Po spuštění PC se otevře Edge Vyřešeno

Sekce věnovaná virům a jiným škodlivým kódům, rovněž ale nástrojům, kterým se lze proti nim bránit…

Moderátoři: Mods_senior, Security team

Uživatelský avatar
Moony
Level 3.5
Level 3.5
Příspěvky: 935
Registrován: prosinec 11
Pohlaví: Muž
Stav:
Offline

Po spuštění PC se otevře Edge

Příspěvekod Moony » 16 dub 2021 19:15

Ahoj,

bohužel se mi stala taková nemilá věc.
Vir2.jpg
Vir.jpg


Vždy po spuštění PC. Zkoušel jsem MS Edge odinstalovat, ale moc to nepomáhá, ba naopak se to teď spouští v Mozille, ale ta je naštěstí tak chytrá a na tu stránku mě nepustí.

Už jsem použil programy a stále bez výsledku.:
1. Atf Cleaner
2. Rogue Killer
3. AdwCleaner - vymazal nějaké soubory, log viz níže.
4. MalwareBytes
5. TFC

Přikládám HJT a prosím o nahlédnutí a další postup, děkuji. :-)


ADWCleaner
No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\Lavasoft\Web Companion
Deleted HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{993F5746-4C15-42BC-99C1-064A1764271B}
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted HKU\.DEFAULT\Software\Mozilla\NativeMessagingHosts\com.webcompanion.native
Deleted HKU\S-1-5-18\SOFTWARE\Mozilla\NativeMessagingHosts\com.webcompanion.native

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2175 octets] - [16/04/2021 18:22:10]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

HJT

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 19:16:40, on 16.04.2021
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.19041.0001)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Creative\Sound Blaster Audigy Fx\Sound Blaster Audigy Fx Control Panel\SBAdgyFx.exe
C:\Users\Administrator\Downloads\hijackthis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://securesearch.org/homepage?hp=2& ... :32&bName=
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
O4 - HKLM\..\Run: [Sound Blaster Audigy Fx Control Panel] "C:\Program Files (x86)\Creative\Sound Blaster Audigy Fx\Sound Blaster Audigy Fx Control Panel\SBAdgyFx.exe" /r
O4 - HKCU\..\Run: [DAEMON Tools Lite Automount] "C:\Program Files\DAEMON Tools Lite\DTAgent.exe" -autorun
O4 - HKCU\..\Run: [Steam] "C:\Program Files (x86)\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [AMDDVR] "C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe"
O4 - Global Startup: update.bat
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~1\Office14\EXCEL.EXE/3000
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O16 - DPF: {D4B68B83-8710-488B-A692-D74B50BA558E} (Creative Software AutoUpdate Support Package 2) - http://files.creative.com/Web/softwareu ... PIDPDE.cab
O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://files.creative.com/Web/softwareu ... /CTPID.cab
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Inc. - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: AMD Crash Defender Service - Unknown owner - C:\WINDOWS\system32\amdfendrsr.exe (file missing)
O23 - Service: AMD External Events Utility - AMD - C:\WINDOWS\System32\DriverStore\FileRepository\c0364033.inf_amd64_6708aefda51896c8\B363860\atiesrxx.exe
O23 - Service: ASUS Com Service (asComSvc) - ASUSTeK Computer Inc. - C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Avast Tools (avast! Tools) - AVAST Software - C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe
O23 - Service: AvastWscReporter - AVAST Software - C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_3aa84 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: Creative Audio Service (CTAudSvcService) - Creative Technology Ltd - C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: Disc Soft Lite Bus Service - Disc Soft Ltd - C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
O23 - Service: RogueKiller RTP (rkrtservice) - Unknown owner - C:\Program Files\RogueKiller\RogueKillerSvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Universal Service (RtkAudioUniversalService) - Unknown owner - C:\WINDOWS\System32\RtkAudUService64.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: CLCV0 (UTSCSI) - Unknown owner - C:\Windows\system32\UTSCSI.EXE
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 8909 bytes
MSI B450 A-PRO MAX, Seasonic S12II 500 W, AMD Ryzen 2600 3,4 GHz, 8 GB Kingston DDR4 3200 MHz, Asus Radeon RX 5500 OC 8 GB, Kingston SSD 250 GB, Windows 10 64bit, case Thermaltake Matrix, Arctic Freezer 33 + 2x Arctic PWM 140 mm

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Po spuštění PC se otevře Edge

Příspěvekod jaro3 » 16 dub 2021 20:18

Zavři ostatní aplikace a prohlížeče, odpoj se od netu a fixni v HJT:
Návod

Kód: Vybrat vše

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://securesearch.org/homepage?hp=2& ... :32&bName=
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O4 - Global Startup: update.bat


Vypni antivir i firewall, RogueKiller, Malwarebytes Antimalware, windowsDefender
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe
https://uloz.to/file/nFH1LwSrGioP/zoek1-rar

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.


Vypni antivir i firewall.
Prosím stáhni příslušnou verzi programu pro Tvůj systém 32-bit/64-bit FarbarRecovery Scan Tool (FrSt)
32bit.:
http://www.bleepingcomputer.com/downloa ... ool/dl/81/
64bit.:
http://www.bleepingcomputer.com/downloa ... ool/dl/82/
další odkaz:
http://www.bleepingcomputer.com/downloa ... scan-tool/
a ulož jej na plochu. ,pak spusť FrSt.
Potvrď způsob užití.
Neměň žádné z výchozích nastavení a klikni na položku „Scan“ („Skenovat“) .Když je skenování dokončeno, ukážou se dva logy = FRST.txt a Addition.txt a uloží se na ploše.Prosím zkopíruj sem celý jejich obsah.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Moony
Level 3.5
Level 3.5
Příspěvky: 935
Registrován: prosinec 11
Pohlaví: Muž
Stav:
Offline

Re: Po spuštění PC se otevře Edge

Příspěvekod Moony » 16 dub 2021 21:13

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 20:30:57, on 16.04.2021
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.19041.0001)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Creative\Sound Blaster Audigy Fx\Sound Blaster Audigy Fx Control Panel\SBAdgyFx.exe
C:\Users\Administrator\Downloads\hijackthis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://securesearch.org/homepage?hp=2& ... :32&bName=
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
O4 - HKLM\..\Run: [Sound Blaster Audigy Fx Control Panel] "C:\Program Files (x86)\Creative\Sound Blaster Audigy Fx\Sound Blaster Audigy Fx Control Panel\SBAdgyFx.exe" /r
O4 - HKCU\..\Run: [DAEMON Tools Lite Automount] "C:\Program Files\DAEMON Tools Lite\DTAgent.exe" -autorun
O4 - HKCU\..\Run: [Steam] "C:\Program Files (x86)\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [AMDDVR] "C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe"
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [WAB Migrate] %ProgramFiles%\Windows Mail\wab.exe /Upgrade (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [WAB Migrate] %ProgramFiles%\Windows Mail\wab.exe /Upgrade (User 'NETWORK SERVICE')
O4 - Global Startup: update.bat
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~1\Office14\EXCEL.EXE/3000
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O16 - DPF: {D4B68B83-8710-488B-A692-D74B50BA558E} (Creative Software AutoUpdate Support Package 2) - http://files.creative.com/Web/softwareu ... PIDPDE.cab
O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://files.creative.com/Web/softwareu ... /CTPID.cab
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Inc. - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: AMD Crash Defender Service - Unknown owner - C:\WINDOWS\system32\amdfendrsr.exe (file missing)
O23 - Service: AMD External Events Utility - AMD - C:\WINDOWS\System32\DriverStore\FileRepository\c0364033.inf_amd64_6708aefda51896c8\B363860\atiesrxx.exe
O23 - Service: ASUS Com Service (asComSvc) - ASUSTeK Computer Inc. - C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Avast Tools (avast! Tools) - AVAST Software - C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe
O23 - Service: AvastWscReporter - AVAST Software - C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_350ae - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: Creative Audio Service (CTAudSvcService) - Creative Technology Ltd - C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: Disc Soft Lite Bus Service - Disc Soft Ltd - C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
O23 - Service: RogueKiller RTP (rkrtservice) - Unknown owner - C:\Program Files\RogueKiller\RogueKillerSvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Universal Service (RtkAudioUniversalService) - Unknown owner - C:\WINDOWS\System32\RtkAudUService64.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: CLCV0 (UTSCSI) - Unknown owner - C:\Windows\system32\UTSCSI.EXE
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 9379 bytes
MSI B450 A-PRO MAX, Seasonic S12II 500 W, AMD Ryzen 2600 3,4 GHz, 8 GB Kingston DDR4 3200 MHz, Asus Radeon RX 5500 OC 8 GB, Kingston SSD 250 GB, Windows 10 64bit, case Thermaltake Matrix, Arctic Freezer 33 + 2x Arctic PWM 140 mm

Uživatelský avatar
Moony
Level 3.5
Level 3.5
Příspěvky: 935
Registrován: prosinec 11
Pohlaví: Muž
Stav:
Offline

Re: Po spuštění PC se otevře Edge

Příspěvekod Moony » 16 dub 2021 21:15

Zoek.exe Version 5.0.0.2 Updated 03-May-2018
Tool run by Administrator on 16.04.2021 at 20:33:12,87.
Microsoft Windows 10 Pro 10.0.19041 x64
Running in: Normal Mode No Internet Access Detected
Launched: C:\Users\Administrator\Downloads\zoek1\zoek (1).exe [Scan all users] [Script inserted]

==== System Restore Info ======================

16.04.2021 20:35:09 Zoek.exe System Restore Point Created Successfully.

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\PROGRA~2\COMMON~1\BattlEye deleted successfully
C:\Program Files\VideoLAN deleted successfully
C:\PROGRA~3\Reprise deleted successfully
C:\PROGRA~3\SoftwareDistribution deleted successfully
C:\PROGRA~3\ssh deleted successfully
C:\Users\Administrator\AppData\Roaming\JAM Software deleted successfully
C:\Users\Administrator\AppData\Roaming\Samsung deleted successfully
C:\Users\Administrator\AppData\Local\calibre-cache deleted successfully
C:\Users\Administrator\AppData\Local\DBG deleted successfully
C:\Users\Administrator\AppData\Local\PeerDistRepub deleted successfully
C:\Users\Administrator\AppData\Local\Samsung deleted successfully
C:\Users\moonl\AppData\Local\PlaceholderTileLogoFolder deleted successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\PeerDistPub deleted successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\PeerDistRepub deleted successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\DBG deleted successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\Packages deleted successfully

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\ADMINI~1\AppData\Roaming\Mozilla\Firefox\Profiles\3t8468l9.default-1608925961292\prefs.js:

Added to C:\Users\ADMINI~1\AppData\Roaming\Mozilla\Firefox\Profiles\3t8468l9.default-1608925961292\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\ADMINI~1\AppData\Roaming\Mozilla\Firefox\Profiles\3t8468l9.default-1608925961292

user.js not found
---- Lines searchengine removed from prefs.js ----
user_pref("browser.pageActions.persistedActions", "{\"version\":1,\"ids\":[\"bookmark\",\"pinTab\",\"bookmarkSeparator\",\"copyURL\",\"emailLink\",\"a
---- FireFox user.js and prefs.js backups ----

prefs__2058_.backup

==== Deleting Files \ Folders ======================

C:\Users\Administrator\AppData\Roaming\calibre deleted
C:\Users\Administrator\AppData\Roaming\patcher.dll deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\Administrator\AppData\Local\AVAST Software deleted
C:\Users\Administrator\AppData\Local\cache deleted
C:\Users\Administrator\AppData\Local\CrashRpt deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM23B2E.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM24BE.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM24D08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM26504.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM271E.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2728D.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM27ADC.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM28637.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2C554.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2D571.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2E102.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2EB5E.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2F2E.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2F301.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tpm-b70-dd0-dcddb8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35ef2e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35ef40.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35ef51.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35ef73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35ef84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35ef96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35efa7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35efb9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35f019.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35f03a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35f04c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35f05d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35f06f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35f090.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35f0a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35f0c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35f132.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35f144.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1020-3cc-35f156.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540ad2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540ae4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540af6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b07.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b09.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b2e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b40.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b42.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b54.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b65.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b89.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540b9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540bae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540bbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-104-d9c-540bc1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341ac0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341ad1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341ae3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341af5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341b06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341b18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341b39.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341b4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341b5c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341b8d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341b9f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341bc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341bd2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341be3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341bf5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341c07.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341c18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341c3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1074-28bc-7341c4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-140694.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-1406f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-140704.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1088-2a14-140706.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-9957b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-9957d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-9957f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-99591.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-99593.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-99595.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-99597.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-995a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-995aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-995ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-995ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-995c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-995c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-995c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-995d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-995d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-995da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-995dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1100-b2c-995ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f0462.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f0474.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f0476.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f0478.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f047a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f047c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f048d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f048f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f0491.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f0493.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f0495.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f0497.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f04a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f04ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f04ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f04af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f04b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f04c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1168-fa0-4f04c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab2a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab2e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab3f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab41.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab43.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab57.tmp deleted
MSI B450 A-PRO MAX, Seasonic S12II 500 W, AMD Ryzen 2600 3,4 GHz, 8 GB Kingston DDR4 3200 MHz, Asus Radeon RX 5500 OC 8 GB, Kingston SSD 250 GB, Windows 10 64bit, case Thermaltake Matrix, Arctic Freezer 33 + 2x Arctic PWM 140 mm

Uživatelský avatar
Moony
Level 3.5
Level 3.5
Příspěvky: 935
Registrován: prosinec 11
Pohlaví: Muž
Stav:
Offline

Re: Po spuštění PC se otevře Edge

Příspěvekod Moony » 16 dub 2021 21:16

C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1200-2378-217ab9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee5675.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee5686.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee5688.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee568a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee568c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee568e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1234-11e4-ee56d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a42.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a44.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a57.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a71.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627a9e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627aa0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627ab2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1284-272c-627ab4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b35868.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b36fe9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b37087.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3850b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b390c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b39943.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3ae73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3b1ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3b250.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3b649.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3b6e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3b776.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3b824.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3b920.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3bd48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3be06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3bef2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3bf81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1300-c9c-b3bf93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b4183d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b4183f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b41841.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b41843.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b41845.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b41847.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b41859.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b4185b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b4185d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b4185f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b41861.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b41863.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b41874.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b41876.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b41878.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b4187a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b4187c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b4188e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-138c-1304-b41890.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31a9eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31a9ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31a9ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aa10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aa12.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aa14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aa16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aa38.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aa3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aa4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aa5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aa6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aa80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aa92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aaa3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aab5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aab7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aad8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1444-2534-31aada.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5e70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5e82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5e84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5e95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5e97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5e99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5e9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5ead.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5eaf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5eb1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5eb3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5eb5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5ec7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5ec9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5ecb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5ecd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5ecf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5ee0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1450-2ba8-f5ee2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b8597.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b85a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b85ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b85bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b85ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b85e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b85f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b85f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b85f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b8607.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b8609.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b860b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b861d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b861f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b8621.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b8623.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b8634.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b8646.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15fc-29e8-2b8648.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc802.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc824.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc855.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc8b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc8e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc8f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc908.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc92a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc93b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc95d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc96e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc9af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc9d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc9e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fc9f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fca14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fca26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fca76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16ac-198c-5fca88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-97580.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-97582.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-97584.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-97586.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-97597.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-97599.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-9759b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-9759d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-975af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-975b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-975b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-975b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-975c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-975c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-975cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-975cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-975de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-975e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1754-1cc0-975e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5cfa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5cfc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5cfe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5d10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5d22.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5dd0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5dd2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5de3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5de5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5de7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5df9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5dfb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5dfd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5dff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5e10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5e12.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5e14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5e16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18d4-18a0-55a5e28.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-6913e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-6913f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-691408.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-691419.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-69142b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-69143d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-69144e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-691460.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-691471.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-691483.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-691495.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-6914a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-6914b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-6914ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-6914db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-6914ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-6914fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-691510.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-192c-21f0-691522.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd4b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd4ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd4cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd4ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd4df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd4e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd4e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd4f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd4f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd4f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd50b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd50d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd50f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd520.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd522.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd524.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd526.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd538.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-193c-1938-cd53a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-247657.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-247669.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-24766b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-24767c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-24767e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-247680.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-247682.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-247694.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-247696.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-247698.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-2476aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-2476ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-2476ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-2476b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-2476c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-2476c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-2476e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-2476e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19cc-12d0-2476e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-170194.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-1701f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-170202.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-170204.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a24-23c8-170206.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-99368.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-9936a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-9937c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-9937e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-99380.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-99382.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-99393.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-99395.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-99397.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-99399.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-993ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-993ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-993af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-993b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-993c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-993c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-993c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-993c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a7c-d70-993da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5d7a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5d7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5d7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5d8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5d91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5d93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5d95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5da7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5da9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5dab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5dad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5dbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5dc1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5dc3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5dc5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5dd6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5dd8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5dda.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a84-27b8-8ec5dec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-202414.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-202416.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-202437.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-202468.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-20247a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-20248b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-20248d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-20249f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-2024b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-2024b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-2024c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-2024c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-2024d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-2024ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-2024ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-2024fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-20250f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-202520.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ab4-8f0-202532.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170e55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170e57.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170e88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170eaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170eac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170eae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170ebf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170ec1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170ed3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170ed5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170ed7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170ee8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170eea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170eec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170eee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170f00.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170f02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170f04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b44-c10-170f06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a4334.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a4336.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a4348.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a434a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a434c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a435d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a436f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a4381.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a4392.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a43a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a43b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a43c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a43d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a43ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a43fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a440e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a4410.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a4431.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b7c-2658-2a4452.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-693595.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-6935c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-6935d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-6935f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-6938ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-693afe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-693e2d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-69436f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-6944e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-69472c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-694980.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-6949ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-694a10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-694a41.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-694a53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-694a64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-694a95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-694d37.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c3c-22f8-695269.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a13.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a25.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a38.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a4e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a50.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a52.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a54.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a79.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a7b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a8d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d60-1f8c-99a91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eac3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eac5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eac7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12ead9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eadb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eadd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eadf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eaf1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eaf3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eaf5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eaf7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eb18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eb1a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eb1c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eb1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eb30.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eb32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eb34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-edc-12eb45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ef0-1ecc-d538f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ef0-1ecc-d538f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c452.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c454.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c456.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c458.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c46a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c46c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c46e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c470.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c481.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c483.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c485.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c487.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c499.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c49b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c49d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c49f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c4f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c519.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c51b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c51d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f4c-2914-2b1c51f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bf6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bf6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bf6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bf70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bf72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bf84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bf86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bf88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bf8a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bf9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bf9e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfa0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfa2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfb3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfb5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfb9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfcd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfcf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfd3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfd5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfe6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfe8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bfec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6bffe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c000.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c002.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c004.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c016.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c018.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c01a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c01c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c02d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c02f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c031.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c033.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c045.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c047.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c049.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c05b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c05d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c05f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c061.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c072.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c074.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c076.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c078.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c08a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c08c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c08e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c09f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c0a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c0a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fa4-e1c-7d6c0a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c416.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c418.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c41a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c41c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c41e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c430.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c432.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c434.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c436.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c438.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c43a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c44b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c44d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c44f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c451.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c453.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c465.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c467.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2064-1ec8-11c469.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-719022.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-719034.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-719055.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-719067.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-719088.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-7190b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-7190da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-7190ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-71910d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-71912e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-719140.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-719161.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-719173.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-719194.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-7191b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-7191d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-7191f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-719219.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20e0-1598-71924a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628d91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628d93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628db4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628db6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628dc7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628dc9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628ddb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628ded.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628def.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628df1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628e02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628e04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628e06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628e37.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628e39.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628e3b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628e4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628e5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2114-1978-2628e60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f7da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f7fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f80d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f80f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f811.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f813.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f834.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f836.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f848.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f859.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f85b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f86d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f87f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f890.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f8b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f8c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f8c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f8c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2148-2798-21f8d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6637.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6639.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e663b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e663d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e664f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6651.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6653.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6655.tmp deleted
MSI B450 A-PRO MAX, Seasonic S12II 500 W, AMD Ryzen 2600 3,4 GHz, 8 GB Kingston DDR4 3200 MHz, Asus Radeon RX 5500 OC 8 GB, Kingston SSD 250 GB, Windows 10 64bit, case Thermaltake Matrix, Arctic Freezer 33 + 2x Arctic PWM 140 mm

Uživatelský avatar
Moony
Level 3.5
Level 3.5
Příspěvky: 935
Registrován: prosinec 11
Pohlaví: Muž
Stav:
Offline

Re: Po spuštění PC se otevře Edge

Příspěvekod Moony » 16 dub 2021 21:17

C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6657.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6669.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e666b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e666d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e666f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6671.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6682.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6684.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6686.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6688.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e669a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e669c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e66fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6700.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6712.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6714.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6716.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6728.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e672a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e672c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e672e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e673f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6741.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6743.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6745.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6757.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6759.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e675b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e676d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e676f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6771.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2158-6ac-e6773.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3f84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3f86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3f88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3f99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3f9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3f9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3f9f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3fb1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3fb3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3fb5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3fc7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3fc9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3fcb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3fcd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3fde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3fe0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3fe2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3fe4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21bc-9f0-28c3ff6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a0296.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a02a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a02c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a02da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a02dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a02fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a030f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a0321.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a0332.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a0353.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a0365.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a0377.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a0388.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a03aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a03ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a03bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a03de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a0400.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-229c-d48-4a0421.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-261580.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-261592.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-261594.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-261596.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-2615a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-2615b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-2615cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-2615dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-2615ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-26160f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-261621.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-261642.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-261654.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-261666.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-261668.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-26166a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-26167b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-26168d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2330-2024-26168f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-6270bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-6270ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-6270ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-627110.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-627122.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-627133.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-627145.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-627157.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-627178.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-627199.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-6271ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-6271cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-6271ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-62720f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-627220.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-627241.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-627263.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-627274.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2538-1e0c-627296.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-3102ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-3102ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-3102f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-310312.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-310314.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-310316.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-310328.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-31032a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-31032c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-31036c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-31036e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-3103ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-3103d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-3103d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-3103d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-3103e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-3103f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-3103f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26b8-2be4-3103fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9bef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9bf1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9bf3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9bf5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9c06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9c08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9c0a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9c0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9c1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9c20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9c22.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9c24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2708-e9c-5bf9c26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-1585f6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-1585f9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-1585fbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-1585fce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-1585fdf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-1586001.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-1586012.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-1586033.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-1586074.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-1586095.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-15860b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-15860c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-15860da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-15860eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-15860fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-158611e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-158614f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-1586161.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2740-222c-1586172.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e077.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e089.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e08b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e08d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e08f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28a4-bd0-32e0e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a83823.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a83835.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a83847.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a83858.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a8386a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a8387b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a8389d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a838ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a838c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a838e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a838f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a83904.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a83916.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a83937.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a839a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a839c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a839f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a83a1a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2914-25f4-a83a2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ea5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ea7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123eb9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ebb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ebd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ebf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ec1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ed2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ed4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ed6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ed8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123eda.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123edc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123eee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ef0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ef2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ef4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123ef6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a24-1194-123f07.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-15975bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-15975ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-15975d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-15975d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-15975e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-15975f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-1597606.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-1597608.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-159760a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-159761c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-159761e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-1597630.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-1597641.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-1597653.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-1597655.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-1597667.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-1597678.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-159768a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a68-28a4-159769b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559b958.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559b989.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559b99a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559ba0a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559ba1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559ba2d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559ba4e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559ba60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559ba91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559bb00.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559bb41.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559bb62.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559bb73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559bb85.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559bb97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559bba8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559bbba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559bbcc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b28-26b4-559bc2b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3a84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3a86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3a88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3a9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3a9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3a9e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3aaf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3ac1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3ac3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3ac5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3ad7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3ad9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3adb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3add.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3aee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3af0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3af2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3b04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c2c-2654-41d3b06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f39.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f3b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f51.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f66.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f68.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619f97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619fa9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e74-1d1c-2619fab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d74d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d74e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d74f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d74f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d7509.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d751a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d752c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d753e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d754f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d7561.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d7572.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d7584.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d7586.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d7598.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d759a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d75ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d75bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d75bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f4c-16e0-8d75c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173127.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173129.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-217312b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-217313d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-217313f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173141.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173143.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173145.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173157.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173159.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-217315b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-217315d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-217316e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173170.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173172.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173174.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173186.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173188.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-217318a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-217318c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-217318e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-217319f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-21731fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173200.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173212.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173214.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173216.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173218.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-2173229.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-217322b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3f0-cac-217322d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3445fd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3445fe2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3445fe4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3445fe6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3445fe8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3445ffa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3445ffc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3445ffe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3446000.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3446011.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3446013.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3446015.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-594-208-3446017.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f4c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f5f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f63.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f79.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f7b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f8d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34f93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34fa4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34fa6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34fa8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5bc-5c0-34faa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203ac9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203acb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203acd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203acf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203ae0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203ae2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203ae4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203ae6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203af8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203afa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203afc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203afe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203b0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203b11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203b13.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203b25.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203b27.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203b29.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6ac-2858-203b2b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9aedf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9aee1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9aee3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9aee5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9aee7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9aef9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9aefb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9aefd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9aeff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9af01.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9af03.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9af14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9af16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9af18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9af1a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9af1c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9af1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9af30.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6fc-1974-9af32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4c6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4c7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4c81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4c83.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4c95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4c97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4c99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4cab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4cad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4caf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4cb1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4cc2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4cc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4cc6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4cd8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4cda.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4cdc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4cde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-71c-1dc0-3a4cef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a61f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a61f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a61f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a61f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a620b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a620d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a622e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a6230.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a6232.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a6243.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a6245.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a6247.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a6249.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a625b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a625d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a625f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a6271.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a6273.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8bc-a70-a6275.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-25436b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-25436d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-25438e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-2543a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-2543b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-2543c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-2543d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-2543e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-2543f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-2543fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-25440c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-25441d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-25441f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-254431.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-254443.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-254454.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-254466.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-254478.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8d0-122c-254489.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2e902.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2e913.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2e935.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2e946.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2e968.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2e979.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2e99a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2e9ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2e9be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2e9cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2e9e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2e9f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2ea04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2ea16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2ea27.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2ea49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2ea5a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2ea7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8e4-1d60-a2ea9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbd69.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbd6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbd9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbdbd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbdce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbde0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbdf2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbdf4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbe05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbe17.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbe19.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbe1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbe1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbe3e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbe40.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbe42.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbe54.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbe85.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-9a8-1314-fbe87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-20859d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-2085f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-208607.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-208609.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-20860b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-20861d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a10-2aa8-20861f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6bd6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6bd8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6bea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6bec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6bee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6bf0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c01.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c03.tmp deleted
MSI B450 A-PRO MAX, Seasonic S12II 500 W, AMD Ryzen 2600 3,4 GHz, 8 GB Kingston DDR4 3200 MHz, Asus Radeon RX 5500 OC 8 GB, Kingston SSD 250 GB, Windows 10 64bit, case Thermaltake Matrix, Arctic Freezer 33 + 2x Arctic PWM 140 mm

Uživatelský avatar
Moony
Level 3.5
Level 3.5
Příspěvky: 935
Registrován: prosinec 11
Pohlaví: Muž
Stav:
Offline

Re: Po spuštění PC se otevře Edge

Příspěvekod Moony » 16 dub 2021 21:17

C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c07.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c19.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c31.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c33.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a50-618-a6c58.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f276.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f278.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f27a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f28c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f28e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f290.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a78-10a8-22f2e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-487222.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-487224.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-487226.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-487228.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-48723a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-48723c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-48724d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-48724f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-487251.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-487253.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-487255.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-487267.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-487269.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-48726b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-48726d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-48726f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-487280.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-487282.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ae0-23dc-487284.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad33d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad34f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad351.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad353.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad355.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad366.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad368.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad36a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad37c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad37e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad380.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad382.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad394.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad396.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad398.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad3a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad3ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad3ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b48-1a18-1ad3bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdc77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdc79.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdc8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdc8d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdc8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdc91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdc93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdca4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdca6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdca8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdcaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdcbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdcbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdcc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdcc2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdcc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdcd5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdcd7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdcd9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdcdb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdced.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdcef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdcf1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd03.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd1a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd2e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd30.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd44.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdd9e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdda0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcdda2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcddb3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcddb5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b70-dd0-dcddb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-44646a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-44646c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-44646e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-446470.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-446481.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-446493.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-446495.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-446497.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-446499.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-44649b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-4464ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-4464af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-4464b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-4464b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-4464b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-4464c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-4464c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-4464ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c10-5ec-4464cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d4077.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d4079.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d407b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d408d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d408f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d4091.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d4093.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d40a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d40a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d40a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d40aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d40ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d40be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d40c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d40c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d40c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d40d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d40d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c54-1a74-11d40da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aeb0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aeb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aeb4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aeb6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aec8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aeca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aecc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aece.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aee0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aee2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aee4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aee6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aef7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aef9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aefb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9aefd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9af0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9af11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c58-13f4-9af13.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2efd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2eff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f13.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f15.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f17.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f29.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f2b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f2d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f40.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f42.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f44.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f56.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f58.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f5a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f5c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-1d90-d2f70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb86f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb890.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb892.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb894.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb896.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb8f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb904.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb906.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb908.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb90a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb91c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb91e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb920.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb922.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb924.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb936.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb938.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb93a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb93c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb93e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb94f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb951.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb953.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb955.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb967.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb969.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb96b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb96d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb97f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb981.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb983.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb994.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb996.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb998.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb99a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb9ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb9ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb9b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb9b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb9d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb9d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb9d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d5c-b08-1bb9d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251d26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251d48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251d4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251d4c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251d6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251d7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251d90.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251d92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251db3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251db5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251dd7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251df8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251e19.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251e3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251e3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251e3e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251e50.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251e71.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dc8-1ce4-251e83.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-99656.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-99658.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-9965a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-9966c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-9966e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-99670.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-99672.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-99683.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-99685.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-99687.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-99689.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-9969b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-9969d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-9969f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-996b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-996b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-996b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-996b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-dd8-2444-996c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc90a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc90b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc90c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc90d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc90d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc90f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc910a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc911c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc911e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc9130.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc9141.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc9172.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc9193.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc91a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc91b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc91c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc91da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc91ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e3c-26d0-2fc91fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-3233295.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-32332a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-32332a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-32332aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-32332ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-32332be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-32332df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-32332f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-3233331.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-3233362.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-3233374.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-3233376.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-3233378.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-323338a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-323338c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-323338e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-323339f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-32333a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2714-32333a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d8be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d8cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d8e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d8f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d904.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d916.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d928.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d939.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d93b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d93d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d94f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d960.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d962.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d964.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d976.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d988.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d999.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d9ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e64-2e50-263d9bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d740d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d740eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d740fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d7410e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d74120.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d74131.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d74143.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d74155.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d74166.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d74187.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d741a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d741ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d741dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d741de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d741ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d74201.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d74222.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d74234.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-eec-ab4-d74245.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-155972.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-155983.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-155985.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-155987.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-155989.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-15599b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-15599d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-15599f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-1559a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-1559b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-1559b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-1559b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-1559b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-1559ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-1559cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-1559ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-1559d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-1559e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f0c-2494-1559e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404d99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404dbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404ddc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404dfd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404e1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404e4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404e70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404e92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404ec3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404ed4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404ef5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404f26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404f57.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404f78.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404f9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404fbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404fdc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-404ffd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-2a40-40501f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9b8a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9b9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9b9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9baf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9bc1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9bc3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9bc5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9bd6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9be8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9bfa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9bfc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9c0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9c0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9c21.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9c23.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9c34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9c46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9c48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ff8-178c-4a9c5a.tmp deleted
"C:\DumpStack.log.tmp" not deleted

==== Orphaned Tasks deleted from Registry ======================

uTorrent_1 deleted

==== Firefox Start and Search pages ======================

ProfilePath: C:\Users\ADMINI~1\AppData\Roaming\Mozilla\Firefox\Profiles\3t8468l9.default-1608925961292
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

==== Firefox Extensions ======================

==== Firefox Plugins ======================

Profilepath: C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\3t8468l9.default-1608925961292
- C:\PROGRA1\MICROS1\Office14\NPAUTHZ.DLL - [?]


==== Chromium Look ======================

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
eofcbnmajmjmplflapaojjnihcjkigck - No path found[]

Chrome Media Router - moonl\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="https://securesearch.org/homepage?hp=2&pId=BT170603&iDate=2020-06-04%2009:07:32&bName="

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.google.com"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKCU\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02

==== Reset Google Chrome ======================

C:\Users\moonl\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\moonl\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\moonl\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\moonl\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal was reset successfully

==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\Software\wow6432node\Policies\Google deleted successfully

==== Empty IE Cache ======================

C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Administrator\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\Administrator\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully

==== Empty FireFox Cache ======================

C:\Users\Administrator\AppData\Local\Mozilla\Firefox\Profiles\3t8468l9.default-1608925961292\cache2 emptied successfully

==== Empty Edge Cache ======================

Edge Cache Emptied Successfully

==== Empty Chrome Cache ======================

C:\Users\moonl\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=214 folders=1769 45124508 bytes)

==== Empty Temp Folders ======================

C:\Users\Administrator\AppData\Local\Temp will be emptied at reboot
C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\moonl\AppData\Local\Temp emptied successfully
C:\Users\Vitali\AppData\Local\Temp emptied successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\Temp will be emptied at reboot
MSI B450 A-PRO MAX, Seasonic S12II 500 W, AMD Ryzen 2600 3,4 GHz, 8 GB Kingston DDR4 3200 MHz, Asus Radeon RX 5500 OC 8 GB, Kingston SSD 250 GB, Windows 10 64bit, case Thermaltake Matrix, Arctic Freezer 33 + 2x Arctic PWM 140 mm

Uživatelský avatar
Moony
Level 3.5
Level 3.5
Příspěvky: 935
Registrován: prosinec 11
Pohlaví: Muž
Stav:
Offline

Re: Po spuštění PC se otevře Edge

Příspěvekod Moony » 16 dub 2021 21:27

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-04-2021
Ran by Administrator (16-04-2021 21:19:49)
Running from C:\Users\Administrator\Downloads
Windows 10 Pro Version 2004 19041.928 (X64) (2020-11-24 16:58:34)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-4232841435-3501948373-1927425606-500 - Administrator - Enabled) => C:\Users\Administrator
DefaultAccount (S-1-5-21-4232841435-3501948373-1927425606-503 - Limited - Disabled)
Guest (S-1-5-21-4232841435-3501948373-1927425606-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-4232841435-3501948373-1927425606-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Disabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 21.001.20145 - Adobe Systems Incorporated)
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 2.10.13.408 - Advanced Micro Devices, Inc.)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 21.2.2 - Advanced Micro Devices, Inc.)
AMD_Chipset_Drivers (HKLM-x32\...\{4fedae1b-6980-4848-9ba0-229c946a3dac}) (Version: 2.10.13.408 - Advanced Micro Devices, Inc.) Hidden
Apple Mobile Device Support (HKLM\...\{F9CEF01A-3907-4614-824F-CF5D3E4675EF}) (Version: 14.1.0.35 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{A3985C05-7386-411F-A4BF-32A73F37EB44}) (Version: 2.6.3.1 - Apple Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 21.2.2455 - Avast Software)
Balanced (HKLM-x32\...\{EFD0705E-598B-46D4-8D5B-4539431764B8}) (Version: 2.02.0000 - Název společnosti:) Hidden
Branding64 (HKLM\...\{856DA29A-EA4A-468B-BBC2-B5F60DD75BFE}) (Version: 1.00.0002 - Advanced Micro Devices, Inc.) Hidden
CPUID HWMonitor 1.43 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.43 - CPUID, Inc.)
Creative ALchemy (HKLM-x32\...\ALchemy) (Version: 1.45 - Creative Technology Limited)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.9.0.0650 - Disc Soft Ltd)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{10764165-E41B-4A08-B2B0-950EA48A27AC}) (Version: 19.0.281 - Intel Corporation)
iTunes (HKLM\...\{E3736ECC-7DD6-4E3E-B3D3-C9281DCD4064}) (Version: 12.11.0.26 - Apple Inc.)
Malwarebytes version 4.3.0.98 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.3.0.98 - Malwarebytes)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{929CE49F-1CA7-4CF3-A9A1-6D757443C63F}) (Version: 1.2.0241 - Microsoft Corporation)
Microsoft Office Professional 2010 (HKLM\...\Office14.SingleImage) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{99FAF70F-9B61-4AB0-9EC0-B31F98FFDC4A}) (Version: 2.75.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.26.28720 (HKLM-x32\...\{7d607fb4-7e28-4c7a-a92f-3fcdaf555faf}) (Version: 14.26.28720.3 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.24.28127 (HKLM-x32\...\{e31cb1a4-76b5-46a5-a084-3fa419e82201}) (Version: 14.24.28127.4 - Microsoft Corporation)
Mozilla Firefox 87.0 (x64 cs) (HKLM\...\Mozilla Firefox 87.0 (x64 cs)) (Version: 87.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 84.0.1 - Mozilla)
MPC-HC 1.7.13 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.13 - MPC-HC Team)
Need For Speed Most Wanted (HKLM-x32\...\Need For Speed Most Wanted 1.3.0) (Version: 1.3.0 - Electronic Arts)
Nero 9 Essentials (HKLM-x32\...\{0ae93e14-b976-49de-8059-249b4715dfed}) (Version: - Nero AG)
OEM Application Profile (HKLM-x32\...\{7F5DCD33-1039-C3B2-9538-B645B65BBA63}) (Version: 1.00.0000 - Název společnosti:)
Podpora aplikací Apple (32bitová) (HKLM-x32\...\{9738288C-21BC-4F54-AB4F-72F059339376}) (Version: 8.6 - Apple Inc.)
Podpora aplikací Apple (64bitová) (HKLM\...\{DEB339C1-2687-43AB-816A-8714F3E26846}) (Version: 8.6 - Apple Inc.)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 2.0.1.0 - Advanced Micro Devices, Inc.) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.42.526.2020 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8531 - Realtek Semiconductor Corp.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.7.9 - Rockstar Games)
RogueKiller version 14.8.6.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 14.8.6.0 - Adlice Software)
Sophos Virus Removal Tool (HKLM-x32\...\{B829E117-D072-41EA-9606-9826A38D34C1}) (Version: 2.9.0 - Sophos Limited)
Sound Blaster Audigy Fx (HKLM-x32\...\{D81021F7-48D0-44B2-9B0E-95EF6DBE9E79}) (Version: 1.00.07 - Creative Technology Limited)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 47.0 - Ubisoft)
WinRAR 5.61 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.61.0 - win.rar GmbH)

Packages:
=========
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-16] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-16] (Microsoft Corporation) [MS Ad]
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.2.137.0_x64__dt26b99r8h8gj [2018-11-03] (Realtek Semiconductor Corp)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2021-04-04] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2021-04-04] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2021-04-04] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2021-04-04] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-04-16] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\WINDOWS\System32\atiacm64.dll [2021-02-11] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2021-04-04] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-04-16] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.FPS1] => C:\WINDOWS\system32\frapsv64.dll [105984 2018-09-26] (Beepa P/L) [File not signed]
HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [File not signed]
HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\SysWOW64\frapsvid.dll [94208 2018-09-26] (Beepa P/L) [File not signed]

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2021-01-06 12:59 - 2021-01-06 12:59 - 000017920 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 003567616 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2021-02-05 01:05 - 2021-02-05 01:05 - 001470976 _____ (Advanced Micro Devices, Inc.) [File not signed] C:\Program Files\AMD\WVR\OpenVR\bin\win64\driver_amdwvr.dll
2011-09-16 19:04 - 2011-09-16 19:04 - 000238080 _____ (Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Audigy Fx\Sound Blaster Audigy Fx Control Panel\CTLoadRs.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qgif.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000039424 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qicns.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qico.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000414720 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qjpeg.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000025088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qsvg.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000024576 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qtga.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000023552 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwbmp.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000532992 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwebp.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 001441792 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\platforms\qwindows.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 001189888 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000134656 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\styles\qwindowsvistastyle.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000058880 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt\labs\folderlistmodel\qmlfolderlistmodelplugin.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 006184448 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 006867456 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 000735232 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Multimedia.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 000120832 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5MultimediaQuick.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 001104896 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 000325120 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 003668480 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 000517120 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5QmlModels.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 000051712 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5QmlWorkerScript.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 004228608 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 000171008 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5QuickControls2.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 001085440 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5QuickTemplates2.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 000205824 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 000329728 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 000390656 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 095598080 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 000127488 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 005587968 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 000462848 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 000188928 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2021-01-06 12:59 - 2021-01-06 12:59 - 002878464 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000055808 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000059392 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000262144 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtMultimedia\declarative_multimedia.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000017920 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQml\qmlplugin.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000017920 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000284160 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000333824 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000136704 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000090112 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000313856 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2021-01-06 13:00 - 2021-01-06 13:00 - 000017920 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2021-02-05 01:16 - 2021-02-05 01:16 - 000091648 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtWebEngine\qtwebengineplugin.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PEVSystemStart => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/
SearchScopes: HKU\S-1-5-21-4232841435-3501948373-1927425606-500 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2010-02-28] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2010-02-28] (Microsoft Corporation -> Microsoft Corporation)
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://files.creative.com/Web/softwareu ... PIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://files.creative.com/Web/softwareu ... /CTPID.cab
Handler: ms-help - {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll [2008-05-23] (Microsoft Corporation) [File not signed]

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-4232841435-3501948373-1927425606-500\...\localhost -> localhost

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-09-15 09:31 - 2021-04-16 20:35 - 000000841 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> %INTEL_DEV_REDIST%redist\intel64_win\compiler;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-4232841435-3501948373-1927425606-500\Control Panel\Desktop\\Wallpaper -> C:\Users\Administrator\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\austria-1616914403816-8051.jpg
DNS Servers: Media is not connected to internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AMD Crash Defender Service => 2
MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: appdrvrem01 => 2
MSCONFIG\Services: Apple Mobile Device Service => 2
MSCONFIG\Services: asComSvc => 2
MSCONFIG\Services: Disc Soft Lite Bus Service => 3
MSCONFIG\Services: GoogleChromeElevationService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: IDriverT => 3
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: ss_conn_service => 2
MSCONFIG\Services: Steam Client Service => 3
HKU\S-1-5-21-4232841435-3501948373-1927425606-500\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-4232841435-3501948373-1927425606-500\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-4232841435-3501948373-1927425606-500\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-4232841435-3501948373-1927425606-500\...\StartupApproved\Run: => "MyDriveConnect.exe"
HKU\S-1-5-21-4232841435-3501948373-1927425606-500\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{D69A53E4-3BCB-4FF7-B71A-196DCE86D7AC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman™\Launcher.exe => No File
FirewallRules: [{05DFCA05-B652-4150-891A-68B00DDAE939}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman™\Launcher.exe => No File
FirewallRules: [{A290F706-6420-4832-BEA2-9266FB6FA36D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{893C4AD7-5F77-4D5C-AAB9-C55C64E3B92F}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{8058023A-A2C7-4B92-97EB-9E7A8FCE63C1}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [{D656AD39-0B4D-40A5-9EA7-E04A72E32BC1}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [{9BDCA323-A77C-4A88-9482-4C352E0A90AE}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{418B9B33-E4A1-45F9-B8C9-A6FAC7BC9704}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{13638711-2FA7-4EC5-8F6B-77AAF554D4C7}C:\program files\qbittorrent\qbittorrent.exe] => (Block) C:\program files\qbittorrent\qbittorrent.exe => No File
FirewallRules: [TCP Query User{30D9FCDA-21ED-4359-85B7-E3F7A7E49DF5}C:\program files\qbittorrent\qbittorrent.exe] => (Block) C:\program files\qbittorrent\qbittorrent.exe => No File
FirewallRules: [{0B614FE6-B164-418C-B8F1-8030FCD3D777}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [UDP Query User{44FADCDC-86DF-4851-9720-ADB0D125ED6F}C:\program files\far cry 3\bin\farcry3_d3d11.exe] => (Allow) C:\program files\far cry 3\bin\farcry3_d3d11.exe => No File
FirewallRules: [TCP Query User{6B4DB679-BA0D-48C0-AB7C-133559FDB449}C:\program files\far cry 3\bin\farcry3_d3d11.exe] => (Allow) C:\program files\far cry 3\bin\farcry3_d3d11.exe => No File
FirewallRules: [UDP Query User{337ED313-0A2C-4D06-A43C-95E44998B2BB}C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe] => (Allow) C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe => No File
FirewallRules: [TCP Query User{32063B31-50C6-4990-9084-F761CC9A3B22}C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe] => (Allow) C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe => No File
FirewallRules: [{91DAFC9D-65A5-4C29-95A6-BA9537A3A4AC}] => (Allow) C:\Users\Administrator\AppData\Roaming\uTorrent\uTorrent.exe => No File
FirewallRules: [{B4C20AC3-E361-4BAA-8C84-3ABD7219D901}] => (Allow) C:\Users\Administrator\AppData\Roaming\uTorrent\uTorrent.exe => No File
FirewallRules: [TCP Query User{CC848B63-0344-4564-BA2F-ECA3F125A9F1}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Block) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{4ECD469C-E8A2-4367-967F-AD02E0C88D94}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Block) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FDD9659A-F270-4568-8F48-998B7FF1AC9E}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{B143E65D-9C7D-40AB-A772-4D2D0AD3D335}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{207A5B0D-813F-4199-975C-0573F4D88763}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{90EE4EA7-E1A8-47EF-9588-A4670B00D92F}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{4EEF6423-F388-45E0-9F6A-16EBFBA029F3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe => No File
FirewallRules: [{220E5C55-C7E1-4265-AF4B-1E64F60CFC67}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe => No File
FirewallRules: [{2EF2D62A-0FEE-41A1-A8E1-4E9706044BDA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe => No File
FirewallRules: [{DA93169F-2DA1-4D28-A0C6-D145E124151B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe => No File
FirewallRules: [{862F0178-0911-4DC9-A536-69DBF16D50FF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe => No File
FirewallRules: [{5126198D-F156-4A76-8D56-1E6740805F57}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe => No File
FirewallRules: [{AEFBB835-B83E-4D23-BAE1-41D043E87EF2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe => No File
FirewallRules: [{A600E99B-84A5-4472-823D-CE8C83198C41}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe => No File
FirewallRules: [{23A0F8F0-D443-4997-915C-9228FB819D8E}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe => No File
FirewallRules: [{C43EA446-C77F-4316-89E7-E98D0A53D92C}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe => No File
FirewallRules: [TCP Query User{DC097284-2ACA-48B9-B55A-1A5CA183ED0D}J:\easysetupassistant\wr741n\easysetupassistant.exe] => (Allow) J:\easysetupassistant\wr741n\easysetupassistant.exe => No File
FirewallRules: [UDP Query User{5FADDB9C-8A9E-4ED9-ACA0-77A3CC02B921}J:\easysetupassistant\wr741n\easysetupassistant.exe] => (Allow) J:\easysetupassistant\wr741n\easysetupassistant.exe => No File
FirewallRules: [TCP Query User{32B02AAC-A6EE-437D-89CC-9A795EA7277D}C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe] => (Allow) C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe => No File
FirewallRules: [UDP Query User{B530C1B5-866F-4229-9153-465B141F05B9}C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe] => (Allow) C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe => No File
FirewallRules: [{40D81776-55FD-4E2A-A84B-51D4FD61A7B6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe (Ubisoft Entertainment -> )
FirewallRules: [{E4B21E05-977F-4707-B117-9F3387D0E040}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe (Ubisoft Entertainment -> )
FirewallRules: [{CD3A1E96-FA04-42EA-B3B1-CF324DC2FF0E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Assassin's Creed IV Black Flag\AC4BFMP.exe (Ubisoft Entertainment SA -> )
FirewallRules: [{669CC841-DE5B-48A7-9225-FE11157FBA33}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Assassin's Creed IV Black Flag\AC4BFMP.exe (Ubisoft Entertainment SA -> )
FirewallRules: [TCP Query User{D1577735-5E74-4492-B5B9-C80D6F1A91C8}C:\users\administrator\downloads\flatout 1\flatout.exe] => (Allow) C:\users\administrator\downloads\flatout 1\flatout.exe => No File
FirewallRules: [UDP Query User{DED4658D-ECA6-4439-93DE-534D93570C06}C:\users\administrator\downloads\flatout 1\flatout.exe] => (Allow) C:\users\administrator\downloads\flatout 1\flatout.exe => No File

==================== Restore Points =========================

31-03-2021 12:32:19 Instalační služba modulů systému Windows
09-04-2021 19:22:09 Naplánovaný kontrolní bod
15-04-2021 08:23:03 Instalační služba modulů systému Windows
15-04-2021 08:24:15 Instalační služba modulů systému Windows
16-04-2021 18:51:26 Installed Sophos Virus Removal Tool.
16-04-2021 20:35:01 zoek.exe restore point

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (04/16/2021 09:12:10 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: zoek (1).exe, verze: 0.0.0.0, časové razítko: 0x00000000
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.906, časové razítko: 0x26452a2a
Kód výjimky: 0xc0000409
Posun chyby: 0x0012a6e2
ID chybujícího procesu: 0x5f0
Čas spuštění chybující aplikace: 0x01d732f461d459cb
Cesta k chybující aplikaci: C:\Users\Administrator\Downloads\zoek1\zoek (1).exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: 6fa61c72-130c-403e-a22e-b63f22dd8620
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/16/2021 08:33:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: zoek (1).exe, verze: 0.0.0.0, časové razítko: 0x00000000
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.906, časové razítko: 0x26452a2a
Kód výjimky: 0xc0000409
Posun chyby: 0x0012a6e2
ID chybujícího procesu: 0x2e8c
Čas spuštění chybující aplikace: 0x01d732eef4070958
Cesta k chybující aplikaci: C:\Users\Administrator\Downloads\zoek1\zoek (1).exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: deb6ff23-fd7c-4fff-8a18-202a58f9f816
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/16/2021 07:49:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: atkexComSvc.exe, verze: 1.0.0.1, časové razítko: 0x5d6ddf4d
Název chybujícího modulu: atkexComSvc.exe, verze: 1.0.0.1, časové razítko: 0x5d6ddf4d
Kód výjimky: 0xc0000005
Posun chyby: 0x0001c3a2
ID chybujícího procesu: 0x1964
Čas spuštění chybující aplikace: 0x01d732e8c51efa82
Cesta k chybující aplikaci: C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe
ID zprávy: daae749c-6a34-4375-bfe8-54e70ad77d3c
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/16/2021 07:38:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: atkexComSvc.exe, verze: 1.0.0.1, časové razítko: 0x5d6ddf4d
Název chybujícího modulu: atkexComSvc.exe, verze: 1.0.0.1, časové razítko: 0x5d6ddf4d
Kód výjimky: 0xc0000005
Posun chyby: 0x0001c3a2
ID chybujícího procesu: 0x1bb0
Čas spuštění chybující aplikace: 0x01d732e746c24ea0
Cesta k chybující aplikaci: C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe
ID zprávy: 8c87dc77-6903-44f3-a040-f1e72220e109
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/16/2021 07:09:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: atkexComSvc.exe, verze: 1.0.0.1, časové razítko: 0x5d6ddf4d
Název chybujícího modulu: atkexComSvc.exe, verze: 1.0.0.1, časové razítko: 0x5d6ddf4d
Kód výjimky: 0xc0000005
Posun chyby: 0x0001c3a2
ID chybujícího procesu: 0x1b70
Čas spuštění chybující aplikace: 0x01d732e338601f4d
Cesta k chybující aplikaci: C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe
ID zprávy: 96fbfdd8-b54c-4b3e-a645-21b7b2181a47
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/16/2021 06:47:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: atkexComSvc.exe, verze: 1.0.0.1, časové razítko: 0x5d6ddf4d
Název chybujícího modulu: atkexComSvc.exe, verze: 1.0.0.1, časové razítko: 0x5d6ddf4d
Kód výjimky: 0xc0000005
Posun chyby: 0x0001c3a2
ID chybujícího procesu: 0x187c
Čas spuštění chybující aplikace: 0x01d732e0235e3a0b
Cesta k chybující aplikaci: C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe
ID zprávy: 55d5eb42-aa9b-41be-bd14-f09e1f64a511
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/16/2021 08:37:16 AM) (Source: Firefox Default Browser Agent) (EventID: 5) (User: )
Description: Event-ID 5

Error: (04/16/2021 08:32:45 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: atkexComSvc.exe, verze: 1.0.0.1, časové razítko: 0x5d6ddf4d
Název chybujícího modulu: atkexComSvc.exe, verze: 1.0.0.1, časové razítko: 0x5d6ddf4d
Kód výjimky: 0xc0000005
Posun chyby: 0x0001c3a2
ID chybujícího procesu: 0x18ec
Čas spuštění chybující aplikace: 0x01d7328a4b1e9d7f
Cesta k chybující aplikaci: C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe
ID zprávy: 67f49328-245b-4f00-a58c-c4781d8283f4
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:


System errors:
=============
Error: (04/16/2021 08:58:06 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Služba PEVSystemStart je označena jako interaktivní služba. Avšak systém je nakonfigurován tak, že neumožňuje použití interaktivní služby. Tato služba nebude fungovat správně.

Error: (04/16/2021 08:58:05 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Služba PEVSystemStart je označena jako interaktivní služba. Avšak systém je nakonfigurován tak, že neumožňuje použití interaktivní služby. Tato služba nebude fungovat správně.

Error: (04/16/2021 08:58:05 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Služba PEVSystemStart je označena jako interaktivní služba. Avšak systém je nakonfigurován tak, že neumožňuje použití interaktivní služby. Tato služba nebude fungovat správně.

Error: (04/16/2021 08:58:05 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Služba PEVSystemStart je označena jako interaktivní služba. Avšak systém je nakonfigurován tak, že neumožňuje použití interaktivní služby. Tato služba nebude fungovat správně.

Error: (04/16/2021 08:58:05 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Služba PEVSystemStart je označena jako interaktivní služba. Avšak systém je nakonfigurován tak, že neumožňuje použití interaktivní služby. Tato služba nebude fungovat správně.

Error: (04/16/2021 07:49:05 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby asComSvc bylo dosaženo časového limitu (45000 ms).

Error: (04/16/2021 07:48:39 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \SystemRoot\SysWow64\drivers\prodrv06.sys

Error: (04/16/2021 07:47:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba PnkBstrA byla neočekávaně ukončena. Tento stav nastal již 1krát.


CodeIntegrity:
===============
Date: 2021-04-16 21:12:09
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. M.B0 12/03/2020
Motherboard: Micro-Star International Co., Ltd B450-A PRO MAX (MS-7B86)
Processor: AMD Ryzen 5 2600 Six-Core Processor
Percentage of memory in use: 62%
Total physical RAM: 7362.24 MB
Available physical RAM: 2762.22 MB
Total Virtual: 14786.24 MB
Available Virtual: 7561.21 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:222.97 GB) (Free:126.83 GB) NTFS

\\?\Volume{caeb527e-1232-475a-831b-ad5416b2cd48}\ () (Fixed) (Total:0.49 GB) (Free:0.06 GB) NTFS
\\?\Volume{359db2fb-8f1c-44f0-b306-c8620d5e2ddd}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 223.6 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================
MSI B450 A-PRO MAX, Seasonic S12II 500 W, AMD Ryzen 2600 3,4 GHz, 8 GB Kingston DDR4 3200 MHz, Asus Radeon RX 5500 OC 8 GB, Kingston SSD 250 GB, Windows 10 64bit, case Thermaltake Matrix, Arctic Freezer 33 + 2x Arctic PWM 140 mm

Uživatelský avatar
Moony
Level 3.5
Level 3.5
Příspěvky: 935
Registrován: prosinec 11
Pohlaví: Muž
Stav:
Offline

Re: Po spuštění PC se otevře Edge

Příspěvekod Moony » 16 dub 2021 21:27

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14-04-2021
Ran by Administrator (administrator) on DESKTOP-3CBSL83 (Micro-Star International Co., Ltd MS-7B86) (16-04-2021 21:18:47)
Running from C:\Users\Administrator\Downloads
Loaded Profiles: Administrator
Platform: Windows 10 Pro Version 2004 19041.928 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Advanced Micro Devices, Inc. -> ) C:\Program Files\Common Files\ATI Technologies\DSEManager.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSSrcExt.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0364033.inf_amd64_6708aefda51896c8\B363860\atieclxx.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0364033.inf_amd64_6708aefda51896c8\B363860\atiesrxx.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe <4>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(Creative Technology Ltd) [File not signed] C:\Program Files (x86)\Creative\Sound Blaster Audigy Fx\Sound Blaster Audigy Fx Control Panel\SBAdgyFx.exe
(Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <7>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\RtkAudUService64.exe [808504 2018-09-05] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [117472 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [337720 2020-11-12] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [Sound Blaster Audigy Fx Control Panel] => C:\Program Files (x86)\Creative\Sound Blaster Audigy Fx\Sound Blaster Audigy Fx Control Panel\SBAdgyFx.exe [861184 2013-11-08] (Creative Technology Ltd) [File not signed]
HKLM-x32\...\RunOnceEx\000: [zoek-delete] => zoek-delete.exe
HKU\S-1-5-21-4232841435-3501948373-1927425606-500\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [731240 2018-10-19] (AVB Disc Soft, SIA -> Disc Soft Ltd)
HKU\S-1-5-21-4232841435-3501948373-1927425606-500\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4087528 2021-04-12] (Valve -> Valve Corporation)
HKU\S-1-5-21-4232841435-3501948373-1927425606-500\...\Run: [AMDDVR] => C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe [2496576 2021-02-05] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
HKU\S-1-5-21-4232841435-3501948373-1927425606-500\...\MountPoints2: {81d6e68f-df0c-11e8-87ff-806e6f6e6963} - "J:\Autorun.exe"
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0162D7C9-DFD7-4ED8-B15A-B99006B5F8D4} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-4232841435-3501948373-1927425606-1003 => C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Task: {39501F04-8864-4B78-9F98-4AFE6CCD3EC9} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [68160 2021-02-05] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {435298F7-9268-4077-9CD7-B71BB4AE8BAD} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Administrator\Downloads\esetonlinescanner.exe
Task: {4D246428-34CA-4F43-8C3F-77995BBC62ED} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1709320 2021-02-05] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {4E25FFC6-9B88-4824-9C4A-31ADE79D27A6} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1791712 2021-02-23] (Avast Software s.r.o. -> Avast Software)
Task: {57379E1D-F445-49D5-B843-F12E56F6D2E1} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Administrator\Downloads\esetonlinescanner.exe
Task: {5D355D8E-51C9-436B-B638-D01C9AF0614E} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1709320 2021-02-05] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {5EC4A111-9320-4023-A52F-904B43435841} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [616832 2019-09-04] (Apple Inc. -> Apple Inc.)
Task: {6C4E44E4-418D-4CDA-96AF-7AEDAD9B117D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1557200 2021-01-25] (Adobe Inc. -> Adobe Inc.)
Task: {88FDE095-337A-4CF1-8B28-F64919FC2D88} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1709320 2021-02-05] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {951810A2-A453-4A44-9BFF-5766AF2D50A2} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-4232841435-3501948373-1927425606-1001 => C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Task: {9B384399-5F85-466E-A736-0EE80C49CEDF} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [4686560 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
Task: {D790511E-85A2-471F-9248-2EE57520871D} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60480 2021-02-05] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{20de703b-7dd3-4000-9c0c-49a975683857}: [DhcpNameServer] 192.168.0.1 0.0.0.0
Tcpip\..\Interfaces\{32bc9d74-d0d9-44e9-8eaf-82e707a4545d}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{3be1689a-5f01-4277-965a-060e303f68fa}: [DhcpNameServer] 192.168.0.1 0.0.0.0

Edge:
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]

FireFox:
========
FF DefaultProfile: 3t8468l9.default-1608925961292
FF ProfilePath: C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\3t8468l9.default-1608925961292 [2021-04-16]
FF NewTab: Mozilla\Firefox\Profiles\3t8468l9.default-1608925961292 -> about:newtab
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-03-06] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169672 2021-01-25] (Adobe Inc. -> Adobe Inc.)
S4 appdrvrem01; C:\WINDOWS\System32\appdrvrem01.exe [538000 2019-08-12] (Protection Technology, Ltd. -> Protection Technology)
S4 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [96056 2020-09-24] (Apple Inc. -> Apple Inc.)
S2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe [442416 2019-09-03] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [7888408 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [623216 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\AVAST Software\Avast\aswToolsSvc.exe [353504 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [56920 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [429056 2013-10-28] (Creative Technology Ltd) [File not signed]
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [3729512 2018-10-19] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S4 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7456464 2021-04-16] (Malwarebytes Inc -> Malwarebytes)
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76888 2020-07-02] (Even Balance, Inc. -> )
S2 rkrtservice; C:\Program Files\RogueKiller\RogueKillerSvc.exe [13688656 2021-03-24] (Adlice -> )
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5361256 2021-04-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 UTSCSI; C:\Windows\SysWOW64\UTSCSI.EXE [45056 2020-01-03] () [File not signed]
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\NisSrv.exe [3206472 2020-02-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MsMpEng.exe [103376 2020-02-17] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AFXfilt; C:\WINDOWS\system32\drivers\AFXfilt.sys [35320 2015-08-11] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Ltd.)
S0 amdkmafd; C:\WINDOWS\System32\drivers\amdkmafd.sys [75584 2018-12-13] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 AMDXE; C:\WINDOWS\System32\drivers\amdxe.sys [62056 2020-07-27] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R1 appdrv01; C:\WINDOWS\System32\Drivers\appdrv01.sys [2687592 2019-08-12] (Protection Technology, Ltd. -> Protection Technology)
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
R1 Asusgio2; C:\WINDOWS\system32\drivers\AsIO2.sys [33832 2019-04-09] (ASUSTeK Computer Inc. -> )
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [35680 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [208552 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [365520 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [250328 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [99288 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16832 2020-12-29] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [41304 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [177872 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [524416 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [107808 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [83368 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [850120 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [466696 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
S2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [216376 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [326976 2021-04-04] (Avast Software s.r.o. -> AVAST Software)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
R3 cthdb; C:\WINDOWS\system32\DRIVERS\cthdb.sys [53616 2021-01-11] (Creative Technology Ltd -> Creative Technology Ltd)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2018-11-26] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2018-11-26] (Disc Soft Ltd -> Disc Soft Ltd)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2021-04-16] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248992 2021-04-16] (Malwarebytes Inc -> Malwarebytes)
S1 prodrv06; C:\Windows\SysWOW64\drivers\prodrv06.sys [53920 2004-08-09] (Protection Technology) [File not signed]
S0 prohlp02; C:\Windows\SysWOW64\drivers\prohlp02.sys [114016 2004-08-09] (Protection Technology) [File not signed]
S0 prosync1; C:\Windows\SysWOW64\drivers\prosync1.sys [7040 2004-07-19] (Protection Technology) [File not signed]
S0 sfhlp01; C:\Windows\SysWOW64\drivers\sfhlp01.sys [4832 2003-12-01] (Protection Technology) [File not signed]
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [45664 2020-02-17] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [355760 2020-02-17] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54192 2020-02-17] (Microsoft Windows -> Microsoft Corporation)
S3 cpuz150; \??\C:\WINDOWS\temp\cpuz150\cpuz150_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-04-16 21:18 - 2021-04-16 21:19 - 000017306 _____ C:\Users\Administrator\Downloads\FRST.txt
2021-04-16 21:18 - 2021-04-16 21:19 - 000000000 ____D C:\FRST
2021-04-16 21:18 - 2021-04-16 21:18 - 002298368 _____ (Farbar) C:\Users\Administrator\Downloads\FRST64.exe
2021-04-16 21:10 - 2021-04-16 21:10 - 000000000 ___HD C:\$AV_ASW
2021-04-16 21:08 - 2021-04-16 21:08 - 000000000 ____D C:\Users\Administrator\AppData\Local\PeerDistRepub
2021-04-16 20:33 - 2021-04-16 21:10 - 000000000 ____D C:\zoek_backup
2021-04-16 20:33 - 2020-11-11 23:29 - 000000000 ____D C:\Users\Administrator\Downloads\zoek1
2021-04-16 20:32 - 2021-04-16 20:32 - 000000000 ____D C:\Users\Administrator\Downloads\backups
2021-04-16 20:29 - 2021-04-16 20:29 - 000000182 _____ C:\Users\Administrator\Desktop\Script.txt
2021-04-16 20:28 - 2021-04-16 20:28 - 001800862 _____ C:\Users\Administrator\Downloads\zoek1.rar
2021-04-16 19:10 - 2021-04-16 19:10 - 000388608 _____ (Trend Micro Inc.) C:\Users\Administrator\Downloads\hijackthis.exe
2021-04-16 18:51 - 2021-04-16 18:57 - 000000000 ____D C:\ProgramData\RogueKiller
2021-04-16 18:51 - 2021-04-16 18:51 - 000002775 _____ C:\ProgramData\Desktop\Sophos Virus Removal Tool.lnk
2021-04-16 18:51 - 2021-04-16 18:51 - 000000899 _____ C:\ProgramData\Desktop\RogueKiller.lnk
2021-04-16 18:51 - 2021-04-16 18:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2021-04-16 18:51 - 2021-04-16 18:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2021-04-16 18:51 - 2021-04-16 18:51 - 000000000 ____D C:\Program Files\RogueKiller
2021-04-16 18:51 - 2021-04-16 18:51 - 000000000 ____D C:\Program Files (x86)\Sophos
2021-04-16 18:49 - 2021-04-16 18:49 - 040488656 _____ (Adlice Software ) C:\Users\Administrator\Downloads\RogueKiller_setup.exe
2021-04-16 18:48 - 2021-04-16 18:50 - 185115928 _____ (Sophos Limited) C:\Users\Administrator\Downloads\Sophos Virus Removal Tool.exe
2021-04-16 18:21 - 2021-04-16 18:24 - 000000000 ____D C:\AdwCleaner
2021-04-16 18:20 - 2021-04-16 18:20 - 000000000 ____D C:\Users\Administrator\AppData\Local\Adobe
2021-04-16 18:18 - 2021-04-16 18:18 - 000248992 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2021-04-16 18:18 - 2021-04-16 18:18 - 000199128 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2021-04-16 18:18 - 2021-04-16 18:18 - 000019912 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2021-04-16 18:18 - 2021-04-16 18:18 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-04-16 18:18 - 2021-04-16 18:18 - 000002021 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2021-04-16 18:18 - 2021-04-16 18:18 - 000000000 ____D C:\ProgramData\Malwarebytes
2021-04-16 18:17 - 2021-04-16 18:17 - 000000000 ____D C:\Program Files\Malwarebytes
2021-04-16 18:13 - 2021-04-16 18:13 - 002078632 _____ (Malwarebytes) C:\Users\Administrator\Downloads\MBSetup.exe
2021-04-16 18:12 - 2021-04-16 18:12 - 008534696 _____ (Malwarebytes) C:\Users\Administrator\Downloads\AdwCleaner.exe
2021-04-16 18:12 - 2021-04-16 18:12 - 000448512 _____ (OldTimer Tools) C:\Users\Administrator\Downloads\TFC.exe
2021-04-16 18:12 - 2021-04-16 18:12 - 000050688 _____ (Atribune.org) C:\Users\Administrator\Downloads\ATF-Cleaner.exe
2021-04-16 08:37 - 2021-04-16 08:37 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2021-04-15 18:23 - 2021-04-15 18:34 - 000000000 ____D C:\Users\Administrator\Documents\NFS Most Wanted
2021-04-15 08:29 - 2021-04-15 08:29 - 001823304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2021-04-15 08:29 - 2021-04-15 08:29 - 000231248 _____ C:\WINDOWS\system32\containerdevicemanagement.dll
2021-04-15 08:29 - 2021-04-15 08:29 - 000011357 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-04-15 08:15 - 2021-04-15 08:15 - 000000000 ___HD C:\$WinREAgent
2021-04-04 07:49 - 2021-04-04 07:49 - 000339680 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2021-04-04 07:49 - 2021-04-04 07:49 - 000216376 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2021-04-02 18:20 - 2021-04-02 19:07 - 000000000 ____D C:\Users\Administrator\Desktop\Prodej
2021-04-02 12:14 - 2021-04-02 12:17 - 058202242 _____ C:\Users\Administrator\Downloads\příručka-pohraničníka.pdf
2021-03-25 12:40 - 2021-03-25 12:40 - 000000000 ____D C:\Users\Administrator\AppData\LocalLow\Temp
2021-03-21 21:45 - 2021-03-21 21:45 - 000000000 ____D C:\ProgramData\Ubisoft
2021-03-21 21:44 - 2021-03-21 21:47 - 000000000 ____D C:\Users\Administrator\Documents\Assassin's Creed IV Black Flag
2021-03-21 21:38 - 2021-04-15 21:29 - 000000000 ____D C:\Users\Administrator\AppData\Local\Ubisoft Game Launcher
2021-03-21 21:38 - 2021-03-21 21:45 - 000001306 _____ C:\Users\Administrator\Desktop\Ubisoft Connect.lnk
2021-03-21 21:38 - 2021-03-21 21:45 - 000000000 ____D C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2021-03-21 21:38 - 2021-03-21 21:38 - 000000000 ____D C:\Program Files (x86)\Ubisoft
2021-03-21 09:57 - 2021-03-21 09:57 - 000000222 _____ C:\Users\Administrator\Desktop\Assassin's Creed IV Black Flag.url
2021-03-20 23:22 - 2021-03-20 23:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Creative
2021-03-20 19:52 - 2021-03-20 19:52 - 000000000 ____D C:\Program Files (x86)\Cenega Czech
2021-03-17 09:02 - 2021-03-17 09:02 - 000000000 ____D C:\WINDOWS\Panther

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-04-16 21:12 - 2018-11-05 12:02 - 000000000 ____D C:\Users\Administrator\AppData\Local\CrashDumps
2021-04-16 21:10 - 2019-02-07 10:13 - 000000000 ____D C:\ProgramData\Mozilla
2021-04-16 21:09 - 2018-11-03 21:07 - 000000000 ____D C:\Users\Administrator\AppData\LocalLow\Mozilla
2021-04-16 21:08 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-04-16 20:25 - 2021-02-18 20:32 - 000002524 _____ C:\WINDOWS\system32\Tasks\AMDInstallLauncher
2021-04-16 20:25 - 2021-02-18 20:31 - 000002672 _____ C:\WINDOWS\system32\Tasks\ModifyLinkUpdate
2021-04-16 20:25 - 2021-02-18 20:31 - 000002508 _____ C:\WINDOWS\system32\Tasks\AMDLinkUpdate
2021-04-16 20:25 - 2021-02-18 20:31 - 000002202 _____ C:\WINDOWS\system32\Tasks\StartCN
2021-04-16 20:25 - 2021-02-18 20:31 - 000002122 _____ C:\WINDOWS\system32\Tasks\StartDVR
2021-04-16 20:25 - 2020-11-24 18:58 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2021-04-16 20:25 - 2020-11-24 18:58 - 000002982 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2021-04-16 20:25 - 2020-11-24 18:58 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2021-04-16 20:06 - 2020-12-25 11:47 - 000000000 ____D C:\Users\Administrator\AppData\Local\AMD_Common
2021-04-16 19:55 - 2020-11-24 19:00 - 001693140 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-04-16 19:55 - 2019-12-07 16:43 - 000716770 _____ C:\WINDOWS\system32\perfh005.dat
2021-04-16 19:55 - 2019-12-07 16:43 - 000144948 _____ C:\WINDOWS\system32\perfc005.dat
2021-04-16 19:55 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2021-04-16 19:50 - 2018-11-02 22:52 - 000000000 ____D C:\ProgramData\AVAST Software
2021-04-16 19:49 - 2020-06-03 20:11 - 000000000 ____D C:\Users\Administrator\AppData\LocalLow\IGDump
2021-04-16 19:48 - 2020-11-24 18:58 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-04-16 19:48 - 2020-11-24 18:49 - 000008192 ___SH C:\DumpStack.log.tmp
2021-04-16 19:48 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2021-04-16 19:16 - 2020-11-24 18:58 - 000000000 ____D C:\Users\Administrator\AppData\Local\VirtualStore
2021-04-16 19:06 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-04-16 18:46 - 2020-12-25 21:52 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-04-16 18:46 - 2018-11-03 11:11 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-04-16 18:45 - 2020-11-24 18:49 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-04-16 18:18 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2021-04-16 10:09 - 2020-06-07 20:32 - 000019210 _____ C:\Users\Administrator\Desktop\Auto.xlsx
2021-04-16 08:37 - 2020-12-25 21:52 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-04-16 08:34 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-04-16 08:34 - 2018-11-02 22:12 - 000000000 ____D C:\Users\Administrator\AppData\Local\Packages
2021-04-15 22:12 - 2020-11-24 18:49 - 000732376 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-04-15 22:11 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-04-15 22:11 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2021-04-15 22:11 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-04-15 22:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-04-15 22:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2021-04-15 22:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-04-15 22:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2021-04-15 22:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2021-04-15 22:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2021-04-15 22:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2021-04-15 22:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2021-04-15 22:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2021-04-15 22:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-04-15 21:29 - 2020-09-25 08:54 - 000000000 ____D C:\Program Files (x86)\Steam
2021-04-15 20:36 - 2021-01-24 19:41 - 000000000 ___HD C:\Users\Administrator\Documents\Shadow of the Tomb Raider
2021-04-15 08:31 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-04-15 08:29 - 2020-11-24 18:51 - 002877440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2021-04-14 17:47 - 2018-11-03 09:03 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-04-14 17:46 - 2018-11-03 09:03 - 131963968 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2021-04-06 21:53 - 2020-11-24 18:58 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2021-04-04 07:49 - 2020-10-21 20:30 - 000177872 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2021-04-04 07:49 - 2020-04-19 16:55 - 000524416 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2021-04-04 07:49 - 2019-02-08 23:19 - 000326976 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2021-04-04 07:49 - 2019-01-14 15:52 - 000365520 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2021-04-04 07:49 - 2019-01-08 12:45 - 000250328 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2021-04-04 07:49 - 2019-01-08 12:45 - 000099288 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2021-04-04 07:49 - 2019-01-08 12:45 - 000035680 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2021-04-04 07:49 - 2018-11-02 22:54 - 000850120 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2021-04-04 07:49 - 2018-11-02 22:54 - 000466696 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2021-04-04 07:49 - 2018-11-02 22:54 - 000208552 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2021-04-04 07:49 - 2018-11-02 22:54 - 000107808 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2021-04-04 07:49 - 2018-11-02 22:54 - 000083368 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2021-04-04 07:49 - 2018-11-02 22:54 - 000041304 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2021-04-03 07:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2021-04-01 11:36 - 2021-01-24 14:27 - 000000000 ____D C:\Users\Administrator\Desktop\Články na Dfens
2021-03-24 23:10 - 2018-11-02 22:12 - 000000000 ____D C:\Users\Administrator\AppData\Local\D3DSCache
2021-03-22 15:14 - 2020-10-25 21:51 - 000000000 ____D C:\Users\Administrator\Documents\My Games
2021-03-22 14:48 - 2018-11-02 21:23 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2021-03-21 19:18 - 2018-12-24 19:01 - 000000000 ____D C:\Program Files (x86)\Creative
2021-03-20 22:26 - 2020-06-06 19:31 - 000000000 ____D C:\Users\Administrator\AppData\Local\ElevatedDiagnostics
2021-03-20 22:15 - 2020-04-02 16:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Illusion Softworks
2021-03-20 20:14 - 2021-02-20 14:25 - 000000000 ____D C:\ProgramData\Documents\The Witcher
2021-03-18 15:52 - 2020-11-24 18:15 - 000000000 ____D C:\Users\Administrator

==================== Files in the root of some directories ========

2019-02-12 21:04 - 2021-01-22 16:28 - 095679935 _____ () C:\Users\Administrator\AppData\Roaming\gta5_patch.bin
2020-03-23 19:47 - 2002-08-29 19:33 - 000319488 ____R () C:\Users\Administrator\AppData\Roaming\MafiaSetup.exe
2018-11-03 22:06 - 2018-11-03 22:09 - 001065984 _____ () C:\Users\Administrator\AppData\Local\file__0.localstorage

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
MSI B450 A-PRO MAX, Seasonic S12II 500 W, AMD Ryzen 2600 3,4 GHz, 8 GB Kingston DDR4 3200 MHz, Asus Radeon RX 5500 OC 8 GB, Kingston SSD 250 GB, Windows 10 64bit, case Thermaltake Matrix, Arctic Freezer 33 + 2x Arctic PWM 140 mm

Uživatelský avatar
Moony
Level 3.5
Level 3.5
Příspěvky: 935
Registrován: prosinec 11
Pohlaví: Muž
Stav:
Offline

Re: Po spuštění PC se otevře Edge

Příspěvekod Moony » 16 dub 2021 21:30

Proveden restart PC, problém vyřešen. !!!

Ještě něco mám udělat pro kontrolu nebo něco preventivně?
MSI B450 A-PRO MAX, Seasonic S12II 500 W, AMD Ryzen 2600 3,4 GHz, 8 GB Kingston DDR4 3200 MHz, Asus Radeon RX 5500 OC 8 GB, Kingston SSD 250 GB, Windows 10 64bit, case Thermaltake Matrix, Arctic Freezer 33 + 2x Arctic PWM 140 mm

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Po spuštění PC se otevře Edge

Příspěvekod jaro3 » 16 dub 2021 23:22

Nic není vyřešeno...

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
Příště je třeba vypnout antivir!

Neprovedl si fix v HJT..nebo ano?

Balanced -- to je nějaký program?

Prosím, postupuj následujícím způsobem:
Otevřít poznámkový blok (Start => Všechny programy => Příslušenství => Poznámkový blok).
Prosím, zkopíruj do něj celý obsah níže.

Kód: Vybrat vše

Start
CreateRestorePoint:
CloseProcesses:
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PEVSystemStart => ""="Service"
SearchScopes: HKU\S-1-5-21-4232841435-3501948373-1927425606-500 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
FirewallRules: [{D69A53E4-3BCB-4FF7-B71A-196DCE86D7AC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman™\Launcher.exe => No File
FirewallRules: [{05DFCA05-B652-4150-891A-68B00DDAE939}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman™\Launcher.exe => No File
FirewallRules: [{8058023A-A2C7-4B92-97EB-9E7A8FCE63C1}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [{D656AD39-0B4D-40A5-9EA7-E04A72E32BC1}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [UDP Query User{13638711-2FA7-4EC5-8F6B-77AAF554D4C7}C:\program files\qbittorrent\qbittorrent.exe] => (Block) C:\program files\qbittorrent\qbittorrent.exe => No File
FirewallRules: [TCP Query User{30D9FCDA-21ED-4359-85B7-E3F7A7E49DF5}C:\program files\qbittorrent\qbittorrent.exe] => (Block) C:\program files\qbittorrent\qbittorrent.exe => No File
FirewallRules: [UDP Query User{44FADCDC-86DF-4851-9720-ADB0D125ED6F}C:\program files\far cry 3\bin\farcry3_d3d11.exe] => (Allow) C:\program files\far cry 3\bin\farcry3_d3d11.exe => No File
FirewallRules: [TCP Query User{6B4DB679-BA0D-48C0-AB7C-133559FDB449}C:\program files\far cry 3\bin\farcry3_d3d11.exe] => (Allow) C:\program files\far cry 3\bin\farcry3_d3d11.exe => No File
FirewallRules: [UDP Query User{337ED313-0A2C-4D06-A43C-95E44998B2BB}C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe] => (Allow) C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe => No File
FirewallRules: [TCP Query User{32063B31-50C6-4990-9084-F761CC9A3B22}C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe] => (Allow) C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe => No File
FirewallRules: [{91DAFC9D-65A5-4C29-95A6-BA9537A3A4AC}] => (Allow) C:\Users\Administrator\AppData\Roaming\uTorrent\uTorrent.exe => No File
FirewallRules: [{B4C20AC3-E361-4BAA-8C84-3ABD7219D901}] => (Allow) C:\Users\Administrator\AppData\Roaming\uTorrent\uTorrent.exe => No File
FirewallRules: [{4EEF6423-F388-45E0-9F6A-16EBFBA029F3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe => No File
FirewallRules: [{220E5C55-C7E1-4265-AF4B-1E64F60CFC67}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe => No File
FirewallRules: [{2EF2D62A-0FEE-41A1-A8E1-4E9706044BDA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe => No File
FirewallRules: [{DA93169F-2DA1-4D28-A0C6-D145E124151B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe => No File
FirewallRules: [{862F0178-0911-4DC9-A536-69DBF16D50FF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe => No File
FirewallRules: [{5126198D-F156-4A76-8D56-1E6740805F57}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe => No File
FirewallRules: [{AEFBB835-B83E-4D23-BAE1-41D043E87EF2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe => No File
FirewallRules: [{A600E99B-84A5-4472-823D-CE8C83198C41}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe => No File
FirewallRules: [{23A0F8F0-D443-4997-915C-9228FB819D8E}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe => No File
FirewallRules: [{C43EA446-C77F-4316-89E7-E98D0A53D92C}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe => No File
FirewallRules: [TCP Query User{DC097284-2ACA-48B9-B55A-1A5CA183ED0D}J:\easysetupassistant\wr741n\easysetupassistant.exe] => (Allow) J:\easysetupassistant\wr741n\easysetupassistant.exe => No File
FirewallRules: [UDP Query User{5FADDB9C-8A9E-4ED9-ACA0-77A3CC02B921}J:\easysetupassistant\wr741n\easysetupassistant.exe] => (Allow) J:\easysetupassistant\wr741n\easysetupassistant.exe => No File
FirewallRules: [TCP Query User{32B02AAC-A6EE-437D-89CC-9A795EA7277D}C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe] => (Allow) C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe => No File
FirewallRules: [UDP Query User{B530C1B5-866F-4229-9153-465B141F05B9}C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe] => (Allow) C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe => No File
FirewallRules: [TCP Query User{D1577735-5E74-4492-B5B9-C80D6F1A91C8}C:\users\administrator\downloads\flatout 1\flatout.exe] => (Allow) C:\users\administrator\downloads\flatout 1\flatout.exe => No File
FirewallRules: [UDP Query User{DED4658D-ECA6-4439-93DE-534D93570C06}C:\users\administrator\downloads\flatout 1\flatout.exe] => (Allow) C:\users\administrator\downloads\flatout 1\flatout.exe => No File
HKLM-x32\...\RunOnceEx\000: [zoek-delete] => zoek-delete.exe
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
S3 cpuz150; \??\C:\WINDOWS\temp\cpuz150\cpuz150_x64.sys [X]

HOSTS:

EmptyTemp:
End

(Můžeš použít funkci „vybrat vše“, klepni pravým tlačítkem myši na levé horní políčko v otevřeném poznámkovém bloku a zvol „ Vložit“).

Ulož jej na na plochu jako fixlist.txt


Spusťt FRST a stiskni tlačítko „Fix“ (Opravit) jen jednou a čekej.
Nástroj vypracuje log na ploše (Fixlog.txt), prosím zkopíruj sem celý jeho obsah.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Moony
Level 3.5
Level 3.5
Příspěvky: 935
Registrován: prosinec 11
Pohlaví: Muž
Stav:
Offline

Re: Po spuštění PC se otevře Edge

Příspěvekod Moony » 17 dub 2021 07:46

JJ, provedl jsem Fix v HJT, možná jsem poslal špatný log. Mám provést znovu? S tím AV se omlouvám, protože se spustil v době testování.

Žádný program Balanced jsem si neinstaloval, ani nevím, že tam něco takového je.

Fix result of Farbar Recovery Scan Tool (x64) Version: 14-04-2021
Ran by Administrator (17-04-2021 07:43:38) Run:1
Running from C:\Users\Administrator\Downloads
Loaded Profiles: Administrator
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
CloseProcesses:
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PEVSystemStart => ""="Service"
SearchScopes: HKU\S-1-5-21-4232841435-3501948373-1927425606-500 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
FirewallRules: [{D69A53E4-3BCB-4FF7-B71A-196DCE86D7AC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman™\Launcher.exe => No File
FirewallRules: [{05DFCA05-B652-4150-891A-68B00DDAE939}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman™\Launcher.exe => No File
FirewallRules: [{8058023A-A2C7-4B92-97EB-9E7A8FCE63C1}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [{D656AD39-0B4D-40A5-9EA7-E04A72E32BC1}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [UDP Query User{13638711-2FA7-4EC5-8F6B-77AAF554D4C7}C:\program files\qbittorrent\qbittorrent.exe] => (Block) C:\program files\qbittorrent\qbittorrent.exe => No File
FirewallRules: [TCP Query User{30D9FCDA-21ED-4359-85B7-E3F7A7E49DF5}C:\program files\qbittorrent\qbittorrent.exe] => (Block) C:\program files\qbittorrent\qbittorrent.exe => No File
FirewallRules: [UDP Query User{44FADCDC-86DF-4851-9720-ADB0D125ED6F}C:\program files\far cry 3\bin\farcry3_d3d11.exe] => (Allow) C:\program files\far cry 3\bin\farcry3_d3d11.exe => No File
FirewallRules: [TCP Query User{6B4DB679-BA0D-48C0-AB7C-133559FDB449}C:\program files\far cry 3\bin\farcry3_d3d11.exe] => (Allow) C:\program files\far cry 3\bin\farcry3_d3d11.exe => No File
FirewallRules: [UDP Query User{337ED313-0A2C-4D06-A43C-95E44998B2BB}C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe] => (Allow) C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe => No File
FirewallRules: [TCP Query User{32063B31-50C6-4990-9084-F761CC9A3B22}C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe] => (Allow) C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe => No File
FirewallRules: [{91DAFC9D-65A5-4C29-95A6-BA9537A3A4AC}] => (Allow) C:\Users\Administrator\AppData\Roaming\uTorrent\uTorrent.exe => No File
FirewallRules: [{B4C20AC3-E361-4BAA-8C84-3ABD7219D901}] => (Allow) C:\Users\Administrator\AppData\Roaming\uTorrent\uTorrent.exe => No File
FirewallRules: [{4EEF6423-F388-45E0-9F6A-16EBFBA029F3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe => No File
FirewallRules: [{220E5C55-C7E1-4265-AF4B-1E64F60CFC67}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe => No File
FirewallRules: [{2EF2D62A-0FEE-41A1-A8E1-4E9706044BDA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe => No File
FirewallRules: [{DA93169F-2DA1-4D28-A0C6-D145E124151B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe => No File
FirewallRules: [{862F0178-0911-4DC9-A536-69DBF16D50FF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe => No File
FirewallRules: [{5126198D-F156-4A76-8D56-1E6740805F57}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe => No File
FirewallRules: [{AEFBB835-B83E-4D23-BAE1-41D043E87EF2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe => No File
FirewallRules: [{A600E99B-84A5-4472-823D-CE8C83198C41}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe => No File
FirewallRules: [{23A0F8F0-D443-4997-915C-9228FB819D8E}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe => No File
FirewallRules: [{C43EA446-C77F-4316-89E7-E98D0A53D92C}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe => No File
FirewallRules: [TCP Query User{DC097284-2ACA-48B9-B55A-1A5CA183ED0D}J:\easysetupassistant\wr741n\easysetupassistant.exe] => (Allow) J:\easysetupassistant\wr741n\easysetupassistant.exe => No File
FirewallRules: [UDP Query User{5FADDB9C-8A9E-4ED9-ACA0-77A3CC02B921}J:\easysetupassistant\wr741n\easysetupassistant.exe] => (Allow) J:\easysetupassistant\wr741n\easysetupassistant.exe => No File
FirewallRules: [TCP Query User{32B02AAC-A6EE-437D-89CC-9A795EA7277D}C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe] => (Allow) C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe => No File
FirewallRules: [UDP Query User{B530C1B5-866F-4229-9153-465B141F05B9}C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe] => (Allow) C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe => No File
FirewallRules: [TCP Query User{D1577735-5E74-4492-B5B9-C80D6F1A91C8}C:\users\administrator\downloads\flatout 1\flatout.exe] => (Allow) C:\users\administrator\downloads\flatout 1\flatout.exe => No File
FirewallRules: [UDP Query User{DED4658D-ECA6-4439-93DE-534D93570C06}C:\users\administrator\downloads\flatout 1\flatout.exe] => (Allow) C:\users\administrator\downloads\flatout 1\flatout.exe => No File
HKLM-x32\...\RunOnceEx\000: [zoek-delete] => zoek-delete.exe
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
S3 cpuz150; \??\C:\WINDOWS\temp\cpuz150\cpuz150_x64.sys [X]

HOSTS:

EmptyTemp:
End
*****************

Restore point was successfully created.
Processes closed successfully.
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ FileSyncEx => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\ FileSyncEx => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart => not found
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\PEVSystemStart => not found
HKU\S-1-5-21-4232841435-3501948373-1927425606-500\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{D69A53E4-3BCB-4FF7-B71A-196DCE86D7AC}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{05DFCA05-B652-4150-891A-68B00DDAE939}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{8058023A-A2C7-4B92-97EB-9E7A8FCE63C1}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{D656AD39-0B4D-40A5-9EA7-E04A72E32BC1}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{13638711-2FA7-4EC5-8F6B-77AAF554D4C7}C:\program files\qbittorrent\qbittorrent.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{30D9FCDA-21ED-4359-85B7-E3F7A7E49DF5}C:\program files\qbittorrent\qbittorrent.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{44FADCDC-86DF-4851-9720-ADB0D125ED6F}C:\program files\far cry 3\bin\farcry3_d3d11.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{6B4DB679-BA0D-48C0-AB7C-133559FDB449}C:\program files\far cry 3\bin\farcry3_d3d11.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{337ED313-0A2C-4D06-A43C-95E44998B2BB}C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{32063B31-50C6-4990-9084-F761CC9A3B22}C:\program files\ubisoft\tom clancy's rainbow six vegas 2\binaries\r6vegas2_game.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{91DAFC9D-65A5-4C29-95A6-BA9537A3A4AC}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{B4C20AC3-E361-4BAA-8C84-3ABD7219D901}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4EEF6423-F388-45E0-9F6A-16EBFBA029F3}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{220E5C55-C7E1-4265-AF4B-1E64F60CFC67}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{2EF2D62A-0FEE-41A1-A8E1-4E9706044BDA}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{DA93169F-2DA1-4D28-A0C6-D145E124151B}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{862F0178-0911-4DC9-A536-69DBF16D50FF}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{5126198D-F156-4A76-8D56-1E6740805F57}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{AEFBB835-B83E-4D23-BAE1-41D043E87EF2}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{A600E99B-84A5-4472-823D-CE8C83198C41}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{23A0F8F0-D443-4997-915C-9228FB819D8E}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{C43EA446-C77F-4316-89E7-E98D0A53D92C}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{DC097284-2ACA-48B9-B55A-1A5CA183ED0D}J:\easysetupassistant\wr741n\easysetupassistant.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{5FADDB9C-8A9E-4ED9-ACA0-77A3CC02B921}J:\easysetupassistant\wr741n\easysetupassistant.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{32B02AAC-A6EE-437D-89CC-9A795EA7277D}C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{B530C1B5-866F-4229-9153-465B141F05B9}C:\program files (x86)\illusion softworks\hidden & dangerous 2\hd2_sabresquadron.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{D1577735-5E74-4492-B5B9-C80D6F1A91C8}C:\users\administrator\downloads\flatout 1\flatout.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{DED4658D-ECA6-4439-93DE-534D93570C06}C:\users\administrator\downloads\flatout 1\flatout.exe" => removed successfully
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\runonceex\000 => not found
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08" => not found
"HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\BookReader_B171F20233094AC88D05A8EF7B9763E8" => not found
"HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\LearningTools_7706F933-971C-41D1-9899-8A026EB5D824" => not found
"HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368" => not found
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck => removed successfully
HKLM\System\CurrentControlSet\Services\cpuz150 => removed successfully
cpuz150 => service removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 10510336 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 39270900 B
Java, Flash, Steam htmlcache => 475673944 B
Windows/system/drivers => 363 B
Edge => 0 B
Firefox => 68456606 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 6656 B
ProgramData => 6656 B
Public => 6656 B
systemprofile => 6656 B
systemprofile32 => 6656 B
LocalService => 30354 B
NetworkService => 37010 B
moonl => 95569 B
Vitali => 95569 B
Administrator => 3547200 B

RecycleBin => 760696 B
EmptyTemp: => 570.8 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 07:44:04 ====
MSI B450 A-PRO MAX, Seasonic S12II 500 W, AMD Ryzen 2600 3,4 GHz, 8 GB Kingston DDR4 3200 MHz, Asus Radeon RX 5500 OC 8 GB, Kingston SSD 250 GB, Windows 10 64bit, case Thermaltake Matrix, Arctic Freezer 33 + 2x Arctic PWM 140 mm


Zpět na “Viry, antiviry, firewally…”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 2 hosti