

Příspěvekod jaro3 » 06 dub 2022 16:22

Malwarebytes a co je tohle?
Soubor: 1
PUP.Optional.OneSafePCCleaner, C:\USERS\U50457\DOWNLOADS\ONESAFE PC CLEANER PRO 7.3.0.2\ONESAFE PC CLEANER PRO 7.3.0.2.EXE, Žádná uživatelská akce, 1445, 987959, 1.0.53221, , ame, , BDAC72FA2B92CB3CC7479311A915B3C2, 2D55C6BF91FA244D3AD99EEE286550E67FD73332F05DA8A4BE5DF8F222FB781E


ještě nový log z HJT. Ten Ccleaner si použil? Ptám se potřetí!
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

nohic
nováček
Příspěvky: 25
Registrován: březen 22
Pohlaví: Muž
Stav:
Offline

Re: Kontola logu - chyba pluginsd.js

Příspěvekod nohic » 07 dub 2022 05:56

jaro3 píše:Malwarebytes a co je tohle?
Soubor: 1
PUP.Optional.OneSafePCCleaner, C:\USERS\U50457\DOWNLOADS\ONESAFE PC CLEANER PRO 7.3.0.2\ONESAFE PC CLEANER PRO 7.3.0.2.EXE, Žádná uživatelská akce, 1445, 987959, 1.0.53221, , ame, , BDAC72FA2B92CB3CC7479311A915B3C2, 2D55C6BF91FA244D3AD99EEE286550E67FD73332F05DA8A4BE5DF8F222FB781E


ještě nový log z HJT. Ten Ccleaner si použil? Ptám se potřetí!


Program, který je dávno pryč.

Ccleaner jsem použil.

HJT log
Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 5:47:07, on 07.04.2022
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Unable to get Internet Explorer version!


Boot mode: Normal

Running processes:
C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin\ccSvcHst.exe
C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe
C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
C:\Notes\NLNOTES.EXE
C:\Notes\framework\rcp\eclipse\plugins\com.ibm.rcp.base_9.0.1.20131002-1404\win32\x86\notes2.exe
C:\Notes\ntaskldr.EXE
C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantage-(DeviceSettingsHeartbeatAddin).exe
C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantage-(GenericMessagingAddin).exe
C:\Program Files (x86)\Microsoft OneDrive\19.152.0801.0008_1\FileCoAuth.exe
C:\Users\U50457\Desktop\malware\HijackThis.exe

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
O1 - Hosts: ::1 localhost
O4 - HKLM\..\Run: [Adobe CCXProcess] C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
O4 - HKCU\..\Run: [CCXProcess] "C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe"
O4 - HKCU\..\Run: [OneDrive] "C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [MicrosoftEdgeAutoLaunch_0FA2AAF1B1FBAB38F04D00347C40E9AC] "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files (x86)\Microsoft Office\Root\Office16\ONBttnIE.dll/105
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = tzms.cz
O17 - HKLM\System\CCS\Services\Tcpip\..\{f4e53463-c8e3-4f88-92e1-c2669401e0c7}: NameServer = 172.25.11.240,172.25.11.241
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = tzms.cz
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: SearchList = tzms.cz,sec.trz.cz
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: SearchList = tzms.cz,sec.trz.cz
O18 - Protocol: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Inc. - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Intel® SGX AESM (AESMService) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\sgx_psw.inf_amd64_69d915519e0a2ac8\aesm_service.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fa58b8086803cc6e\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fa58b8086803cc6e\IntelCpHDCPSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_e939f - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Symantec Endpoint Protection Hardening CAF Service (heCAF) - Broadcom - C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\SAEP\Common Agent Framework\CAFServiceMain.exe
O23 - Service: IBM Notes Diagnostics - IBM - c:\Notes\nsd.exe
O23 - Service: @oem28.inf,%SvcDesc.IBMPMSVC%;Lenovo PM Service (IBMPMSVC) - Unknown owner - C:\WINDOWS\System32\ibmpmsvc.exe (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fa58b8086803cc6e\igfxCUIService.exe
O23 - Service: @oem8.inf,%ImcSvcDisplayName%;System Interface Foundation Service (ImControllerService) - Unknown owner - C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe (file missing)
O23 - Service: @oem152.inf,%TPMProvisioningServiceName%;Intel(R) TPM Provisioning Service (Intel(R) TPM Provisioning Service) - Intel(R) Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\TPMProvisioningService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: LenovoVantageService - Lenovo Group Ltd. - C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantageService.exe
O23 - Service: @oem28.inf,%SvcDesc.LPlatSvc%;Lenovo Platform Service (LPlatSvc) - Unknown owner - C:\WINDOWS\System32\LPlatSvc.exe (file missing)
O23 - Service: Check Point Managed Asset Detection (MADService) - Check Point Software Technologies Ltd. - C:\Program Files (x86)\CheckPoint\Identity Agent\MADService.exe
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: RogueKiller RTP (rkrtservice) - Unknown owner - C:\Program Files\RogueKiller\RogueKillerSvc.exe
O23 - Service: Rmc Service (RmcSvc) - Unknown owner - C:\WINDOWS\System32\rmc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: Symantec Endpoint Protection (SepMasterService) - Broadcom - C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin\ccSvcHst.exe
O23 - Service: Symantec Endpoint Protection Scan Service (SepScanService) - Broadcom - C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\bin64\ccSvcHst.exe
O23 - Service: Symantec Endpoint Protection WSC Service (sepWscSvc) - Broadcom - C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\sepWscSvc64.exe
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: Symantec Endpoint Protection Hardening Detection (SISIDSService) - Broadcom - C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\SAEP\IDS\bin\SISIDSService.exe
O23 - Service: Symantec Endpoint Protection Hardening Prevention (SISIPSService) - Broadcom - C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\SAEP\IPS\bin\SISIPSService.exe
O23 - Service: Symantec Endpoint Protection Hardening Utility (SISIPSUtil) - Broadcom - C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\SAEP\IPS\bin\SISIPSUtil.exe
O23 - Service: Symantec Network Access Control (SNAC) - Broadcom - C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\snac64.exe
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: System Update (SUService) - Unknown owner - C:\Program Files (x86)\Lenovo\System Update\SUService.exe (file missing)
O23 - Service: SynTPEnh Caller Service (SynTPEnhService) - Synaptics Incorporated - C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
O23 - Service: @oem6.inf,%TbtP2pShortcutServiceName.SrvName%;Thunderbolt(TM) Peer to Peer Shortcut (TbtP2pShortcutService) - Intel Corporation - C:\WINDOWS\TbtP2pShortcutService.exe
O23 - Service: Thunderbolt(TM) Service (ThunderboltService) - Intel Corporation - c:\Program Files (x86)\Intel\Thunderbolt Software\tbtsvc.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: TightVNC Server (tvnserver) - GlavSoft LLC. - C:\Program Files\TightVNC\tvnserver.exe
O23 - Service: User Energy Server Service queencreek (USER_ESRV_SVC_QUEENCREEK) - Unknown owner - C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)

--
End of file - 13754 bytes

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43061
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontola logu - chyba pluginsd.js

Příspěvekod jaro3 » 07 dub 2022 16:47

Logy dávej do příspěvku normálně , ne do code , spoileru ap.

Zavři ostatní aplikace a prohlížeče, odpoj se od netu a fixni v HJT:
Návod

Kód: Vybrat vše

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
O1 - Hosts: ::1 localhost


tzms.cz,sec.trz.cz
znáš to?

Vypni antivir i firewall.
Prosím stáhni příslušnou verzi programu pro Tvůj systém 32-bit/64-bit FarbarRecovery Scan Tool (FrSt)
32bit.:
http://www.bleepingcomputer.com/downloa ... ool/dl/81/
64bit.:
http://www.bleepingcomputer.com/downloa ... ool/dl/82/
další odkaz:
http://www.bleepingcomputer.com/downloa ... scan-tool/
a ulož jej na plochu. ,pak spusť FrSt.
Potvrď způsob užití.
Neměň žádné z výchozích nastavení a klikni na položku „Scan“ („Skenovat“) .Když je skenování dokončeno, ukážou se dva logy = FRST.txt a Addition.txt a uloží se na ploše.Prosím zkopíruj sem celý jejich obsah.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

nohic
nováček
Příspěvky: 25
Registrován: březen 22
Pohlaví: Muž
Stav:
Offline

Re: Kontola logu - chyba pluginsd.js

Příspěvekod nohic » 08 dub 2022 05:55

tzms.cz,sec.trz.cz
znáš to? - znám to, podniková síť

HJT fixnuto dle pokynů.

Logy z FRST:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 05-04-2022
Ran by U50457 (administrator) on W-SAS-2017082 (LENOVO 20HAS0B200) (08-04-2022 05:50:07)
Running from C:\Users\U50457\Desktop
Loaded Profiles: U50457
Platform: Microsoft Windows 10 Pro Version 21H2 19044.1620 (X64) Language: Čeština (Česko)
Default browser: Edge
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantage-(DeviceSettingsHeartbeatAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantage-(GenericTelemetryAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantage-(LenovoBoostAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantage-(LenovoBoostSystemAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantage-(LenovoSecurityAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantage-(LenovoServiceBridgeAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantage-(SmartInteractAddin).exe
(C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantageService.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantage-(VantageCoreAddin).exe
(C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe ->) (OpenJS Foundation -> Node.js) C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe ->) (Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(C:\Program Files\RogueKiller\RogueKillerSvc.exe ->) (ADLICE -> ) C:\Program Files\RogueKiller\RogueKiller64.exe
(C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe ->) (Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe ->) (Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(DriverStore\FileRepository\igdlh64.inf_amd64_fa58b8086803cc6e\igfxCUIService.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fa58b8086803cc6e\igfxEM.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(rmc.exe ->) (MagikINFO s.r.o. -> MagikINFO s.r.o.) C:\Program Files\PCService\winmgr.exe
(services.exe ->) (ADLICE -> ) C:\Program Files\RogueKiller\RogueKillerSvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Broadcom Inc -> Broadcom) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\sepWscSvc64.exe
(services.exe ->) (GlavSoft LLC -> GlavSoft LLC.) C:\Program Files\TightVNC\tvnserver.exe <2>
(services.exe ->) (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\Identity Agent\MADService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fa58b8086803cc6e\igfxCUIService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fa58b8086803cc6e\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fa58b8086803cc6e\IntelCpHeciSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\sgx_psw.inf_amd64_69d915519e0a2ac8\aesm_service.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\TbtP2pShortcutService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (International Business Machines Corporation -> IBM) C:\Notes\nsd.exe
(services.exe ->) (Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantageService.exe
(services.exe ->) (Lenovo -> Lenovo) C:\Windows\System32\ibmpmsvc.exe
(services.exe ->) (MagikINFO s.r.o. -> ) C:\Windows\System32\rmc.exe
(services.exe ->) (Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\Microsoft Update Health Tools\uhssvc.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(services.exe ->) (Symantec Corporation -> Broadcom) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin\ccSvcHst.exe <2>
(services.exe ->) (Symantec Corporation -> Broadcom) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\ccSvcHst.exe
(services.exe ->) (Symantec Corporation -> Broadcom) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\SAEP\Common Agent Framework\CAFServiceMain.exe
(services.exe ->) (Symantec Corporation -> Broadcom) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\SAEP\IDS\bin\SISIDSService.exe
(services.exe ->) (Symantec Corporation -> Broadcom) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\SAEP\IPS\bin\SISIPSService.exe
(services.exe ->) (Symantec Corporation -> Broadcom) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\SAEP\IPS\bin\sisipsutil.exe
(services.exe ->) (Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\gpupdate.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [tvncontrol] => C:\Program Files\TightVNC\tvnserver.exe [1725408 2017-03-14] (GlavSoft LLC -> GlavSoft LLC.)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2022-02-14] (Adobe Inc. -> )
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-2326126467-407937288-474921760-20846\...\Run: [CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2022-02-14] (Adobe Inc. -> )
HKU\S-1-5-21-2326126467-407937288-474921760-20846\...\Run: [OneDrive] => C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe [1592440 2019-09-13] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2326126467-407937288-474921760-20846\...\Run: [MicrosoftEdgeAutoLaunch_0FA2AAF1B1FBAB38F04D00347C40E9AC] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3540392 2022-04-01] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2326126467-407937288-474921760-20846\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [35888256 2022-03-10] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-2326126467-407937288-474921760-20846\...\Policies\system: [RunLogonScriptSync] 1
HKU\S-1-5-21-2326126467-407937288-474921760-20846\...\Policies\Explorer: [NoSetActiveDesktop] 0
HKU\S-1-5-21-2326126467-407937288-474921760-20846\...\Policies\Explorer: [NolowDiskSpaceChecks] 1
HKLM\...\Windows x64\Print Processors\KOAYTJ_P: C:\Windows\System32\spool\prtprocs\x64\KOAYTJ_P.dll [92680 2016-02-11] (Microsoft Windows Hardware Compatibility Publisher -> Monotype Imaging Inc.)
HKLM\...\Windows x64\Print Processors\OKX055PP: C:\Windows\System32\spool\prtprocs\x64\OKX055PP.DLL [52224 2015-12-25] (Microsoft Windows Hardware Compatibility Publisher -> Oki Data Corporation)
HKLM\...\Windows x64\Print Processors\OPATPP3: C:\Windows\System32\spool\prtprocs\x64\OPATPP3.DLL [41984 2013-05-15] (Microsoft Windows Hardware Compatibility Publisher -> Oki Data Corporation)
HKLM\...\Print\Monitors\C364SeriesPCL Language Monitor: C:\WINDOWS\system32\KOAYTJ_L.DLL [25608 2016-02-11] (Microsoft Windows Hardware Compatibility Publisher -> KONICA MINOLTA, INC.)
HKLM\...\Print\Monitors\C4050iSeriesPCL Language Monitor: C:\WINDOWS\system32\KOAXNJ_L.dll [34328 2019-04-11] (Microsoft Windows Hardware Compatibility Publisher -> KONICA MINOLTA, INC.)
HKLM\...\Print\Monitors\Oki Common XP64 Language Monitor: C:\WINDOWS\system32\OKLMON64.DLL [27648 2009-06-25] (Microsoft Windows Hardware Compatibility Publisher -> Oki Data Corporation)
HKLM\...\Print\Monitors\Oki Language Monitor v2 x64: C:\WINDOWS\system32\OPPFLM64.DLL [24064 2011-07-04] (Microsoft Windows Hardware Compatibility Publisher -> Oki Data Corporation)
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0BB0F756-A8BF-4D21-8F43-179414D45801} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-03-10] (Piriform Software Ltd -> Piriform)
Task: {0F1A12B3-6D23-40B2-B2DD-C347CD85314A} - System32\Tasks\Lenovo\BatteryGauge\BatteryGaugeMaintenance => C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\BGHelper.exe (No File)
Task: {0FB7E9E5-6AB6-489C-8477-6EBC3E86FB4B} - System32\Tasks\Lenovo\Vantage\Schedule\LenovoSystemUpdateAddin_WeeklyTask => C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\ScheduleEventAction.exe [25344 2022-01-20] (Lenovo -> Lenovo Group Ltd.)
Task: {1591E91C-395A-4C98-9895-38E0C8442981} - System32\Tasks\Microsoft\Windows\GroupPolicy\{A7719E0F-10DB-4640-AD8C-490CC6AD5202} => C:\WINDOWS\system32\gpupdate.exe [30720 2020-10-09] (Microsoft Windows -> Microsoft Corporation)
Task: {20941E6C-0A23-4B67-BC98-97F37C8F8439} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {22204366-8591-40F2-9F1E-5E1277421EF0} - System32\Tasks\TVT\TVSUUpdateTask_UserLogOn => C:\Program Files (x86)\Lenovo\System Update\tvsuShim.exe PendingTask (No File)
Task: {25A557DA-10C5-4967-AD4B-BBAC0A4B1D03} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564424 2021-11-18] (Adobe Inc. -> Adobe Inc.)
Task: {314CD47E-2849-4BC2-994D-C6EF1D0E9106} - System32\Tasks\Symantec Endpoint Protection\Symantec Endpoint Protection Error Analyzer => C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin\SymErr.exe [91048 2022-01-21] (Symantec Corporation -> Broadcom)
Task: {3D1CEABA-AE62-4241-8AAB-E2A33D812BA6} - System32\Tasks\Symantec Endpoint Protection\Symantec Endpoint Protection Error Processor => C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin\SymErr.exe [91048 2022-01-21] (Symantec Corporation -> Broadcom)
Task: {52DD7655-B0EB-40E7-A491-A7EF53E81C9A} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [111512 2022-04-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {586178B8-BBD7-4292-933E-78670E05B477} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NoUACCheck
Task: {5AA08558-DF91-48D6-9A49-65F155C64220} - System32\Tasks\Symantec Endpoint Protection\Symantec Endpoint Protection Autofix => C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin\SymErr.exe [91048 2022-01-21] (Symantec Corporation -> Broadcom)
Task: {5D4F8AD9-035C-4B13-8131-A9C232AB035A} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service on boot if driver is up => c:\Program Files (x86)\Intel\Thunderbolt Software\\tbtsvc.exe [2311216 2019-10-02] (Key for TBT Legacy Driver -> Intel Corporation)
Task: {64975F98-18DA-4BEF-9F2D-EBB123C10B60} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2326126467-407937288-474921760-6476 => C:\Users\U50457\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe /reporting (No File)
Task: {6B591284-C384-4493-96D7-60D4840F9D39} - System32\Tasks\Lenovo\Vantage\Lenovo.Vantage.ServiceMaintainance => %systemroot%\system32\sc.exe start LenovoVantageService
Task: {6DCB50AC-6925-4E1E-84C9-9AD670B2655A} - System32\Tasks\Lenovo\Vantage\Schedule\VantageTelemetryAddinTask => C:\Program Files (x86)\Lenovo\VantageService\3.6.15.0\ScheduleEventAction.exe VantageTelemetryAddinTask (No File)
Task: {6E1E4B72-0F44-4F8D-BE71-E68172E577C5} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service when hardware is detected => sc.exe start ThunderboltService
Task: {76583926-0678-423E-9191-89585AB66863} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22865832 2022-04-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {7AEDD8A1-8F3D-4EAC-9D02-48610472338D} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 => C:\Program Files (x86)\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe (No File)
Task: {87E97DFE-3A24-431B-BCC4-33CA474C1488} - System32\Tasks\Lenovo\Power Manager\Uninstall task => C:\WINDOWS\SysWOW64\PowerMgrInst.exe [63936 2021-12-03] (Lenovo -> )
Task: {8B0B41E5-2F22-421C-B561-65E04D1666B4} - System32\Tasks\TVT\TVSUUpdateTask => C:\Program Files (x86)\Lenovo\System Update\tvsuShim.exe /CM -search R -action INSTALL -includerebootpackages 1,3,4,5 -noicon -noreboot -nolicense -defaultupdate -schtask (No File)
Task: {917017BA-C9A6-45CF-8693-32386DA5A26F} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22865832 2022-04-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {9F4DD0B8-AD7D-4087-9CE4-BE61E5C81901} - System32\Tasks\Lenovo\Vantage\Schedule\DailyTelemetryTransmission => C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\ScheduleEventAction.exe [25344 2022-01-20] (Lenovo -> Lenovo Group Ltd.)
Task: {A6647466-A512-495E-9498-B262A52A20A8} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2326126467-407937288-474921760-6476 => C:\Users\U50457\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe (No File)
Task: {AAD434FA-3E9A-416E-AA48-6511AA0B1EE3} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on login if service is up => c:\Program Files (x86)\Intel\Thunderbolt Software\\ConditionalAppStarter.exe [227888 2019-10-02] (Key for TBT Legacy Driver -> Intel Corporation)
Task: {ACC9F884-A1E5-428A-A75F-A5042C047F0C} - System32\Tasks\TiniTask => C:\Users\Default\Links\pluginsd.js (No File)
Task: {B0A0DB4C-4785-4F0C-9970-5C780A1FB29B} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application when hardware is detected => c:\Program Files (x86)\Intel\Thunderbolt Software\\ConditionalAppStarter.exe [227888 2019-10-02] (Key for TBT Legacy Driver -> Intel Corporation)
Task: {B50D20FC-F4FA-4390-8478-755219F39CBA} - System32\Tasks\Lenovo\Vantage\Schedule\GenericMessagingAddin => C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\ScheduleEventAction.exe [25344 2022-01-20] (Lenovo -> Lenovo Group Ltd.)
Task: {BB95D785-9FB3-4BE1-910F-189CF7FD1A66} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [111512 2022-04-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {BEBF62D4-6903-4A94-B000-F3EDD1D8328E} - System32\Tasks\Lenovo\Power Manager\Background monitor => C:\WINDOWS\SysWOW64\Lenovo\PowerMgr\PowerMgr.exe (No File)
Task: {BFD69B42-E164-47E4-B950-6792085030BA} - System32\Tasks\Lenovo\Vantage\Schedule\HeartbeatAddinDailyScheduleTask => C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\ScheduleEventAction.exe [25344 2022-01-20] (Lenovo -> Lenovo Group Ltd.)
Task: {CEE69677-9C22-49D4-BF28-7AA25A2898A5} - System32\Tasks\TinyTask => C:\Users\Default\Links\plugins.js (No File)
Task: {D24AFE09-E2EF-4CA1-9B28-D50D24BF3E5B} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on switch user if service is up => c:\Program Files (x86)\Intel\Thunderbolt Software\\ConditionalAppStarter.exe [227888 2019-10-02] (Key for TBT Legacy Driver -> Intel Corporation)
Task: {D9F335B2-255A-4598-A900-1B0F195DEDB0} - System32\Tasks\Microsoft\Windows\GroupPolicy\{3E0A038B-D834-4930-9981-E89C9BFF83AA} => C:\WINDOWS\system32\gpupdate.exe [30720 2020-10-09] (Microsoft Windows -> Microsoft Corporation)
Task: {EBEE2B85-81A3-41D0-85BE-23ADA22F80CC} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {F72CC75A-A945-4FA2-8B94-A3A1FC968B53} - System32\Tasks\CCleanerSkipUAC - U50457 => C:\Program Files\CCleaner\CCleaner.exe [30053504 2022-03-10] (Piriform Software Ltd -> Piriform Software Ltd)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings: [ProxySettingsPerUser] 1 <==== ATTENTION (Restriction - ProxySettings)
Tcpip\..\Interfaces\{5d47e6f9-bbab-4d6b-8fb8-231c4eefb5c5}: [DhcpNameServer] 78.157.167.7 78.157.167.57
Tcpip\..\Interfaces\{f4e53463-c8e3-4f88-92e1-c2669401e0c7}: [NameServer] 172.25.11.240,172.25.11.241
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION

Edge:
=======
DownloadDir: C:\Users\U50457\Downloads
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Profile 1
Edge Profile: C:\Users\U50457\AppData\Local\Microsoft\Edge\User Data\Profile 1 [2022-04-07]
Edge Extension: (Malwarebytes Browser Guard) - C:\Users\U50457\AppData\Local\Microsoft\Edge\User Data\Profile 1\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2022-03-28]
Edge HKLM-x32\...\Edge\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

FireFox:
========
FF DefaultProfile: avl24k64.default-1648801245445
FF ProfilePath: C:\Users\U50457\AppData\Roaming\Mozilla\Firefox\Profiles\avl24k64.default-1648801245445 [2022-04-08]
FF NewTab: Mozilla\Firefox\Profiles\avl24k64.default-1648801245445 -> about:newtab
FF Plugin: @videolan.org/vlc,version=3.0.14 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2022-03-02] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-03-04] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=3.0.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [No File]
FF Plugin-x32: @videolan.org/vlc,version=3.0.10 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [No File]
FF Plugin-x32: @videolan.org/vlc,version=3.0.11 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [No File]
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [No File]
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [No File]
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [No File]
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [No File]
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [No File]

Chrome:
=======
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169728 2021-11-18] (Adobe Inc. -> Adobe Inc.)
S4 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3147344 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
S4 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2914896 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11666384 2022-04-06] (Microsoft Corporation -> Microsoft Corporation)
R2 heCAF; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\SAEP\Common Agent Framework\CAFServiceMain.exe [3341544 2022-01-21] (Symantec Corporation -> Broadcom)
R2 IBM Notes Diagnostics; c:\Notes\nsd.exe [5167680 2018-04-26] (International Business Machines Corporation -> IBM)
S4 Intel(R) Online Connect; C:\Program Files\Intel\Intel(R) Online Connect\ioc.exe [575216 2018-02-23] (Intel(R) Online Connect -> Intel Corporation)
S4 Intel(R) Online Connect Helper; C:\Program Files\Intel\Intel(R) Online Connect\iocHelperService.exe [306928 2018-02-23] (Intel(R) Online Connect -> Intel Corporation)
S4 Intel(R) Online Connect Software Asset Manager; C:\Program Files (x86)\Intel\Intel(R) Online Connect Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [18152 2016-12-21] (Intel(R) Software Asset Manager -> Intel Corporation)
S4 Intel(R) TechnologyAccessService; C:\Program Files\Intel\Intel(R) Online Connect Access\IntelTechnologyAccessService.exe [395000 2018-03-01] (Intel(R) Online Connect Access -> Intel(R) Corporation)
R2 LenovoVantageService; C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantageService.exe [28928 2022-01-20] (Lenovo -> Lenovo Group Ltd.)
S4 LNSUSvc; c:\Notes\SUService.exe [1654376 2013-10-15] (International Business Machines Corporation -> IBM Corp)
S2 LPlatSvc; C:\WINDOWS\System32\LPlatSvc.exe [905152 2022-02-09] (Lenovo -> Lenovo)
R2 MADService; C:\Program Files (x86)\CheckPoint\Identity Agent\MADService.exe [2056920 2021-06-03] (Check Point Software Technologies Ltd. -> Check Point Software Technologies Ltd.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [8348856 2022-04-04] (Malwarebytes Inc -> Malwarebytes)
R2 rkrtservice; C:\Program Files\RogueKiller\RogueKillerSvc.exe [14419440 2022-03-07] (ADLICE -> )
R2 RmcSvc; C:\WINDOWS\System32\rmc.exe [200288 2020-01-01] (MagikINFO s.r.o. -> )
R2 RmcSvc; C:\WINDOWS\SysWOW64\rmc.exe [200288 2020-01-01] (MagikINFO s.r.o. -> )
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6254864 2022-03-24] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 SepLpsService; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin\ccSvcHst.exe [156584 2022-01-21] (Symantec Corporation -> Broadcom)
R2 SepMasterService; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin\ccSvcHst.exe [156584 2022-01-21] (Symantec Corporation -> Broadcom)
R2 SepScanService; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\bin64\ccSvcHst.exe [191912 2022-01-21] (Symantec Corporation -> Broadcom)
R2 sepWscSvc; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\sepWscSvc64.exe [1369512 2022-01-21] (Broadcom Inc -> Broadcom)
R2 SISIDSService; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\SAEP\IDS\bin\SISIDSService.exe [7696392 2022-01-21] (Symantec Corporation -> Broadcom)
R2 SISIPSService; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\SAEP\IPS\bin\SISIPSService.exe [96776 2022-01-21] (Symantec Corporation -> Broadcom)
R2 SISIPSUtil; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\SAEP\IPS\bin\SISIPSUtil.exe [260104 2022-01-21] (Symantec Corporation -> Broadcom)
S3 SNAC; C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\snac64.exe [215320 2022-01-21] (Symantec Corporation -> Broadcom)
S4 SWUpdateService; C:\ProgramData\Samsung\SW Update Service\SWMAgent.exe [3298208 2017-10-11] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R2 TbtP2pShortcutService; C:\WINDOWS\TbtP2pShortcutService.exe [254112 2022-02-16] (Intel Corporation -> Intel Corporation)
S4 TPHKLOAD; C:\WINDOWS\System32\DriverStore\FileRepository\fn.inf_amd64_6df953d54d3099b9\driver\TPHKLOAD.exe [465192 2021-03-30] (Lenovo -> Lenovo Group Limited)
R2 tvnserver; C:\Program Files\TightVNC\tvnserver.exe [1725408 2017-03-14] (GlavSoft LLC -> GlavSoft LLC.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 ImControllerService; %SystemRoot%\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [X]
S4 Lenovo Instant On; "C:\WINDOWS\SysWOW64\Lenovo\PowerMgr\EasyResume.exe" [X]
S3 SUService; "C:\Program Files (x86)\Lenovo\System Update\SUService.exe" [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleIPod; C:\WINDOWS\System32\drivers\AppleIPod.sys [30096 2021-07-22] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
R1 BHDrvx64; C:\ProgramData\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Data\Definitions\BASHDefs\20220407.011\BHDrvx64.sys [2018776 2021-10-06] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 ccSettings_{C6B0F072-7178-4655-8ABE-C08EAB73DD16}; C:\WINDOWS\System32\Drivers\SEP\0E031525\0BB8.105\x64\ccSetx64.sys [192320 2021-04-08] (Symantec Corporation -> Broadcom)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [509904 2022-01-12] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [145376 2022-01-26] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 IDSVia64; C:\ProgramData\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Data\Definitions\IPSDefs\20220407.071\IDSvia64.sys [1480144 2021-10-01] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 Imf8HpRegFilter; C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win10_amd64\ImfHpRegFilter.sys [41848 2019-12-17] (IObit Information Technology -> IObit)
S3 IMFEFSFileControl; C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win10_amd64\IMFEFSFileControl.sys [40824 2019-08-13] (IObit Information Technology -> IObit)
S3 ImfHpFileFilter; C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win10_amd64\ImfHpFileFilter.sys [45432 2019-12-17] (IObit Information Technology -> IObit)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [223688 2022-04-07] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2022-04-04] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248992 2022-04-04] (Malwarebytes Inc -> Malwarebytes)
R1 ndisrd; C:\WINDOWS\system32\DRIVERS\ndisrfl.sys [51256 2018-03-01] (Intel(R) Online Connect Access -> Intel Corporation)
R1 PMDRVS; C:\WINDOWS\System32\drivers\pmdrvs.sys [38864 2022-02-09] (Lenovo -> Lenovo)
S3 SISIDSRegDrv; C:\WINDOWS\System32\Drivers\SISIDSRegDrv.sys [52192 2022-01-22] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 SISIPSDeviceFilter; C:\WINDOWS\System32\Drivers\SISIPSDeviceFilter.sys [50664 2022-01-22] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SISIPSDriver; C:\WINDOWS\System32\Drivers\SISIPSDriver.sys [369120 2022-01-22] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 SISIPSFileFilter; C:\WINDOWS\System32\Drivers\SISIPSFileFilter.sys [88032 2022-01-22] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 SISIPSNetFilter; C:\WINDOWS\System32\Drivers\SISIPSNetFilter.sys [66040 2022-01-22] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SRTSP; C:\ProgramData\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Data\SymPlatform\SRTSP64.SYS [941024 2022-01-18] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SRTSPX; C:\WINDOWS\System32\Drivers\SEP\0E031525\0BB8.105\x64\SRTSPX64.SYS [42448 2022-01-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 SyDvCtrl; C:\WINDOWS\System32\Drivers\SEP\0E031525\0BB8.105\x64\sydvctrl64.sys [37368 2022-01-18] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R0 SymEFASI; C:\WINDOWS\System32\drivers\symefasi\0704020.03D\symefasi64.sys [2048976 2022-01-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S4 SymELAM; C:\WINDOWS\system32\Drivers\SEP\0E031525\0BB8.105\x64\SymELAM.sys [25608 2022-01-21] (Microsoft Windows Early Launch Anti-malware Publisher -> Broadcom)
R3 SymEvent; C:\WINDOWS\system32\Drivers\SYMEVENT64x86.SYS [93120 2022-01-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 SymEvnt; C:\ProgramData\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Data\SymPlatform\SymEvnt.sys [623192 2022-01-21] (Symantec Corporation -> Broadcom)
R1 SymIRON; C:\WINDOWS\System32\Drivers\SEP\0E031525\0BB8.105\x64\Ironx64.SYS [312280 2022-01-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SYMNETS; C:\WINDOWS\System32\Drivers\SEP\0E031525\0BB8.105\x64\symnets.sys [574320 2020-11-03] (Symantec Corporation -> Broadcom)
R1 SysPlant; C:\WINDOWS\System32\Drivers\SEP\0E031525\0BB8.105\x64\sysplant.sys [263216 2022-01-18] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 Teefer2; C:\WINDOWS\system32\DRIVERS\Teefer.sys [113104 2022-01-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
U3 TrueSight; C:\Windows\System32\drivers\truesight.sys [38032 2022-04-07] (Adlice -> )
S3 vna_ap; C:\WINDOWS\system32\DRIVERS\vnaap.sys [178920 2017-02-22] (Check Point Software Technologies Ltd. -> Check Point Software Technologies)
R1 vncmirror; C:\WINDOWS\System32\drivers\vncmirror.sys [4608 2008-10-14] (Microsoft Windows Hardware Compatibility Publisher -> RealVNC Ltd.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S1 amsdk; \??\C:\WINDOWS\system32\drivers\amsdk.sys [X]
U1 aswbdisk; no ImagePath
S3 cpuz150; \??\C:\WINDOWS\temp\cpuz150\cpuz150_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-04-08 05:50 - 2022-04-08 05:50 - 000035506 _____ C:\Users\U50457\Desktop\FRST.txt
2022-04-08 05:49 - 2022-04-08 05:50 - 000000000 ____D C:\FRST
2022-04-08 05:48 - 2022-04-08 05:48 - 002365440 _____ (Farbar) C:\Users\U50457\Desktop\FRST64.exe
2022-04-07 06:23 - 2022-04-07 06:23 - 000000000 ___HD C:\OneDriveTemp
2022-04-07 06:16 - 2022-04-07 06:16 - 000223688 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2022-04-07 06:16 - 2022-04-07 06:16 - 000038032 _____ C:\WINDOWS\system32\Drivers\truesight.sys
2022-04-07 05:44 - 2022-04-08 05:45 - 000000000 ____D C:\Program Files\CCleaner
2022-04-07 05:44 - 2022-04-07 06:18 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2022-04-07 05:44 - 2022-04-07 05:44 - 000002886 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC - U50457
2022-04-07 05:44 - 2022-04-07 05:44 - 000000872 _____ C:\Users\Public\Desktop\CCleaner.lnk
2022-04-07 05:44 - 2022-04-07 05:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2022-04-06 13:54 - 2022-04-06 13:54 - 000000000 ____D C:\Users\U50457\AppData\LocalLow\Temp
2022-04-06 09:40 - 2022-04-06 09:40 - 000001639 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Docházka.lnk
2022-04-06 09:40 - 2022-04-06 09:40 - 000001633 _____ C:\Users\Public\Desktop\Docházka.lnk
2022-04-06 08:06 - 2022-04-06 08:06 - 000000000 ____D C:\Users\U50457\AppData\Local\PeerDistRepub
2022-04-06 08:04 - 2022-04-06 09:27 - 001366562 _____ C:\WINDOWS\ZAM.krnl.trace
2022-04-06 08:03 - 2022-04-06 09:27 - 000000000 ____D C:\Users\U50457\AppData\Local\AMSDK
2022-04-06 08:01 - 2022-04-06 08:01 - 000055511 __RSH C:\ProgramData\ntuser.pol
2022-04-06 08:01 - 2022-04-06 08:01 - 000000000 ____D C:\Program Files\Delfin
2022-04-06 07:24 - 2014-02-13 23:59 - 000024064 _____ C:\WINDOWS\zoek-delete.exe
2022-04-06 05:32 - 2022-04-06 08:00 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-04-05 09:33 - 2022-04-08 05:46 - 000000000 ____D C:\Users\U50457\Desktop\malware
2022-04-05 08:50 - 2022-04-05 09:26 - 000000000 ____D C:\ProgramData\RogueKiller
2022-04-05 08:50 - 2022-04-05 08:50 - 000000912 _____ C:\Users\Public\Desktop\RogueKiller.lnk
2022-04-05 08:50 - 2022-04-05 08:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2022-04-05 08:50 - 2022-04-05 08:50 - 000000000 ____D C:\Program Files\RogueKiller
2022-04-05 06:20 - 2022-04-05 06:20 - 000002841 _____ C:\Users\Public\Desktop\Sophos Virus Removal Tool.lnk
2022-04-05 06:20 - 2022-04-05 06:20 - 000000000 ____D C:\ProgramData\Sophos
2022-04-05 06:20 - 2022-04-05 06:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2022-04-05 06:20 - 2022-04-05 06:20 - 000000000 ____D C:\Program Files (x86)\Sophos
2022-04-04 11:01 - 2022-04-04 11:01 - 000000000 ____D C:\Users\U50457\AppData\Local\Comms
2022-04-04 05:55 - 2022-04-04 05:55 - 000000000 ____D C:\Users\U50457\AppData\Local\CEF
2022-04-04 05:46 - 2022-04-04 05:46 - 000248992 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2022-04-04 05:46 - 2022-04-04 05:46 - 000160176 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2022-04-04 05:46 - 2022-04-04 05:46 - 000019912 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2022-04-04 05:46 - 2022-04-04 05:46 - 000002048 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2022-04-04 05:46 - 2022-04-04 05:46 - 000002036 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2022-04-04 05:46 - 2022-04-04 05:46 - 000000000 ____D C:\ProgramData\Malwarebytes
2022-04-04 05:46 - 2022-04-04 05:46 - 000000000 ____D C:\Program Files\Malwarebytes
2022-04-04 05:40 - 2022-04-04 05:55 - 000000000 ____D C:\Users\U50457\AppData\Local\Adobe
2022-04-04 05:30 - 2022-04-04 05:30 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2022-04-04 05:30 - 2022-04-04 05:30 - 000002080 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat DC.lnk
2022-04-04 05:30 - 2022-04-04 05:30 - 000002068 _____ C:\Users\Public\Desktop\Adobe Acrobat DC.lnk
2022-04-01 10:20 - 2022-04-06 08:00 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-04-01 10:20 - 2022-04-06 05:46 - 000001018 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-04-01 10:20 - 2022-04-06 05:46 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-04-01 10:20 - 2022-04-01 10:20 - 000000000 ____D C:\Users\U50457\AppData\Local\Mozilla
2022-04-01 05:42 - 2022-04-01 05:43 - 000000000 ____D C:\AdwCleaner
2022-03-31 13:25 - 2022-04-04 05:29 - 000002445 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-03-31 12:32 - 2022-03-31 12:33 - 015473560 _____ C:\WINDOWS\system32\RsEyeContactCorrection_Assets.dll
2022-03-31 12:32 - 2022-03-31 12:32 - 017868712 _____ C:\WINDOWS\system32\RsDMFT_Assets.dll
2022-03-31 12:32 - 2022-03-31 12:32 - 012131224 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RsDMFT64.dll
2022-03-31 12:27 - 2022-03-31 12:27 - 050126160 _____ C:\WINDOWS\system32\Drivers\RTAIODAT.DAT
2022-03-31 12:27 - 2022-03-31 12:27 - 006601312 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\Drivers\RTKVHD64.sys
2022-03-31 12:26 - 2022-03-31 12:26 - 008903232 _____ (Intel Corporation) C:\WINDOWS\system32\Drivers\Netwtw06.sys
2022-03-31 12:26 - 2022-03-31 12:26 - 001529416 _____ (Intel Corporation) C:\WINDOWS\system32\IntelIHVRouter06.dll
2022-03-31 12:24 - 2022-03-31 12:24 - 009906728 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RsCRIcon.dll
2022-03-31 12:24 - 2022-03-31 12:24 - 000786488 _____ (Realsil Semiconductor Corporation) C:\WINDOWS\system32\Drivers\RtsUer.sys
2022-03-31 12:22 - 2022-03-31 12:22 - 000815088 _____ (Synaptics Incorporated) C:\WINDOWS\system32\SynCOM.dll
2022-03-31 12:22 - 2022-03-31 12:22 - 000714184 _____ (Synaptics Incorporated) C:\WINDOWS\system32\Drivers\SynTP.sys
2022-03-31 12:22 - 2022-03-31 12:22 - 000430536 _____ (Synaptics Incorporated) C:\WINDOWS\SysWOW64\SynCom.dll
2022-03-31 12:22 - 2022-03-31 12:22 - 000345544 _____ (Synaptics Incorporated) C:\WINDOWS\system32\SynTPCo50-11.dll
2022-03-31 12:22 - 2022-03-31 12:22 - 000275912 _____ (Synaptics Incorporated) C:\WINDOWS\system32\SynTPAPI.dll
2022-03-31 12:22 - 2022-03-31 12:22 - 000058312 _____ (Synaptics Incorporated) C:\WINDOWS\system32\Drivers\SynRMIHID_Aux.sys
2022-03-31 12:22 - 2022-03-31 12:22 - 000048112 _____ (Synaptics Incorporated) C:\WINDOWS\system32\Drivers\Smb_driver_Intel_Aux.sys
2022-03-31 12:22 - 2022-03-31 12:22 - 000047088 _____ (Synaptics Incorporated) C:\WINDOWS\system32\Drivers\Smb_driver_AMDASF_Aux.sys
2022-03-31 10:06 - 2022-03-31 10:06 - 000000000 ____D C:\Users\U50457\AppData\Local\Tvsukernel
2022-03-31 10:04 - 2022-03-31 10:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\lenovo
2022-03-31 09:47 - 2022-02-22 01:45 - 000495912 _____ C:\WINDOWS\system32\libvpl.dll
2022-03-31 09:47 - 2022-02-22 01:45 - 000429656 _____ C:\WINDOWS\SysWOW64\libvpl.dll
2022-03-31 09:47 - 2022-02-22 01:44 - 000046488 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\intel_gfx_api-x86.dll
2022-03-31 09:47 - 2022-02-22 01:43 - 001886912 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2022-03-31 09:47 - 2022-02-22 01:43 - 001886912 _____ C:\WINDOWS\system32\vulkaninfo.exe
2022-03-31 09:47 - 2022-02-22 01:43 - 001463904 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-03-31 09:47 - 2022-02-22 01:43 - 001463904 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2022-03-31 09:47 - 2022-02-22 01:43 - 001115672 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2022-03-31 09:47 - 2022-02-22 01:43 - 001115672 _____ C:\WINDOWS\system32\vulkan-1.dll
2022-03-31 09:47 - 2022-02-22 01:43 - 000969240 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2022-03-31 09:47 - 2022-02-22 01:43 - 000969240 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2022-03-31 09:47 - 2022-02-22 01:43 - 000508792 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2022-03-31 09:47 - 2022-02-22 01:43 - 000459088 _____ C:\WINDOWS\system32\ze_tracing_layer.dll
2022-03-31 09:47 - 2022-02-22 01:43 - 000376160 _____ C:\WINDOWS\system32\ze_loader.dll
2022-03-31 09:47 - 2022-02-22 01:43 - 000371592 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2022-03-31 09:47 - 2022-02-22 01:43 - 000148304 _____ C:\WINDOWS\system32\ze_validation_layer.dll
2022-03-31 09:47 - 2022-02-22 01:43 - 000049152 _____ (Intel Corporation) C:\WINDOWS\system32\intel_gfx_api-x64.dll
2022-03-31 09:47 - 2022-02-22 01:42 - 000410560 _____ C:\WINDOWS\system32\ControlLib.dll
2022-03-31 09:47 - 2022-02-22 01:42 - 000294752 _____ C:\WINDOWS\system32\igfxCPL.cpl
2022-03-31 09:38 - 2022-03-31 09:38 - 000000000 ____D C:\WINDOWS\system32\Tasks\Intel
2022-03-31 09:37 - 2022-03-31 09:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbolt™ Software
2022-03-31 09:22 - 2022-03-31 09:22 - 000000000 ____D C:\FibocomLog
2022-03-31 08:56 - 2022-03-31 08:56 - 000000000 ____D C:\Users\U50457\AppData\Local\ElevatedDiagnostics
2022-03-30 05:52 - 2022-03-30 05:52 - 000000000 ____D C:\Users\U50457\AppData\Roaming\QtProject
2022-03-30 05:51 - 2022-03-30 05:52 - 000000000 ____D C:\Program Files (x86)\MiniToolPowerDataRecovery
2022-03-29 12:42 - 2022-03-29 12:42 - 000000000 ____D C:\WINDOWS\system32\gf2engine
2022-03-29 12:30 - 2022-03-29 12:51 - 000000000 ____D C:\ProgramData\Avast Software
2022-03-29 10:12 - 2022-03-29 10:12 - 000023160 _____ (Logitech, Inc.) C:\WINDOWS\system32\Drivers\LHidEqd.sys
2022-03-28 13:40 - 2022-03-28 13:40 - 000000923 _____ C:\Users\Public\Desktop\VLC media player.lnk
2022-03-28 13:40 - 2022-03-28 13:40 - 000000000 ____D C:\Users\U50457\AppData\Roaming\vlc
2022-03-28 13:40 - 2022-03-28 13:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2022-03-28 09:46 - 2022-03-28 09:46 - 000003356 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2326126467-407937288-474921760-6476
2022-03-28 09:45 - 2022-03-28 09:45 - 000000000 ____D C:\WINDOWS\Panther
2022-03-25 13:52 - 2022-03-28 13:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mp3tag
2022-03-24 07:03 - 2022-03-24 07:03 - 000162816 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2022-03-24 07:03 - 2022-03-24 07:03 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2022-03-24 07:03 - 2022-03-24 07:03 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2022-03-24 07:03 - 2022-03-24 07:03 - 000011791 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-03-24 06:54 - 2022-03-24 06:54 - 000000000 ___HD C:\$WinREAgent
2022-03-22 06:57 - 2022-03-23 06:38 - 000000000 ____D C:\Users\U50457\AppData\Roaming\GlarySoft
2022-03-22 06:57 - 2022-03-22 06:57 - 000000000 ____D C:\ProgramData\Glarysoft
2022-03-09 06:41 - 2022-03-25 14:02 - 000055776 _____ C:\Users\U50457\Desktop\22050119-svačinárna.xlsx

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2022-04-08 05:48 - 2022-02-09 06:41 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-04-08 05:48 - 2022-01-18 12:32 - 000000000 ____D C:\Users\U50457\AppData\LocalLow\Mozilla
2022-04-08 05:47 - 2017-09-29 08:32 - 000000000 ____D C:\Users\U50457\AppData\Local\CrashDumps
2022-04-08 05:42 - 2020-09-27 07:55 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-04-08 05:42 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-04-08 05:42 - 2017-09-29 07:50 - 000000000 ___HD C:\Program Files\PCService
2022-04-07 12:47 - 2017-09-29 23:15 - 000000680 _____ C:\WINDOWS\system32\config\netlogon.ftl
2022-04-07 12:21 - 2017-10-04 13:39 - 000000000 ____D C:\PCScan
2022-04-07 10:24 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-04-07 10:24 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-04-07 06:23 - 2017-09-29 07:51 - 000000000 ___RD C:\Users\U50457\OneDrive
2022-04-07 06:23 - 2017-09-29 07:50 - 000000000 __SHD C:\Users\U50457\IntelGraphicsProfiles
2022-04-07 06:21 - 2020-10-26 14:32 - 000000000 ____D C:\WINDOWS\system32\Tasks\Symantec Endpoint Protection
2022-04-07 06:20 - 2020-10-26 14:29 - 001693140 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-04-07 06:20 - 2019-12-07 16:43 - 000718024 _____ C:\WINDOWS\system32\perfh005.dat
2022-04-07 06:20 - 2019-12-07 16:43 - 000145166 _____ C:\WINDOWS\system32\perfc005.dat
2022-04-07 06:20 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2022-04-07 06:16 - 2020-09-27 09:56 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-04-07 06:16 - 2020-09-27 07:55 - 000453800 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-04-07 06:16 - 2020-07-20 15:38 - 000008192 ___SH C:\DumpStack.log.tmp
2022-04-07 06:16 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2022-04-07 06:16 - 2017-08-30 03:54 - 000000000 ___HD C:\Intel
2022-04-07 06:15 - 2019-12-07 11:03 - 001048576 _____ C:\WINDOWS\system32\config\BBI
2022-04-07 06:14 - 2017-11-02 11:20 - 000000000 ____D C:\Users\U50457\AppData\Roaming\Apple Computer
2022-04-07 06:13 - 2017-10-02 07:17 - 000000000 ____D C:\ProgramData\Autodesk
2022-04-06 09:40 - 2017-09-29 07:58 - 000000000 ____D C:\Dochazka_Start
2022-04-06 09:04 - 2017-10-02 08:00 - 000000000 ____D C:\Users\U50457\Desktop\Uzávěrka
2022-04-06 07:17 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2022-04-06 07:17 - 2017-03-18 23:03 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2022-04-06 06:12 - 2017-08-30 03:37 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2022-04-05 09:38 - 2019-10-03 13:34 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2022-04-05 09:36 - 2018-05-02 06:09 - 000000000 ____D C:\Users\U50457\AppData\Local\Lenovo
2022-04-04 05:59 - 2017-10-18 12:25 - 000000000 ____D C:\Users\U50457\AppData\Local\Packages
2022-04-04 05:46 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2022-04-01 10:35 - 2018-05-02 10:23 - 000000000 ____D C:\Users\U50457\AppData\Local\D3DSCache
2022-04-01 10:22 - 2018-04-12 09:22 - 000000000 ____D C:\Program Files (x86)\Google
2022-04-01 06:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2022-04-01 05:43 - 2020-10-26 14:32 - 000000000 ____D C:\WINDOWS\system32\Tasks\Lenovo
2022-04-01 05:43 - 2020-07-20 14:25 - 000000000 ____D C:\WINDOWS\SysWOW64\Lenovo
2022-04-01 05:43 - 2020-07-20 14:25 - 000000000 ____D C:\WINDOWS\system32\Lenovo
2022-04-01 05:43 - 2020-07-20 14:25 - 000000000 ____D C:\WINDOWS\Lenovo
2022-04-01 05:43 - 2018-05-16 05:51 - 000000000 ____D C:\Users\U50457\AppData\Roaming\IObit
2022-04-01 05:43 - 2018-05-16 05:51 - 000000000 ____D C:\Users\U50457\AppData\LocalLow\IObit
2022-04-01 05:43 - 2018-05-16 05:51 - 000000000 ____D C:\ProgramData\IObit
2022-04-01 05:43 - 2018-05-16 05:51 - 000000000 ____D C:\Program Files (x86)\IObit
2022-04-01 05:43 - 2017-08-30 04:26 - 000000000 ____D C:\ProgramData\Lenovo
2022-04-01 05:43 - 2017-08-30 03:37 - 000000000 ____D C:\Program Files (x86)\Lenovo
2022-04-01 05:43 - 2017-08-30 03:36 - 000000000 ____D C:\Program Files\Lenovo
2022-03-31 13:13 - 2017-09-29 08:32 - 000000000 ____D C:\Users\U50457\AppData\Local\MicrosoftEdge
2022-03-31 12:22 - 2017-08-30 04:00 - 000048112 _____ (Synaptics Incorporated) C:\WINDOWS\system32\Drivers\Smb_driver_Intel.sys
2022-03-31 10:06 - 2020-03-24 06:42 - 000000000 ____D C:\WINDOWS\TempInst
2022-03-31 10:04 - 2020-10-26 14:32 - 000000000 ____D C:\WINDOWS\system32\Tasks\TVT
2022-03-31 09:54 - 2022-01-19 14:13 - 000004374 _____ C:\WINDOWS\storelibdebug.txt
2022-03-31 09:47 - 2017-09-29 07:50 - 000000000 ____D C:\Users\U50457\AppData\Roaming\Intel
2022-03-31 09:38 - 2018-08-31 11:06 - 000004144 _____ C:\WINDOWS\system32\tbt_log.txt
2022-03-31 09:37 - 2017-08-30 03:36 - 000000000 ____D C:\Program Files (x86)\Intel
2022-03-31 09:32 - 2017-10-02 08:01 - 000014223 _____ C:\Users\U50457\Desktop\Kniha jízd.xlsx
2022-03-31 09:31 - 2019-12-07 11:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2022-03-31 09:14 - 2017-09-29 07:50 - 000000000 ____D C:\Users\U50457\AppData\Local\VirtualStore
2022-03-30 10:24 - 2018-05-02 08:19 - 000000000 ____D C:\Users\U50457\AppData\Local\PlaceholderTileLogoFolder
2022-03-29 10:16 - 2017-08-30 03:37 - 000000000 ____D C:\ProgramData\Package Cache
2022-03-29 10:13 - 2022-02-16 14:11 - 000018960 _____ (Logitech, Inc.) C:\WINDOWS\system32\Drivers\LNonPnP.sys
2022-03-29 10:06 - 2020-10-26 14:24 - 000000000 ____D C:\Users\U50457
2022-03-28 13:17 - 2018-07-03 17:27 - 000000000 ____D C:\ProgramData\VEGAS
2022-03-28 09:46 - 2022-02-16 09:55 - 000003584 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2326126467-407937288-474921760-6476
2022-03-28 09:45 - 2020-09-27 09:59 - 000000000 __RHD C:\Users\Public\AccountPictures
2022-03-28 09:45 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-03-25 07:10 - 2018-05-02 06:09 - 000000000 ____D C:\Users\OEM\AppData\Local\Lenovo
2022-03-24 07:10 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2022-03-24 07:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-03-24 07:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2022-03-24 07:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-03-24 07:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-03-24 07:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2022-03-24 07:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2022-03-24 07:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2022-03-24 07:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-03-24 07:05 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-03-23 06:34 - 2019-08-12 11:41 - 000000741 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2022-03-10 11:11 - 2021-02-22 07:42 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2022-03-10 07:44 - 2017-09-29 23:23 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-03-10 07:41 - 2017-09-29 23:23 - 145666720 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-03-10 05:59 - 2022-02-15 07:53 - 000003584 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-03-10 05:59 - 2022-02-15 07:53 - 000003490 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d6ab93be33686a
2022-03-09 06:53 - 2020-09-27 09:58 - 002877952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll

==================== Files in the root of some directories ========

2018-07-03 12:20 - 2018-07-03 12:20 - 000006017 _____ () C:\Users\U50457\AppData\Local\CPAUTO.tmp.c8tgpm
2018-07-03 12:22 - 2018-07-03 12:22 - 000006017 _____ () C:\Users\U50457\AppData\Local\CPAUTO.tmp.cbngsx
2018-07-03 12:21 - 2018-07-03 12:21 - 000006017 _____ () C:\Users\U50457\AppData\Local\CPAUTO.tmp.dkvc8z
2018-07-03 12:20 - 2018-07-03 12:20 - 000006017 _____ () C:\Users\U50457\AppData\Local\CPAUTO.tmp.kiuin6
2018-07-03 12:19 - 2018-07-03 12:19 - 000006017 _____ () C:\Users\U50457\AppData\Local\CPAUTO.tmp.kn4y2p
2018-07-03 12:19 - 2018-07-03 12:19 - 000006016 _____ () C:\Users\U50457\AppData\Local\CPAUTO.tmp.v3pyrn
2018-07-03 12:21 - 2018-07-03 12:21 - 000006017 _____ () C:\Users\U50457\AppData\Local\CPAUTO.tmp.v72knj
2018-05-03 12:59 - 2020-01-07 12:45 - 000004608 _____ () C:\Users\U50457\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2022-04-07 06:28 - 2022-04-07 06:28 - 000000000 _____ () C:\Users\U50457\AppData\Local\oobelibMkey.log
2022-02-17 07:45 - 2022-02-17 07:45 - 000007625 _____ () C:\Users\U50457\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

nohic
nováček
Příspěvky: 25
Registrován: březen 22
Pohlaví: Muž
Stav:
Offline

Re: Kontola logu - chyba pluginsd.js

Příspěvekod nohic » 08 dub 2022 05:56

Druhý log z FRST


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 05-04-2022
Ran by U50457 (08-04-2022 05:51:22)
Running from C:\Users\U50457\Desktop
Microsoft Windows 10 Pro Version 21H2 19044.1620 (X64) (2020-10-26 12:32:45)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-3169971691-1478504625-2396636365-500 - Administrator - Enabled)
DefaultAccount (S-1-5-21-3169971691-1478504625-2396636365-503 - Limited - Disabled)
Guest (S-1-5-21-3169971691-1478504625-2396636365-501 - Limited - Disabled)
OEM (S-1-5-21-3169971691-1478504625-2396636365-1001 - Limited - Disabled) => C:\Users\OEM
WDAGUtilityAccount (S-1-5-21-3169971691-1478504625-2396636365-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Symantec Endpoint Protection (Enabled - Up to date) {FC90FA28-5CE6-9068-FC99-1C67339C0047}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Symantec Endpoint Protection (Enabled) {C4AB7B0D-1689-9130-D7C6-B552CD4F473C}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat DC (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 22.001.20085 - Adobe)
Altap Salamander 4.0 (x64) (HKLM\...\Altap Salamander 4.0 (x64)) (Version: 4.0 - ALTAP)
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{ebb135fb-d587-4f7a-8c91-eca79031d792}) (Version: 21.30.2 - Intel Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 5.91 - Piriform)
Docházka (HKLM-x32\...\{30D67C8D-244A-4A83-90B4-AF541FD8A551}) (Version: 1.0.0 - Třinecké železárny, a. s.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Check Point Identity Agent (HKLM-x32\...\{4BF5B7F6-938A-419A-AA82-6F56F1B798B9}) (Version: 81.023.0000 - Check Point Software Technologies Ltd.)
IBM Notes 9.0.1 Social Edition cs (HKLM-x32\...\{13496F6E-C212-492E-9DA4-C2EB4FBA6B44}) (Version: 9.01.14049 - IBM)
Intel(R) Computing Improvement Program (HKLM\...\{F6B5BD59-21F0-47F8-A6C6-63BAEB1A6569}) (Version: 2.1.03720 - Intel Corporation)
Intel(R) Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2024.14.0.1655 - Intel Corporation)
Intel(R) Online Connect Software Asset Manager (HKLM-x32\...\{15998D77-1F78-43EE-96D4-1067ECAA2412}) (Version: 3.5.2247 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.61.251.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{69bc85f1-55f9-44f2-b5df-3840fe07854c}) (Version: 1.61.251.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00001050-0200-1029-84C8-B8D95FA3C8C3}) (Version: 20.50.1 - Intel Corporation)
Intel® Online Connect (HKLM-x32\...\{6b556278-d555-4d14-ac99-8ad600578a95}) (Version: 1.3.13.0 - Intel Corporation)
KONICA MINOLTA C360i_C4050i_C4000i_C3320iSeries (HKLM\...\KONICA MINOLTA C360i_C4050i_C4000i_C3320iSeries Installer) (Version: - KONICA MINOLTA)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Lenovo Active Protection System (HKLM\...\{46A84694-59EC-48F0-964C-7E76E9F8A2ED}) (Version: 1.82.00.20 - Lenovo) Hidden
Lenovo Power Management Driver (HKLM\...\Power Management Driver) (Version: 1.67.12.23 - Lenovo) Hidden
Lenovo Vantage Service (HKLM-x32\...\VantageSRV_is1) (Version: 3.11.20.0 - Lenovo Group Ltd.)
Malwarebytes version 4.5.7.186 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.7.186 - Malwarebytes)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 100.0.1185.29 - Microsoft Corporation)
Microsoft Office 2016 pro podnikatele - cs-cz (HKLM\...\HomeBusinessRetail - cs-cz) (Version: 16.0.15028.20160 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3169971691-1478504625-2396636365-1001\...\OneDriveSetup.exe) (Version: 17.3.6816.0313 - Microsoft Corporation)
Microsoft redistributable runtime DLLs VS2005 SP1(x86) (HKLM-x32\...\{CEC7A786-A9C8-4EF7-BB59-6518E3B3C878}) (Version: 8.0.50727.4053 - SAP)
Microsoft redistributable runtime DLLs VS2010 SP1 (x86) (HKLM-x32\...\{2385C070-EC26-4AB9-8718-E605C977C0ED}) (Version: 10.0.40219.1 - SAP)
Microsoft Update Health Tools (HKLM\...\{5016990D-7F61-4A20-9451-A915D6616DD9}) (Version: 3.66.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 99.0 (x64 cs)) (Version: 99.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 98.0.2 - Mozilla)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.15028.20050 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.15028.20094 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.15028.20160 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
RogueKiller version 15.4.0.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 15.4.0.0 - Adlice Software)
SAP GUI for Windows 7.40 (Patch 13) (HKLM-x32\...\SAPGUI) (Version: 7.40 Compilation 3 - SAP SE)
Sophos Virus Removal Tool (HKLM-x32\...\{B829E117-D072-41EA-9606-9826A38D34C1}) (Version: 2.7.0 - Sophos Limited)
Symantec Endpoint Protection (HKLM\...\{EDA35EBE-E7E4-42E2-9B20-E3A68DE9B0D0}) (Version: 14.3.5413.3000 - Broadcom)
Thunderbolt™ Software (HKLM-x32\...\{1AA93FF8-C685-4E00-8682-7F2E5D8E8689}) (Version: 17.4.80.550 - Intel Corporation)
TightVNC (HKLM\...\{DEE0B752-52D8-4615-9BEE-1EDA46628960}) (Version: 2.8.8.0 - GlavSoft LLC.)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.16 - VideoLAN)
VNC Mirror Driver 1.8.0 (HKLM\...\VNCMirror_is1) (Version: 1.8.0 - RealVNC Ltd.)
WALTR HEIC Converter version 1.1.4 (HKLM\...\{E312C002-A6C4-5F1E-2BF2-3F6348653080}_is1) (Version: 1.1.4 - Softorino, Inc.)
WinRAR 6.02 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.02.0 - win.rar GmbH)

Packages:
=========
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-03-30] (Microsoft Corporation)
KONICA MINOLTA Print Experience -> C:\Program Files\WindowsApps\KONICAMINOLTAINC.KONICAMINOLTAPrintExperience_2.0.0.3_neutral__s63fsn2sety0r [2021-07-01] (KONICA MINOLTA INC)
Mapy.cz -> C:\Program Files\WindowsApps\949FFEAB.Mapy.cz_8.1.1.0_x64__refxrrjvvv3cw [2022-03-31] (Seznam.cz a.s.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-14] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-14] (Microsoft Corporation) [MS Ad]
OneDrive -> C:\Program Files\WindowsApps\microsoft.microsoftskydrive_19.23.19.0_x64__8wekyb3d8bbwe [2021-12-09] (Microsoft Corporation)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.182.758.0_x86__zpdnekdrzrea0 [2022-03-30] (Spotify AB) [Startup Task]
Windows File Recovery -> C:\Program Files\WindowsApps\Microsoft.WindowsFileRecovery_0.1.20151.0_x64__8wekyb3d8bbwe [2022-03-31] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2326126467-407937288-474921760-20846_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> C:\Program Files\Autodesk\DWG TrueView 2018 - English\en-US\dwgviewrficn.dll => No File
CustomCLSID: HKU\S-1-5-21-2326126467-407937288-474921760-20846_Classes\CLSID\{A434F5F0-76CF-4ED2-8D3A-8840D7F0C2D8} -> [iCloud Drive] =>
CustomCLSID: HKU\S-1-5-21-2326126467-407937288-474921760-20846_Classes\CLSID\{B6EB585B-B467-4E46-A9C7-48D7D6FD26CB}\localserver32 -> C:\Program Files\Autodesk\DWG TrueView 2018 - English\dwgviewr.exe => No File
CustomCLSID: HKU\S-1-5-21-2326126467-407937288-474921760-20846_Classes\CLSID\{C78B614F-F3EA-11D2-94A1-00E0292A01E3}\InprocServer32 -> C:\Program Files\Altap Salamander\utils\salextx64.dll (Fine spol. s r.o. -> ALTAP)
CustomCLSID: HKU\S-1-5-21-2326126467-407937288-474921760-20846_Classes\CLSID\{DDEE5329-CDCF-4C31-A3D2-5D39FC757ECA} -> [Fotky na iCloudu] =>
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => -> No File
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => -> No File
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => -> No File
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => -> No File
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files (x86)\Microsoft OneDrive\19.152.0801.0008_1\amd64\FileSyncShell64.dll [2019-09-13] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [LDVPMenu] -> {8BEEE74D-455E-4616-A97A-F6E86C317F32} => C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\vpshell2.dll [2022-01-21] (Symantec Corporation -> Broadcom)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\Program Files\PDFCreator\PDFCreatorShell.DLL -> No File
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [LDVPMenu] -> {8BEEE74D-455E-4616-A97A-F6E86C317F32} => C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\vpshell2.dll [2022-01-21] (Symantec Corporation -> Broadcom)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-04-04] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files (x86)\Microsoft OneDrive\19.152.0801.0008_1\amd64\FileSyncShell64.dll [2019-09-13] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files (x86)\Microsoft OneDrive\19.152.0801.0008_1\amd64\FileSyncShell64.dll [2019-09-13] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_fa58b8086803cc6e\igfxDTCM.dll [2022-02-22] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ContextMenuHandlers6: [LDVPMenu] -> {8BEEE74D-455E-4616-A97A-F6E86C317F32} => C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\vpshell2.dll [2022-01-21] (Symantec Corporation -> Broadcom)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-04-04] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1_S-1-5-21-2326126467-407937288-474921760-20846: [CloudStation.SyncFolderContextMenu] -> {2C4A5D61-009C-4561-9A33-6AFD542FD237} => -> No File

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.ACDV] => ACDV.dll
HKLM\...\Drivers32: [VIDC.CFHD] => CFHD.dll
HKLM\...\Drivers32-x32: [VIDC.ACDV] => ACDV.dll

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\amsdk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\amsdk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ccSettings_{9E78FE08-0A10-4910-8555-B47C5C97A7E0}.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ccSettings_{A4D3C896-5584-4740-86EC-BA8E4E3D9F26}.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ccSettings_{C6B0F072-7178-4655-8ABE-C08EAB73DD16}.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ccSettings_{FC2F6DB3-0652-459A-85F4-3A58EB518729}.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SepMasterService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKU\S-1-5-21-3169971691-1478504625-2396636365-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo17swin10.msn.com/?pc=LJSE
HKU\S-1-5-21-3169971691-1478504625-2396636365-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo17swin10.msn.com/?pc=LJSE
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2022-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-04-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: saphtmlp - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} - c:\program files (x86)\sap\frontend\sapgui\saphtmlp.dll [2017-04-27] (SAP SE -> SAP, Walldorf)
Handler-x32: sapr3 - {D1F8BD1E-7967-11D2-B43A-006094B9EADB} - c:\program files (x86)\sap\frontend\sapgui\saphtmlp.dll [2017-04-27] (SAP SE -> SAP, Walldorf)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2022-04-08 05:46 - 2022-04-08 05:46 - 000000813 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

2019-08-12 11:41 - 2022-03-23 06:34 - 000000741 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics
6 28 10 560
68.137.1 W-SAS-2017082.mshome.net # 2025 3 6 1 4 28 43 770
944
338
761
145

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\CineForm\Tools;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;c:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;c:\Program Files\Intel\Intel(R) Management Engine Components\DAL
HKU\S-1-5-21-2326126467-407937288-474921760-20846\Control Panel\Desktop\\Wallpaper ->
HKU\S-1-5-21-3169971691-1478504625-2396636365-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Signature\Signature01.jpg
DNS Servers: 172.25.11.240 - 172.25.11.241
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall is enabled.

Network Binding:
=============
Ethernet: Intel(R) Technology Access Filter Driver -> nt_ndisrd (enabled)
Wi-Fi: Intel(R) Technology Access Filter Driver -> nt_ndisrd (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AGMService => 2
MSCONFIG\Services: AGSService => 2
MSCONFIG\Services: Apple Mobile Device Service => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: CodeMeter.exe => 2
MSCONFIG\Services: cphs => 3
MSCONFIG\Services: cplspcon => 2
MSCONFIG\Services: DSAService => 2
MSCONFIG\Services: ESRV_SVC_QUEENCREEK => 2
MSCONFIG\Services: EvtEng => 2
MSCONFIG\Services: IBMPMSVC => 2
MSCONFIG\Services: Intel(R) Capability Licensing Service TCP IP Interface => 3
MSCONFIG\Services: Intel(R) Online Connect => 3
MSCONFIG\Services: Intel(R) Online Connect Helper => 2
MSCONFIG\Services: Intel(R) Online Connect Software Asset Manager => 3
MSCONFIG\Services: Intel(R) SUR QC SAM => 3
MSCONFIG\Services: Intel(R) TechnologyAccessService => 2
MSCONFIG\Services: Lenovo Instant On => 2
MSCONFIG\Services: LiveUpdateSvc => 2
MSCONFIG\Services: LMS => 2
MSCONFIG\Services: LNSUSvc => 2
MSCONFIG\Services: NAUpdate => 2
MSCONFIG\Services: PDFProFiltSrvPP => 2
MSCONFIG\Services: RegSrvc => 2
MSCONFIG\Services: RmcSvc => 2
MSCONFIG\Services: ssh-agent => 3
MSCONFIG\Services: SUService => 3
MSCONFIG\Services: SWUpdateService => 2
MSCONFIG\Services: SystemUsageReportSvc_QUEENCREEK => 2
MSCONFIG\Services: TPHKLOAD => 2
MSCONFIG\Services: ZeroConfigService => 2
HKLM\...\StartupApproved\Run32: => "ControlCenter4"
HKLM\...\StartupApproved\Run32: => "IndexSearch"
HKLM\...\StartupApproved\Run32: => "PaperPort PTD"
HKLM\...\StartupApproved\Run32: => "PDF5 Registry Controller"
HKLM\...\StartupApproved\Run32: => "PDFHook"
HKLM\...\StartupApproved\Run32: => "BrStsMon00"
HKLM\...\StartupApproved\Run32: => "APSDaemon"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{CBA39EBE-BD27-4E1B-A9C2-6BB91CE53DAC}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{3504C373-E360-4017-AA02-DD0B267DC7BD}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{CD3C58E5-35FD-4EC3-B153-D799B0EF3FD9}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{A2AEF3F2-E94B-4552-B6CE-13046C141E16}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{879F2A3D-D601-4295-A571-04B388D4020E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{DD8B9022-148C-409F-BD54-D121CCC60276}] => (Allow) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin\ccSvcHst.exe (Symantec Corporation -> Broadcom)
FirewallRules: [{465514E9-E1E1-4864-9D9D-AB5840D89EF9}] => (Allow) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin\ccSvcHst.exe (Symantec Corporation -> Broadcom)
FirewallRules: [{482FCE7C-A64A-48F8-B55E-185A651C771C}] => (Allow) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\snac64.exe (Symantec Corporation -> Broadcom)
FirewallRules: [{EE3568E0-48B9-43DF-B008-435D5DCABF83}] => (Allow) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\snac64.exe (Symantec Corporation -> Broadcom)
FirewallRules: [{1A34248D-A17A-489E-A4AF-8B4C43F32846}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.79.95.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{69801EF7-9AA1-4D72-B340-21A6254F4D58}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.79.95.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{3A22B7D3-AB04-46E9-B5E7-896DDB01612A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.79.95.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{1F7274BD-84A9-4D67-9CB0-7DA6B148FAAA}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.79.95.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D36B3314-5C3B-4A2F-B9AE-B7B7081D7C87}] => (Allow) C:\Program Files\TightVNC\tvnserver.exe (GlavSoft LLC -> GlavSoft LLC.)
FirewallRules: [{9C02F1C3-4BF9-4CDD-84AC-EE05B72E5BAD}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.80.194.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{1B506F40-85D7-4C27-81AB-6DB0D8008BE5}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.80.194.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{152AB952-C421-4A98-8CDC-F56446DA2E34}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.80.194.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{88078017-6B04-4AB8-ABD3-B718256C7F61}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.80.194.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{463F65C6-6848-4986-AAA9-8FBCA8512B44}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.82.404.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{1FA2FCF7-936B-4302-8D4E-3BED08B07417}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.82.404.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D0E6EA61-7B3C-4BBC-B548-FAB30440AD51}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.82.404.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D42DC289-744F-4CE2-9558-26D4B2CE7FB3}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.82.404.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{570E1871-69B8-4C42-AEBF-6DC797E4730F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.182.758.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{449F4DFB-464D-48CC-8EF9-07C94E1C1F73}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.182.758.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A63AC743-CFE6-4CDD-AFCE-3F06A4181C97}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.182.758.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D211A8D0-BFD3-4C20-886E-281121C14E6E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.182.758.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D6BB800A-0F70-418B-8F84-F9B575265781}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.182.758.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{45AE72DB-4554-4106-82D9-923E51C00E04}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.182.758.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{41B3B290-9568-4C68-88FA-D70396F8CD65}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.182.758.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{15DC8FCA-C216-459F-82C6-AA5B7581640B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.182.758.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{1DE620B9-D596-49D2-BEA8-646FA18C784C}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe => No File
FirewallRules: [{235CE627-5429-4F2A-B86D-AD6562078234}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe => No File
FirewallRules: [{94C8205A-5FDC-425B-A7B7-C1BF90C9C5ED}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{B2FA4D9C-3834-4B64-9558-70B95119D3E3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)

==================== Restore Points =========================

25-03-2022 07:09:53 Removed HOTKEY
28-03-2022 11:48:39 Nainstalováno FormApps Signing Extension.
31-03-2022 06:46:56 Removed ELVIS
31-03-2022 09:34:26 Removed Thunderbolt™ Software
31-03-2022 12:22:41 Driver Booster : Synaptics Pointing Device
31-03-2022 13:21:42 Removed Java 8 Update 321
31-03-2022 13:22:28 Removed Microsoft Edge
01-04-2022 05:43:27 AdwCleaner_BeforeCleaning_01/04/2022_05:43:26
05-04-2022 05:49:30 AdwCleaner_BeforeCleaning_05/04/2022_05:49:30
05-04-2022 05:51:30 JRT Pre-Junkware Removal
05-04-2022 06:20:04 Installed Sophos Virus Removal Tool.
06-04-2022 06:41:37 zoek.exe restore point
06-04-2022 09:40:10 Installed Docházka

==================== Faulty Device Manager Devices ============

Name: ThinkPad T570 STM TPM Firmware 71.16 (from 71.4/71.12)
Description: ThinkPad T570 STM TPM Firmware 71.16 (from 71.4/71.12)
Class Guid: {f2e7dd72-6468-4e36-b6f1-6488f42c1b52}
Manufacturer: Lenovo Ltd.
Service:
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: ========================

Application errors:
==================
Error: (04/08/2022 05:47:32 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: LenovoVantage-(GenericMessagingAddin).exe, verze: 3.11.20.0, časové razítko: 0xcbbdf094
Název chybujícího modulu: SLSCore.dll_unloaded, verze: 1.0.0.877, časové razítko: 0x61bb8c3e
Kód výjimky: 0xc0000005
Posun chyby: 0x0017adf0
ID chybujícího procesu: 0x2b40
Čas spuštění chybující aplikace: 0x01d84a3735413468
Cesta k chybující aplikaci: C:\Program Files (x86)\Lenovo\VantageService\3.11.20.0\LenovoVantage-(GenericMessagingAddin).exe
Cesta k chybujícímu modulu: SLSCore.dll
ID zprávy: 94c6e340-e14e-4c50-ac78-29758eaa5af5
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/08/2022 05:47:31 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplikace: LenovoVantage-(GenericMessagingAddin).exe
Verze Framework: v4.0.30319
Popis: Proces byl ukončen z důvodu neošetřené výjimky.
Informace o výjimce: kód výjimky c0000005, adresa výjimky 63F5ADF0

Error: (04/08/2022 05:45:38 AM) (Source: Firefox Default Browser Agent) (EventID: 12007) (User: )
Description: Event-ID 12007

Error: (04/08/2022 05:45:38 AM) (Source: Firefox Default Browser Agent) (EventID: 0) (User: )
Description: Event-ID 0

Error: (04/07/2022 05:45:57 AM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Službě Windows Search se nepodařilo zpracovat seznam zahrnutých a vyloučených umístění, a to s chybou <30, 0x80040d07, iehistory://{S-1-5-21-2326126467-407937288-474921760-20846}/>.

Error: (04/07/2022 05:45:52 AM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Službě Windows Search se nepodařilo zpracovat seznam zahrnutých a vyloučených umístění, a to s chybou <30, 0x80040d07, iehistory://{S-1-5-21-2326126467-407937288-474921760-20846}/>.

Error: (04/07/2022 05:45:47 AM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Službě Windows Search se nepodařilo zpracovat seznam zahrnutých a vyloučených umístění, a to s chybou <30, 0x80040d07, iehistory://{S-1-5-21-2326126467-407937288-474921760-20846}/>.

Error: (04/07/2022 05:45:42 AM) (Source: Firefox Default Browser Agent) (EventID: 0) (User: )
Description: Event-ID 0


System errors:
=============
Error: (04/08/2022 05:45:23 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (04/08/2022 05:45:23 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (04/08/2022 05:42:36 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (04/08/2022 05:42:36 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (04/08/2022 05:42:36 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (04/08/2022 05:42:36 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (04/08/2022 05:42:36 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.

Error: (04/08/2022 05:42:36 AM) (Source: Schannel) (EventID: 4103) (User: NT AUTHORITY)
Description: Při vytváření přihlašovacích údajů TLS Klient se stala závažná chyba. Stav interní chyby je 10013.


CodeIntegrity:
===============
Date: 2022-04-08 05:45:48
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SecurityHealthService.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\symamsi.dll that did not meet the Windows signing level requirements.

Date: 2022-04-08 05:42:57
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\symamsi.dll that did not meet the Windows signing level requirements.

Date: 2022-04-07 06:19:22
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin64\symamsi.dll that did not meet the Microsoft signing level requirements.

Date: 2022-04-07 06:18:35
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.3.5413.3000.105\Bin\WSCSAvNotifier.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info ===========================

BIOS: LENOVO N1VET59W (1.49 ) 12/01/2021
Motherboard: LENOVO 20HAS0B200
Processor: Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz
Percentage of memory in use: 57%
Total physical RAM: 8015.69 MB
Available physical RAM: 3379.71 MB
Total Virtual: 8527.69 MB
Available Virtual: 3651.14 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:237.23 GB) (Free:138.1 GB) NTFS

\\?\Volume{9a3e8f31-2f3e-4c95-8abd-d24e47b16a30}\ () (Fixed) (Total:0.98 GB) (Free:0.46 GB) NTFS
\\?\Volume{0ed2b81e-c2c6-4c68-aa59-5a4891eb8998}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: C2232F95)

Partition: GPT.

==================== End of Addition.txt =======================


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 32 hostů