Prosím o kontrolu logu Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

prittman
nováček
Příspěvky: 16
Registrován: leden 20
Pohlaví: Muž
Stav:
Offline

Prosím o kontrolu logu  Vyřešeno

Příspěvekod prittman » 14 říj 2022 19:33

Prosím o kontrolu. Vyskakují mi v Chromu okna se sexy stránkami po kliknutí na odkazy v různých stránkách.

Děkuji
Pritt

Logfile of HiJackThis Fork by Alex Dragokas v.2.9.0.26

Platform: x64 Windows 10 (Home), 10.0.19044.2130 (ReleaseId: 2009), Service Pack: 0
Time: 14.10.2022 - 19:26 (UTC+02:00)
Language: OS: Czech (0x405). Display: Czech (0x405). Non-Unicode: Czech (0x405)
Elevated: Yes
Ran by: Prodejna (group: Administrator) on PRODEJNA-KASA, FirstRun: yes

Chrome: 106.0.5249.119
Internet Explorer: 11.0.19041.1566
Default: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --single-argument %1 (Google Chrome)

Boot mode: Normal

Running processes:
Number | Path
3 C:\Program Files (x86)\AnyDesk\AnyDesk.exe
14 C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
1 C:\Program Files (x86)\Sticky Password\spNMHost.exe
1 C:\Program Files (x86)\TeamViewer\TeamViewer.exe
1 C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
1 C:\Program Files (x86)\TeamViewer\tv_w32.exe
1 C:\Program Files (x86)\TeamViewer\tv_x64.exe
1 C:\Program Files\Bitdefender Agent\redline\bdredline.exe
1 C:\Program Files\Bitdefender\Bitdefender Security\bdagent.exe
1 C:\Program Files\Bitdefender\Bitdefender Security\bdntwrk.exe
3 C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe
1 C:\Program Files\Bitdefender\Bitdefender Security\bdtrackersnmh.exe
1 C:\Program Files\Bitdefender\Bitdefender Security\bdwtxag.exe
1 C:\Program Files\Bitdefender\Bitdefender Security\bdwtxcr.exe
1 C:\Program Files\Bitdefender\Bitdefender Security\odscanui.exe
1 C:\Program Files\Bitdefender\Bitdefender Security\seccenter.exe
1 C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe
1 C:\Program Files\Bitdefender\Bitdefender Security\wsccommunicator.exe
1 C:\Program Files\CCleaner\CCleaner64.exe
1 C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe
1 C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe
1 C:\Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe
1 C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2022.30070.26007.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
1 C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22082.111.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
1 C:\Users\Prodejna\AppData\Local\Kingsoft\WPS Office\11.2.0.11341\office6\wpscenter.exe
1 C:\Users\Prodejna\AppData\Local\Viber\Viber.exe
1 C:\Users\Prodejna\Desktop\HiJackThis\HiJackThis.exe
1 C:\Windows\SysWOW64\notepad.exe
1 C:\Windows\System32\MoUsoCoreWorker.exe
6 C:\Windows\System32\RuntimeBroker.exe
1 C:\Windows\System32\SearchIndexer.exe
1 C:\Windows\System32\SecurityHealthService.exe
1 C:\Windows\System32\SgrmBroker.exe
2 C:\Windows\System32\WUDFHost.exe
1 C:\Windows\System32\audiodg.exe
3 C:\Windows\System32\cmd.exe
3 C:\Windows\System32\conhost.exe
2 C:\Windows\System32\csrss.exe
1 C:\Windows\System32\ctfmon.exe
2 C:\Windows\System32\dasHost.exe
1 C:\Windows\System32\dllhost.exe
1 C:\Windows\System32\dwm.exe
2 C:\Windows\System32\fontdrvhost.exe
1 C:\Windows\System32\lsass.exe
1 C:\Windows\System32\mstsc.exe
1 C:\Windows\System32\oobe\UserOOBEBroker.exe
1 C:\Windows\System32\services.exe
1 C:\Windows\System32\sihost.exe
1 C:\Windows\System32\smartscreen.exe
1 C:\Windows\System32\smss.exe
1 C:\Windows\System32\spoolsv.exe
79 C:\Windows\System32\svchost.exe
3 C:\Windows\System32\taskhostw.exe
2 C:\Windows\System32\wbem\WmiPrvSE.exe
1 C:\Windows\System32\wininit.exe
1 C:\Windows\System32\winlogon.exe
2 C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
1 C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
1 C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
1 C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
1 C:\Windows\explorer.exe

O1 - Hosts: is empty
O2 - HKLM\..\BHO: Bitdefender - Portmonka - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\pmbxie.dll
O2 - HKLM\..\BHO: Bitdefender Trackers Blocking - {159ff5d5-55f1-4d2f-b706-767a55f77abb} - C:\Program Files\Bitdefender\Bitdefender Security\bdtbie.dll
O2 - HKLM\..\BHO: IEToEdge BHO - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\106.0.1370.42\BHO\ie_to_edge_bho_64.dll
O2-32 - HKLM\..\BHO: Bitdefender - Portmonka - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll
O2-32 - HKLM\..\BHO: Bitdefender Trackers Blocking - {159ff5d5-55f1-4d2f-b706-767a55f77abb} - C:\Program Files\Bitdefender\Bitdefender Security\antispam32\bdtbie.dll
O2-32 - HKLM\..\BHO: IEToEdge BHO - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\106.0.1370.42\BHO\ie_to_edge_bho.dll
O3 - HKLM\..\Toolbar: Bitdefender - Portmonka - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\pmbxie.dll
O3-32 - HKLM\..\Toolbar: Bitdefender - Portmonka - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll
O4 - HKCU\..\Run: [MicrosoftEdgeAutoLaunch_AD040CD4744FB0EB71C17803BF1A1678] = C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe --no-startup-window --win-session-start /prefetch:5
O4 - HKCU\..\Run: [StickyPassword] = C:\Program Files (x86)\Sticky Password\stpass.exe
O4 - HKCU\..\Run: [Viber] = C:\Users\Prodejna\AppData\Local\Viber\Viber.exe AutoStart
O4 - HKCU\..\Run: [eM Client] = C:\Program Files (x86)\eM Client\MailClient.exe /startup
O4 - HKCU\..\StartupApproved\Run: [CCleaner Smart Cleaning] = C:\Program Files\CCleaner\CCleaner64.exe /MONITOR (2022/08/31)
O4 - HKLM\..\Run: [CNAP2 Launcher] = C:\WINDOWS\system32\spool\DRIVERS\x64\3\CNAP2LAK.EXE
O4 - HKLM\..\Run: [HP LaserJet Professional M1530 MFP Series Fax] = C:\Program Files (x86)\HP\Digital Imaging\Fax\Fax Driver 0.6 Base\hppfaxprintersrv.exe "HP LaserJet Professional M1530 MFP Series Fax"
O4 - HKLM\..\Run: [TSP100ecoOndemand] = C:\Program Files (x86)\StarMicronics\TSP100\Software\20171207\Ondemand.exe
O4 - HKLM\..\StartupApproved\StartupFolder: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe --control (1601/01/01)
O4-32 - HKLM\..\Run: [Qsync] = C:\Program Files (x86)\QNAP\Qsync\Qsync.exe /launch_qsync
O9 - Button: HKLM\..\{159ff5d5-55f1-4d2f-b706-767a55f77abb}: Bitdefender Anti-tracker - C:\Program Files\Bitdefender\Bitdefender Security\bdtbie.dll
O9-32 - Button: HKLM\..\{159ff5d5-55f1-4d2f-b706-767a55f77abb}: Bitdefender Anti-tracker - C:\Program Files\Bitdefender\Bitdefender Security\antispam32\bdtbie.dll
O17 - DHCP DNS 1: 192.168.1.1
O17 - DHCP DNS 2: 31.30.90.11
O17 - DHCP DNS 3: 31.30.90.12
O17 - DHCP DNS 4: 10.0.0.138
O17 - DHCP DNS 5: 192.168.8.1
O17 - DHCP DNS 6: 1.1.1.1 (Well-known DNS: Cloudflare / APNIC)
O17 - DHCP DNS 7: 8.8.8.8 (Well-known DNS: Google)
O21 - HKLM\..\ShellIconOverlayIdentifiers\ QsyncEx_Icon1: QsyncShellExt Class - {17affcaf-2e65-4b1b-98a1-a7b3b4d8ad36} - C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\ QsyncEx_Icon2: (no name) - {A31C3AF7-2870-4121-AF94-1BF770A2C95B} - C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\ QsyncEx_Icon3: (no name) - {7937C765-6EFA-4184-A69C-1101127615E8} - C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll
O21 - HKLM\..\ShellIconOverlayIdentifiers\ QsyncEx_Icon4: (no name) - {DDA7CE77-08EA-4047-A53E-C4FB10C307F2} - C:\Program Files (x86)\QNAP\Qsync\QsyncExt.dll
O22 - Task (.job): CCleanerCrashReporting.job - C:\Program Files\CCleaner\CCleanerBugReport.exe --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "47abea9b-4ff0-4c25-be22-b9f67d1191b4" --version "6.04.10044" --silent
O22 - Task: (disabled) (update) \Microsoft\Windows\UpdateOrchestrator\Reboot_AC - C:\WINDOWS\system32\MusNotification.exe /RunOnAC RebootDialog (Microsoft)
O22 - Task: (disabled) (update) \Microsoft\Windows\UpdateOrchestrator\Reboot_Battery - C:\WINDOWS\system32\MusNotification.exe /RunOnBattery RebootDialog (Microsoft)
O22 - Task: (disabled) \Microsoft\Windows\Management\Autopilot\DetectHardwareChange - {62B2DD2C-F129-42EE-BF59-55D3FD21C215},DetectHardwareChange - C:\WINDOWS\System32\Autopilot.dll (Microsoft)
O22 - Task: (disabled) \Microsoft\Windows\Management\Autopilot\RemediateHardwareChange - {62B2DD2C-F129-42EE-BF59-55D3FD21C215},RemediateHardwareChange - C:\WINDOWS\System32\Autopilot.dll (Microsoft)
O22 - Task: (disabled) \Microsoft\Windows\Management\Provisioning\Retry - C:\WINDOWS\system32\ProvTool.exe /turn 5 /source ProvRetryTask (Microsoft)
O22 - Task: (disabled) \Microsoft\Windows\Management\Provisioning\RunOnReboot - C:\WINDOWS\system32\ProvTool.exe /turn 5 /source ContinueSessionTask (Microsoft)
O22 - Task: (disabled) \Microsoft\Windows\Shell\FamilySafetyMonitorToastTask - {D2CBF5F7-5702-440B-8D8F-8203034A6B82},$(Arg0) - (no file)
O22 - Task: (disabled) \Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work - C:\WINDOWS\system32\usoclient.exe StartMaintenanceWork (Microsoft)
O22 - Task: (disabled) \Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work - C:\WINDOWS\system32\usoclient.exe StartWork (Microsoft)
O22 - Task: (telemetry) \Microsoft\Windows\Application Experience\PcaPatchDbTask - C:\WINDOWS\system32\rundll32.exe C:\WINDOWS\system32\PcaSvc.dll,PcaPatchSdbTask (Microsoft)
O22 - Task: (update) \Microsoft\Windows\UpdateOrchestrator\USO_UxBroker - C:\WINDOWS\system32\MusNotification.exe (Microsoft)
O22 - Task: Adobe Acrobat Update Task - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
O22 - Task: Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 - C:\Program Files\Bitdefender Agent\26.0.1.231\WatchDog.exe repair
O22 - Task: Bitdefender AgentTask_AD394AE64E874073B10A89FEEC305A3C - C:\Program Files\Bitdefender\Bitdefender Security\bdagent.exe
O22 - Task: CCleaner Update - C:\Program Files\CCleaner\CCUpdate.exe
O22 - Task: CCleanerCrashReporting - C:\Program Files\CCleaner\CCleanerBugReport.exe --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "47abea9b-4ff0-4c25-be22-b9f67d1191b4" --version "6.04.10044" --silent
O22 - Task: CCleanerSkipUAC - Prodejna - C:\Program Files\CCleaner\CCleaner.exe $(Arg0)
O22 - Task: GoogleUpdateTaskMachineCore - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
O22 - Task: GoogleUpdateTaskMachineUA - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
O22 - Task: OneDrive Reporting Task-S-1-5-21-3885610105-3758572810-27774397-1001 - C:\Users\Prodejna\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe /reporting
O22 - Task: QNAPQsyncAutoLaunch - C:\Program Files (x86)\QNAP\Qsync\Qsync.exe /launch_qsync
O22 - Task: WpsExternal_Prodejna_20220923115355 - C:\Users\Prodejna\AppData\Local\Kingsoft\WPS Office\11.2.0.11341\office6\wpscloudsvr.exe /wpscloudlaunch /run_plugin /plugin_name=ktaskschdtool /plugin_entry=ktaskschdtool.dll /task=wpsexternal /launchtask /ver=1.0 /start_from=task_external
O22 - Task: WpsUpdateTask_Prodejna - C:\Users\Prodejna\AppData\Local\Kingsoft\WPS Office\11.2.0.11341\office6\wpsupdate.exe -from=task
O22 - Task: \Microsoft\Windows\AppListBackup\Backup - {E0DCC2CC-3354-45F2-8914-519E07809082} - C:\WINDOWS\system32\AppListBackupLauncher.dll (Microsoft)
O22 - Task: \Microsoft\Windows\Printing\PrinterCleanupTask - {C56F065E-DE49-4E42-BE7C-305C45609D25} - C:\WINDOWS\System32\PrinterCleanupTask.dll (Microsoft)
O22 - Task: \Microsoft\Windows\Shell\ThemesSyncedImageDownload - {79F8E185-4E45-4B74-8182-02AA430661E4} - C:\WINDOWS\System32\Themes.SsfDownload.ScheduledTask.dll (Microsoft)
O23 - Service R2: AnyDesk Service - (AnyDesk) - C:\Program Files (x86)\AnyDesk\AnyDesk.exe --service
O23 - Service R2: Bitdefender Agent RedLine Service - (bdredline_agent) - C:\Program Files\Bitdefender Agent\redline\bdredline.exe
O23 - Service R2: Bitdefender Auxiliary Service - (BDAuxSrv) - C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe "settings/services/configs/bdauxsrv_config.json"
O23 - Service R2: Bitdefender Desktop Update Service - (UPDATESRV) - C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe /service
O23 - Service R2: Bitdefender Protected Service - (BDProtSrv) - C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe "settings\services\configs\bdprotsrv_config.json"
O23 - Service R2: Bitdefender RedLine Service - (bdredline) - C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe
O23 - Service R2: Bitdefender Virus Shield - (VSSERV) - C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe "settings/services/configs/bdshieldsrv_config.json"
O23 - Service R2: SpyHunter 5 Kernel - (EsgShKernel) - C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe
O23 - Service R2: TeamViewer 13 - (TeamViewer) - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service S2: Adobe Acrobat Update Service - (AdobeARMservice) - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service S2: AtherosSvc - C:\WINDOWS\System32\drivers\AdminService.exe
O23 - Service S2: Intel(R) Dynamic Platform and Thermal Framework service - (esifsvc) - C:\WINDOWS\System32\Intel\DPTF\esif_uf.exe
O23 - Service S2: Intel(R) HD Graphics Control Panel Service - (igfxCUIService1.0.0.0) - C:\WINDOWS\system32\igfxCUIService.exe
O23 - Service S2: Net Driver HPZ12 - C:\WINDOWS\System32\svchost.exe -k HPZ12; "ServiceDll" = C:\Windows\System32\HPZinw12.dll
O23 - Service S2: Pml Driver HPZ12 - C:\WINDOWS\System32\svchost.exe -k HPZ12; "ServiceDll" = C:\Windows\System32\HPZipm12.dll
O23 - Service S2: ProductAgentService - C:\Program Files\Bitdefender Agent\ProductAgentService.exe
O23 - Service S2: Služba Aktualizace Google (gupdate) - (gupdate) - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /svc
O23 - Service S2: SpyHunter 5 Kernel Monitor - (ShMonitor) - C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe
O23 - Service S3: Google Chrome Elevation Service (GoogleChromeElevationService) - (GoogleChromeElevationService) - C:\Program Files (x86)\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
O23 - Service S3: Intel(R) Content Protection HECI Service - (cphs) - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service S3: Port Emulator (Star) - (PortEmulator) - C:\Program Files\StarMicronics\TSP100\Software\20171207\portemu_umdf_tsp100.exe
O23 - Service S3: Služba Aktualizace Google (gupdatem) - (gupdatem) - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /medsvc
O23 - Service S3: TCP Port Emulator (TSP100) - (TcpEmulatorTSP100LAN) - C:\Program Files\StarMicronics\TSP100\Software\20171207\tcpemu_tsp100lan.exe


--
End of file - Time spent: 69,8 sec. - 30878 bytes, CRC32: FFFFFFFF. Sign: 蒛ᡡ

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43072
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 14 říj 2022 20:15

Příště nainstalovat tento:
https://sourceforge.net/projects/hjt/fi ... e/download

Stáhni si ATF Cleaner
https://www.majorgeeks.com/mg/getmirror ... ner,2.html
Poklepej na ATF Cleaner.exe, klikni na select all, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome ,Edge , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni AdwCleaner (by Xplode)
http://www.bleepingcomputer.com/download/adwcleaner/
http://www.adlice.com/downloadprogress/
pro majitele win7 stáhni zde:
https://filehippo.com/download_adwcleaner/ ( nedávej aktualizaci!)

Ulož si ho na svojí plochu . Klikni na „Souhlasím“ k povrzení podmínek.
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Skenování“
Po skenu se objeví log , který se otevře. ( jinak je uložen systémovem disku jako) C:\AdwCleaner\Logs, jeho obsah sem celý vlož.

Stáhni si Malwarebytes' Anti-Malware
https://www.malwarebytes.com/mwb-download/thankyou/

na plochu , nainstaluj a spusť ho
-Pokud není program aktuální , klikni na možnost „Aktualizovat nyní“ či „Opravit nyní“.
- bude nalezena aktualizace a nainstaluje se.
- poté klikni na Spustit skenování
- po proběhnutí skenu se ti objeví hláška vpravo dole, tak klikni na Zobrazit zprávu a vyber Export a vyber Kopírovat do schránky a vlož sem celý log. Nebo klikni na „Textový soubor ( .txt)“ a log si ulož.
-jinak se log nachází v programu po kliknutí na „Zprávy“ , nebo je uložen zde: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\Logs

- po té klikni na tlačítko Dokončit, a program zavři křížkem vpravo nahoře.
(zatím nic nemaž!).
Pokud budou problémy , spusť v nouz. režimu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

prittman
nováček
Příspěvky: 16
Registrován: leden 20
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod prittman » 14 říj 2022 21:40

Posílám logy

# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build: 08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 10-14-2022
# Duration: 00:00:17
# OS: Windows 10 (Build 19044.2130)
# Scanned: 32100
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [1406 octets] - [07/09/2022 09:46:03]
AdwCleaner[C00].txt - [1596 octets] - [07/09/2022 09:46:47]
AdwCleaner[S01].txt - [1542 octets] - [14/10/2022 13:26:35]
AdwCleaner[S02].txt - [1603 octets] - [14/10/2022 13:27:30]
AdwCleaner[C02].txt - [1793 octets] - [14/10/2022 13:27:39]
AdwCleaner[S03].txt - [1725 octets] - [14/10/2022 13:28:12]
AdwCleaner[S04].txt - [1786 octets] - [14/10/2022 21:18:32]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S05].txt ##########

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 14.10.22
Čas skenování: 21:26
Logovací soubor: 0d410a62-4bf6-11ed-9745-2c600c4473c4.json

-Informace o softwaru-
Verze: 4.5.15.215
Verze komponentů: 1.0.1784
Aktualizovat verzi balíku komponent: 1.0.61053
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 19044.2130)
CPU: x64
Systém souborů: NTFS
Uživatel: prodejna-kasa\Prodejna

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 274536
Zjištěné hrozby: 0
Hrozby umístěné do karantény: 0
Uplynulý čas: 8 min, 2 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 0
(Nebyly zjištěny žádné škodlivé položky)

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43072
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 14 říj 2022 22:11

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dlouho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.


Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
https://www.majorgeeks.com/mg/getmirror ... ool,1.html
https://www.majorgeeks.com/mg/get/sopho ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- - klikni na „Scan“. V novém okně nic neměň a klikni dole na „Start“ ve sloupci „Quick Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Results “ , v dalším okně pak levým t. na „Export“ a vyber : „Text File“ , log nazvi třeb RK a ulož do dokumentů nebo na plochu. Otevři soubor a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

prittman
nováček
Příspěvky: 16
Registrován: leden 20
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod prittman » 15 říj 2022 22:00

Vkládám další logy, ale za mne opět vše čisté....

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Home x64
Ran by Prodejna (Administrator) on 14.10.2022 at 22:58:21,91
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 0




Registry: 4

Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{159ff5d5-55f1-4d2f-b706-767a55f77abb} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{159ff5d5-55f1-4d2f-b706-767a55f77abb} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 14.10.2022 at 23:08:30,33
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Program : RogueKiller Anti-Malware
Version : 15.6.2.0
x64 : Yes
Program Date : Oct 10 2022
Location : C:\Program Files\RogueKiller\RogueKiller64.exe
Premium : No
Company : Adlice Software
Website : https://www.adlice.com/
Contact : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.19044) 64-bit
64-bit OS : Yes
Startup : 0
WindowsPE : No
User : Prodejna
User is Admin : Yes
Date : 2022/10/15 19:54:29
Type : Scan
Aborted : No
Scan Mode : Quick
Duration : 46
Found items : 0
Total scanned : 919
Signatures Version : 20221010_072740
Truesight Driver : Yes
Updates Count : 0

************************* Warnings *************************

************************* Processes *************************

************************* Modules *************************

************************* Services *************************

************************* Scheduled Tasks *************************

************************* Registry *************************

************************* WMI *************************

************************* Hosts File *************************
is_too_big : No
hosts_file_path : N/A


************************* Filesystem *************************

************************* Web Browsers *************************

************************* Antirootkit *************************

prittman
nováček
Příspěvky: 16
Registrován: leden 20
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod prittman » 15 říj 2022 22:01

Sophos Virus Removal Tool - vyšel bez chyb - log mi to nenabídnulo.

Děkuji

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43072
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 16 říj 2022 15:18

Vypni antivir i firewall, RogueKiller, Malwarebytes Antimalware, windowsDefender
Stáhni zoek:
https://uloz.to/file/nFH1LwSrGioP/zoek1-rar

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.


Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe

(posuvník dolu na download)
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat nyní“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Vykonat“ ( vymazat). Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, klikni vlevo na „zprávy“ a pak na „otevři zprávu“ a zkopíruj sem celý obsah té zprávy.

Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

prittman
nováček
Příspěvky: 16
Registrován: leden 20
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod prittman » 18 říj 2022 11:11

Provedeny všechny operace. Nyní již bez negativních projevů.
Přikládám jednotlivé logy včetně+ HJT.

Zoek.exe v5.0.0.2 Updated 03-May-2018(Online Version)
Tool run by Prodejna on 17.10.2022 at 19:37:55,18.
Microsoft Windows 10 Home 10.0.19044 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Prodejna\Desktop\zoek (1).exe [Scan all users] [Script inserted]

==== System Restore Info ======================

17.10.2022 19:42:58 Zoek.exe System Restore Point Created Successfully.

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\Program Files\Common Files\AV deleted successfully
C:\PROGRA~3\48C4687D-9760-4F5B-BAB3-60351B0841E4 deleted successfully
C:\PROGRA~3\s1js deleted successfully
C:\PROGRA~3\s29s deleted successfully
C:\PROGRA~3\s3tg deleted successfully
C:\PROGRA~3\s580 deleted successfully
C:\PROGRA~3\s64k deleted successfully
C:\PROGRA~3\s6fg deleted successfully
C:\PROGRA~3\s7dc deleted successfully
C:\PROGRA~3\s854 deleted successfully
C:\PROGRA~3\s9gc deleted successfully
C:\PROGRA~3\s9os deleted successfully
C:\PROGRA~3\sa7c deleted successfully
C:\PROGRA~3\sgg deleted successfully
C:\PROGRA~3\SoftwareDistribution deleted successfully
C:\PROGRA~3\ssh deleted successfully
C:\Users\Prodejna\AppData\Roaming\office6 deleted successfully
C:\Users\Prodejna\AppData\Roaming\QuickScan deleted successfully
C:\Users\Prodejna\AppData\Local\DBG deleted successfully

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== Deleting Files \ Folders ======================

C:\PROGRA~3\48C4687D-9760-4F5B-BAB3-60351B0841E4 not found
C:\Users\Prodejna\AppData\Roaming\WhatsApp deleted
C:\PROGRA~3\kingsoft deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\Prodejna\AppData\Local\cache deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf137a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf137f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13823.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13864.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf138b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13914.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13993.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf139d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13a04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13aa2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13ad3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13b04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13b35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13b66.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13b97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13bc7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13c27.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13c68.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1058-257c-1cf13c89.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c49a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c4bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c4cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c4ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c4ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c521.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c532.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c554.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c575.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c586.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c5a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c5b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c5db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c5ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c60d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c62f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c650.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c662.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f8-1aa0-9c683.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2ab036.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2ab336.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2ab5d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2ab6c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2ab734.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2ab7a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2ab88f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2ab94d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2aba78.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2abb35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2abc22.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2abca1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2ac8d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2ac937.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2ac9d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2aca64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2acc4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2acda4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1908-1e84-2ad027.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9df46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9df57.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9df79.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9df8a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9df9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9dfbd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9dfcf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9dfe0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9e002.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9e013.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9e025.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9e046.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9e058.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9e069.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9e08b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9e09c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9e0ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9e0cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b64-12e0-9e0f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52afa7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52b4e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52b549.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52b7db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52b8d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52bbb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52bf82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52c224.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52c35f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52c593.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52c816.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52c8c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52c9fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52caac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52cb69.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52cbe8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52ceaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52d14b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b68-275c-52d42c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c1d82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c1de2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c1e70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c1f4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c1fdc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c201c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c20ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c20eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c218a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c21ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c2249.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c22a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c2338.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c23a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c2416.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c2438.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c2459.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c247a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e94-107c-2c24ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d340.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d361.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d382.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d394.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d3b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d3d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d3e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d409.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d42a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d44c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d46d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d47f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d4a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d4c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d4e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d504.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d515.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d536.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ee8-2ab0-9d558.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a5188.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a51b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a51da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a51fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a522c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a524d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a526f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a5280.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a52a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a52c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a52e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a5305.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a5317.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a5338.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a5359.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a536b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a539c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a53bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20d0-32fc-a53de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-217abb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-217bc6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-217c07.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-217cc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-2183eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-21869c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-218798.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-218901.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-218a4c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-218c61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-218ee3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-21927f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-2194c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-2195a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-21963e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-2196ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-21976b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-21980a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2324-2078-219898.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-2194da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-219876.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-219a1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-219d1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21a175.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21a204.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21a32f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21a3fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21a47b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21a603.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21a73e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21a7bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21a974.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21aa03.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21aa92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21ad05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21add2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21aedd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23c4-10c0-21afe9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c063c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c065d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c067e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c06a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c06d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c06f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c0703.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c0725.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c0746.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c0767.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c0788.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c07aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c07bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c07dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c07fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c081f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c0840.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c0862.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-241c-2450-7c0892.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b47f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b490.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b4c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b4d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b4e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b506.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b517.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b529.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b54a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b55c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b57d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b58f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b5a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b5c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b5d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b5e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b606.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b618.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2480-320c-1f6b639.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd56d8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd5710c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd5738e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd5765f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57855.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57941.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57a2e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57a9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57b1c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57bba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57c97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57d64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57e41.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57e82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57f20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57f70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd57fd0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd58010.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24a8-2df4-1cd580be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-234efe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-234f3e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-234f7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-234fbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-234fd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-234ff2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-235023.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-235054.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-235085.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-2350b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-2350f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-235117.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-235148.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-235179.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-23519a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-2351cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-23520c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-23522d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25cc-8cc-23524e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-117896.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-1178c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-1178e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-117909.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-11792a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-11795b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-11798c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-1179ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-1179cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-1179f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-117a11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-117a42.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-117a54.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-117a75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-117a87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-117aa8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-117ac9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-117aea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25ec-54c-117b0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-9ff80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-9ffa1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-9ffc2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-9fff3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a0005.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a0036.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a0067.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a0078.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a00a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a00ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a00ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a011c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a015d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a019d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a01de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a01ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a0220.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a0242.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25fc-3554-a0263.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15ea67.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15ea79.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15eaaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15eabb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15eadc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15eafe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15eb1f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15eb31.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15eb61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15eb83.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15eba4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15ebd5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15ebf6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15ec17.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15ec39.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15ec4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15ec6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15ec9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26d8-27bc-15ecbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-1291a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-1294b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-1294f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-129547.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-129597.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-1295e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-129618.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-129639.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-12965a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-12967c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-1296cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-12970c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-12974d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-12976e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-12978f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-1297b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-1297d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-1297f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-26f4-220-129814.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1ccc5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1ccc8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1ccd0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1ccd4e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1ccd6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1ccd90.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1ccde1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1ccecd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1ccf1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1ccf6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1ccfbd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1cd01d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1cd0cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1cd0ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1cd14c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1cd16d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1cd19e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1cd1bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2704-32a8-1cd1e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b5734.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b5801.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b588f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b59da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b5b24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b64da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b6d87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b727a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b74fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b7acb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b7ba8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b7bf8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b7d14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b7f67.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b810f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b8305.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b844f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b85a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b8657.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b8b6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b93e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b95ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b989f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b995c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b99db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b9aa8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b9bc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85b9ef2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85ba28e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85ba57e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85ba6f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85ba7e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85ba8b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bab91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85baea0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bb190.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bb461.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bb5ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bb87c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bbc95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bbdcf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bc0cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bc13e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bc2c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bc430.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bc6e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bcc33.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bcd7d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bd34c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bd522.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bd63e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bd68e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bdb62.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85be1fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bf18e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bf847.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2878-2df0-85bfa3d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a5db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a5fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a60e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a62f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a650.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a662.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a673.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a685.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a6a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a6b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a6d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a6eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a6fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a71e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a73f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a751.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a762.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a783.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28b4-323c-12a795.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27277ed2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27277ef4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27277f15.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27277f36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27277f48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27277f69.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27277f9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27277fbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27277fdc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27277fee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-2727800f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27278050.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27278061.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27278083.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-272780b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-272780d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-272780f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27278127.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-290c-32c0-27278138.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18de14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18de64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18ded4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18df24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18df45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18df86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18dfe5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18e016.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18e076.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18e0d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18e145.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18e1e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18e2a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18e32f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18e38f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18e41e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18e46e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18e4fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2920-1650-18e5ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-974b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-974d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-974e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-97509.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-9752a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-9755b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-9758c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-975ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-975de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-9760f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-9766e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-9769f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-976ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-97720.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-97732.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-97763.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-97784.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-977a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b0-29ac-977b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-9fe86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-9ff05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-9ff36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-9ff47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-9ff69.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-9ff7a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-9ff9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-9ffad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-9ffce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-9fff0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-a0001.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-a0022.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-a0044.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-a0055.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-a0067.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-a00a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-a00c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-a00da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29cc-1570-a00fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c2742.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c2763.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c2784.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c2796.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c27a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c27b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c27da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c27ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c280d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c281f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c2831.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c2852.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c2863.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c2885.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c2896.tmp deleted

prittman
nováček
Příspěvky: 16
Registrován: leden 20
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod prittman » 18 říj 2022 11:17

C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c28a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c28c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c28db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29e0-1608-c28ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce4d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce50a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce52b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce54c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce56e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce58f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce5cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce5f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce612.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce624.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce645.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce666.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce687.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce6a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce6ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce70a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce71c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce76c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a70-27c-222ce7cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33a780.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33a7c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33a811.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33a89f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33a8e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33a911.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33a951.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33a9a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33aa11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33aa42.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33aa63.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33aa94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33aac5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33aad6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33aaf8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33ab19.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33ab3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33ab5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bcc-2bbc-33ab8c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b006.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b028.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b039.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b05b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b06c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b08d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b09f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b0b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b0d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b0e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b105.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b116.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b138.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b149.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b16b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b17c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b18e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b1af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c50-2aa8-249b1c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6cc6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6ccda.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6cd68.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6cd99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6cdba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6cdeb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6ce0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6ce8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6cecc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6cf0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6cf4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6cfbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6d00c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6d03d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6d05f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6d080.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6d0b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6d15f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d20-3adc-31b6d1de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-1777cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-1777fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-177820.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-177841.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-177862.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-177883.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-1778a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-1778b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-1778d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-1778f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-17791a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-17796a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-17797c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-17799d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-1779af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-1779d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-1779f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-177a03.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d24-2d0c-177a24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df7a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df7c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df7e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df805.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df836.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df847.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df869.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df88a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df89b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df8bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df8ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df8f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df901.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df932.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df953.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df975.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df986.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df9c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-80c-2df9f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4281.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b432f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4351.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4391.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b43f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4412.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4433.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4483.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b44b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b44e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4526.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4566.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b45b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4635.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4676.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b46a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4716.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4747.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d78-24bc-1b4778.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-9707e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-970a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-970b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-970d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-970e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-97105.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-97117.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-97138.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-9714a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-9716b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-9717d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-9719e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-971b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-971d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-971f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-97204.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-97215.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-97237.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ee4-10b0-97258.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79eca7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ecd8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ecfa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ed2a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ed4c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ed5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ed8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79edbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ede0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ee02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ee23.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ee44.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ee65.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ee87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79eeb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79eee8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ef0a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ef2b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b0-1a88-d79ef5c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da190.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da1e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da230.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da280.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da30f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da3cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da40d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da4ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da588.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da607.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da666.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da697.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da6e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da728.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da7a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da874.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da8d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1da9a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30b8-5e4-1daa30.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-116ef1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-116f12.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-116f43.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-116f64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-116f86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-116fc6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-117007.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-117066.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-117097.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-1170c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-117109.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-11713a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-1171a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-1171f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-11723a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-11726a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-11729b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-1172cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-30f8-3010-1172fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b3c65.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b3cd4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b3d72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b3e9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b3f5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b3fda.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b4059.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b4174.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b4241.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b42df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b43ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b443b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b449b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b4558.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b45c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b4618.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b4668.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b46d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3238-4cc-b4747.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-150835.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-150950.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-150ab9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-150c52.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-150d7d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-150ef6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-150ff2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-15109f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-15118c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-151259.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-151326.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-1513a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-151414.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-151501.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-151561.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-1516ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-151749.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-151826.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-325c-2d08-151931.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9eed6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9eef7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9ef19.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9ef3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9ef5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9ef7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9ef8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9efaf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9efc1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9efe2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9f003.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9f025.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9f036.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9f058.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9f069.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9f08a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9f0ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9f0bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3260-1cb4-9f0df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a403.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a473.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a4a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a4f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a515.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a584.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a5a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a5c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a5f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a638.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a669.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a69a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a6bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a6ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a71d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a76d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a79e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a7cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3280-327c-23a800.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c2166.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c2187.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c21a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c21ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c21db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c21ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c220e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c222f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c2251.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c2272.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c2283.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c22a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c22c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c22d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c22f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c230a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c232c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c234d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-3340-c236e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab7e85.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab7ea6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab7ee7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab7f47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab7f68.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab7fc8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab8056.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab8077.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab80d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab8108.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab811a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab813b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab815c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab819d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab81dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab81fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab82cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab83a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-333c-33b4-17ab86a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b31a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b31c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b31e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b320b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b322c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b324d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b325f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b3280.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b32a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b32c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b32e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b3315.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b3355.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b3376.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b3398.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b33a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b33ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b33ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-335c-2f10-b340d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-457f50.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-457f71.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-45801f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-458040.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-458052.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-458073.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-458094.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-4580a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-4580b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-4580d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-4580ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-45810b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-45811d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-45812f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-458150.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-458171.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-458183.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-4581b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-34b8-34c4-4581c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-2016c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201716.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201831.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-2018a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201920.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201970.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-2019b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201a10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201a41.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201a91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201ac2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201af3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201b52.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201ba3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201be3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201c81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201d3f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201d7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-36f4-3598-201dc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd419.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd4a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd4e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd548.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd5a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd5e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd60a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd63a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd66b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd6bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd6fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd72d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd74e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd78f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd7cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd810.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd840.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd871.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3728-31f0-1dd8e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092bda.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092c0b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092c2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092c5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092c7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092c9f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092cc1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092cf1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092d13.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092d34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092d55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092d76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092d98.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092db9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092dda.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092dfb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092e1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092e3e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3b8-6c4-2092e7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e6ff8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e7029.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e704a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e706b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e709c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e70bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e70de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e710f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e7131.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e7152.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e7173.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e7194.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e71b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e71e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e7227.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e7248.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e7279.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e729a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-60c-3464-24e72cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b147a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b149b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b14bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b14ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b14ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b1511.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b1522.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b1544.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b1555.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b1576.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b1588.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b15a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b15bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b15cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b15ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b15ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b1621.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b1632.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-644-648-b1654.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-84887b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-84887f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-8488806.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-8488837.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-8488887.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-84888a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-84888d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-848890a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-848894b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-848895c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-848898d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-84889be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-84889df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-8488a00.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-8488a22.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-8488a62.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-8488a93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-8488ac4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-690-1e2c-8488ae5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-282fd5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-282ff6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-283017.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-283029.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-28304a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-28305c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-28307d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-28309e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-2830b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-2830c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-2830f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-283104.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-283125.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-283147.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-283178.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-2831a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-2831ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-2831eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-75c-2234-28320c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f3b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f3d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f403.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f424.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f446.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f457.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f478.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f48a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f4bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f4dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f4ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f50f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f540.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f552.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f582.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f594.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f5b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f5c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7f4-1cf8-32f5e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b027b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b029c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b02bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b02cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b02f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b0311.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b0333.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b0354.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b0375.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b0396.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b03a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b03c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b03eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b044a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b048b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b04ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b04dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b04ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-8f0-2b18-1b051f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae5fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae61f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae631.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae652.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae674.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae685.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae6a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae6c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae6e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae70a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae71c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae73d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae75e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae780.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae7b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae7d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae7f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae814.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a6c-ac0-3ae826.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d59f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5a02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5a33.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5a54.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5a76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5a87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5aa9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5aba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5adb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5afd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5b0e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5b30.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5b51.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5b62.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5b84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5b95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5bb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5bf7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-a78-2c7d5c09.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b23ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b23fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b241d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b244e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b2460.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b2481.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b2493.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b24d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b24e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b2506.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b2527.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b2539.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b255a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b257b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b258d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b25ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b25df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b2600.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c40-524-7b2631.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a25e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a25f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a2617.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a2628.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a263a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a265b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a266d.tmp deleted

prittman
nováček
Příspěvky: 16
Registrován: leden 20
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod prittman » 18 říj 2022 11:19

C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a268e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a26a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a26c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a26d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a26e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a2715.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a2727.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a2748.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a275a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a276b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a278d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c8-2fd8-a279e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b606c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b608d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b60ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b60d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b60e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b6102.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b6124.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b6135.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b6157.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b6168.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b6189.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b619b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b61bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b61de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b61ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b6210.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b6232.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b6253.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-cd8-890-2b6274.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19ad2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19ad8c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19adcc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19adfd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19ae3d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19ae8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19aeaf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19af0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19af3f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19af70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19afb1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19aff1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19b022.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19b053.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19b094.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19b132.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19b1ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19b23f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-df8-1428-19b29f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-15554b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-15557c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-15559d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-1555bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-1555d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-1555f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-155622.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-155644.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-155655.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-155676.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-155698.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-1556c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-1556da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-1556fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-15571d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-15573e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-155750.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-155771.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-21b4-155782.tmp deleted
"C:\DumpStack.log.tmp" not deleted
"C:\Users\Prodejna\AppData\Roaming\kingsoft\wps\addons\pool\win-i386\kdocreminder_1.1.2021.41\kdocreminder.dll" deleted
"C:\Users\Prodejna\AppData\Roaming\kingsoft" not deleted
"C:\Users\Prodejna\AppData\Roaming\kingsoft\wps" not deleted
"C:\Users\Prodejna\AppData\Roaming\kingsoft\wps\addons" not deleted
"C:\Users\Prodejna\AppData\Roaming\kingsoft\wps\addons\pool" not deleted
"C:\Users\Prodejna\AppData\Roaming\kingsoft\wps\addons\pool\win-i386" not deleted
"C:\Users\Prodejna\AppData\Roaming\kingsoft\wps\addons\pool\win-i386\kdocreminder_1.1.2021.41" not deleted

==== Orphaned Tasks deleted from Registry ======================

EsgInstallerTask78 deleted

==== Firefox Extensions Registry ======================

[HKEY_LOCAL_MACHINE\Software\Mozilla\Firefox\Extensions]
"bdtbe@bitdefender.com"="C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi" [09.11.2020 10:49]
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Mozilla\Firefox\Extensions]
"bdtbe@bitdefender.com"="C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi" [09.11.2020 10:49]

==== Firefox XPI-files found: ======================

- short_ __MSG_short_name__ - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi
- Bitdefender Toolbar - C:\Program Files\Bitdefender\Bitdefender Security\bdthunderbird78@bitdefender.com.xpi
- Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi
- Sticky Password extension - C:\Program Files (x86)\Sticky Password\spautofill.xpi
- Sticky Password extension - C:\Program Files (x86)\Sticky Password\spautofillMoz.xpi
- __MSG_appName__ - C:\Program Files (x86)\Sticky Password\spautofillMozWE.xpi
- Sticky Password extension - C:\Program Files (x86)\Sticky Password\spautofillTb.xpi
- Sticky Password extension - C:\Program Files (x86)\Sticky Password\spautofillTbWE.xpi
- Undetermined - C:\Users\Prodejna\AppData\Local\QNAP\Qsync\FolderPairs\1\.destcache\ALP GROUP NAS\PRODEJNA\petra plocha\Původní data aplikace Firefox\d8y2aszx.default\extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi
- Undetermined - C:\Users\Prodejna\Qsync\ALP GROUP NAS\PRODEJNA\petra plocha\Původní data aplikace Firefox\d8y2aszx.default\extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi

==== Chromium Look ======================

Google Chrome Version: 106.0.5249.119

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
gannpgaobkkhmpomoijebaigcapoeebl - No path found[]
khndhdhbebhaddchcgnalcjlaekbbeof - No path found[]

Bitdefender Wallet - Prodejna\AppData\Local\Google\Chrome\User Data\Default\Extensions\gannpgaobkkhmpomoijebaigcapoeebl
4.101.2 - Prodejna\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdokiejnpimakedhajhdlcegeplioahd

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://go.microsoft.com/fwlink/p/?LinkId=255141"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
No DefaultScope Set For HKCU

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://go.microsoft.com/fwlink/p/?LinkId=255141"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKCU\SearchScopes "DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC

==== Reset Google Chrome ======================

C:\Users\Prodejna\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\Prodejna\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\Prodejna\AppData\Local\Microsoft\Edge\User Data\Default\Preferences was reset successfully
C:\Users\Prodejna\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences was reset successfully
C:\Users\Prodejna\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\Prodejna\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal was reset successfully
C:\Users\Prodejna\AppData\Local\Microsoft\Edge\User Data\Default\Web Data will be reset at reboot

==== Empty IE Cache ======================

C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Prodejna\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Users\Prodejna\AppData\Local\Microsoft\Windows\INetCache\IE\3AOS4VW5 will be deleted at reboot

==== Empty FireFox Cache ======================

No FireFox Profiles found

==== Empty Edge Cache ======================

Edge Cache Emptied Successfully

==== Empty Chrome Cache ======================

C:\Users\Prodejna\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully
C:\Users\Prodejna\AppData\Local\Microsoft\Edge\User Data\Default\Cache will be emptied at reboot

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=7247 folders=4145 1325864073 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\Prodejna\AppData\Local\Temp will be emptied at reboot
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\WINDOWS\Temp successfully emptied
C:\Users\Prodejna\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\DumpStack.log.tmp" not deleted
"C:\Users\Prodejna\AppData\Local\Microsoft\Edge\User Data\Default\Web Data" not found
"C:\Users\Prodejna\AppData\Roaming\kingsoft" not found
"C:\Users\Prodejna\AppData\Local\Microsoft\Windows\INetCache\IE\3AOS4VW5" deleted
"C:\Users\Prodejna\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data" deleted

==== EOF on 17.10.2022 at 21:28:05,79 ======================


Informace o kontroly
Název produktu    :  Zemana AntiMalware
Stav kontroly    :  Dokončena
Datum kontroly    :  17.10.2022 21:35:29
Typ kontroly    :  Inteligentní kontrola
Čas trvání    :  00:01:09
Zkontrolované objekty    :  2290
Zjištěné objekty    :  2
Vyloučené objekty    :  0
Automatické odesílání    :  Ano
Operační systém    :  Windows 10 x64
Procesor    :  4X Intel(R) Pentium(R) CPU N3540 @ 2.16GHz
Režim systému BIOS    :  UEFI
Informace o doméně    :  ALP,False,NetSetupWorkgroupName
CUID    :  12DE0FD32BE1F11716A25D


Odhalení
MD5    :  
Stav    :  Zkontrolováno
Objekt    :  http://www.alpik.cz/
Vydavatel    :  
Velikost    :  0
Odhalení    :  Hijack:Browser/ChromeHomepage
Akce    :  Vymazat
-----------------------------------------------------------------------
MD5    :  
Stav    :  Zkontrolováno
Objekt    :  https://www.alpik.cz/admin/sign/in/?backlink
Vydavatel    :  
Velikost    :  0
Odhalení    :  Hijack:Browser/ChromeStartupUrl
Akce    :  Vymazat
-----------------------------------------------------------------------


Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 11:06:35, on 18.10.2022
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.19041.1566)


Boot mode: Normal

Running processes:
C:\Program Files (x86)\AnyDesk\AnyDesk.exe
C:\Program Files (x86)\TeamViewer\TeamViewer.exe
C:\Program Files (x86)\QNAP\Qsync\Qsync.exe
C:\Program Files (x86)\StarMicronics\TSP100\Software\20171207\Ondemand.exe
C:\Windows\System32\spool\drivers\x64\3\CNAP2LAK.EXE
C:\WINDOWS\system32\spool\DRIVERS\x64\3\CNAP2RPK.EXE
C:\WINDOWS\system32\spool\DRIVERS\x64\3\CNABGSWK.EXE
C:\Program Files (x86)\Sticky Password\stpass.exe
C:\Program Files (x86)\Sticky Password\spUIAManager.exe
C:\Users\Prodejna\AppData\Local\Kingsoft\WPS Office\11.2.0.11341\office6\wpscenter.exe
C:\Users\Prodejna\Downloads\HijackThis (1).exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O1 - Hosts: ::1 localhost
O2 - BHO: Bitdefender - Portmonka - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll
O2 - BHO: IEToEdge BHO - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\106.0.1370.47\BHO\ie_to_edge_bho.dll
O3 - Toolbar: Bitdefender - Portmonka - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll
O4 - HKLM\..\Run: [Qsync] "C:\Program Files (x86)\QNAP\Qsync\Qsync.exe" /launch_qsync
O4 - HKCU\..\Run: [eM Client] "C:\Program Files (x86)\eM Client\MailClient.exe" /startup
O4 - HKCU\..\Run: [Viber] "C:\Users\Prodejna\AppData\Local\Viber\Viber.exe" AutoStart
O4 - HKCU\..\Run: [StickyPassword] C:\Program Files (x86)\Sticky Password\stpass.exe
O4 - HKCU\..\Run: [MicrosoftEdgeAutoLaunch_AD040CD4744FB0EB71C17803BF1A1678] "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - Global Startup: AnyDesk.lnk = C:\Program Files (x86)\AnyDesk\AnyDesk.exe
O9 - Extra button: Bitdefender Anti-tracker - {159ff5d5-55f1-4d2f-b706-767a55f77abb} - C:\Program Files\Bitdefender\Bitdefender Security\antispam32\bdtbie.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Inc. - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: AnyDesk Service (AnyDesk) - philandro Software GmbH - C:\Program Files (x86)\AnyDesk\AnyDesk.exe
O23 - Service: AtherosSvc - Unknown owner - C:\WINDOWS\System32\drivers\AdminService.exe (file missing)
O23 - Service: Bitdefender Auxiliary Service (BDAuxSrv) - Bitdefender - C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe
O23 - Service: Bitdefender Protected Service (BDProtSrv) - Bitdefender - C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe
O23 - Service: Bitdefender RedLine Service (bdredline) - Bitdefender - C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe
O23 - Service: Bitdefender Agent RedLine Service (bdredline_agent) - Bitdefender - C:\Program Files\Bitdefender Agent\redline\bdredline.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_90ead - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: SpyHunter 5 Kernel (EsgShKernel) - EnigmaSoft Limited - C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe
O23 - Service: @oem23.inf,%ServiceDisplayName%;Intel(R) Dynamic Platform and Thermal Framework service (esifsvc) - Unknown owner - C:\WINDOWS\System32\Intel\DPTF\esif_uf.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: Port Emulator (Star) (PortEmulator) - Unknown owner - C:\Program Files\StarMicronics\TSP100\Software\20171207\portemu_umdf_tsp100.exe
O23 - Service: ProductAgentService - Bitdefender - C:\Program Files\Bitdefender Agent\ProductAgentService.exe
O23 - Service: RogueKiller RTP (rkrtservice) - Unknown owner - C:\Program Files\RogueKiller\RogueKillerSvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: SpyHunter 5 Kernel Monitor (ShMonitor) - EnigmaSoft Limited - C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: TCP Port Emulator (TSP100) (TcpEmulatorTSP100LAN) - STAR MICRONICS CO,.LTD - C:\Program Files\StarMicronics\TSP100\Software\20171207\tcpemu_tsp100lan.exe
O23 - Service: TeamViewer 13 (TeamViewer) - TeamViewer Germany GmbH - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: Bitdefender Desktop Update Service (UPDATESRV) - Bitdefender - C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: Bitdefender Virus Shield (VSSERV) - Bitdefender - C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 11056 bytes

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43072
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 18 říj 2022 16:07

Stáhni si zde DelFix
Další odkazy:
https://toolslib.net/downloads/viewdownload/2-delfix/
http://ccm.net/download/download-24087-delfix
https://www.bleepingcomputer.com/download/delfix/

ulož si soubor na plochu.
Poklepáním na ikonu spusť nástroj Delfix.exe
( Ve Windows Vista, Windows 7, 8 a10 musíš spustit soubor pravým tlačítkem myši -> Spustit jako správce .
V hlavním menu, zkontroluj tyto možnosti - Odstranění dezinfekce nástrojů (Remove desinfection tools) – Vyčistit body obnovy (Purge System Restore)
Poté klikněte na tlačítko Spustit (Run) a nech nástroj dělat svoji práci

Poté se zpráva se otevře (DelFix.txt). Vlož celý obsah zprávy sem.Jinak je zpráva zde:
v C: \ DelFix.txt

Pokud nejsou problémy , je to vše a můžeš dát vyřešeno , zelenou fajfku.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

prittman
nováček
Příspěvky: 16
Registrován: leden 20
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod prittman » 19 říj 2022 22:31

Vkládám log z DelFixu.
PC běží bez problémů. Moc děkuji za pomoc!!

# DelFix v1.013 - Logfile created 19/10/2022 at 22:20:59
# Updated 17/04/2016 by Xplode
# Username : Prodejna - PRODEJNA-KASA
# Operating System : Windows 10 Home (64 bits)

~ Removing disinfection tools ...

Deleted : C:\FRST
Deleted : C:\zoek_backup
Deleted : C:\AdwCleaner
Deleted : C:\zoek-results.log
Deleted : C:\Users\Prodejna\Desktop\Addition.txt
Deleted : C:\Users\Prodejna\Desktop\AdwCleaner (4).exe
Deleted : C:\Users\Prodejna\Desktop\adwcleaner.exe
Deleted : C:\Users\Prodejna\Desktop\AdwCleaner[S05].txt
Deleted : C:\Users\Prodejna\Desktop\FRST.txt
Deleted : C:\Users\Prodejna\Desktop\FRST64.exe
Deleted : C:\Users\Prodejna\Desktop\GetSystemInfo6.2.exe
Deleted : C:\Users\Prodejna\Desktop\JRT.exe
Deleted : C:\Users\Prodejna\Desktop\JRT.txt
Deleted : C:\Users\Prodejna\Desktop\hijackthis.log
Deleted : C:\Users\Prodejna\Desktop\hijackthis_18_10.txt
Deleted : C:\Users\Prodejna\Desktop\informace k likvidátorům.txt
Deleted : C:\Users\Prodejna\Desktop\RogueKiller_setup.exe
Deleted : C:\Users\Prodejna\Desktop\zoek (1).exe
Deleted : C:\Users\Prodejna\Desktop\zoek-results.txt
Deleted : C:\Users\Public\Desktop\RogueKiller.lnk
Deleted : C:\Users\Prodejna\Downloads\adwcleaner (1).exe
Deleted : C:\Users\Prodejna\Downloads\adwcleaner (2).exe
Deleted : C:\Users\Prodejna\Downloads\adwcleaner (3).exe
Deleted : C:\Users\Prodejna\Downloads\AdwCleaner (4).exe
Deleted : C:\Users\Prodejna\Downloads\AdwCleaner.exe
Deleted : C:\Users\Prodejna\Downloads\FRST64.exe
Deleted : C:\Users\Prodejna\Downloads\JRT.exe
Deleted : C:\Users\Prodejna\Downloads\HijackThis (1).exe
Deleted : C:\Users\Prodejna\Downloads\hijackthis.exe
Deleted : C:\Users\Prodejna\Downloads\hijackthis.log
Deleted : C:\Users\Prodejna\Downloads\HiJackThis.zip
Deleted : C:\Users\Prodejna\Downloads\RogueKiller_setup.exe
Deleted : C:\Users\Prodejna\Downloads\TFC.exe
Deleted : C:\Users\Prodejna\Downloads\zoek1.rar
Deleted : HKLM\SOFTWARE\OldTimer Tools
Deleted : HKLM\SOFTWARE\TrendMicro\Hijackthis

~ Cleaning system restore ...

Deleted : RP #115 [Naplánovaný kontrolní bod | 10/10/2022 07:16:59]
Deleted : RP #116 [Instalační služba modulů systému Windows | 10/12/2022 06:23:13]
Deleted : RP #117 [Instalační služba modulů systému Windows | 10/12/2022 06:25:08]
Deleted : RP #118 [JRT Pre-Junkware Removal | 10/14/2022 20:58:23]
Deleted : RP #119 [Installed Sophos Virus Removal Tool. | 10/15/2022 08:11:20]
Deleted : RP #120 [Installed eM Client | 10/16/2022 19:05:25]
Deleted : RP #121 [zoek.exe restore point | 10/17/2022 17:42:29]

New restore point created !

########## - EOF - ##########


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 13 hostů