Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

pomaly pc, pomaly net

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
SoonTy
Návštěvník
Návštěvník
Příspěvky: 81
Registrován: 09 lis 2005 22:11
Kontaktovat uživatele:

pomaly pc, pomaly net

#1 Příspěvek od SoonTy »

dobry den,

notebook dedy zacal nejak stavkovat - prochazeni netu je strasny. Prosim o kontrolu logu:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 03-03-2017
Ran by KD (administrator) on IDEA-PC (04-03-2017 10:56:10)
Running from C:\Users\KD\Desktop
Loaded Profiles: KD (Available Profiles: KD)
Platform: Windows 10 Home Version 1511 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(Microsoft Corporation) C:\Windows\System32\Locator.exe
(Intel Security, Inc.) C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(Atheros) C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDIntelligent.exe
() C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\tv_x64.exe
(Realtek semiconductor) C:\Windows\RTFTrack.exe
(Lenovo (Beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\VSCore_15_6\mcapexe.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\utility.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.500\SSScheduler.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(CyberLink Corp.) C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe
(CyberLink Corp.) C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMSWCS.EXE
(Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
(Microsoft Corporation) C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\2.3.290.0\McCSPServiceHost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Lenovo) C:\Users\KD\AppData\Local\Apps\2.0\9W874J1O.R9Z\NER3LJAE.Z2E\lsb...tion_2d7b41b05b24775e_0001.0006_3b0a905c8de4f74a\LSB.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Security) C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\InstallAgent.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\Core\mchost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(forum.viry.cz) C:\Users\KD\Desktop\FRSTLauncher.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtsFT] => C:\WINDOWS\RTFTrack.exe [5462016 2016-12-06] (Realtek semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286192 2013-01-31] (Intel Corporation)
HKLM\...\Run: [Energy Management] => C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe [17097200 2013-08-18] (Lenovo (Beijing) Limited)
HKLM\...\Run: [EnergyUtility] => C:\Program Files (x86)\Lenovo\Energy Management\Utility.exe [193008 2013-08-18] (Lenovo(beijing) Limited)
HKLM\...\Run: [cAudioFilterAgent] => C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [935104 2014-11-25] (Conexant Systems, Inc.)
HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SACpl.exe [1830616 2014-04-10] (Conexant Systems, Inc.)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [168464 2012-10-31] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [217088 2012-04-19] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe [91432 2012-03-29] (CyberLink Corp.)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-07-12] (Intel Corporation)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [33648 2007-08-24] (Microsoft Corporation)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1282120 2013-05-02] (CANON INC.)
HKLM-x32\...\Run: [DriverPack Notifier] => C:\Program Files (x86)\DriverPack Notifier\D
Addition.rar
(5.65 KiB) Staženo 106 x
riverPackNotifier.exe [258560 2015-12-18] ()
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer\Run: [BtvStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
HKU\S-1-5-21-1331337826-2809015374-3754228717-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [9363672 2017-02-08] (Piriform Ltd)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2017-01-31]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.500\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: 0.0.0.1 mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 77.236.129.130 88.86.107.235
Tcpip\..\Interfaces\{32b0cef2-f091-42d6-899b-2fd6dd67aa73}: [DhcpNameServer] 77.236.129.130 88.86.107.235

Internet Explorer:
==================
HKU\S-1-5-21-1331337826-2809015374-3754228717-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1331337826-2809015374-3754228717-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-1331337826-2809015374-3754228717-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
SearchScopes: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> DefaultScope {400EFDB7-16CA-4004-865E-37CAFCB52272} URL = hxxps://search.yahoo.com/search?fr=mcafee_uninternational&type=C011CZ0D20150208&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> {400EFDB7-16CA-4004-865E-37CAFCB52272} URL = hxxps://search.yahoo.com/search?fr=mcafee_uninternational&type=C011CZ0D20150208&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> {CEC43C83-B19F-4440-81B9-3DC9C18E56B2} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_13906
SearchScopes: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> {E379799D-01D5-46BB-832E-67151F9D49B2} URL =
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2014-07-07] (CANON INC.)
BHO: McAfee WebAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2017-02-06] (McAfee, Inc.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2014-07-07] (CANON INC.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2007-08-24] (Microsoft Corporation)
BHO-x32: McAfee WebAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2017-02-06] (McAfee, Inc.)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2014-07-07] (CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2014-07-07] (CANON INC.)
Toolbar: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
Toolbar: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2014-07-07] (CANON INC.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2017-02-06] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2017-02-06] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2017-02-06] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2017-02-06] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2017-02-10] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2017-02-10] (McAfee, Inc.)

FireFox:
========
FF ProfilePath: C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865 [2017-03-04]
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865 -> Bezpečné hledání
FF SearchEngineOrder.1: Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865 -> Bezpečné hledání
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865 -> Bezpečné hledání
FF Homepage: Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865 -> hxxp://www.seznam.cz/
FF Extension: (Seznam lištička) - C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865\Extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [2017-02-26]
FF Extension: (SHA-1 deprecation staged rollout) - C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865\features\{4765c94f-2454-4d91-b52f-0d2952557769}\disableSHA1rollout@mozilla.org.xpi [2017-02-19]
FF Extension: (McAfee WebAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2016-05-24]
FF SearchPlugin: C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865\searchplugins\McSiteAdvisor.xml [2016-03-30]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: (McAfee Anti-Spam Thunderbird Extension) - C:\Program Files\McAfee\MSK [2017-02-15] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_24_0_0_221.dll [2017-02-14] ()
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2017-02-10] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_24_0_0_221.dll [2017-02-14] ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll [2011-11-30] (CANON INC.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-06] (Intel Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2017-02-10] ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-17] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)

Chrome:
=======
CHR DefaultProfile: Default
CHR StartupUrls: Default -> "ru.redirect.wrapper.services.alawar.ru/startpage.php?lang=cs&wspv=3.0&locale=cs&pid=10202"
CHR DefaultSearchURL: Default -> hxxps://search.yahoo.com/search?fr=mcafee_uninternational&type=C211CZ0D20150208&p={searchTerms}
CHR DefaultSearchKeyword: Default -> mcafee
CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default [2017-03-04]
CHR Extension: (Dokumenty Google) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-08]
CHR Extension: (Disk Google) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-21]
CHR Extension: (YouTube) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-21]
CHR Extension: (Vyhledávání Google) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-04-23]
CHR Extension: (McAfee® WebAdvisor) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2017-03-02]
CHR Extension: (Dokumenty Google offline) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-05-04]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-01-28]
CHR Extension: (Gmail) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-23]
CHR Extension: (Chrome Media Router) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-02-08]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-05]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-05]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 ClientAnalyticsService; C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe [1747800 2017-02-16] (Intel Security)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [134872 2016-11-24] (ELAN Microelectronics Corp.)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-01-31] (Intel Corporation)
S2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [319096 2016-05-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-08-21] (Intel Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [188352 2017-02-06] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\Common Files\McAfee\VSCore_15_6\McApExe.exe [989632 2017-01-23] (McAfee, Inc.)
R2 McBootDelayStartSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.500\McCHSvc.exe [329480 2017-01-19] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\2.3.290.0\\McCSPServiceHost.exe [2054080 2017-02-04] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [1342904 2017-02-01] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
R3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [241040 2016-11-14] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [383032 2016-11-14] (McAfee, Inc.)
R2 mfevtp; C:\WINDOWS\system32\mfevtps.exe [342768 2016-11-14] (McAfee, Inc.)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1465840 2016-12-22] (McAfee, Inc.)
S3 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
R2 PEFService; C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe [1104304 2016-11-15] (Intel Security, Inc.)
S3 SUService; C:\Program Files (x86)\Lenovo\System Update\SUService.exe [23416 2016-12-10] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2016-07-01] (Microsoft Corporation)
R2 ZAtheros Bt and Wlan Coex Agent; C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [323584 2013-01-25] (Atheros) [File not signed]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 ApkbfiltrService; C:\WINDOWS\System32\drivers\Apkbfiltr.sys [31016 2015-07-23] (Alps Electric Co., Ltd.)
R3 athr; C:\WINDOWS\System32\drivers\athw10x.sys [4320176 2016-11-27] (Qualcomm Atheros Communications, Inc.)
R3 BtFilter; C:\WINDOWS\system32\DRIVERS\btfilter.sys [608656 2016-11-28] (Qualcomm)
R3 cfwids; C:\WINDOWS\System32\drivers\cfwids.sys [88456 2016-11-18] (McAfee, Inc.)
R3 ETDSMBus; C:\WINDOWS\system32\DRIVERS\ETDSMBus.sys [32336 2016-11-24] (ELAN Microelectronic Corp.)
S3 HipShieldK; C:\WINDOWS\System32\drivers\HipShieldK.sys [216704 2016-08-02] (McAfee, Inc.)
R3 mfeaack; C:\WINDOWS\System32\drivers\mfeaack.sys [484576 2016-11-18] (McAfee, Inc.)
R3 mfeavfk; C:\WINDOWS\System32\drivers\mfeavfk.sys [366320 2016-11-18] (McAfee, Inc.)
S0 mfeelamk; C:\WINDOWS\System32\drivers\mfeelamk.sys [85048 2016-11-18] (McAfee, Inc.)
R3 mfefirek; C:\WINDOWS\System32\drivers\mfefirek.sys [518184 2016-11-18] (McAfee, Inc.)
R0 mfehidk; C:\WINDOWS\System32\drivers\mfehidk.sys [916432 2016-11-18] (McAfee, Inc.)
R3 mfencbdc; C:\WINDOWS\System32\DRIVERS\mfencbdc.sys [498152 2016-10-24] (McAfee, Inc.)
S3 mfencrk; C:\WINDOWS\System32\DRIVERS\mfencrk.sys [109336 2016-10-24] (McAfee, Inc.)
R3 mfeplk; C:\WINDOWS\System32\drivers\mfeplk.sys [110248 2016-11-18] (McAfee, Inc.)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [46240 2016-06-06] (McAfee, Inc.)
R0 mfewfpk; C:\WINDOWS\System32\drivers\mfewfpk.sys [254800 2016-11-18] (McAfee, Inc.)
R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [427520 2016-11-02] (Realsil Semiconductor Corporation)
R3 rtsuvc; C:\WINDOWS\system32\DRIVERS\rtsuvc.sys [3222016 2016-12-06] (Realtek Semiconductor Corp.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-14] ("CyberLink)
S3 mfeaack01; \Device\mfeaack01.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-03-04 10:56 - 2017-03-04 10:57 - 00024565 _____ C:\Users\KD\Desktop\FRST.txt
2017-03-04 10:55 - 2017-03-04 10:56 - 00000000 ____D C:\FRST
2017-03-04 10:54 - 2017-03-04 10:55 - 02423808 _____ (Farbar) C:\Users\KD\Desktop\FRST64.exe
2017-03-04 10:54 - 2017-03-04 10:55 - 00112640 _____ (forum.viry.cz) C:\Users\KD\Desktop\FRSTLauncher.exe
2017-03-04 10:53 - 2017-03-04 10:54 - 00112640 _____ (forum.viry.cz) C:\Users\KD\Downloads\FRSTLauncher.exe
2017-03-04 10:52 - 2017-03-04 10:52 - 00112640 _____ (forum.viry.cz) C:\Users\KD\Downloads\Nepotvrzeno 957208.crdownload
2017-03-04 10:47 - 2017-03-04 10:47 - 02423808 _____ (Farbar) C:\Users\KD\Downloads\FRST64.exe
2017-03-04 10:40 - 2017-03-04 10:42 - 00000000 ____D C:\AdwCleaner
2017-03-04 10:39 - 2017-03-04 10:40 - 04031440 _____ C:\Users\KD\Downloads\adwcleaner_6.044.exe
2017-03-04 10:29 - 2017-03-04 10:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Conexant
2017-03-04 10:29 - 2015-04-18 10:26 - 00427224 _____ (Conexant Systems, Inc.) C:\WINDOWS\SysWOW64\SASrv.exe
2017-03-04 10:29 - 2014-11-26 11:01 - 00004664 _____ C:\WINDOWS\system32\Drivers\CxSfPt.dat
2017-03-04 10:28 - 2017-03-04 10:28 - 00000000 ____D C:\Program Files\Dolby Digital Plus
2017-03-04 10:28 - 2013-07-25 14:39 - 00206552 _____ (Conexant Systems Inc.) C:\WINDOWS\system32\CxAudMsg64.exe
2017-03-04 09:58 - 2017-03-04 09:59 - 86334352 _____ (Lenovo Group Limited ) C:\Users\KD\Downloads\ado110w7.exe
2017-03-04 09:57 - 2017-03-04 09:57 - 00000000 ____D C:\WINDOWS\System32\Tasks\TVT
2017-03-04 09:57 - 2017-03-04 09:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo ThinkVantage Tools
2017-03-04 09:56 - 2017-03-04 09:56 - 00000000 ____D C:\Users\KD\AppData\Local\LenovoServiceBridge
2017-03-04 09:49 - 2017-03-04 09:49 - 00000000 ____D C:\Users\KD\AppData\Local\Deployment
2017-03-04 09:48 - 2017-03-04 09:49 - 00611400 _____ () C:\Users\KD\Downloads\LSBsetup.exe
2017-03-02 14:48 - 2017-03-04 00:27 - 00004222 _____ C:\WINDOWS\System32\Tasks\Intel Security DAT Reputation (AMCore) Post DAT update endpoint safety pulse
2017-03-02 11:44 - 2017-03-02 11:44 - 00109962 _____ C:\Users\KD\Documents\cc_20170302_114424.reg
2017-03-02 11:38 - 2017-03-04 10:29 - 00004034 _____ C:\WINDOWS\System32\Tasks\Intel Security DAT Reputation (AMCore) periodic endpoint safety pulse
2017-03-02 11:27 - 2017-03-02 11:52 - 00000000 ___HD C:\$WINDOWS.~BT
2017-03-01 10:24 - 2017-03-01 10:24 - 00002848 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2017-03-01 10:24 - 2017-03-01 10:24 - 00000874 _____ C:\Users\Public\Desktop\CCleaner.lnk
2017-03-01 10:24 - 2017-03-01 10:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2017-03-01 10:24 - 2017-03-01 10:24 - 00000000 ____D C:\Program Files\CCleaner
2017-03-01 10:09 - 2017-03-01 10:23 - 09261616 _____ (Piriform Ltd) C:\Users\KD\Downloads\ccsetup527.exe
2017-02-26 13:43 - 2017-02-26 13:45 - 00516914 _____ (DriverPack) C:\Users\KD\Downloads\DriverPack-17-Online_126610975.1488113010.exe
2017-02-21 10:43 - 2017-02-21 10:44 - 02473384 _____ C:\Users\KD\Downloads\FormApps_Signing_Extension(2).exe
2017-02-21 10:42 - 2017-02-21 10:42 - 02473384 _____ C:\Users\KD\Downloads\FormApps_Signing_Extension(1).exe
2017-02-21 10:40 - 2017-02-21 10:45 - 02473384 _____ C:\Users\KD\Downloads\FormApps_Signing_Extension.exe
2017-02-16 14:42 - 2016-07-29 21:09 - 00458376 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrell.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00457864 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrfra.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00457864 _____ (Intel Corporation) C:\WINDOWS\system32\igfxresn.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00457352 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrrus.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00457352 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrrom.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00456840 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrsky.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00456840 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrptg.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00456840 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrplk.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00456840 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrnld.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00456840 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrita.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00456840 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrhrv.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00456840 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrdeu.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00456328 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrhun.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00456328 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrfin.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00456328 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrcsy.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00455816 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrtrk.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00455816 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrsve.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00455816 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrslv.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00455816 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrptb.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00455816 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrnor.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00455304 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrtha.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00455304 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrdan.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00453768 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrheb.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00453768 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrara.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00450184 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrjpn.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00449160 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrkor.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00447112 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrcht.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00446600 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrchs.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00304264 _____ (Intel Corporation) C:\WINDOWS\system32\igfxrenu.lrc
2017-02-16 14:42 - 2016-07-29 21:09 - 00145032 _____ (Intel Corporation) C:\WINDOWS\system32\igfxcpl.cpl
2017-02-16 14:42 - 2016-05-19 08:58 - 00017086 _____ C:\WINDOWS\system32\iglhxs64.vp
2017-02-16 14:42 - 2016-05-19 08:44 - 00223664 _____ C:\WINDOWS\system32\Gfxres.th-TH.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00210106 _____ C:\WINDOWS\system32\Gfxres.el-GR.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00194245 _____ C:\WINDOWS\system32\Gfxres.ru-RU.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00166170 _____ C:\WINDOWS\system32\Gfxres.ar-SA.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00163421 _____ C:\WINDOWS\system32\Gfxres.ja-JP.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00159008 _____ C:\WINDOWS\system32\Gfxres.he-IL.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00149682 _____ C:\WINDOWS\system32\Gfxres.it-IT.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00148042 _____ C:\WINDOWS\system32\Gfxres.ko-KR.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00147393 _____ C:\WINDOWS\system32\Gfxres.de-DE.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00147288 _____ C:\WINDOWS\system32\Gfxres.es-ES.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00146004 _____ C:\WINDOWS\system32\Gfxres.ro-RO.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00145491 _____ C:\WINDOWS\system32\Gfxres.fr-FR.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00144645 _____ C:\WINDOWS\system32\Gfxres.tr-TR.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00144260 _____ C:\WINDOWS\system32\Gfxres.pt-BR.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00144020 _____ C:\WINDOWS\system32\Gfxres.nl-NL.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00143932 _____ C:\WINDOWS\system32\Gfxres.hu-HU.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00142882 _____ C:\WINDOWS\system32\Gfxres.sv-SE.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00142877 _____ C:\WINDOWS\system32\Gfxres.pt-PT.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00142717 _____ C:\WINDOWS\system32\Gfxres.pl-PL.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00142289 _____ C:\WINDOWS\system32\Gfxres.cs-CZ.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00142008 _____ C:\WINDOWS\system32\Gfxres.fi-FI.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00141838 _____ C:\WINDOWS\system32\Gfxres.sk-SK.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00141049 _____ C:\WINDOWS\system32\Gfxres.hr-HR.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00137889 _____ C:\WINDOWS\system32\Gfxres.sl-SI.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00137784 _____ C:\WINDOWS\system32\Gfxres.nb-NO.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00137141 _____ C:\WINDOWS\system32\Gfxres.da-DK.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00132623 _____ C:\WINDOWS\system32\Gfxres.en-US.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00126300 _____ C:\WINDOWS\system32\Gfxres.zh-TW.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00124650 _____ C:\WINDOWS\system32\Gfxres.zh-CN.resources
2017-02-16 14:42 - 2016-05-19 08:44 - 00000268 _____ C:\WINDOWS\system32\GfxUI.exe.config
2017-02-16 14:42 - 2016-05-19 08:41 - 01981696 _____ C:\WINDOWS\system32\iglhxa64.cpa
2017-02-16 14:42 - 2016-05-19 08:41 - 00059425 _____ C:\WINDOWS\system32\iglhxo64.vp
2017-02-16 14:42 - 2016-05-19 08:41 - 00059398 _____ C:\WINDOWS\system32\iglhxg64.vp
2017-02-16 14:42 - 2016-05-19 08:41 - 00059230 _____ C:\WINDOWS\system32\iglhxc64.vp
2017-02-16 14:42 - 2016-05-19 08:41 - 00059104 _____ C:\WINDOWS\system32\iglhxc64_dev.vp
2017-02-16 14:42 - 2016-05-19 08:41 - 00058796 _____ C:\WINDOWS\system32\iglhxg64_dev.vp
2017-02-16 14:42 - 2016-05-19 08:41 - 00058109 _____ C:\WINDOWS\system32\iglhxo64_dev.vp
2017-02-16 14:42 - 2016-05-19 08:41 - 00001074 _____ C:\WINDOWS\system32\iglhxa64.vp
2017-02-16 14:41 - 2016-07-29 21:10 - 01086408 _____ (Intel Corporation) C:\WINDOWS\system32\igfxcmrt64.dll
2017-02-16 14:41 - 2016-07-29 21:10 - 00975184 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igfxcmrt32.dll
2017-02-16 14:41 - 2016-07-29 21:10 - 00558728 _____ (Intel Corporation) C:\WINDOWS\system32\iglhsip64.dll
2017-02-16 14:41 - 2016-07-29 21:10 - 00553424 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\iglhsip32.dll
2017-02-16 14:41 - 2016-07-29 21:10 - 00242800 _____ (Intel Corporation) C:\WINDOWS\system32\iglhcp64.dll
2017-02-16 14:41 - 2016-07-29 21:10 - 00206000 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\iglhcp32.dll
2017-02-16 14:41 - 2016-07-29 21:10 - 00051184 _____ (Intel Corporation) C:\WINDOWS\system32\igfxexps.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 09025672 _____ (Intel Corporation) C:\WINDOWS\system32\igfxress.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 03529352 _____ (Intel Corporation) C:\WINDOWS\system32\igfxcmjit64.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 03139208 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igfxcmjit32.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00593544 _____ (Intel Corporation) C:\WINDOWS\system32\igfx11cmrt64.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00560776 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igfx11cmrt32.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00460936 _____ (Intel Corporation) C:\WINDOWS\system32\igfxdev.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00428680 _____ (Intel Corporation) C:\WINDOWS\system32\igfxTMM.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00402568 _____ (Intel Corporation) C:\WINDOWS\system32\igfxpph.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00348808 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igfxdv32.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00259712 _____ (Intel Corporation) C:\WINDOWS\system32\IntelOpenCL64.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00213640 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\IntelOpenCL32.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00160392 _____ (Intel Corporation) C:\WINDOWS\system32\igfxdo.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00134280 _____ (Intel Corporation) C:\WINDOWS\system32\igfxCoIn_v4459.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00082056 _____ (Intel Corporation) C:\WINDOWS\system32\igfxsrvc.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00074888 _____ (Khronos Group) C:\WINDOWS\system32\Intel_OpenCL_ICD64.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00074376 _____ (Khronos Group) C:\WINDOWS\SysWOW64\Intel_OpenCL_ICD32.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00043144 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igfxexps32.dll
2017-02-16 14:41 - 2016-07-29 21:09 - 00027784 _____ ( ) C:\WINDOWS\system32\IGFXDEVLib.dll
2017-02-16 14:40 - 2016-07-29 21:10 - 13182528 _____ (Intel Corporation) C:\WINDOWS\system32\igd10umd64.dll
2017-02-16 14:40 - 2016-07-29 21:10 - 12935296 _____ (Intel Corporation) C:\WINDOWS\system32\igdumd64.dll
2017-02-16 14:40 - 2016-07-29 21:10 - 11460448 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igd10umd32.dll
2017-02-16 14:40 - 2016-07-29 21:10 - 11330576 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdumd32.dll
2017-02-16 14:40 - 2016-07-29 21:09 - 29609096 _____ (Intel Corporation) C:\WINDOWS\system32\igdrcl64.dll
2017-02-16 14:40 - 2016-07-29 21:09 - 29591176 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdrcl32.dll
2017-02-16 14:40 - 2016-07-29 21:09 - 27486856 _____ (Intel Corporation) C:\WINDOWS\system32\igdfcl64.dll
2017-02-16 14:40 - 2016-07-29 21:09 - 21866632 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdfcl32.dll
2017-02-16 14:40 - 2016-07-29 21:09 - 03599496 _____ (Intel Corporation) C:\WINDOWS\system32\igdbcl64.dll
2017-02-16 14:40 - 2016-07-29 21:09 - 02917000 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdbcl32.dll
2017-02-16 14:40 - 2016-07-29 21:09 - 00119432 _____ C:\WINDOWS\system32\igdde64.dll
2017-02-16 14:40 - 2016-07-29 21:09 - 00099464 _____ C:\WINDOWS\SysWOW64\igdde32.dll
2017-02-16 14:38 - 2016-07-29 21:09 - 11661448 _____ (Intel Corporation) C:\WINDOWS\system32\ig7icd64.dll
2017-02-16 14:38 - 2016-07-29 21:09 - 08638088 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\ig7icd32.dll
2017-02-16 14:38 - 2016-07-29 21:09 - 05925976 _____ (Intel Corporation) C:\WINDOWS\system32\GfxUI.exe
2017-02-16 14:38 - 2016-07-29 21:09 - 00536664 _____ (Intel Corporation) C:\WINDOWS\system32\igfxsrvc.exe
2017-02-16 14:38 - 2016-07-29 21:09 - 00463960 _____ (Intel Corporation) C:\WINDOWS\system32\igfxpers.exe
2017-02-16 14:38 - 2016-07-29 21:09 - 00420952 _____ (Intel Corporation) C:\WINDOWS\system32\hkcmd.exe
2017-02-16 14:38 - 2016-07-29 21:09 - 00276064 _____ (Intel Corporation) C:\WINDOWS\system32\igfxext.exe
2017-02-16 14:38 - 2016-07-29 21:09 - 00206936 _____ (Intel Corporation) C:\WINDOWS\system32\difx64.exe
2017-02-16 14:38 - 2016-07-29 21:09 - 00193160 _____ (Intel Corporation) C:\WINDOWS\system32\gfxSrvc.dll
2017-02-16 14:38 - 2016-07-29 21:09 - 00128648 _____ (Intel Corporation) C:\WINDOWS\system32\hccutils.dll
2017-02-16 14:38 - 2016-07-29 21:09 - 00112264 _____ C:\WINDOWS\system32\IccLibDll_x64.dll
2017-02-16 14:38 - 2016-05-19 08:41 - 00754652 _____ C:\WINDOWS\SysWOW64\igcodeckrng700.bin
2017-02-16 14:38 - 2016-05-19 08:41 - 00754652 _____ C:\WINDOWS\system32\igcodeckrng700.bin
2017-02-16 14:38 - 2016-05-19 08:41 - 00598384 _____ C:\WINDOWS\SysWOW64\igvpkrng700.bin
2017-02-16 14:38 - 2016-05-19 08:41 - 00598384 _____ C:\WINDOWS\system32\igvpkrng700.bin
2017-02-16 13:05 - 2016-12-06 23:28 - 01981952 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RsDecode.dll
2017-02-16 13:05 - 2016-12-06 23:28 - 00646656 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtCamP64.dll
2017-02-16 13:05 - 2016-12-06 23:28 - 00561664 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RtCamP.dll
2017-02-16 12:40 - 2015-08-31 05:33 - 00006520 _____ C:\WINDOWS\system32\Drivers\ISAPSII.ini
2017-02-16 11:58 - 2016-11-02 09:02 - 04340784 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\RtCRU64.exe
2017-02-16 11:58 - 2016-11-02 09:01 - 09900072 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RsCRIcon.dll
2017-02-16 11:37 - 2016-11-24 05:08 - 01332952 _____ (ELAN Microelectronics Corp.) C:\WINDOWS\system32\ETDCoInstaller15015.dll
2017-02-16 08:04 - 2017-02-16 08:05 - 00000000 ____D C:\Users\KD\Desktop\foto marek

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-03-04 10:53 - 2016-11-29 07:27 - 00000000 ____D C:\Users\KD\AppData\LocalLow\Mozilla
2017-03-04 10:43 - 2016-02-13 14:09 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-03-04 10:42 - 2015-10-30 07:28 - 00524288 ___SH C:\WINDOWS\system32\config\BBI
2017-03-04 10:29 - 2016-05-27 12:57 - 00000000 ____D C:\Program Files\CONEXANT
2017-03-04 10:28 - 2015-10-30 08:21 - 00000000 ____D C:\WINDOWS\INF
2017-03-04 10:09 - 2014-08-10 17:00 - 00000000 ____D C:\ProgramData\CanonIJPLM
2017-03-04 10:00 - 2014-01-18 13:13 - 00000914 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2017-03-04 09:57 - 2013-08-18 03:12 - 00000000 ____D C:\ProgramData\Lenovo
2017-03-04 09:57 - 2013-08-18 03:05 - 00000000 ____D C:\WINDOWS\System32\Tasks\Lenovo
2017-03-04 09:57 - 2013-08-18 03:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2017-03-04 09:57 - 2013-08-18 03:04 - 00000000 ____D C:\Program Files (x86)\Lenovo
2017-03-04 09:49 - 2013-11-22 09:16 - 00000000 ____D C:\Users\KD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lenovo
2017-03-04 09:32 - 2016-05-27 13:15 - 01774890 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-03-04 09:32 - 2016-02-13 13:50 - 00752310 _____ C:\WINDOWS\system32\perfh005.dat
2017-03-04 09:32 - 2016-02-13 13:50 - 00151396 _____ C:\WINDOWS\system32\perfc005.dat
2017-03-04 09:30 - 2015-03-20 15:49 - 00004190 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{EAD51CDD-033D-4FBC-BE23-ABD7EB64AA95}
2017-03-04 09:27 - 2016-12-17 12:57 - 00003268 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-03-04 09:27 - 2016-05-27 14:14 - 00002431 _____ C:\Users\KD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-03-04 09:27 - 2016-05-27 14:14 - 00000000 ___RD C:\Users\KD\OneDrive
2017-03-04 09:25 - 2015-02-08 15:13 - 00000000 ____D C:\Program Files (x86)\McAfee
2017-03-04 00:41 - 2013-12-29 17:14 - 00000000 ____D C:\Users\KD\AppData\Roaming\vlc
2017-03-04 00:27 - 2015-08-06 12:01 - 00003126 _____ C:\WINDOWS\System32\Tasks\McAfeeLogon
2017-03-04 00:27 - 2015-08-06 12:01 - 00000000 ____D C:\WINDOWS\System32\Tasks\McAfee
2017-03-03 22:29 - 2013-11-22 10:12 - 00000000 ____D C:\Users\KD\AppData\Local\Google
2017-03-02 14:33 - 2015-10-30 08:11 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-03-02 12:08 - 2014-01-11 11:22 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-03-02 12:04 - 2014-01-11 11:22 - 138020592 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-03-02 11:56 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-03-02 11:54 - 2016-06-18 14:14 - 00003954 _____ C:\WINDOWS\System32\Tasks\Opera scheduled Autoupdate 1466255678
2017-03-02 11:54 - 2016-06-18 14:14 - 00001131 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2017-03-02 11:54 - 2016-06-18 14:14 - 00000000 ____D C:\Program Files (x86)\Opera
2017-03-02 11:52 - 2015-10-30 08:24 - 00000000 ___HD C:\Program Files\WindowsApps
2017-03-02 11:47 - 2016-05-27 13:02 - 00000000 ____D C:\Users\KD
2017-03-02 11:43 - 2016-05-27 13:52 - 00000000 ___DC C:\WINDOWS\Panther
2017-03-02 11:43 - 2014-04-08 16:00 - 00000000 ____D C:\Users\KD\AppData\Local\CrashDumps
2017-02-27 12:05 - 2015-10-30 07:28 - 00065536 ___SH C:\WINDOWS\system32\config\ELAM
2017-02-26 20:34 - 2016-05-27 12:57 - 00000000 ____D C:\Program Files\Elantech
2017-02-26 15:06 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\rescache
2017-02-26 14:52 - 2014-01-18 12:24 - 00000000 ____D C:\Users\KD\AppData\Roaming\Seznam.cz
2017-02-26 14:52 - 2013-11-22 11:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-02-26 14:51 - 2014-01-18 12:24 - 00000000 ____D C:\Program Files (x86)\Seznam.cz
2017-02-26 14:29 - 2016-05-27 12:57 - 00000000 ____D C:\ProgramData\Conexant
2017-02-26 14:06 - 2013-08-18 02:47 - 00000000 ____D C:\WINDOWS\SysWOW64\sda
2017-02-26 13:57 - 2016-06-18 14:03 - 00000000 ____D C:\Users\KD\AppData\Roaming\DRPSu
2017-02-26 13:22 - 2015-01-20 22:32 - 00000000 __SHD C:\Users\KD\IntelGraphicsProfiles
2017-02-19 09:04 - 2013-11-22 09:26 - 00000000 ____D C:\ldiag
2017-02-16 09:24 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-02-15 19:59 - 2014-01-18 13:13 - 00000000 ____D C:\ProgramData\McAfee
2017-02-15 19:58 - 2016-11-27 08:37 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-02-15 19:58 - 2015-02-08 15:02 - 00000000 ____D C:\Program Files\Common Files\McAfee
2017-02-14 17:00 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-02-14 17:00 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-02-08 14:57 - 2013-11-22 10:13 - 00002283 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-02-08 14:57 - 2013-11-22 10:13 - 00002271 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-02-08 14:52 - 2015-10-30 08:24 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
2017-02-06 20:45 - 2016-06-21 08:40 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-02-06 20:45 - 2016-06-21 08:40 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2016-05-27 12:58 - 2016-05-27 12:58 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some files in TEMP:
====================
2017-03-04 10:00 - 2015-08-31 05:44 - 4559240 ____N (Conexant Systems, Inc.) C:\Users\KD\AppData\Local\Temp\KUIU.EXE

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed



===***===***===***=== Extract of Additional scan result of Farbar Recovery Scan Tool ===***===***===***===

==================== Drive and Memory info ===================



==================== MBR and Partition Table ==================


==================== Scheduled Tasks (whitelisted) ==================

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Alternate Data Streams (whitelisted) ==================


==================== Security Center ==================

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: McAfee Anti-Virus a Antispyware (Disabled - Up to date) {8BCDACFA-D264-3528-5EF8-E94FD0BC1FBC}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus a Antispyware (Disabled - Up to date) {30AC4D1E-F45E-3AA6-6448-D23DAB3B5501}
FW: McAfee Firewall (Enabled) {B3F62DDF-980B-3470-75A7-407A2E6F58C7}



===***===***===***=== Supplementary Scan createdy by FRSTLauncher ===***===***===***===
Posledni aktualizace FRSTLauncheru: 25_11_2013 (01)
Posledni aktualizace Modifikacniho skriptu: 30_09_2013 (01)


***** Velikost "Plochy" *****

Velikost slozky "C:\Users\KD\Desktop" je 800 MB.


***** Startup Programs *****


***** Firewall rules *****

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
DisableNotifications REG_DWORD 0x0
EnableFirewall REG_DWORD 0x1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
DisableNotifications REG_DWORD 0x0
EnableFirewall REG_DWORD 0x1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]


***** System Restore *****

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"Generalize_DisableSR"=dword:00000001


==================== End Of Log ==============================

altrok
Moderátor
Moderátor
Příspěvky: 7262
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: pomaly pc, pomaly net

#2 Příspěvek od altrok »

Krasny den Vam preju :bye:


:arrow: Pouzivate placenou verzi McAfee? Nepatrim mezi jeho priznivce...


:arrow: Az budete delat dalsi logy z FRST, vyjimecne nepouzivejte FRSTLauncher.


:arrow: Odinstalujte
:arrow: V ramci cisteni Vam budou vyprazdneny docasne adresare (vysypani Kose a tempu, vyprazdneni cache prohlizecu apod.).


:arrow: Ulozte na plochu AdwCleaner https://toolslib.net/downloads/viewdown ... dwcleaner/ (nebo http://www.bleepingcomputer.com/download/adwcleaner/ )
  • ukoncete vsechny programy
  • kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
  • kliknete na Scan (Skenovani), pote na Clean (Cisteni)
  • po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\AdwCleaner[Cx].txt), jehoz obsah zkopirujte do pristi odpovedi
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

SoonTy
Návštěvník
Návštěvník
Příspěvky: 81
Registrován: 09 lis 2005 22:11
Kontaktovat uživatele:

Re: pomaly pc, pomaly net

#3 Příspěvek od SoonTy »

:arrow: ano, McAfee je placena verze. Taky se mi nezda, ale deda je deda :D

:arrow: Security Scan Plus odinstalovan

:arrow: novy log:

# AdwCleaner v6.044 - Log vytvořen 04/03/2017 v 11:24:14
# Aktualizováno dne 28/02/2017 z Malwarebytes
# Databáze : 2017-03-02.1 [Server]
# Operační systém : Windows 10 Home (X64)
# Uživatelské jméno : KD - IDEA-PC
# Spuštěno z : C:\Users\KD\Desktop\adwcleaner_6.044.exe
# Mod: Skenování
# Podpora : https://www.malwarebytes.com/support



***** [ Služby ] *****

Nebyly nalezeny žádné škodlivé služby.


***** [ Složky ] *****

Nebyly nalezeny žádné škodlivé složky.


***** [ Soubory ] *****

Nebyly nalezeny žádné škodlivé soubory.


***** [ DLL ] *****

Nebyly nalezeny žádné škodlivé DLL.


***** [ WMI ] *****

Nebyly nalezeny žádné škodlivé klíče.


***** [ Zástupci ] *****

Žádný infikovaný zástupce nenalezen.


***** [ Naplánované úlohy ] *****

Žádná nebezpečná úloha nenalezena.


***** [ Registry ] *****

Nebyly nalezeny žádné škodlivé položky registru.


***** [ Internetové prohlížeče ] *****

Nebyly nalezeny žádné škodlivé položky prohlížeče Firefox.
Nebyly nalezeny žádné škodlivé položky prohlížeče Chromium.

*************************

C:\AdwCleaner\AdwCleaner[S0].txt - [1204 Bajty] - [04/03/2017 11:24:14]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [1277 Bajty] ##########

altrok
Moderátor
Moderátor
Příspěvky: 7262
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: pomaly pc, pomaly net

#4 Příspěvek od altrok »

  • Stahnete Crystal Disk Info (CDI) https://osdn.jp/frs/redir.php?m=cznic&f ... o6_7_5.zip
  • archiv extrahujte a spustte vyextrahovany soubor DiskInfo.exe
  • ve spustenem programu kliknete nahore na Upravy -> Kopirovat (log mate nyni zkopirovany ve schrance)
  • log vlozte do dalsi odpovedi (Ctrl + V)

  • Nainstalujte MBAM 2.2 http://www.bleepingcomputer.com/downloa ... i-malware/
  • na konci instalace zruste zatrzitko u volby Povolit bezplatnou zkusebni verzi Malwarebytes Anti-Malware Premium
  • aktualizujte virovou databazi
  • na zalozce Sken vyberte moznost Sken hrozeb a spustte sken (vezme cca 30 minut)
  • do pristi odpovedi vlozte log s nalezy - dopredu nic nemazte.
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

SoonTy
Návštěvník
Návštěvník
Příspěvky: 81
Registrován: 09 lis 2005 22:11
Kontaktovat uživatele:

Re: pomaly pc, pomaly net

#5 Příspěvek od SoonTy »

----------------------------------------------------------------------------
CrystalDiskInfo 6.7.5 (C) 2008-2016 hiyohiyo
Crystal Dew World : http://crystalmark.info/
----------------------------------------------------------------------------

OS : Windows 10 [10.0 Build 14393] (x64)
Date : 2017/03/05 11:52:11

-- Controller Map ----------------------------------------------------------
+ Intel(R) 7 Series Chipset Family SATA AHCI Controller [ATA]
- ST500LM000-1EJ162
- PLDS DVD-RW DS8A9SH
- Řadič prostorů úložišť [SCSI]

-- Disk List ---------------------------------------------------------------
(1) ST500LM000-1EJ162 : 500,1 GB [0/0/0, pd1] - st

----------------------------------------------------------------------------
(1) ST500LM000-1EJ162
----------------------------------------------------------------------------
Model : ST500LM000-1EJ162
Firmware : LVD1
Serial Number : W370LWC5
Disk Size : 500,1 GB (8,4/137,4/500,1/500,1)
Buffer Size : Neznámy údaj
Queue Depth : 32
# of Sectors : 976773168
Rotation Rate : 5400 RPM
Interface : Serial ATA
Major Version : ACS-2
Minor Version : ACS-3 Revision 3b
Transfer Mode : SATA/600 | SATA/600
Power On Hours : 776 hod.
Power On Count : 1273 krát
Temperature : 32 C (89 F)
Health Status : Dobrý
Features : S.M.A.R.T., APM, 48bit LBA, NCQ
APM Level : 8080h [ON]
AAM Level : ----

-- S.M.A.R.T. --------------------------------------------------------------
ID Cur Wor Thr RawValues(6) Attribute Name
01 117 _99 __6 00000869E498 Počet chyb čtení
03 _99 _98 __0 000000000000 Čas na roztočení ploten
04 _99 _99 _20 0000000004F3 Počet spuštění/zastavení
05 100 100 _10 000000000000 Počet přemapovaných sektorů
07 _69 _60 _30 0004021F51DE Počet chybných hledání
09 100 100 __0 000000000308 Hodin v činnosti
0A 100 100 _97 000000000000 Počet opakovaných pokusů o roztočení ploten
0C _99 _99 _20 0000000004F9 Počet cyklů zapnutí zařízení
B8 100 100 _99 000000000000 Ukončovacích chyb
BB 100 100 __0 000000000000 Ohlášeno neopravitelných chyb
BC 100 _99 __0 000000000001 Časový limit příkazu
BD _91 _91 __0 000000000009 Vysoká rychlost zápisu
BE _68 _49 _45 000020170020 Teplota toku vzduchu
BF 100 100 __0 000000000000 Počet udalostí zaznamenaných otřesovým senzorem
C0 100 100 __0 00000000000E Počet vypnutí disku
C1 _97 _97 __0 000000001C2F Počet cyklů načítání/vymazání
C2 _32 _51 __0 001000000020 Teplota
C5 100 100 __0 000000000000 Počet podezřelých sektorů
C6 100 100 __0 000000000000 Počet neopravitelných sektorů
C7 200 200 __0 000000000000 Počet chyb v kontrolním součtu UltraDMA
FE 100 100 __0 000000000000 Ochrana proti pádu

-- IDENTIFY_DEVICE ---------------------------------------------------------
0 1 2 3 4 5 6 7 8 9
000: 0C5A 3FFF C837 0010 0000 0000 003F 0000 0000 0000
010: 2020 2020 2020 2020 2020 2020 5733 3730 4C57 4335
020: 0000 0000 0004 4C56 4431 2020 2020 5354 3530 304C
030: 4D30 3030 2D31 454A 3136 3220 2020 2020 2020 2020
040: 2020 2020 2020 2020 2020 2020 2020 8010 4000 2F00
050: 4000 0200 0200 0007 3FFF 0010 003F FC10 00FB 0010
060: FFFF 0FFF 0000 0007 0003 0078 0078 0078 0078 0000
070: 0000 0000 0000 0000 0000 001F 8F0E 0006 004C 0048
080: 03F0 001F 346B 7D09 6163 3469 BC09 6163 407F 002F
090: 002F 8080 FFFE 0000 FE00 0000 0000 0000 0000 0000
100: 6030 3A38 0000 0000 0000 0000 6003 0000 5000 C500
110: 6A83 C27A 0000 0000 0000 0000 0000 0000 0000 401E
120: 401C 0000 0000 0000 0000 0000 0000 0000 0029 6030
130: 3A38 6030 3A38 2020 0002 0140 0108 5000 3C06 3C0A
140: 0000 003C 0000 0008 0000 0000 05FF 0280 0000 0000
150: 0008 0000 0000 0000 0000 0001 0000 0000 7200 8806
160: 0000 0000 0000 0000 0000 0000 0000 0000 0003 0000
170: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
180: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
190: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
200: 0000 0000 0000 0000 0000 0000 1081 0000 0000 4000
210: 0000 0000 0000 0000 0000 0000 0000 1518 0000 0000
220: 0000 0000 107F 0000 0000 0000 0000 0000 0000 0000
230: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
240: 0000 0000 0000 0003 0000 0000 0000 0000 0000 0000
250: 0000 0000 0000 0000 0000 B0A5

-- SMART_READ_DATA ---------------------------------------------------------
+0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 0A 00 01 0F 00 75 63 98 E4 69 08 00 00 00 03 03
010: 00 63 62 00 00 00 00 00 00 00 04 32 00 63 63 F3
020: 04 00 00 00 00 00 05 33 00 64 64 00 00 00 00 00
030: 00 00 07 0F 00 45 3C DE 51 1F 02 04 00 00 09 32
040: 00 64 64 08 03 00 00 00 00 00 0A 13 00 64 64 00
050: 00 00 00 00 00 00 0C 32 00 63 63 F9 04 00 00 00
060: 00 00 B8 32 00 64 64 00 00 00 00 00 00 00 BB 32
070: 00 64 64 00 00 00 00 00 00 00 BC 32 00 64 63 01
080: 00 00 00 00 00 00 BD 3A 00 5B 5B 09 00 00 00 00
090: 00 00 BE 22 00 44 31 20 00 17 20 00 00 00 BF 32
0A0: 00 64 64 00 00 00 00 00 00 00 C0 32 00 64 64 0E
0B0: 00 00 00 00 00 00 C1 32 00 61 61 2F 1C 00 00 00
0C0: 00 00 C2 22 00 20 33 20 00 00 00 10 00 00 C5 12
0D0: 00 64 64 00 00 00 00 00 00 00 C6 10 00 64 64 00
0E0: 00 00 00 00 00 00 C7 3E 00 C8 C8 00 00 00 00 00
0F0: 00 00 FE 32 00 64 64 00 00 00 00 00 00 00 00 00
100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 8B 00 00 73
170: 03 00 01 00 01 62 02 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 B6 07 00 00 04 02 02 02 02 02 02 01
190: 02 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 97 9B E1 74 8B 02 00 00
1B0: 00 00 00 00 01 00 50 01 F2 96 06 23 01 00 00 00
1C0: E9 EA F9 FE 01 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 B7 20 00 00 01 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48

-- SMART_READ_THRESHOLD ----------------------------------------------------
+0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 01 00 01 06 00 00 00 00 00 00 00 00 00 00 03 00
010: 00 00 00 00 00 00 00 00 00 00 04 14 00 00 00 00
020: 00 00 00 00 00 00 05 0A 00 00 00 00 00 00 00 00
030: 00 00 07 1E 00 00 00 00 00 00 00 00 00 00 09 00
040: 00 00 00 00 00 00 00 00 00 00 0A 61 00 00 00 00
050: 00 00 00 00 00 00 0C 14 00 00 00 00 00 00 00 00
060: 00 00 B8 63 00 00 00 00 00 00 00 00 00 00 BB 00
070: 00 00 00 00 00 00 00 00 00 00 BC 00 00 00 00 00
080: 00 00 00 00 00 00 BD 00 00 00 00 00 00 00 00 00
090: 00 00 BE 2D 00 00 00 00 00 00 00 00 00 00 BF 00
0A0: 00 00 00 00 00 00 00 00 00 00 C0 00 00 00 00 00
0B0: 00 00 00 00 00 00 C1 00 00 00 00 00 00 00 00 00
0C0: 00 00 C2 00 00 00 00 00 00 00 00 00 00 00 C5 00
0D0: 00 00 00 00 00 00 00 00 00 00 C6 00 00 00 00 00
0E0: 00 00 00 00 00 00 C7 00 00 00 00 00 00 00 00 00
0F0: 00 00 FE 00 00 00 00 00 00 00 00 00 00 00 00 00
100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89

SoonTy
Návštěvník
Návštěvník
Příspěvky: 81
Registrován: 09 lis 2005 22:11
Kontaktovat uživatele:

Re: pomaly pc, pomaly net

#6 Příspěvek od SoonTy »

log z MBAM:

Malwarebytes Anti-Malware
www.malwarebytes.org

Datum skenování: 5. 3. 2017
Čas skenování: 12:15
Protokol:
Správce: Ano

Verze: 2.2.1.1043
Databáze malwaru: v2017.03.05.02
Databáze rootkitů: v2017.02.27.01
Licence: Zkušební verze
Ochrana proti malwaru: Zapnuto
Ochrana proti škodlivým webovým stránkám: Zapnuto
Ochrana programu: Vypnuto

OS: Windows 10
CPU: x64
Souborový systém: NTFS
Uživatel: KD

Typ skenu: Sken hrozeb
Výsledek: Dokončeno
Prohledaných objektů: 322818
Uplynulý čas: 10 min, 31 sek

Paměť: Zapnuto
Po spuštění: Zapnuto
Souborový systém: Zapnuto
Archivy: Zapnuto
Rootkity: Vypnuto
Heuristika: Zapnuto
PUP: Zapnuto
PUM: Zapnuto

Procesy: 0
(Nenalezeny žádné škodlivé položky)

Moduly: 0
(Nenalezeny žádné škodlivé položky)

Klíče registru: 2
PUP.Optional.DriverPack, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\DriverPack Notifier, , [2244f3d3891f82b4ab6bf5d0f709fe02],
PUP.Optional.DriverPack, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\DriverPack Notifier, , [61059e28aff995a1127ae7c080809b65],

Hodnoty registru: 1
PUP.Optional.DriverPack, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|DriverPack Notifier, C:\Program Files (x86)\DriverPack Notifier\DriverPackNotifier.exe --run startup, , [61059e28aff995a1127ae7c080809b65]

Data registru: 0
(Nenalezeny žádné škodlivé položky)

Složky: 24
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\diagnostics, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\DRIVERS, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\dumpchk, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\dumpchk\triage, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\dumpchk\winext, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\events, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\Internet, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\Logs, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\PROGRAMS, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\snapshots, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\notifier, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\data, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\notifier, , [61059e28aff995a1127ae7c080809b65],

Soubory: 1010
PUP.Optional.DriverPack, C:\Users\KD\Downloads\DriverPack-Online_1411836520.1466254921.exe, , [ea7c804611972b0b20465660619fe818],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\diagnostics\hardware.json, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\diagnostics\localdiagnostics.json, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\diagnostics\soft, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\diagnostics\soft.json, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\dumpchk\dbgeng.dll, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\dumpchk\dbghelp.dll, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\dumpchk\dumpchk.exe, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\dumpchk\dumpchk.zip, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\dumpchk\triage\pooltag.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\dumpchk\triage\triage.ini, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\dumpchk\winext\ext.dll, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\Internet\Wi-Fi-Romer.xml, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\Internet\WifiInterface.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\Logs\log___2016-06-18-15-04-00.html, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\Logs\log___2016-06-18-15-04-32.html, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\Logs\log___2017-02-26-13-45-41.html, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\Logs\log___2017-03-04-09-30-29.html, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\PROGRAMS\DotNet.exe, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\snapshots\DriverPack_Snapshot_20170226_135627.zip, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\snapshots\DriverPack_Snapshot_20170226_144933.zip, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\snapshots\DriverPack_Snapshot_20170226_152844.zip, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\snapshots\DriverPack_Snapshot_20170304_093051.zip, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_33876.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_4227.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_42780.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_46204.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_46756.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_48217.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_50202.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_51594.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_51598.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_51873.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_5214.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_52549.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_54245.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_54246.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_56118.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_56514.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_63519.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_67071.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_69800.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_70370.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_70464.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_73886.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\run_command_1605.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\run_command_52947.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_3238.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_33876.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_4227.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_42780.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_46204.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_46756.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_48217.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_50202.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_51594.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_51598.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_51873.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_5214.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_52549.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_54245.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_54246.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_56118.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_56514.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_63519.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_67071.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_69800.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_63519.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_67071.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_69800.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_70370.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_73886.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_78083.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_8021.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_82642.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_84795.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_85757.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_8874.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_89453.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_94570.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_95711.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_96597.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_4227.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\installing_11889.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_56514.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.ipl6e5im.a4ttn.cmd.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_51598.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_3238.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_78083.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_30536.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_70370.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\installing_15849.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\installing_30536.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\installing_50202.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\installing_70464.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\installing_88182.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_51873.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_52549.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_54246.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_56118.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_56514.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_63519.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_67071.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_69800.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_70370.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_73886.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_78083.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_8021.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_82642.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_84795.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_85757.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_8874.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_89453.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_94570.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_95711.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_96597.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_undefined.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_42780.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_46756.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_48217.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_51594.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_51598.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_51873.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_52549.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_54246.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_56118.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_56514.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_63519.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_67071.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_69800.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_70370.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_73886.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_78083.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_8021.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_82642.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_84795.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_85757.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_8874.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_89453.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_94570.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_95711.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_96597.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\driversInstallationStatus.json, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_70464.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_73886.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_78083.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_78253.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_8021.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_82642.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_84795.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_85757.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_88182.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_8874.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_89453.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_94570.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_95711.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_96597.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_78253.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_8021.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_82642.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_84795.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_85757.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_88182.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_8874.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_89453.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_94570.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_95711.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_96597.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_11889.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_15725.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_15849.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_19506.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_21023.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_240.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_2765.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_29312.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_log_30384.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_15725.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_19506.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_21023.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_240.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_2765.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_29312.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_30384.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_3238.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_4227.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_42780.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_46756.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_48217.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_51594.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_51598.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_51873.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_52549.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_54246.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\log_zip_file_56118.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.ipl6e5im.a4ttn.stderr.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.ipl6e5im.a4ttn.stdout.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.ipl6euaq.f1m05.cmd.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.ipl6euaq.f1m05.stderr.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.ipl6euaq.f1m05.stdout.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.izmo50jh.r3xp2.ps1, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.izmo50ka.g2ano.cmd.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.izmo50ka.g2ano.stderr.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.izmo50ka.g2ano.stdout.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.izuzo1hl.q3rul.ps1, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.izuzo1hz.a4k0w.cmd.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.izuzo1hz.a4k0w.stderr.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\ps.izuzo1hz.a4k0w.stdout.log, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_15725.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_19506.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_21023.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_240.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_2765.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_29312.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_30384.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_3238.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_4227.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_42780.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_46756.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_48217.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\unzipping_51594.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_11889.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_15725.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_15849.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_19506.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_21023.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_240.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_2765.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_29312.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_30384.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\wget_finished_30536.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_15725.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_19506.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_21023.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_240.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_2765.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_29312.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_30384.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DRPSu\temp\devcon_3238.txt, , [a0c6695d1d8b10269985188d9c64fc04],
PUP.Optional.DriverPack, C:\Windows\System32\Tasks\DriverPack Notifier, , [bea8b80e3f6938fe22699d0a9c6442be],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\DriverPackNotifier.exe, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\Icon.ico, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\Uninstall.exe, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\main.js, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\run.hta, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\update.js, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\wget.exe, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-battery.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\blank.gif, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\close.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\drp.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\file-icon.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-battery-failure.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-celcium.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-chipset.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-cooler.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-danger.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-fire.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-harddrive.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-phone.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-ram.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-security.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-success.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-tip.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-tool.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\gliph-usb.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\icons\loading.gif, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\notifier\64.png, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\notifier\notification.js, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\bin\Tools\notifier\notifier.hta, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iumbc8ba.ropxz.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwt75mey.k6dbs.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iqxe07dm.2i2rv.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iqxe07dm.2i2rv.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iqxe07dm.2i2rv.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir0lv6em.yxiag.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir0lv6em.yxiag.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir0lv6em.yxiag.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir0r7kwc.qsujs.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir0r7kwc.qsujs.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir0r7kwc.qsujs.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir1zg40l.y8noy.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir1zg40l.y8noy.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir1zg40l.y8noy.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir31bn0t.9dqko.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir31bn0t.9dqko.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir3j0q6b.pez5m.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir3j0q6b.pez5m.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir3j0q6b.pez5m.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir5u58w1.fjfn7.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir5u58w1.fjfn7.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir5u58w1.fjfn7.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irbpmaph.8yzef.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irbpmaph.8yzef.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irbpmaph.8yzef.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ird30681.1eplq.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ird30681.1eplq.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ird30681.1eplq.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irj2m20o.aedw8.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irj2m20o.aedw8.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irkrm72e.peu3b.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irkrm72e.peu3b.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irkrm72e.peu3b.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irqbfwlw.imwct.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irqbfwlw.imwct.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irqbfwlw.imwct.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irssahhg.dkwh8.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irssahhg.dkwh8.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irssahhg.dkwh8.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irx2w2gt.zhecw.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irx2w2gt.zhecw.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irx2w2gt.zhecw.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.is4ioj6m.ugbgk.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.is4ioj6m.ugbgk.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ir31bn0t.9dqko.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.irj2m20o.aedw8.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.is4ioj6m.ugbgk.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isouj33n.8kab8.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.it1m3bpm.g49cc.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itctce0k.58122.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itimniqu.5ddlx.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itwg64eg.obrsa.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itzayl7o.ix6mg.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu49biqx.5xxy4.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu737ijt.h38si.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuf9bzqt.r3jyc.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iugsa5co.jq7wt.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.is4s069a.55pp3.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.is4s069a.55pp3.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.is4s069a.55pp3.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isd1uorn.3owid.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isd1uorn.3owid.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isd1uorn.3owid.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iso99egl.2a7ar.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iso99egl.2a7ar.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iso99egl.2a7ar.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isos7shz.ym4mv.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isos7shz.ym4mv.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isos7shz.ym4mv.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isouj33n.8kab8.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isouj33n.8kab8.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isq7qsrr.mgfll.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isq7qsrr.mgfll.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isq7qsrr.mgfll.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iswsp7qq.17so9.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iswsp7qq.17so9.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iswsp7qq.17so9.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isx50tqq.dfx34.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isx50tqq.dfx34.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isx50tqq.dfx34.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isy8jkmh.j09ho.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isy8jkmh.j09ho.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.isy8jkmh.j09ho.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.it1m3bpm.g49cc.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.it1m3bpm.g49cc.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.it6v9ogy.mmv51.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.it6v9ogy.mmv51.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.it6v9ogy.mmv51.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.it87w0ul.tdgbr.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.it87w0ul.tdgbr.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.it87w0ul.tdgbr.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.it8ny7cx.godfc.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.it8ny7cx.godfc.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.it8ny7cx.godfc.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ita3d7w2.b4inc.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ita3d7w2.b4inc.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ita3d7w2.b4inc.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itctce0k.58122.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itctce0k.58122.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itfpfwzb.lo0ms.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itfpfwzb.lo0ms.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itfpfwzb.lo0ms.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itfuxx4l.rez16.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itfuxx4l.rez16.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itfuxx4l.rez16.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itgu9ueb.8b15h.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itgu9ueb.8b15h.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itgu9ueb.8b15h.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itibyt07.tpvt4.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itibyt07.tpvt4.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itibyt07.tpvt4.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itimniqu.5ddlx.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itimniqu.5ddlx.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itmoxfhr.6jcod.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itmoxfhr.6jcod.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itmoxfhr.6jcod.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itolyf9d.ossa9.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itolyf9d.ossa9.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itolyf9d.ossa9.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itr6pare.wz64u.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itr6pare.wz64u.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itr6pare.wz64u.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.its9t7q1.7b62c.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.its9t7q1.7b62c.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.its9t7q1.7b62c.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itwg64eg.obrsa.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itwg64eg.obrsa.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itwzp8oa.wilnt.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itwzp8oa.wilnt.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itwzp8oa.wilnt.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itx6ut8c.hjpbl.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itx6ut8c.hjpbl.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itx6ut8c.hjpbl.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ity1nqut.6twf9.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ity1nqut.6twf9.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ity1nqut.6twf9.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ityaczla.7nk66.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ityaczla.7nk66.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ityaczla.7nk66.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itzayl7o.ix6mg.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itzayl7o.ix6mg.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itze2gan.vmkuc.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itze2gan.vmkuc.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itze2gan.vmkuc.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itzunotz.pa6ut.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itzunotz.pa6ut.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.itzunotz.pa6ut.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu1ct67f.4uax9.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu1ct67f.4uax9.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu1ct67f.4uax9.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu29hwdb.17x4x.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu29hwdb.17x4x.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu29hwdb.17x4x.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu49biqx.5xxy4.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu49biqx.5xxy4.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu49w354.rkmdk.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu49w354.rkmdk.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu49w354.rkmdk.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu5u85k3.ehhvq.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu5u85k3.ehhvq.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu5u85k3.ehhvq.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu6ffnjw.h3kan.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu6ffnjw.h3kan.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu6ffnjw.h3kan.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu72lk9j.n84lc.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu72lk9j.n84lc.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu72lk9j.n84lc.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu737ijt.h38si.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu737ijt.h38si.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu8fige6.lhkau.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu8fige6.lhkau.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu8fige6.lhkau.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu8m37nr.6v57a.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu8m37nr.6v57a.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu8m37nr.6v57a.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu9yeydo.i6osc.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu9yeydo.i6osc.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iu9yeydo.i6osc.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iucp5mmb.4cv14.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iucp5mmb.4cv14.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iucp5mmb.4cv14.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuf9bzqt.r3jyc.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuf9bzqt.r3jyc.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iufdglep.881m9.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iufdglep.881m9.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iufdglep.881m9.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuff59pr.a4si0.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuff59pr.a4si0.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuff59pr.a4si0.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuffhs6z.cf7zt.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuffhs6z.cf7zt.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuffhs6z.cf7zt.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iufn23p5.fgg1w.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iufn23p5.fgg1w.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iufn23p5.fgg1w.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iugsa5co.jq7wt.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iugsa5co.jq7wt.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuh64b1j.svq2b.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuh64b1j.svq2b.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuh64b1j.svq2b.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iui74znz.0yljq.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iui74znz.0yljq.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iui74znz.0yljq.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iulfc085.8kc9e.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iulfc085.8kc9e.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iulfc085.8kc9e.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ium8tp5l.aboiv.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ium8tp5l.aboiv.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ium8tp5l.aboiv.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iumbc8ba.ropxz.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iumbc8ba.ropxz.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iumlvf0j.0d4uu.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iumlvf0j.0d4uu.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iumlvf0j.0d4uu.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuo7wama.ndtxg.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuo7wama.ndtxg.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuo7wama.ndtxg.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iupllwh8.rv7io.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iupllwh8.rv7io.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iupllwh8.rv7io.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iur7k0hd.6lg67.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iur7k0hd.6lg67.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iur7k0hd.6lg67.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ius2e7h2.o4y72.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ius2e7h2.o4y72.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ius8ehjo.m0zik.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ius8ehjo.m0zik.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ius8ehjo.m0zik.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuseyamd.0epdp.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuseyamd.0epdp.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuseyamd.0epdp.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuso7dge.cnuyj.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuso7dge.cnuyj.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuso7dge.cnuyj.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuusdsfi.98jnc.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuusdsfi.98jnc.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuusdsfi.98jnc.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuwr3kr3.zp7vz.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuwr3kr3.zp7vz.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuwuz5un.5jsel.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuwuz5un.5jsel.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuwuz5un.5jsel.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuy6rupa.o79ow.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuy6rupa.o79ow.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuy6rupa.o79ow.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuzrllf1.gbsy4.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuzrllf1.gbsy4.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuzrllf1.gbsy4.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv0rogq4.lyuha.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv0rogq4.lyuha.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv0rogq4.lyuha.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv10ltfy.hdzaa.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv10ltfy.hdzaa.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ius2e7h2.o4y72.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iuwr3kr3.zp7vz.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv10ltfy.hdzaa.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv2oi1kp.sp2ev.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv9mi1uq.03moh.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivfdb92a.zyp82.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivj5o42w.crpfc.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivqvuzsv.hih33.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw34fn58.z54nc.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw595h40.47ed4.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwd4m2y0.9kgix.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwge45c0.sx3h8.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwokeon9.ziayd.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv17g76j.gpgmp.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv17g76j.gpgmp.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv17g76j.gpgmp.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv1ktuu7.d1ibm.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv1ktuu7.d1ibm.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv1ktuu7.d1ibm.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv2jkaxv.wkv1c.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv2jkaxv.wkv1c.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv2jkaxv.wkv1c.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv2nyj9d.am7xb.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv2nyj9d.am7xb.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv2nyj9d.am7xb.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv2oi1kp.sp2ev.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv2oi1kp.sp2ev.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv7nk9d8.jjuc0.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv7nk9d8.jjuc0.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv7nk9d8.jjuc0.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv88dlhq.sl6k4.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv88dlhq.sl6k4.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv88dlhq.sl6k4.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv8banud.1nyma.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv8banud.1nyma.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv8banud.1nyma.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv9lr592.rmp7f.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv9lr592.rmp7f.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv9lr592.rmp7f.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv9mi1uq.03moh.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iv9mi1uq.03moh.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivbyaq59.r9ik2.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivbyaq59.r9ik2.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivbyaq59.r9ik2.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivdhbi2r.vp7xj.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivdhbi2r.vp7xj.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivdhbi2r.vp7xj.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivdutvqo.cz7ui.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivdutvqo.cz7ui.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivdutvqo.cz7ui.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ive4biz8.r2duc.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ive4biz8.r2duc.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ive4biz8.r2duc.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivfdb92a.zyp82.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivfdb92a.zyp82.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivgbcuo9.197at.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivgbcuo9.197at.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivgbcuo9.197at.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivguly39.aqmku.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivguly39.aqmku.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivguly39.aqmku.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivhqsmkj.fsu2y.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivhqsmkj.fsu2y.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivhqsmkj.fsu2y.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivi54ffs.pwh6k.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivi54ffs.pwh6k.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivi54ffs.pwh6k.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivj5o42w.crpfc.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivj5o42w.crpfc.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivj7kdi5.e30th.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivj7kdi5.e30th.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivj7kdi5.e30th.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivl5l7dn.fxed2.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivl5l7dn.fxed2.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivl5l7dn.fxed2.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivm5ehd9.irlst.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivm5ehd9.irlst.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivm5ehd9.irlst.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivmiykkx.t4h51.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivmiykkx.t4h51.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivmiykkx.t4h51.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivqvuzsv.hih33.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivqvuzsv.hih33.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivseygp4.8z6n4.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivseygp4.8z6n4.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivseygp4.8z6n4.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivsiq14u.01895.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivsiq14u.01895.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivsiq14u.01895.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivvyqjqz.r0x0l.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivvyqjqz.r0x0l.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ivvyqjqz.r0x0l.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw0boqco.u6lp0.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw0boqco.u6lp0.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw0boqco.u6lp0.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw34fn58.z54nc.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw34fn58.z54nc.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw3lvoxl.351i5.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw3lvoxl.351i5.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw3lvoxl.351i5.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw3qy808.a56rk.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw3qy808.a56rk.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw3qy808.a56rk.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw4lf2od.5s160.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw4lf2od.5s160.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw4lf2od.5s160.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw4mtcb0.thv8r.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw4mtcb0.thv8r.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw4mtcb0.thv8r.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw595h40.47ed4.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw595h40.47ed4.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw5z9rp7.3qxwb.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw5z9rp7.3qxwb.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw5z9rp7.3qxwb.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw65m5p0.o83le.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw65m5p0.o83le.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw65m5p0.o83le.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw7ifapm.ckga0.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw7ifapm.ckga0.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iw7ifapm.ckga0.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwbomq5j.ajgsn.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwbomq5j.ajgsn.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwbomq5j.ajgsn.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwd4m2y0.9kgix.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwd4m2y0.9kgix.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwd5kzcf.sc6wu.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwd5kzcf.sc6wu.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwd5kzcf.sc6wu.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwdg7cix.g2ydt.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwdg7cix.g2ydt.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwdg7cix.g2ydt.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iweixb2m.1p713.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iweixb2m.1p713.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iweixb2m.1p713.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwgcfwiz.b02uc.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwgcfwiz.b02uc.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwgcfwiz.b02uc.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwge45c0.sx3h8.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwge45c0.sx3h8.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwggkwhs.p7se2.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwggkwhs.p7se2.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwggkwhs.p7se2.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwgjxx51.movs4.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwgjxx51.movs4.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwgjxx51.movs4.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwhg0dzb.mflv1.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwhg0dzb.mflv1.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwhg0dzb.mflv1.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwn7nxpi.zr3fo.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwn7nxpi.zr3fo.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwn7nxpi.zr3fo.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwokeon9.ziayd.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwokeon9.ziayd.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwp0rhik.xw38q.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwp0rhik.xw38q.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwp0rhik.xw38q.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwp76vy2.hlc86.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],

SoonTy
Návštěvník
Návštěvník
Příspěvky: 81
Registrován: 09 lis 2005 22:11
Kontaktovat uživatele:

Re: pomaly pc, pomaly net

#7 Příspěvek od SoonTy »

pokracovani logu z MBAM:

PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwp76vy2.hlc86.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwp76vy2.hlc86.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwq39h6z.84edo.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwq39h6z.84edo.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwq39h6z.84edo.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwt63r9g.ts7qf.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwt63r9g.ts7qf.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwt63r9g.ts7qf.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwt75mey.k6dbs.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwt75mey.k6dbs.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwt836ep.tz3zu.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwt836ep.tz3zu.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwt836ep.tz3zu.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwtitjw2.cygex.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwtitjw2.cygex.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwtitjw2.cygex.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwvo602r.l5it2.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwvo602r.l5it2.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwvo602r.l5it2.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwx37ggj.7z052.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwx37ggj.7z052.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwx37ggj.7z052.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwyqocww.8r4bw.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwyqocww.8r4bw.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwzx9djo.j8p9i.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwzx9djo.j8p9i.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwzx9djo.j8p9i.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix1jjhcl.8wb4u.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix1jjhcl.8wb4u.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix1jjhcl.8wb4u.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix4zueau.3howl.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix4zueau.3howl.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix4zueau.3howl.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix5qk9k4.cj845.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix5qk9k4.cj845.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix5qk9k4.cj845.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix5tb90l.fl64j.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix5tb90l.fl64j.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix6bg31e.u2beo.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix6bg31e.u2beo.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix6bg31e.u2beo.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix77qw56.2khlh.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix77qw56.2khlh.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix77qw56.2khlh.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix7n47ki.30x3n.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix7n47ki.30x3n.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix7n47ki.30x3n.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix9aa6sy.uf0fq.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix9aa6sy.uf0fq.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix9aa6sy.uf0fq.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixa5hn61.kvrcw.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixa5hn61.kvrcw.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixai8mnt.ebxtr.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixai8mnt.ebxtr.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixai8mnt.ebxtr.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixbq0lyt.wxkq1.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixbq0lyt.wxkq1.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixbq0lyt.wxkq1.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixbujjji.ahexh.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixbujjji.ahexh.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixbujjji.ahexh.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixc24x4r.w8p21.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixc24x4r.w8p21.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixc24x4r.w8p21.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixfoofi4.hw5o5.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixfoofi4.hw5o5.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixfrseyy.6n45r.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixfrseyy.6n45r.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixfrseyy.6n45r.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixgenwsh.q4zlz.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixgenwsh.q4zlz.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixgenwsh.q4zlz.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixh4ucpk.qqo2e.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixh4ucpk.qqo2e.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixh4ucpk.qqo2e.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixh5zuiq.w19x9.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixh5zuiq.w19x9.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixh5zuiq.w19x9.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixhm7ikq.grhr5.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixhm7ikq.grhr5.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iximsax1.nq10n.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iximsax1.nq10n.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iximsax1.nq10n.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixnjhvq3.h56fx.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixnjhvq3.h56fx.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixnjhvq3.h56fx.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixovqjv4.lgnd8.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixovqjv4.lgnd8.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixovqjv4.lgnd8.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixppe2g4.9mwik.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixppe2g4.9mwik.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixppe2g4.9mwik.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixqj2ar6.vxh11.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixqj2ar6.vxh11.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixrnwh5b.of6e2.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixrnwh5b.of6e2.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixrnwh5b.of6e2.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixt8t8kp.zyvn6.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixt8t8kp.zyvn6.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixt8t8kp.zyvn6.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixu8azv8.aypi1.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixu8azv8.aypi1.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixu8azv8.aypi1.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixud38ag.bnqbn.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixud38ag.bnqbn.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixud38ag.bnqbn.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixudk9fb.55mqh.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixudk9fb.55mqh.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixula8px.u87x9.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixula8px.u87x9.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixula8px.u87x9.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixuln9zq.apw3s.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixuln9zq.apw3s.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixuln9zq.apw3s.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixvgrbz2.tw3py.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixvgrbz2.tw3py.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixvgrbz2.tw3py.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixyrdakv.jdhpw.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixyrdakv.jdhpw.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixyrdakv.jdhpw.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iy06ko2b.pwfje.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iy06ko2b.pwfje.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyb8un70.qfxpx.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyb8un70.qfxpx.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyb8un70.qfxpx.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyckg4tj.t7cpd.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyckg4tj.t7cpd.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyckg4tj.t7cpd.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iye731y3.t0tav.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iye731y3.t0tav.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iye731y3.t0tav.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iygx8y41.vcrcb.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iygx8y41.vcrcb.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iygx8y41.vcrcb.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyl91sa5.81a3e.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyl91sa5.81a3e.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyof8w1a.aq8di.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyof8w1a.aq8di.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyof8w1a.aq8di.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyr1hwht.e0587.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyr1hwht.e0587.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyr1hwht.e0587.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iysr6r12.pq2as.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iysr6r12.pq2as.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iysr6r12.pq2as.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iysurcem.izudv.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iysurcem.izudv.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iysurcem.izudv.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iytqjguo.gndnd.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iytqjguo.gndnd.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iytwft9d.jlqjf.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iytwft9d.jlqjf.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iytwft9d.jlqjf.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyvu9s0q.k92px.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyvu9s0q.k92px.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyvu9s0q.k92px.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyx0cw85.n2p7b.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyx0cw85.n2p7b.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyx0cw85.n2p7b.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyx5f1ow.1uj2v.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyx5f1ow.1uj2v.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyx5f1ow.1uj2v.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyzfekj9.qghqe.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyzfekj9.qghqe.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz00hf7j.fva32.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz00hf7j.fva32.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz00hf7j.fva32.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz2fkst0.jonhp.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz2fkst0.jonhp.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz2fkst0.jonhp.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz3qb4am.zzdbb.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz3qb4am.zzdbb.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz3qb4am.zzdbb.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz3rn8v4.ymi59.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz3rn8v4.ymi59.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz3rn8v4.ymi59.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz4795p8.u0j4u.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz4795p8.u0j4u.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iwyqocww.8r4bw.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ix5tb90l.fl64j.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixa5hn61.kvrcw.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixfoofi4.hw5o5.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixhm7ikq.grhr5.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixqj2ar6.vxh11.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.ixudk9fb.55mqh.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iy06ko2b.pwfje.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyl91sa5.81a3e.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iytqjguo.gndnd.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iyzfekj9.qghqe.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz4795p8.u0j4u.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz78f6ee.bpl7h.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz819fd6.ug0k0.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izcdo1c8.xgznb.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izfmgh82.6rgj9.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izn2uv1l.22k1d.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv1iuin.uuos7.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izvm8xpg.e1xml.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz54lsl6.tt47o.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz54lsl6.tt47o.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz54lsl6.tt47o.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz5jiyke.p2xwo.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz5jiyke.p2xwo.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz5jiyke.p2xwo.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz5olc2g.wac7v.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz5olc2g.wac7v.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz5olc2g.wac7v.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz6k6qjb.vkw19.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz6k6qjb.vkw19.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz6k6qjb.vkw19.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz78f6ee.bpl7h.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz78f6ee.bpl7h.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz7a6kwg.i1m64.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz7a6kwg.i1m64.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz7a6kwg.i1m64.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz7b7ixf.hs83m.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz7b7ixf.hs83m.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz7b7ixf.hs83m.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz7bnxve.om0w1.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz7bnxve.om0w1.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz7bnxve.om0w1.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz810wq8.hzr5n.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz810wq8.hzr5n.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz810wq8.hzr5n.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz819fd6.ug0k0.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz819fd6.ug0k0.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz87mi3d.fz9i4.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz87mi3d.fz9i4.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz87mi3d.fz9i4.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz8u49k8.zwq2u.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz8u49k8.zwq2u.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz8u49k8.zwq2u.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz9e8sv1.8yru8.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz9e8sv1.8yru8.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz9e8sv1.8yru8.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz9xx33b.443ym.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz9xx33b.443ym.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.iz9xx33b.443ym.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izcdo1c8.xgznb.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izcdo1c8.xgznb.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izdw438j.6wohe.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izdw438j.6wohe.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izdw438j.6wohe.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izdwgmsy.bmp18.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izdwgmsy.bmp18.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izdwgmsy.bmp18.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izf5b86n.pw0qy.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izf5b86n.pw0qy.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izf5b86n.pw0qy.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izfc0eud.851da.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izfc0eud.851da.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izfc0eud.851da.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izfmgh82.6rgj9.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izfmgh82.6rgj9.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izfu3wop.whze5.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izfu3wop.whze5.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izfu3wop.whze5.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izgvmocs.zawx5.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izgvmocs.zawx5.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izgvmocs.zawx5.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izh5vych.cbg4z.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izh5vych.cbg4z.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izh5vych.cbg4z.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izjgkjm6.bwziw.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izjgkjm6.bwziw.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izjgkjm6.bwziw.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izn2uv1l.22k1d.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izn2uv1l.22k1d.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izqp8f0a.sol9r.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izqp8f0a.sol9r.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izqp8f0a.sol9r.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izuzj6ul.g6y14.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izuzj6ul.g6y14.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izuzj6ul.g6y14.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv0yg0o.db442.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv0yg0o.db442.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv0yg0o.db442.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv1428d.87zan.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv1428d.87zan.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv1428d.87zan.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv1iuin.uuos7.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv1iuin.uuos7.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv1o8yt.k8898.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv1o8yt.k8898.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv1o8yt.k8898.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv1yufy.sc4d2.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv1yufy.sc4d2.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv1yufy.sc4d2.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv2b6ic.hbih2.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv2b6ic.hbih2.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv2b6ic.hbih2.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv6zo2b.uqna2.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv6zo2b.uqna2.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izv6zo2b.uqna2.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izvm8xpg.e1xml.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izvm8xpg.e1xml.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izwjyztt.i0ygo.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izwjyztt.i0ygo.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izwjyztt.i0ygo.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izwkxifc.vf1hx.cmd.txt, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izwkxifc.vf1hx.stderr.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Users\KD\AppData\Roaming\DriverPack Notifier\temp\ps.izwkxifc.vf1hx.stdout.log, , [e383e4e2b3f53600a976c9dc36ca35cb],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\DriverPackNotifier.exe, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\Icon.ico, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\Uninstall.exe, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\main.js, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\run.hta, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\wget.exe, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-celcium.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\blank.gif, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\close.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\drp.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\file-icon.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-battery-failure.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-battery.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-chipset.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-cooler.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-danger.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-fire.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-harddrive.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-phone.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-ram.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-security.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-success.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-tip.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-tool.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\gliph-usb.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\icons\loading.gif, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\notifier\64.png, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\notifier\notification.js, , [61059e28aff995a1127ae7c080809b65],
PUP.Optional.DriverPack, C:\Program Files (x86)\DriverPack Notifier\bin\Tools\notifier\notifier.hta, , [61059e28aff995a1127ae7c080809b65],
Fyzické sektory: 0

(Nenalezeny žádné škodlivé položky)


(end)

altrok
Moderátor
Moderátor
Příspěvky: 7262
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: pomaly pc, pomaly net

#8 Příspěvek od altrok »

:arrow: Vsechny nalezy smazte/presunte do karanteny.


:arrow: Dejte logy FRST.txt a Addition.txt - http://forum.viry.cz/viewtopic.php?f=30&t=133101
Pokud budete mit problemy se stazenim FRSTLauncheru, staci kdyz pouzijete samotny FRST.exe/FRST64.exe.
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

SoonTy
Návštěvník
Návštěvník
Příspěvky: 81
Registrován: 09 lis 2005 22:11
Kontaktovat uživatele:

Re: pomaly pc, pomaly net

#9 Příspěvek od SoonTy »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 05-03-2017
Ran by KD (administrator) on IDEA-PC (05-03-2017 15:43:25)
Running from C:\Users\KD\Desktop
Loaded Profiles: KD (Available Profiles: KD)
Platform: Windows 10 Home Version 1607 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
(Atheros) C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(Intel Security, Inc.) C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.693_none_42ff55c9655f38bf\TiWorker.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDIntelligent.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\VSCore_15_6\mcapexe.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe
(Realtek semiconductor) C:\Windows\RTFTrack.exe
(Lenovo (Beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\utility.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(CyberLink Corp.) C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe
(CyberLink Corp.) C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\2.3.290.0\McCSPServiceHost.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Program Files (x86)\Lenovo\System Update\SUService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMSWCS.EXE
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7922.42017.0_x64__8wekyb3d8bbwe\HxTsr.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.11.110.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Lenovo) C:\Users\KD\AppData\Local\Apps\2.0\9W874J1O.R9Z\NER3LJAE.Z2E\lsb...tion_2d7b41b05b24775e_0001.0006_3b0a905c8de4f74a\LSB.exe
(Intel Security) C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-11-21] (Microsoft Corporation)
HKLM\...\Run: [cAudioFilterAgent] => C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [935104 2014-11-25] (Conexant Systems, Inc.)
HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SACpl.exe [1830616 2014-04-10] (Conexant Systems, Inc.)
HKLM\...\Run: [RtsFT] => C:\WINDOWS\RTFTrack.exe [5462016 2016-12-06] (Realtek semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286192 2013-01-31] (Intel Corporation)
HKLM\...\Run: [Energy Management] => C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe [17097200 2013-08-18] (Lenovo (Beijing) Limited)
HKLM\...\Run: [EnergyUtility] => C:\Program Files (x86)\Lenovo\Energy Management\Utility.exe [193008 2013-08-18] (Lenovo(beijing) Limited)
HKLM\...\Run: [HotKeysCmds] => "C:\WINDOWS\system32\hkcmd.exe"
HKLM\...\Run: [Persistence] => "C:\WINDOWS\system32\igfxpers.exe"
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [168464 2012-10-31] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [217088 2012-04-19] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe [91432 2012-03-29] (CyberLink Corp.)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-07-12] (Intel Corporation)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [33648 2007-08-24] (Microsoft Corporation)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1282120 2013-05-02] (CANON INC.)
HKLM-x32\...\Run: [DriverPack Notifier] => C:\Program Files (x86)\DriverPack Notifier\DriverPackNotifier.exe --run startup
HKLM\...\Policies\Explorer\Run: [BtvStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
HKU\S-1-5-21-1331337826-2809015374-3754228717-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [9363672 2017-02-08] (Piriform Ltd)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 77.236.129.130 88.86.107.235
Tcpip\..\Interfaces\{32b0cef2-f091-42d6-899b-2fd6dd67aa73}: [DhcpNameServer] 77.236.129.130 88.86.107.235

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1331337826-2809015374-3754228717-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1331337826-2809015374-3754228717-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-1331337826-2809015374-3754228717-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
SearchScopes: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> DefaultScope {400EFDB7-16CA-4004-865E-37CAFCB52272} URL = hxxps://search.yahoo.com/search?fr=mcafee_uninternational&type=C011CZ0D20150208&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> {400EFDB7-16CA-4004-865E-37CAFCB52272} URL = hxxps://search.yahoo.com/search?fr=mcafee_uninternational&type=C011CZ0D20150208&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> {CEC43C83-B19F-4440-81B9-3DC9C18E56B2} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_13906
SearchScopes: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> {E379799D-01D5-46BB-832E-67151F9D49B2} URL =
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2014-07-07] (CANON INC.)
BHO: McAfee WebAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2017-02-06] (McAfee, Inc.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2014-07-07] (CANON INC.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2007-08-24] (Microsoft Corporation)
BHO-x32: McAfee WebAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2017-02-06] (McAfee, Inc.)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2014-07-07] (CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2014-07-07] (CANON INC.)
Toolbar: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
Toolbar: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2014-07-07] (CANON INC.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2017-02-06] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2017-02-06] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2017-02-06] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2017-02-06] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2017-02-10] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2017-02-10] (McAfee, Inc.)

FireFox:
========
FF ProfilePath: C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865 [2017-03-05]
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865 -> Bezpečné hledání
FF SearchEngineOrder.1: Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865 -> Bezpečné hledání
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865 -> Bezpečné hledání
FF Homepage: Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865 -> hxxp://www.seznam.cz/
FF Extension: (Seznam lištička) - C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865\Extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [2017-02-26]
FF Extension: (SHA-1 deprecation staged rollout) - C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865\features\{2d5d2987-f782-40aa-9600-96dd2af2a840}\disableSHA1rollout@mozilla.org.xpi [2017-03-04]
FF Extension: (McAfee WebAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2016-05-24]
FF SearchPlugin: C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865\searchplugins\McSiteAdvisor.xml [2016-03-30]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: (McAfee Anti-Spam Thunderbird Extension) - C:\Program Files\McAfee\MSK [2017-02-15] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_24_0_0_221.dll [2017-02-14] ()
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2017-02-10] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_24_0_0_221.dll [2017-02-14] ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll [2011-11-30] (CANON INC.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-06] (Intel Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2017-02-10] ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-17] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)

Chrome:
=======
CHR DefaultProfile: Default
CHR StartupUrls: Default -> "ru.redirect.wrapper.services.alawar.ru/startpage.php?lang=cs&wspv=3.0&locale=cs&pid=10202"
CHR DefaultSearchURL: Default -> hxxps://search.yahoo.com/search?fr=mcafee_uninternational&type=C211CZ0D20150208&p={searchTerms}
CHR DefaultSearchKeyword: Default -> mcafee
CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default [2017-03-05]
CHR Extension: (Dokumenty Google) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-08]
CHR Extension: (Disk Google) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-21]
CHR Extension: (YouTube) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-21]
CHR Extension: (Vyhledávání Google) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-04-23]
CHR Extension: (McAfee® WebAdvisor) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2017-03-02]
CHR Extension: (Dokumenty Google offline) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-05-04]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-01-28]
CHR Extension: (Gmail) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-23]
CHR Extension: (Chrome Media Router) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-02-08]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-05]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-05]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 ClientAnalyticsService; C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe [1747800 2017-02-16] (Intel Security)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [134872 2016-11-24] (ELAN Microelectronics Corp.)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-01-31] (Intel Corporation)
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [319096 2016-05-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-08-21] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [188352 2017-02-06] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\Common Files\McAfee\VSCore_15_6\McApExe.exe [989632 2017-01-23] (McAfee, Inc.)
R2 McBootDelayStartSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\2.3.290.0\\McCSPServiceHost.exe [2054080 2017-02-04] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [1342904 2017-02-01] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
R3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [241040 2016-11-14] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [383032 2016-11-14] (McAfee, Inc.)
R2 mfevtp; C:\WINDOWS\system32\mfevtps.exe [342768 2016-11-14] (McAfee, Inc.)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1465840 2016-12-22] (McAfee, Inc.)
S3 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [641520 2016-12-09] (McAfee, Inc.)
R2 PEFService; C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe [1104304 2016-11-15] (Intel Security, Inc.)
R3 SUService; C:\Program Files (x86)\Lenovo\System Update\SUService.exe [23416 2016-12-10] ()
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10351856 2016-12-15] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)
R2 ZAtheros Bt and Wlan Coex Agent; C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [323584 2013-01-25] (Atheros) [File not signed]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 ApkbfiltrService; C:\WINDOWS\System32\drivers\Apkbfiltr.sys [31016 2015-07-23] (Alps Electric Co., Ltd.)
R3 athr; C:\WINDOWS\System32\drivers\athw10x.sys [4320176 2016-11-27] (Qualcomm Atheros Communications, Inc.)
R3 BtFilter; C:\WINDOWS\system32\DRIVERS\btfilter.sys [608656 2016-11-28] (Qualcomm)
R3 cfwids; C:\WINDOWS\System32\drivers\cfwids.sys [88456 2016-11-18] (McAfee, Inc.)
R3 ETDSMBus; C:\WINDOWS\system32\DRIVERS\ETDSMBus.sys [32336 2016-11-24] (ELAN Microelectronic Corp.)
S3 HipShieldK; C:\WINDOWS\System32\drivers\HipShieldK.sys [216704 2016-08-02] (McAfee, Inc.)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [192216 2017-03-05] (Malwarebytes)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [65408 2016-03-10] (Malwarebytes Corporation)
R3 mfeaack; C:\WINDOWS\System32\drivers\mfeaack.sys [484576 2016-11-18] (McAfee, Inc.)
R3 mfeavfk; C:\WINDOWS\System32\drivers\mfeavfk.sys [366320 2016-11-18] (McAfee, Inc.)
S0 mfeelamk; C:\WINDOWS\System32\drivers\mfeelamk.sys [85048 2016-11-18] (McAfee, Inc.)
R3 mfefirek; C:\WINDOWS\System32\drivers\mfefirek.sys [518184 2016-11-18] (McAfee, Inc.)
R0 mfehidk; C:\WINDOWS\System32\drivers\mfehidk.sys [916432 2016-11-18] (McAfee, Inc.)
R3 mfencbdc; C:\WINDOWS\System32\DRIVERS\mfencbdc.sys [498152 2016-10-24] (McAfee, Inc.)
S3 mfencrk; C:\WINDOWS\System32\DRIVERS\mfencrk.sys [109336 2016-10-24] (McAfee, Inc.)
R3 mfeplk; C:\WINDOWS\System32\drivers\mfeplk.sys [110248 2016-11-18] (McAfee, Inc.)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [46240 2016-06-06] (McAfee, Inc.)
R0 mfewfpk; C:\WINDOWS\System32\drivers\mfewfpk.sys [254800 2016-11-18] (McAfee, Inc.)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [427520 2016-11-02] (Realsil Semiconductor Corporation)
R3 rtsuvc; C:\WINDOWS\system32\DRIVERS\rtsuvc.sys [3222016 2016-12-06] (Realtek Semiconductor Corp.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-14] ("CyberLink)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-03-05 15:44 - 2017-03-05 15:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2017-03-05 15:43 - 2017-03-05 15:43 - 00000000 ____D C:\Users\KD\Desktop\FRST-OlderVersion
2017-03-05 12:57 - 2017-03-05 12:58 - 22851472 _____ (Malwarebytes ) C:\Users\KD\Downloads\mbam-setup-bc.1878-2.2.1.1043 (1).exe
2017-03-05 12:14 - 2017-03-05 15:41 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-03-05 12:14 - 2017-03-05 12:14 - 00001186 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2017-03-05 12:14 - 2017-03-05 12:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2017-03-05 12:14 - 2017-03-05 12:14 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-03-05 12:14 - 2017-03-05 12:14 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2017-03-05 12:14 - 2016-03-10 14:09 - 00065408 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2017-03-05 12:14 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2017-03-05 12:14 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-03-05 12:07 - 2017-03-05 12:13 - 22851472 _____ (Malwarebytes ) C:\Users\KD\Downloads\mbam-setup-bc.1878-2.2.1.1043.exe
2017-03-05 11:53 - 2016-12-21 08:08 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2017-03-05 11:53 - 2016-12-21 05:44 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2017-03-05 11:50 - 2017-03-05 11:51 - 00000000 ____D C:\Users\KD\Desktop\CrystalDiskInfo6_7_5
2017-03-05 11:49 - 2017-03-05 11:53 - 57131432 _____ (Malwarebytes ) C:\Users\KD\Downloads\mb3-setup-1878.1878-3.0.6.1469-1075.exe
2017-03-05 11:48 - 2017-03-05 11:48 - 04669119 _____ C:\Users\KD\Downloads\CrystalDiskInfo6_7_5.zip
2017-03-04 19:59 - 2017-03-05 12:12 - 00000000 ____D C:\Users\KD\AppData\Local\ConnectedDevicesPlatform
2017-03-04 19:59 - 2017-03-04 19:59 - 00000020 ___SH C:\Users\KD\ntuser.ini
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\Šablony
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\Soubory cookie
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\Poslední
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\Okolní tiskárny
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\Okolní síť
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\Nabídka Start
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\Dokumenty
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\Documents\Obrázky
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\Documents\Hudba
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\Documents\Filmy
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\Data aplikací
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default\AppData\Local\Data aplikací
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default User\Documents\Obrázky
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default User\Documents\Hudba
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default User\Documents\Filmy
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2017-03-04 15:29 - 2017-03-04 15:29 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Data aplikací
2017-03-04 15:27 - 2017-03-04 15:28 - 00007623 _____ C:\WINDOWS\diagwrn.xml
2017-03-04 15:27 - 2017-03-04 15:28 - 00007623 _____ C:\WINDOWS\diagerr.xml
2017-03-04 15:26 - 2017-03-05 13:48 - 00004034 _____ C:\WINDOWS\System32\Tasks\Intel Security DAT Reputation (AMCore) periodic endpoint safety pulse
2017-03-04 15:26 - 2017-03-04 16:08 - 00004222 _____ C:\WINDOWS\System32\Tasks\Intel Security DAT Reputation (AMCore) Post DAT update endpoint safety pulse
2017-03-04 15:26 - 2017-03-04 15:26 - 00003398 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-03-04 15:26 - 2017-03-04 15:26 - 00003332 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{EAD51CDD-033D-4FBC-BE23-ABD7EB64AA95}
2017-03-04 15:26 - 2017-03-04 15:26 - 00003302 _____ C:\WINDOWS\System32\Tasks\Opera scheduled Autoupdate 1466255678
2017-03-04 15:26 - 2017-03-04 15:26 - 00003174 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-03-04 15:26 - 2017-03-04 15:26 - 00003128 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2017-03-04 15:26 - 2017-03-04 15:26 - 00002772 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-03-04 15:26 - 2017-03-04 15:26 - 00002752 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1331337826-2809015374-3754228717-1001
2017-03-04 15:26 - 2017-03-04 15:26 - 00002470 _____ C:\WINDOWS\System32\Tasks\McAfeeLogon
2017-03-04 15:26 - 2017-03-04 15:26 - 00002226 _____ C:\WINDOWS\System32\Tasks\McAfee Remediation (Prepare)
2017-03-04 15:26 - 2017-03-04 15:26 - 00002220 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2017-03-04 15:26 - 2017-03-04 15:26 - 00000000 ____D C:\WINDOWS\System32\Tasks\TVT
2017-03-04 15:26 - 2017-03-04 15:26 - 00000000 ____D C:\WINDOWS\System32\Tasks\McAfee
2017-03-04 15:26 - 2017-03-04 15:26 - 00000000 ____D C:\WINDOWS\System32\Tasks\Lenovo
2017-03-04 15:12 - 2017-03-04 15:12 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-03-04 15:12 - 2017-03-04 15:12 - 00000000 ____D C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lenovo
2017-03-04 15:12 - 2017-03-04 15:12 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2017-03-04 15:12 - 2017-03-04 15:12 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lenovo
2017-03-04 15:12 - 2017-03-04 15:12 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2017-03-04 15:08 - 2017-03-04 15:13 - 00000000 ____D C:\WINDOWS\system32\config\bbimigrate
2017-03-04 15:06 - 2017-03-05 12:09 - 00000000 ____D C:\Users\KD
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\Šablony
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\Soubory cookie
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\Poslední
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\Okolní tiskárny
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\Okolní síť
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\Nabídka Start
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\Dokumenty
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\Documents\Obrázky
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\Documents\Hudba
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\Documents\Filmy
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\Data aplikací
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2017-03-04 15:06 - 2017-03-04 15:06 - 00000000 _SHDL C:\Users\KD\AppData\Local\Data aplikací
2017-03-04 15:03 - 2017-03-04 15:03 - 00000000 ____D C:\WINDOWS\SysWOW64\sda
2017-03-04 15:03 - 2017-03-04 15:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Conexant
2017-03-04 15:02 - 2015-04-18 10:26 - 00427224 _____ (Conexant Systems, Inc.) C:\WINDOWS\SysWOW64\SASrv.exe
2017-03-04 15:02 - 2014-11-26 11:01 - 00004664 _____ C:\WINDOWS\system32\Drivers\CxSfPt.dat
2017-03-04 15:02 - 2013-07-25 14:39 - 00206552 _____ (Conexant Systems Inc.) C:\WINDOWS\system32\CxAudMsg64.exe
2017-03-04 15:01 - 2017-03-04 15:09 - 00000000 ____D C:\ProgramData\Conexant
2017-03-04 15:01 - 2017-03-04 15:08 - 00000000 ____D C:\Program Files\CONEXANT
2017-03-04 15:01 - 2017-03-04 15:01 - 00000000 ____H C:\ProgramData\DP45977C.lfl
2017-03-04 15:01 - 2017-03-04 15:01 - 00000000 ____D C:\Program Files\Dolby Digital Plus
2017-03-04 15:00 - 2017-03-04 15:08 - 00000000 ____D C:\Program Files\Intel
2017-03-04 15:00 - 2017-03-04 15:08 - 00000000 ____D C:\Program Files\Elantech
2017-03-04 15:00 - 2017-03-04 15:00 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_ETDSMBus_01011.Wdf
2017-03-04 15:00 - 2016-05-12 15:49 - 00064000 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.DLL
2017-03-04 15:00 - 2016-05-12 15:49 - 00060416 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.DLL
2017-03-04 14:57 - 2017-03-04 14:57 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2017-03-04 14:53 - 2017-03-04 15:30 - 00000000 ___DC C:\WINDOWS\Panther
2017-03-04 14:48 - 2017-03-04 14:48 - 00000000 ____D C:\Windows.old
2017-03-04 14:40 - 2017-03-04 14:40 - 23678464 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 22563840 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 22224480 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 20969928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 19417600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 19413504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 17188864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 13869056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 13084160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 12177920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 08168000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 08129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 08075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 07816032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 07812096 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 07654400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 07469056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 07219672 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 06668040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 06109184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 06044160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 05722832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 05511680 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 05398016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 05380608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 05114368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 05061120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 04746752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 04708864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 04673304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 04423680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 04136448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 04130440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03892864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03777536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03666432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03616768 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03400192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncCenter.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03370496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03306496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03198464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03134976 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02998272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 02953216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02913144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02828376 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02748416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02691072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02677544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02669056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02611200 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameux.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02484736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gameux.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02482280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02362880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02323728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02317824 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02287616 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02277248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02275840 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02256384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02213760 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02189664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 02186896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02166752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02109952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02104320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02084352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 02009600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01992704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01988560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01969912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01886344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01883648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01852720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01779712 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01706488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01692672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01691136 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 01637728 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01595392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01557808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01556480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 01503544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01490432 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01477632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01473048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01461200 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01454504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01435896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01418312 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01366016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01360464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01357824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01356864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 01354320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2017-03-04 14:40 - 2017-03-04 14:40 - 01336320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01300600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01300480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01292288 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01277344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01263856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01235296 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2017-03-04 14:40 - 2017-03-04 14:40 - 01201872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2017-03-04 14:40 - 2017-03-04 14:40 - 01173496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 01155072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVP9DEC.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01123912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 01071736 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01069720 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01062480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01060864 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01051112 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2017-03-04 14:40 - 2017-03-04 14:40 - 01031680 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01005568 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 01002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00980832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00967168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00959112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVP9DEC.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2017-03-04 14:40 - 2017-03-04 14:40 - 00936960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00912896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00894096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00883712 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00882680 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcprx.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00870400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00869848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00860672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00842240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00772608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00755712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00743224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00730624 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00715104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00712192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00707584 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00690688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00658784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00657920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00637400 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00632320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00600576 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00574464 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00565248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00553984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00545280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00539648 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00527880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00519168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00509792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00497152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00489472 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhsettingsprovider.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00454592 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00446976 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00433504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00424616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00418952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00404832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00402272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\zipfldr.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00382784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00377184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00374448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxclu.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00352768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00352096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\zipfldr.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00341344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00319288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00318976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00318464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcuiu.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\netplwiz.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00266544 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00261120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcuiu.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00248480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00245600 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSCard.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00223232 _____ (Microsoft Corporation)
Přílohy
Addition.rar
(9.03 KiB) Staženo 79 x

SoonTy
Návštěvník
Návštěvník
Příspěvky: 81
Registrován: 09 lis 2005 22:11
Kontaktovat uživatele:

Re: pomaly pc, pomaly net

#10 Příspěvek od SoonTy »

pokracovani logu:

C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00219488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00218976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00213504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScDeviceEnum.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRHelper.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00187520 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudStorageWizard.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00168424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00167424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialserver.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00163752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00157536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudStorageWizard.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00152416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\EDPCleanup.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppCapture.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00137568 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00126568 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfaudiocnv.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sendmail.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00122208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\migisol.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00117240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReportingCSP.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00106896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\RjvMDMConfig.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00101216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpoext.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputLocaleManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00091936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfaudiocnv.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00089416 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00076984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00074752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetCfgNotifyObjectHost.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xolehlp.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\modem.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\EAMProgressHandler.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CbtBackgroundManagerPolicy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgentc.exe
2017-03-04 14:14 - 2017-03-04 14:14 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2017-03-04 14:11 - 2017-03-04 15:13 - 00000000 ____D C:\Program Files (x86)\MSBuild
2017-03-04 14:11 - 2017-03-04 14:11 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2017-03-04 14:11 - 2017-03-04 14:11 - 00000000 ____D C:\Program Files\Reference Assemblies
2017-03-04 14:11 - 2017-03-04 14:11 - 00000000 ____D C:\Program Files\MSBuild
2017-03-04 14:11 - 2017-03-04 14:11 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2017-03-04 14:10 - 2016-05-25 14:31 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2017-03-04 14:10 - 2016-05-25 14:31 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2017-03-04 14:10 - 2016-05-25 14:31 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2017-03-04 14:10 - 2016-05-25 11:03 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2017-03-04 14:10 - 2016-05-25 11:03 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2017-03-04 14:10 - 2016-05-25 11:03 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2017-03-04 12:46 - 2017-03-04 15:09 - 00000000 ____D C:\WINDOWS\SysWOW64\BestPractices
2017-03-04 12:46 - 2017-03-04 15:09 - 00000000 ____D C:\WINDOWS\system32\BestPractices
2017-03-04 12:26 - 2017-03-04 12:26 - 00001051 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 12.lnk
2017-03-04 12:26 - 2017-03-04 12:26 - 00001039 _____ C:\Users\Public\Desktop\TeamViewer 12.lnk
2017-03-04 11:22 - 2017-03-04 11:24 - 00000000 ____D C:\AdwCleaner
2017-03-04 11:16 - 2017-03-04 10:40 - 04031440 _____ C:\Users\KD\Desktop\adwcleaner_6.044.exe
2017-03-04 11:00 - 2017-03-04 11:00 - 00005786 _____ C:\Users\KD\Desktop\Addition.rar
2017-03-04 11:00 - 2017-03-04 11:00 - 00000000 ____D C:\Users\KD\AppData\Roaming\WinRAR
2017-03-04 10:57 - 2017-03-04 10:58 - 00016863 _____ C:\Users\KD\Desktop\Addition.txt
2017-03-04 10:56 - 2017-03-05 15:44 - 00024679 _____ C:\Users\KD\Desktop\FRST.txt
2017-03-04 10:55 - 2017-03-04 10:56 - 00000000 ____D C:\FRST
2017-03-04 10:55 - 2017-03-04 10:55 - 00015327 _____ C:\Users\KD\Desktop\LM.bat
2017-03-04 10:54 - 2017-03-05 15:43 - 02423808 _____ (Farbar) C:\Users\KD\Desktop\FRST64.exe
2017-03-04 10:47 - 2017-03-04 10:47 - 02423808 _____ (Farbar) C:\Users\KD\Downloads\FRST64.exe
2017-03-04 10:39 - 2017-03-04 10:40 - 04031440 _____ C:\Users\KD\Downloads\adwcleaner_6.044.exe
2017-03-04 09:58 - 2017-03-04 09:59 - 86334352 _____ (Lenovo Group Limited ) C:\Users\KD\Downloads\ado110w7.exe
2017-03-04 09:57 - 2017-03-04 15:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo ThinkVantage Tools
2017-03-04 09:56 - 2017-03-04 09:56 - 00000000 ____D C:\Users\KD\AppData\Local\LenovoServiceBridge
2017-03-04 09:48 - 2017-03-04 09:49 - 00611400 _____ () C:\Users\KD\Downloads\LSBsetup.exe
2017-03-02 11:44 - 2017-03-02 11:44 - 00109962 _____ C:\Users\KD\Documents\cc_20170302_114424.reg
2017-03-01 10:24 - 2017-03-04 15:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2017-03-01 10:24 - 2017-03-01 10:24 - 00000874 _____ C:\Users\Public\Desktop\CCleaner.lnk
2017-03-01 10:24 - 2017-03-01 10:24 - 00000000 ____D C:\Program Files\CCleaner
2017-03-01 10:09 - 2017-03-01 10:23 - 09261616 _____ (Piriform Ltd) C:\Users\KD\Downloads\ccsetup527.exe
2017-02-26 13:43 - 2017-02-26 13:45 - 00516914 _____ (DriverPack) C:\Users\KD\Downloads\DriverPack-17-Online_126610975.1488113010.exe
2017-02-21 10:43 - 2017-02-21 10:44 - 02473384 _____ C:\Users\KD\Downloads\FormApps_Signing_Extension(2).exe
2017-02-21 10:42 - 2017-02-21 10:42 - 02473384 _____ C:\Users\KD\Downloads\FormApps_Signing_Extension(1).exe
2017-02-21 10:40 - 2017-02-21 10:45 - 02473384 _____ C:\Users\KD\Downloads\FormApps_Signing_Extension.exe
2017-02-16 13:05 - 2016-12-06 23:28 - 05462016 _____ (Realtek semiconductor) C:\WINDOWS\RTFTrack.exe
2017-02-16 13:05 - 2016-12-06 23:28 - 03222016 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\Drivers\rtsuvc.sys
2017-02-16 13:05 - 2016-12-06 23:28 - 01981952 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RsDecode.dll
2017-02-16 13:05 - 2016-12-06 23:28 - 00646656 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtCamP64.dll
2017-02-16 13:05 - 2016-12-06 23:28 - 00561664 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RtCamP.dll
2017-02-16 13:05 - 2016-12-06 23:28 - 00104448 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtCamO64.dll
2017-02-16 13:05 - 2016-12-06 19:21 - 01157563 _____ C:\WINDOWS\FTDataP.xml
2017-02-16 13:05 - 2016-12-06 19:21 - 00946032 _____ C:\WINDOWS\FTData.xml
2017-02-16 13:05 - 2016-12-06 19:21 - 00817241 _____ C:\WINDOWS\FTDataR1.xml
2017-02-16 13:05 - 2016-12-06 19:21 - 00817191 _____ C:\WINDOWS\FTDataR0.xml
2017-02-16 13:05 - 2016-11-27 18:22 - 04320176 _____ (Qualcomm Atheros Communications, Inc.) C:\WINDOWS\system32\Drivers\athw10x.sys
2017-02-16 12:41 - 2016-10-18 05:27 - 00045048 _____ (Lenovo Corporation) C:\WINDOWS\system32\Drivers\AcpiVpc.sys
2017-02-16 11:58 - 2016-11-28 19:45 - 00608656 _____ (Qualcomm) C:\WINDOWS\system32\Drivers\btfilter.sys
2017-02-16 11:58 - 2016-11-02 09:02 - 04340784 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\RtCRU64.exe
2017-02-16 11:58 - 2016-11-02 09:02 - 00427520 _____ (Realsil Semiconductor Corporation) C:\WINDOWS\system32\Drivers\RtsUer.sys
2017-02-16 11:58 - 2016-11-02 09:02 - 00093232 _____ (Realtek Semiconductor.) C:\WINDOWS\system32\RtCRX64.dll
2017-02-16 11:58 - 2016-11-02 09:01 - 09900072 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RsCRIcon.dll
2017-02-16 11:37 - 2016-11-24 05:10 - 01804688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WdfCoInstaller01011.dll
2017-02-16 11:37 - 2016-11-24 05:09 - 00032336 _____ (ELAN Microelectronic Corp.) C:\WINDOWS\system32\Drivers\ETDSMBus.sys
2017-02-16 11:37 - 2016-11-24 05:08 - 01332952 _____ (ELAN Microelectronics Corp.) C:\WINDOWS\system32\ETDCoInstaller15015.dll
2017-02-16 11:37 - 2016-11-24 05:08 - 00593992 _____ (ELAN Microelectronics Corp.) C:\WINDOWS\system32\Drivers\ETD.sys
2017-02-16 08:04 - 2017-02-16 08:05 - 00000000 ____D C:\Users\KD\Desktop\foto marek
2017-02-10 12:37 - 2016-09-19 10:16 - 00161096 _____ (Qualcomm Atheros, Inc.) C:\WINDOWS\system32\Drivers\L1C63x64.sys
==================== One Month Modified files and folders ========
(If an entry is included in the fixlist, the file/folder will be moved.)
2017-03-05 15:41 - 2015-01-20 22:32 - 00000000 __SHD C:\Users\KD\IntelGraphicsProfiles
2017-03-05 15:40 - 2016-11-21 05:29 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-03-05 15:40 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2017-03-05 15:40 - 2016-07-16 07:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-03-05 14:43 - 2016-11-20 20:29 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-03-05 13:03 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-03-05 13:03 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-03-05 12:18 - 2016-11-21 05:39 - 01360368 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-03-05 12:18 - 2016-11-21 04:58 - 00402734 _____ C:\WINDOWS\system32\perfh005.dat
2017-03-05 12:18 - 2016-11-21 04:58 - 00070220 _____ C:\WINDOWS\system32\perfc005.dat
2017-03-05 12:10 - 2016-11-20 20:29 - 00344256 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-03-05 12:07 - 2013-11-22 09:16 - 00000000 ____D C:\Users\KD\AppData\Local\Packages
2017-03-05 11:54 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-03-05 11:48 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\appcompat
2017-03-04 20:32 - 2013-12-29 17:14 - 00000000 ____D C:\Users\KD\AppData\Roaming\vlc
2017-03-04 20:03 - 2016-05-27 14:14 - 00002431 _____ C:\Users\KD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-03-04 20:03 - 2016-05-27 14:14 - 00000000 ___RD C:\Users\KD\OneDrive
2017-03-04 19:59 - 2016-11-21 05:42 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-03-04 19:59 - 2015-01-20 22:32 - 00000451 _____ C:\WINDOWS\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2017-03-04 15:32 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2017-03-04 15:29 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files\Windows NT
2017-03-04 15:27 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2017-03-04 15:27 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\Registration
2017-03-04 15:27 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2017-03-04 15:23 - 2013-11-22 10:15 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2017-03-04 15:18 - 2015-01-20 22:07 - 00023020 _____ C:\WINDOWS\system32\emptyregdb.dat
2017-03-04 15:18 - 2013-11-22 10:13 - 00002283 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-03-04 15:18 - 2013-11-22 10:13 - 00002271 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-03-04 15:18 - 2013-08-18 02:45 - 01329198 _____ C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2017-03-04 15:17 - 2016-07-16 12:47 - 00000000 __RSD C:\WINDOWS\Media
2017-03-04 15:17 - 2016-07-16 12:47 - 00000000 __RHD C:\Users\Public\Libraries
2017-03-04 15:13 - 2016-07-16 07:04 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-03-04 15:13 - 2016-06-18 14:09 - 00000000 ____D C:\Users\KD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-03-04 15:13 - 2016-06-18 14:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-03-04 15:13 - 2016-02-13 14:00 - 00000000 ____D C:\WINDOWS\ShellNew
2017-03-04 15:13 - 2014-09-16 16:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Černý kocour - Sběratelská edice
2017-03-04 15:13 - 2014-08-10 16:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Registrace uživatele zařízení Canon MG5500 series
2017-03-04 15:13 - 2014-08-10 15:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MG5500 series Manual
2017-03-04 15:13 - 2014-06-12 22:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ahoj Benátky
2017-03-04 15:13 - 2014-06-11 12:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Puzzle Deluxe
2017-03-04 15:13 - 2014-06-11 12:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Filipova dobrodružství - Na stopě rodinným pokladům
2017-03-04 15:13 - 2014-05-31 20:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bezhlavý jezdec - legenda ze Sleepy Hollow - Sběratelská edice
2017-03-04 15:13 - 2014-01-15 11:12 - 00000000 ____D C:\Users\KD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hry.cz
2017-03-04 15:13 - 2013-11-22 10:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-03-04 15:13 - 2013-11-22 10:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2017-03-04 15:13 - 2013-11-22 09:16 - 00000000 ____D C:\Users\KD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lenovo
2017-03-04 15:13 - 2013-08-18 03:14 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneKey Recovery
2017-03-04 15:13 - 2013-08-18 03:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel AppUp(SM) center
2017-03-04 15:13 - 2013-08-18 03:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2017-03-04 15:13 - 2013-08-18 02:46 - 00000000 ____D C:\WINDOWS\SysWOW64\Atheros_L1e
2017-03-04 15:13 - 2013-08-18 02:45 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2017-03-04 15:12 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-03-04 15:12 - 2015-10-30 07:28 - 00000000 ____D C:\Users\Default.migrated
2017-03-04 15:10 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-03-04 15:10 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2017-03-04 15:10 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2017-03-04 15:10 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\IME
2017-03-04 15:10 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\et-EE
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\en-GB
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\lv-LV
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\lt-LT
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\InputMethod
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\IME
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\et-EE
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\en-GB
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\System
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\InputMethod
2017-03-04 15:09 - 2014-08-10 15:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2017-03-04 15:09 - 2013-08-22 16:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2017-03-04 15:09 - 2013-08-22 16:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2017-03-04 15:08 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-03-04 15:06 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2017-03-04 14:53 - 2016-07-16 12:47 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2017-03-04 14:43 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-03-04 14:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\oobe
2017-03-04 14:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-03-04 14:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-03-04 14:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-03-04 14:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2017-03-04 14:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-03-04 14:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-03-04 14:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\servicing
2017-03-04 14:37 - 2016-07-16 12:42 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\SysWOW64\winrm
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\SysWOW64\WCN
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\SysWOW64\slmgr
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\system32\winrm
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\system32\WCN
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\system32\slmgr
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ___SD C:\WINDOWS\system32\DiagSvcs
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\MiracastView
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\migwiz
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-03-04 14:11 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2017-03-04 14:11 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\MUI
2017-03-04 14:00 - 2014-01-18 13:13 - 00000914 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2017-03-04 13:55 - 2016-12-02 23:14 - 00000000 ___HD C:\$WINDOWS.~BT
2017-03-04 12:44 - 2015-10-30 08:19 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqsnap.dll
2017-03-04 12:44 - 2015-10-30 08:19 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqcertui.dll
2017-03-04 11:09 - 2016-11-29 07:27 - 00000000 ____D C:\Users\KD\AppData\LocalLow\Mozilla
2017-03-04 10:09 - 2014-08-10 17:00 - 00000000 ____D C:\ProgramData\CanonIJPLM
2017-03-04 09:57 - 2013-08-18 03:12 - 00000000 ____D C:\ProgramData\Lenovo
2017-03-04 09:57 - 2013-08-18 03:04 - 00000000 ____D C:\Program Files (x86)\Lenovo
2017-03-04 09:25 - 2015-02-08 15:13 - 00000000 ____D C:\Program Files (x86)\McAfee
2017-03-03 22:29 - 2013-11-22 10:12 - 00000000 ____D C:\Users\KD\AppData\Local\Google
2017-03-02 12:08 - 2014-01-11 11:22 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-03-02 12:04 - 2014-01-11 11:22 - 138020592 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-03-02 11:54 - 2016-06-18 14:14 - 00001131 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2017-03-02 11:54 - 2016-06-18 14:14 - 00000000 ____D C:\Program Files (x86)\Opera
2017-03-02 11:43 - 2014-04-08 16:00 - 00000000 ____D C:\Users\KD\AppData\Local\CrashDumps
2017-02-26 14:52 - 2014-01-18 12:24 - 00000000 ____D C:\Users\KD\AppData\Roaming\Seznam.cz
2017-02-26 14:52 - 2013-11-22 11:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-02-26 14:51 - 2014-01-18 12:24 - 00000000 ____D C:\Program Files (x86)\Seznam.cz
2017-02-19 09:04 - 2013-11-22 09:26 - 00000000 ____D C:\ldiag
2017-02-15 19:59 - 2014-01-18 13:13 - 00000000 ____D C:\ProgramData\McAfee
2017-02-15 19:58 - 2016-11-27 08:37 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-02-15 19:58 - 2015-02-08 15:02 - 00000000 ____D C:\Program Files\Common Files\McAfee
2017-02-06 20:48 - 2016-07-16 12:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-02-06 20:48 - 2016-07-16 12:49 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
==================== Files in the root of some directories =======
2017-03-04 15:01 - 2017-03-04 15:01 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
==================== Bamital & volsnap ======================
(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-03-04 15:37

SoonTy
Návštěvník
Návštěvník
Příspěvky: 81
Registrován: 09 lis 2005 22:11
Kontaktovat uživatele:

Re: pomaly pc, pomaly net

#11 Příspěvek od SoonTy »

pokracovani logu:

C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00219488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00218976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00213504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScDeviceEnum.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRHelper.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00187520 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudStorageWizard.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00168424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00167424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialserver.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00163752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00157536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudStorageWizard.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00152416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\EDPCleanup.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppCapture.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00137568 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00126568 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfaudiocnv.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sendmail.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00122208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\migisol.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00117240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReportingCSP.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00106896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\RjvMDMConfig.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00101216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpoext.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputLocaleManager.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00091936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfaudiocnv.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00089416 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00076984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00074752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetCfgNotifyObjectHost.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xolehlp.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\modem.sys
2017-03-04 14:40 - 2017-03-04 14:40 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\EAMProgressHandler.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CbtBackgroundManagerPolicy.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2017-03-04 14:40 - 2017-03-04 14:40 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2017-03-04 14:40 - 2017-03-04 14:40 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgentc.exe
2017-03-04 14:14 - 2017-03-04 14:14 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2017-03-04 14:11 - 2017-03-04 15:13 - 00000000 ____D C:\Program Files (x86)\MSBuild
2017-03-04 14:11 - 2017-03-04 14:11 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2017-03-04 14:11 - 2017-03-04 14:11 - 00000000 ____D C:\Program Files\Reference Assemblies
2017-03-04 14:11 - 2017-03-04 14:11 - 00000000 ____D C:\Program Files\MSBuild
2017-03-04 14:11 - 2017-03-04 14:11 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2017-03-04 14:10 - 2016-05-25 14:31 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2017-03-04 14:10 - 2016-05-25 14:31 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2017-03-04 14:10 - 2016-05-25 14:31 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2017-03-04 14:10 - 2016-05-25 11:03 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2017-03-04 14:10 - 2016-05-25 11:03 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2017-03-04 14:10 - 2016-05-25 11:03 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2017-03-04 12:46 - 2017-03-04 15:09 - 00000000 ____D C:\WINDOWS\SysWOW64\BestPractices
2017-03-04 12:46 - 2017-03-04 15:09 - 00000000 ____D C:\WINDOWS\system32\BestPractices
2017-03-04 12:26 - 2017-03-04 12:26 - 00001051 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 12.lnk
2017-03-04 12:26 - 2017-03-04 12:26 - 00001039 _____ C:\Users\Public\Desktop\TeamViewer 12.lnk
2017-03-04 11:22 - 2017-03-04 11:24 - 00000000 ____D C:\AdwCleaner
2017-03-04 11:16 - 2017-03-04 10:40 - 04031440 _____ C:\Users\KD\Desktop\adwcleaner_6.044.exe
2017-03-04 11:00 - 2017-03-04 11:00 - 00005786 _____ C:\Users\KD\Desktop\Addition.rar
2017-03-04 11:00 - 2017-03-04 11:00 - 00000000 ____D C:\Users\KD\AppData\Roaming\WinRAR
2017-03-04 10:57 - 2017-03-04 10:58 - 00016863 _____ C:\Users\KD\Desktop\Addition.txt
2017-03-04 10:56 - 2017-03-05 15:44 - 00024679 _____ C:\Users\KD\Desktop\FRST.txt
2017-03-04 10:55 - 2017-03-04 10:56 - 00000000 ____D C:\FRST
2017-03-04 10:55 - 2017-03-04 10:55 - 00015327 _____ C:\Users\KD\Desktop\LM.bat
2017-03-04 10:54 - 2017-03-05 15:43 - 02423808 _____ (Farbar) C:\Users\KD\Desktop\FRST64.exe
2017-03-04 10:47 - 2017-03-04 10:47 - 02423808 _____ (Farbar) C:\Users\KD\Downloads\FRST64.exe
2017-03-04 10:39 - 2017-03-04 10:40 - 04031440 _____ C:\Users\KD\Downloads\adwcleaner_6.044.exe
2017-03-04 09:58 - 2017-03-04 09:59 - 86334352 _____ (Lenovo Group Limited ) C:\Users\KD\Downloads\ado110w7.exe
2017-03-04 09:57 - 2017-03-04 15:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo ThinkVantage Tools
2017-03-04 09:56 - 2017-03-04 09:56 - 00000000 ____D C:\Users\KD\AppData\Local\LenovoServiceBridge
2017-03-04 09:48 - 2017-03-04 09:49 - 00611400 _____ () C:\Users\KD\Downloads\LSBsetup.exe
2017-03-02 11:44 - 2017-03-02 11:44 - 00109962 _____ C:\Users\KD\Documents\cc_20170302_114424.reg
2017-03-01 10:24 - 2017-03-04 15:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2017-03-01 10:24 - 2017-03-01 10:24 - 00000874 _____ C:\Users\Public\Desktop\CCleaner.lnk
2017-03-01 10:24 - 2017-03-01 10:24 - 00000000 ____D C:\Program Files\CCleaner
2017-03-01 10:09 - 2017-03-01 10:23 - 09261616 _____ (Piriform Ltd) C:\Users\KD\Downloads\ccsetup527.exe
2017-02-26 13:43 - 2017-02-26 13:45 - 00516914 _____ (DriverPack) C:\Users\KD\Downloads\DriverPack-17-Online_126610975.1488113010.exe
2017-02-21 10:43 - 2017-02-21 10:44 - 02473384 _____ C:\Users\KD\Downloads\FormApps_Signing_Extension(2).exe
2017-02-21 10:42 - 2017-02-21 10:42 - 02473384 _____ C:\Users\KD\Downloads\FormApps_Signing_Extension(1).exe
2017-02-21 10:40 - 2017-02-21 10:45 - 02473384 _____ C:\Users\KD\Downloads\FormApps_Signing_Extension.exe
2017-02-16 13:05 - 2016-12-06 23:28 - 05462016 _____ (Realtek semiconductor) C:\WINDOWS\RTFTrack.exe
2017-02-16 13:05 - 2016-12-06 23:28 - 03222016 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\Drivers\rtsuvc.sys
2017-02-16 13:05 - 2016-12-06 23:28 - 01981952 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RsDecode.dll
2017-02-16 13:05 - 2016-12-06 23:28 - 00646656 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtCamP64.dll
2017-02-16 13:05 - 2016-12-06 23:28 - 00561664 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RtCamP.dll
2017-02-16 13:05 - 2016-12-06 23:28 - 00104448 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RtCamO64.dll
2017-02-16 13:05 - 2016-12-06 19:21 - 01157563 _____ C:\WINDOWS\FTDataP.xml
2017-02-16 13:05 - 2016-12-06 19:21 - 00946032 _____ C:\WINDOWS\FTData.xml
2017-02-16 13:05 - 2016-12-06 19:21 - 00817241 _____ C:\WINDOWS\FTDataR1.xml
2017-02-16 13:05 - 2016-12-06 19:21 - 00817191 _____ C:\WINDOWS\FTDataR0.xml
2017-02-16 13:05 - 2016-11-27 18:22 - 04320176 _____ (Qualcomm Atheros Communications, Inc.) C:\WINDOWS\system32\Drivers\athw10x.sys
2017-02-16 12:41 - 2016-10-18 05:27 - 00045048 _____ (Lenovo Corporation) C:\WINDOWS\system32\Drivers\AcpiVpc.sys
2017-02-16 11:58 - 2016-11-28 19:45 - 00608656 _____ (Qualcomm) C:\WINDOWS\system32\Drivers\btfilter.sys
2017-02-16 11:58 - 2016-11-02 09:02 - 04340784 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\RtCRU64.exe
2017-02-16 11:58 - 2016-11-02 09:02 - 00427520 _____ (Realsil Semiconductor Corporation) C:\WINDOWS\system32\Drivers\RtsUer.sys
2017-02-16 11:58 - 2016-11-02 09:02 - 00093232 _____ (Realtek Semiconductor.) C:\WINDOWS\system32\RtCRX64.dll
2017-02-16 11:58 - 2016-11-02 09:01 - 09900072 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RsCRIcon.dll
2017-02-16 11:37 - 2016-11-24 05:10 - 01804688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WdfCoInstaller01011.dll
2017-02-16 11:37 - 2016-11-24 05:09 - 00032336 _____ (ELAN Microelectronic Corp.) C:\WINDOWS\system32\Drivers\ETDSMBus.sys
2017-02-16 11:37 - 2016-11-24 05:08 - 01332952 _____ (ELAN Microelectronics Corp.) C:\WINDOWS\system32\ETDCoInstaller15015.dll
2017-02-16 11:37 - 2016-11-24 05:08 - 00593992 _____ (ELAN Microelectronics Corp.) C:\WINDOWS\system32\Drivers\ETD.sys
2017-02-16 08:04 - 2017-02-16 08:05 - 00000000 ____D C:\Users\KD\Desktop\foto marek
2017-02-10 12:37 - 2016-09-19 10:16 - 00161096 _____ (Qualcomm Atheros, Inc.) C:\WINDOWS\system32\Drivers\L1C63x64.sys
==================== One Month Modified files and folders ========
(If an entry is included in the fixlist, the file/folder will be moved.)
2017-03-05 15:41 - 2015-01-20 22:32 - 00000000 __SHD C:\Users\KD\IntelGraphicsProfiles
2017-03-05 15:40 - 2016-11-21 05:29 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-03-05 15:40 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2017-03-05 15:40 - 2016-07-16 07:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-03-05 14:43 - 2016-11-20 20:29 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-03-05 13:03 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-03-05 13:03 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-03-05 12:18 - 2016-11-21 05:39 - 01360368 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-03-05 12:18 - 2016-11-21 04:58 - 00402734 _____ C:\WINDOWS\system32\perfh005.dat
2017-03-05 12:18 - 2016-11-21 04:58 - 00070220 _____ C:\WINDOWS\system32\perfc005.dat
2017-03-05 12:10 - 2016-11-20 20:29 - 00344256 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-03-05 12:07 - 2013-11-22 09:16 - 00000000 ____D C:\Users\KD\AppData\Local\Packages
2017-03-05 11:54 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-03-05 11:48 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\appcompat
2017-03-04 20:32 - 2013-12-29 17:14 - 00000000 ____D C:\Users\KD\AppData\Roaming\vlc
2017-03-04 20:03 - 2016-05-27 14:14 - 00002431 _____ C:\Users\KD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-03-04 20:03 - 2016-05-27 14:14 - 00000000 ___RD C:\Users\KD\OneDrive
2017-03-04 19:59 - 2016-11-21 05:42 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-03-04 19:59 - 2015-01-20 22:32 - 00000451 _____ C:\WINDOWS\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2017-03-04 15:32 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2017-03-04 15:29 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files\Windows NT
2017-03-04 15:27 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2017-03-04 15:27 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\Registration
2017-03-04 15:27 - 2015-10-30 08:24 - 00000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2017-03-04 15:23 - 2013-11-22 10:15 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2017-03-04 15:18 - 2015-01-20 22:07 - 00023020 _____ C:\WINDOWS\system32\emptyregdb.dat
2017-03-04 15:18 - 2013-11-22 10:13 - 00002283 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-03-04 15:18 - 2013-11-22 10:13 - 00002271 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-03-04 15:18 - 2013-08-18 02:45 - 01329198 _____ C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2017-03-04 15:17 - 2016-07-16 12:47 - 00000000 __RSD C:\WINDOWS\Media
2017-03-04 15:17 - 2016-07-16 12:47 - 00000000 __RHD C:\Users\Public\Libraries
2017-03-04 15:13 - 2016-07-16 07:04 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-03-04 15:13 - 2016-06-18 14:09 - 00000000 ____D C:\Users\KD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-03-04 15:13 - 2016-06-18 14:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-03-04 15:13 - 2016-02-13 14:00 - 00000000 ____D C:\WINDOWS\ShellNew
2017-03-04 15:13 - 2014-09-16 16:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Černý kocour - Sběratelská edice
2017-03-04 15:13 - 2014-08-10 16:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Registrace uživatele zařízení Canon MG5500 series
2017-03-04 15:13 - 2014-08-10 15:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MG5500 series Manual
2017-03-04 15:13 - 2014-06-12 22:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ahoj Benátky
2017-03-04 15:13 - 2014-06-11 12:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Puzzle Deluxe
2017-03-04 15:13 - 2014-06-11 12:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Filipova dobrodružství - Na stopě rodinným pokladům
2017-03-04 15:13 - 2014-05-31 20:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bezhlavý jezdec - legenda ze Sleepy Hollow - Sběratelská edice
2017-03-04 15:13 - 2014-01-15 11:12 - 00000000 ____D C:\Users\KD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hry.cz
2017-03-04 15:13 - 2013-11-22 10:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-03-04 15:13 - 2013-11-22 10:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2017-03-04 15:13 - 2013-11-22 09:16 - 00000000 ____D C:\Users\KD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lenovo
2017-03-04 15:13 - 2013-08-18 03:14 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneKey Recovery
2017-03-04 15:13 - 2013-08-18 03:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel AppUp(SM) center
2017-03-04 15:13 - 2013-08-18 03:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2017-03-04 15:13 - 2013-08-18 02:46 - 00000000 ____D C:\WINDOWS\SysWOW64\Atheros_L1e
2017-03-04 15:13 - 2013-08-18 02:45 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2017-03-04 15:12 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-03-04 15:12 - 2015-10-30 07:28 - 00000000 ____D C:\Users\Default.migrated
2017-03-04 15:10 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-03-04 15:10 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2017-03-04 15:10 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2017-03-04 15:10 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\IME
2017-03-04 15:10 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\et-EE
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\en-GB
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\lv-LV
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\lt-LT
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\InputMethod
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\IME
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\et-EE
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\en-GB
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\System
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-03-04 15:09 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\InputMethod
2017-03-04 15:09 - 2014-08-10 15:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2017-03-04 15:09 - 2013-08-22 16:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2017-03-04 15:09 - 2013-08-22 16:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2017-03-04 15:08 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-03-04 15:06 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2017-03-04 14:53 - 2016-07-16 12:47 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2017-03-04 14:43 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-03-04 14:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\oobe
2017-03-04 14:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-03-04 14:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-03-04 14:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-03-04 14:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2017-03-04 14:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-03-04 14:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-03-04 14:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\servicing
2017-03-04 14:37 - 2016-07-16 12:42 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\SysWOW64\winrm
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\SysWOW64\WCN
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\SysWOW64\slmgr
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\system32\winrm
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\system32\WCN
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\system32\slmgr
2017-03-04 14:23 - 2016-11-21 04:58 - 00000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ___SD C:\WINDOWS\system32\DiagSvcs
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\MiracastView
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\migwiz
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-03-04 14:23 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-03-04 14:11 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2017-03-04 14:11 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\MUI
2017-03-04 14:00 - 2014-01-18 13:13 - 00000914 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2017-03-04 13:55 - 2016-12-02 23:14 - 00000000 ___HD C:\$WINDOWS.~BT
2017-03-04 12:44 - 2015-10-30 08:19 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqsnap.dll
2017-03-04 12:44 - 2015-10-30 08:19 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqcertui.dll
2017-03-04 11:09 - 2016-11-29 07:27 - 00000000 ____D C:\Users\KD\AppData\LocalLow\Mozilla
2017-03-04 10:09 - 2014-08-10 17:00 - 00000000 ____D C:\ProgramData\CanonIJPLM
2017-03-04 09:57 - 2013-08-18 03:12 - 00000000 ____D C:\ProgramData\Lenovo
2017-03-04 09:57 - 2013-08-18 03:04 - 00000000 ____D C:\Program Files (x86)\Lenovo
2017-03-04 09:25 - 2015-02-08 15:13 - 00000000 ____D C:\Program Files (x86)\McAfee
2017-03-03 22:29 - 2013-11-22 10:12 - 00000000 ____D C:\Users\KD\AppData\Local\Google
2017-03-02 12:08 - 2014-01-11 11:22 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-03-02 12:04 - 2014-01-11 11:22 - 138020592 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-03-02 11:54 - 2016-06-18 14:14 - 00001131 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2017-03-02 11:54 - 2016-06-18 14:14 - 00000000 ____D C:\Program Files (x86)\Opera
2017-03-02 11:43 - 2014-04-08 16:00 - 00000000 ____D C:\Users\KD\AppData\Local\CrashDumps
2017-02-26 14:52 - 2014-01-18 12:24 - 00000000 ____D C:\Users\KD\AppData\Roaming\Seznam.cz
2017-02-26 14:52 - 2013-11-22 11:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-02-26 14:51 - 2014-01-18 12:24 - 00000000 ____D C:\Program Files (x86)\Seznam.cz
2017-02-19 09:04 - 2013-11-22 09:26 - 00000000 ____D C:\ldiag
2017-02-15 19:59 - 2014-01-18 13:13 - 00000000 ____D C:\ProgramData\McAfee
2017-02-15 19:58 - 2016-11-27 08:37 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-02-15 19:58 - 2015-02-08 15:02 - 00000000 ____D C:\Program Files\Common Files\McAfee
2017-02-06 20:48 - 2016-07-16 12:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-02-06 20:48 - 2016-07-16 12:49 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
==================== Files in the root of some directories =======
2017-03-04 15:01 - 2017-03-04 15:01 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
==================== Bamital & volsnap ======================
(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-03-04 15:37

altrok
Moderátor
Moderátor
Příspěvky: 7262
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: pomaly pc, pomaly net

#12 Příspěvek od altrok »

:arrow: Mate vypnutou funkci bodu obnoveni - velice doporucuji tuto funkci zapnout.
  • Kliknete pravym na Tento pocitac -> Vlastnosti -> Upresnit nastaveni systemu -> nahore zalozka Ochrana systemu -> oznacte systemovy disk (vetsinou C: ) -> Konfigurovat -> vyberte Obnovit nastaveni systemu a predchozi verze souboru a ulozte klikem na Pouzit.
  • Pokud si chcete hrat s velikosti mista na disku, ktere je vyuzito body obnoveni, nedoporucuji tuto hranici snizovat pod 1 GB. Pokud mate mista na disku dost, ponechte defaultni 3-5% vyuziti disku.

:arrow: Malwarebytes Anti-Malware verze 2.2.1.1043 odinstalujte.


:arrow: Po restartu dejte vedet, jak se PC chova.



  • Do Poznamkoveho bloku (Start -> spustit -> notepad) zkopirujte obsah bileho pole
  • ulozte na plochu jako fixlist (Typ souboru: Textovy dokument)
  • znovu spustte FRST a kliknete na Fix
  • po restartu bude na plose ulozen fixlog, jehoz obsah vlozte do pristi odpovedi

    Kód: Vybrat vše

    Start
    CreateRestorePoint:
    CloseProcesses:
    HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [33648 2007-08-24] (Microsoft Corporation)
    HKLM-x32\...\Run: [DriverPack Notifier] => C:\Program Files (x86)\DriverPack Notifier\DriverPackNotifier.exe --run startup
    C:\Program Files (x86)\DriverPack Notifier
    SearchScopes: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> {E379799D-01D5-46BB-832E-67151F9D49B2} URL = 
    Toolbar: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
    FF Extension: (Seznam lištička) - C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865\Extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [2017-02-26]
    FF Extension: (McAfee WebAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2016-05-24]
    FF SearchPlugin: C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865\searchplugins\McSiteAdvisor.xml [2016-03-30]
    FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
    FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
    FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2017-02-10] ()
    CHR StartupUrls: Default -> "ru.redirect.wrapper.services.alawar.ru/startpage.php?lang=cs&wspv=3.0&locale=cs&pid=10202"
    CHR DefaultSearchURL: Default -> hxxps://search.yahoo.com/search?fr=mcaf ... 0150208&p={searchTerms}
    CHR DefaultSearchKeyword: Default -> mcafee
    CHR Extension: (McAfee® WebAdvisor) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2017-03-02]
    CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-05]
    CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-05]
    2017-03-04 11:00 - 2017-03-04 11:00 - 00005786 _____ C:\Users\KD\Desktop\Addition.rar
    2017-03-04 10:57 - 2017-03-04 10:58 - 00016863 _____ C:\Users\KD\Desktop\Addition.txt
    2017-03-04 10:56 - 2017-03-05 15:44 - 00024679 _____ C:\Users\KD\Desktop\FRST.txt
    2017-03-04 10:55 - 2017-03-04 10:55 - 00015327 _____ C:\Users\KD\Desktop\LM.bat
    Task: {070BB25B-D75C-45A2-AA32-D6D4E129B3E5} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
    Task: {14160C36-E29C-4D9E-BE17-14B02D4C1C76} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> No File <==== ATTENTION
    Task: {22DB56D6-6432-44F2-ADD2-BCFA38F66099} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
    Task: {253F879B-272D-49AE-B631-783F43C361EE} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
    Task: {345677AD-62DC-4860-9A55-15068BA8A850} - \DriverPack Notifier -> No File <==== ATTENTION
    Task: {3F521F16-8A99-43C6-8D5D-02C4301CBEAE} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
    Task: {6B94ABB1-F8DD-4AF8-8BB9-4C6752B3E293} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
    Task: {8CE79698-314C-4A51-9911-86A2D0894C28} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
    Task: {A7A8595F-EE3D-4AF0-8BBB-3B3B833E52DC} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
    Task: {B4FB6212-2DC1-4BB6-A78F-BEC7DD885101} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
    Task: {C045A513-1C57-4D75-B8E5-A40FF014BBEE} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
    Task: {CDFF0C3E-29D2-41ED-A5F8-6190A7B5FCED} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> No File <==== ATTENTION
    Task: {D15B0D5A-C2C4-410C-8644-F9C4703AE3BC} - \McAfee\McAfee Idle Detection Task -> No File <==== ATTENTION
    Task: {D7F6E2B7-452E-4A36-BEF2-1235EFE3A4C2} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
    Task: {EC36263C-A403-45F7-BEE1-257FDA7DEB32} - \Microsoft\Windows\Setup\gwx\rundetector -> No File <==== ATTENTION
    Task: {F16E54E4-C25B-4DCA-B7DF-8A2667032EE8} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
    Task: {F3D13504-E9A2-4720-82FA-4720B296D253} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
    CMD: dir "C:\Windows\Inf" /AD
    CMD: dir "C:\PROGRA~1"
    CMD: dir "C:\PROGRA~2"
    CMD: dir "C:\PROGRA~3"
    CMD: dir "%localappdata%"
    CMD: dir "%appdata%"
    Hosts:
    EmptyTemp:
    End
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

SoonTy
Návštěvník
Návštěvník
Příspěvky: 81
Registrován: 09 lis 2005 22:11
Kontaktovat uživatele:

Re: pomaly pc, pomaly net

#13 Příspěvek od SoonTy »

subjektivne se zda ok. musi poudit deda :)

novy log:

Fix result of Farbar Recovery Scan Tool (x64) Version: 12-03-2017
Ran by KD (13-03-2017 10:26:46) Run:1
Running from C:\Users\KD\Desktop
Loaded Profiles: KD (Available Profiles: KD)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
CloseProcesses:
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [33648 2007-08-24] (Microsoft Corporation)
HKLM-x32\...\Run: [DriverPack Notifier] => C:\Program Files (x86)\DriverPack Notifier\DriverPackNotifier.exe --run startup
C:\Program Files (x86)\DriverPack Notifier
SearchScopes: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> {E379799D-01D5-46BB-832E-67151F9D49B2} URL =
Toolbar: HKU\S-1-5-21-1331337826-2809015374-3754228717-1001 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
FF Extension: (Seznam lištička) - C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865\Extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [2017-02-26]
FF Extension: (McAfee WebAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2016-05-24]
FF SearchPlugin: C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865\searchplugins\McSiteAdvisor.xml [2016-03-30]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2017-02-10] ()
CHR StartupUrls: Default -> "ru.redirect.wrapper.services.alawar.ru/startpage.php?lang=cs&wspv=3.0&locale=cs&pid=10202"
CHR DefaultSearchURL: Default -> hxxps://search.yahoo.com/search?fr=mcaf ... 0150208&p={searchTerms}
CHR DefaultSearchKeyword: Default -> mcafee
CHR Extension: (McAfee® WebAdvisor) - C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2017-03-02]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-05]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-05]
2017-03-04 11:00 - 2017-03-04 11:00 - 00005786 _____ C:\Users\KD\Desktop\Addition.rar
2017-03-04 10:57 - 2017-03-04 10:58 - 00016863 _____ C:\Users\KD\Desktop\Addition.txt
2017-03-04 10:56 - 2017-03-05 15:44 - 00024679 _____ C:\Users\KD\Desktop\FRST.txt
2017-03-04 10:55 - 2017-03-04 10:55 - 00015327 _____ C:\Users\KD\Desktop\LM.bat
Task: {070BB25B-D75C-45A2-AA32-D6D4E129B3E5} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {14160C36-E29C-4D9E-BE17-14B02D4C1C76} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> No File <==== ATTENTION
Task: {22DB56D6-6432-44F2-ADD2-BCFA38F66099} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {253F879B-272D-49AE-B631-783F43C361EE} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {345677AD-62DC-4860-9A55-15068BA8A850} - \DriverPack Notifier -> No File <==== ATTENTION
Task: {3F521F16-8A99-43C6-8D5D-02C4301CBEAE} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {6B94ABB1-F8DD-4AF8-8BB9-4C6752B3E293} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {8CE79698-314C-4A51-9911-86A2D0894C28} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
Task: {A7A8595F-EE3D-4AF0-8BBB-3B3B833E52DC} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {B4FB6212-2DC1-4BB6-A78F-BEC7DD885101} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
Task: {C045A513-1C57-4D75-B8E5-A40FF014BBEE} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {CDFF0C3E-29D2-41ED-A5F8-6190A7B5FCED} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> No File <==== ATTENTION
Task: {D15B0D5A-C2C4-410C-8644-F9C4703AE3BC} - \McAfee\McAfee Idle Detection Task -> No File <==== ATTENTION
Task: {D7F6E2B7-452E-4A36-BEF2-1235EFE3A4C2} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {EC36263C-A403-45F7-BEE1-257FDA7DEB32} - \Microsoft\Windows\Setup\gwx\rundetector -> No File <==== ATTENTION
Task: {F16E54E4-C25B-4DCA-B7DF-8A2667032EE8} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {F3D13504-E9A2-4720-82FA-4720B296D253} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
CMD: dir "C:\Windows\Inf" /AD
CMD: dir "C:\PROGRA~1"
CMD: dir "C:\PROGRA~2"
CMD: dir "C:\PROGRA~3"
CMD: dir "%localappdata%"
CMD: dir "%appdata%"
Hosts:
EmptyTemp:
End
*****************

Restore point was successfully created.
Processes closed successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\GrooveMonitor => value removed successfully
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\DriverPack Notifier => value removed successfully
"C:\Program Files (x86)\DriverPack Notifier" => not found.
HKU\S-1-5-21-1331337826-2809015374-3754228717-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{E379799D-01D5-46BB-832E-67151F9D49B2} => key removed successfully
HKCR\CLSID\{E379799D-01D5-46BB-832E-67151F9D49B2} => key not found.
HKU\S-1-5-21-1331337826-2809015374-3754228717-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => value removed successfully
HKCR\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => key not found.
C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865\Extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} => moved successfully
C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi => moved successfully
C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi => path removed successfully
C:\Users\KD\AppData\Roaming\Mozilla\Firefox\Profiles\ebuu55uw.default-1445148889865\searchplugins\McSiteAdvisor.xml => moved successfully
HKLM\Software\Mozilla\Firefox\Extensions\\{4ED1F68A-5463-4931-9384-8FFF5ED91D92} => value removed successfully
HKLM\Software\Wow6432Node\Mozilla\Firefox\Extensions\\{4ED1F68A-5463-4931-9384-8FFF5ED91D92} => value removed successfully
HKLM\Software\Wow6432Node\MozillaPlugins\@mcafee.com/MSC,version=10 => key removed successfully
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2017-02-10] () => not found.
Chrome StartupUrls => removed successfully
Chrome DefaultSearchURL => removed successfully
Chrome DefaultSearchKeyword => removed successfully
C:\Users\KD\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho => moved successfully
HKLM\SOFTWARE\Google\Chrome\Extensions\fheoggkfdfchfphceeifdbepaooicaho => key removed successfully
C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx => moved successfully
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\fheoggkfdfchfphceeifdbepaooicaho => key removed successfully
"C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx" => not found.
C:\Users\KD\Desktop\Addition.rar => moved successfully
C:\Users\KD\Desktop\Addition.txt => moved successfully
C:\Users\KD\Desktop\FRST.txt => moved successfully
C:\Users\KD\Desktop\LM.bat => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{070BB25B-D75C-45A2-AA32-D6D4E129B3E5} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{070BB25B-D75C-45A2-AA32-D6D4E129B3E5} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{14160C36-E29C-4D9E-BE17-14B02D4C1C76} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{14160C36-E29C-4D9E-BE17-14B02D4C1C76} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{22DB56D6-6432-44F2-ADD2-BCFA38F66099} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{22DB56D6-6432-44F2-ADD2-BCFA38F66099} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{253F879B-272D-49AE-B631-783F43C361EE} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{253F879B-272D-49AE-B631-783F43C361EE} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{345677AD-62DC-4860-9A55-15068BA8A850} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{345677AD-62DC-4860-9A55-15068BA8A850} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DriverPack Notifier => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3F521F16-8A99-43C6-8D5D-02C4301CBEAE} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3F521F16-8A99-43C6-8D5D-02C4301CBEAE} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6B94ABB1-F8DD-4AF8-8BB9-4C6752B3E293} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6B94ABB1-F8DD-4AF8-8BB9-4C6752B3E293} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8CE79698-314C-4A51-9911-86A2D0894C28} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8CE79698-314C-4A51-9911-86A2D0894C28} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{A7A8595F-EE3D-4AF0-8BBB-3B3B833E52DC} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A7A8595F-EE3D-4AF0-8BBB-3B3B833E52DC} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B4FB6212-2DC1-4BB6-A78F-BEC7DD885101} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B4FB6212-2DC1-4BB6-A78F-BEC7DD885101} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C045A513-1C57-4D75-B8E5-A40FF014BBEE} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C045A513-1C57-4D75-B8E5-A40FF014BBEE} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CDFF0C3E-29D2-41ED-A5F8-6190A7B5FCED} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CDFF0C3E-29D2-41ED-A5F8-6190A7B5FCED} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-Weekend => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D15B0D5A-C2C4-410C-8644-F9C4703AE3BC} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D15B0D5A-C2C4-410C-8644-F9C4703AE3BC} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\McAfee\McAfee Idle Detection Task => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D7F6E2B7-452E-4A36-BEF2-1235EFE3A4C2} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D7F6E2B7-452E-4A36-BEF2-1235EFE3A4C2} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EC36263C-A403-45F7-BEE1-257FDA7DEB32} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EC36263C-A403-45F7-BEE1-257FDA7DEB32} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\rundetector => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F16E54E4-C25B-4DCA-B7DF-8A2667032EE8} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F16E54E4-C25B-4DCA-B7DF-8A2667032EE8} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{F3D13504-E9A2-4720-82FA-4720B296D253} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F3D13504-E9A2-4720-82FA-4720B296D253} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess => key removed successfully

========= dir "C:\Windows\Inf" /AD =========

Volume in drive C is Windows8_OS
Volume Serial Number is 9009-0444

Directory of C:\Windows\Inf

05. 03. 2017 15:40 <DIR> .
05. 03. 2017 15:40 <DIR> ..
04. 03. 2017 14:23 <DIR> .NET CLR Data
04. 03. 2017 14:23 <DIR> .NET CLR Networking
21. 11. 2016 04:58 <DIR> .NET CLR Networking 4.0.0.0
04. 03. 2017 14:23 <DIR> .NET Data Provider for Oracle
04. 03. 2017 14:23 <DIR> .NET Data Provider for SqlServer
21. 11. 2016 04:58 <DIR> .NET Memory Cache 4.0
04. 03. 2017 14:23 <DIR> .NETFramework
04. 03. 2017 14:23 <DIR> BITS
21. 11. 2016 04:58 <DIR> en-US
04. 03. 2017 14:23 <DIR> ESENT
04. 03. 2017 15:18 <DIR> Intel Storage Counters
04. 03. 2017 14:23 <DIR> MSDTC
04. 03. 2017 14:23 <DIR> MSDTC Bridge 3.0.0.0
21. 11. 2016 04:58 <DIR> MSDTC Bridge 4.0.0.0
04. 03. 2017 14:23 <DIR> PERFLIB
04. 03. 2017 14:23 <DIR> PNRPSvc
04. 03. 2017 14:23 <DIR> rdyboost
21. 11. 2016 04:58 <DIR> RemoteAccess
04. 03. 2017 14:23 <DIR> ServiceModelEndpoint 3.0.0.0
04. 03. 2017 14:23 <DIR> ServiceModelOperation 3.0.0.0
04. 03. 2017 14:23 <DIR> ServiceModelService 3.0.0.0
04. 03. 2017 14:23 <DIR> SMSvcHost 3.0.0.0
21. 11. 2016 04:58 <DIR> SMSvcHost 4.0.0.0
04. 03. 2017 14:23 <DIR> TAPISRV
04. 03. 2017 14:23 <DIR> TermService
04. 03. 2017 15:09 <DIR> UGatherer
04. 03. 2017 15:09 <DIR> UGTHRSVC
04. 03. 2017 14:23 <DIR> usbhub
04. 03. 2017 14:23 <DIR> Windows Workflow Foundation 3.0.0.0
21. 11. 2016 04:58 <DIR> Windows Workflow Foundation 4.0.0.0
13. 03. 2017 10:23 <DIR> WmiApRpl
04. 03. 2017 15:09 <DIR> wsearchidxpi
0 File(s) 0 bytes
34 Dir(s) 394˙767˙491˙072 bytes free

========= End of CMD: =========


========= dir "C:\PROGRA~1" =========

Volume in drive C is Windows8_OS
Volume Serial Number is 9009-0444

Directory of C:\PROGRA~1

05. 03. 2017 12:13 <DIR> .
05. 03. 2017 12:13 <DIR> ..
10. 08. 2014 16:04 <DIR> Canon
01. 03. 2017 10:24 <DIR> CCleaner
04. 03. 2017 15:08 <DIR> Common Files
04. 03. 2017 15:08 <DIR> CONEXANT
18. 08. 2013 03:12 <DIR> DIFX
04. 03. 2017 15:01 <DIR> Dolby Digital Plus
04. 03. 2017 15:08 <DIR> Elantech
04. 03. 2017 15:08 <DIR> Intel
04. 03. 2017 14:43 <DIR> Internet Explorer
27. 05. 2016 13:04 <DIR> Lenovo
25. 01. 2017 07:42 <DIR> McAfee
08. 02. 2015 15:14 <DIR> McAfee.com
22. 11. 2013 10:04 <DIR> Microsoft Office
04. 03. 2017 14:11 <DIR> MSBuild
18. 06. 2016 14:26 <DIR> Realtek
04. 03. 2017 14:11 <DIR> Reference Assemblies
04. 03. 2017 14:23 <DIR> Windows Defender
04. 03. 2017 15:08 <DIR> Windows Mail
04. 03. 2017 14:23 <DIR> Windows Media Player
16. 07. 2016 12:47 <DIR> Windows Multimedia Platform
04. 03. 2017 15:29 <DIR> Windows NT
04. 03. 2017 14:23 <DIR> Windows Photo Viewer
16. 07. 2016 12:47 <DIR> Windows Portable Devices
16. 07. 2016 12:47 <DIR> WindowsPowerShell
0 File(s) 0 bytes
26 Dir(s) 394˙767˙482˙880 bytes free

========= End of CMD: =========


========= dir "C:\PROGRA~2" =========

Volume in drive C is Windows8_OS
Volume Serial Number is 9009-0444

Directory of C:\PROGRA~2

13. 03. 2017 10:19 <DIR> .
13. 03. 2017 10:19 <DIR> ..
18. 08. 2013 03:05 <DIR> Adobe
12. 06. 2014 22:45 <DIR> Ahoj Benatky
31. 05. 2014 20:45 <DIR> Bezhlavy jezdec - legenda ze Sleepy Hollow - Sberatelska edice
27. 05. 2016 13:09 <DIR> Bluetooth Suite
10. 08. 2014 16:05 <DIR> Canon
16. 09. 2014 17:30 <DIR> Cerny kocour - Sberatelska edice
04. 03. 2017 15:08 <DIR> Common Files
18. 08. 2013 03:04 <DIR> Cyberlink
11. 06. 2014 12:23 <DIR> Filipova dobrodruzstvi - Na stope rodinnym pokladum
22. 11. 2013 10:13 <DIR> Google
10. 07. 2014 12:39 <DIR> Hry.cz
20. 01. 2015 21:51 <DIR> Intel
04. 03. 2017 14:43 <DIR> Internet Explorer
04. 03. 2017 09:57 <DIR> Lenovo
13. 03. 2017 10:19 <DIR> McAfee
08. 02. 2015 15:15 <DIR> McAfee.com
22. 11. 2013 10:06 <DIR> Microsoft Office
22. 11. 2013 10:06 <DIR> Microsoft Visual Studio
22. 11. 2013 10:04 <DIR> Microsoft Visual Studio 8
22. 11. 2013 10:06 <DIR> Microsoft Works
04. 03. 2017 15:08 <DIR> Microsoft.NET
15. 02. 2017 19:58 <DIR> Mozilla Firefox
26. 02. 2017 14:52 <DIR> Mozilla Maintenance Service
04. 03. 2017 15:13 <DIR> MSBuild
18. 08. 2013 03:12 <DIR> New Folder
02. 03. 2017 11:54 <DIR> Opera
11. 06. 2014 12:25 <DIR> Puzzle Deluxe
18. 08. 2013 02:49 <DIR> Qualcomm Atheros
18. 08. 2013 02:51 <DIR> Realtek
04. 03. 2017 14:11 <DIR> Reference Assemblies
26. 02. 2017 14:51 <DIR> Seznam.cz
18. 08. 2013 03:06 <DIR> SugarSync
13. 03. 2017 10:27 <DIR> TeamViewer
22. 11. 2013 10:33 <DIR> VideoLAN
04. 03. 2017 14:23 <DIR> Windows Defender
04. 03. 2017 15:08 <DIR> Windows Mail
04. 03. 2017 14:23 <DIR> Windows Media Player
16. 07. 2016 12:47 <DIR> Windows Multimedia Platform
16. 07. 2016 12:47 <DIR> Windows NT
04. 03. 2017 14:23 <DIR> Windows Photo Viewer
16. 07. 2016 12:47 <DIR> Windows Portable Devices
16. 07. 2016 12:47 <DIR> WindowsPowerShell
18. 06. 2016 14:09 <DIR> WinRAR
0 File(s) 0 bytes
45 Dir(s) 394˙767˙478˙784 bytes free

========= End of CMD: =========


========= dir "C:\PROGRA~3" =========

Volume in drive C is Windows8_OS
Volume Serial Number is 9009-0444

Directory of C:\PROGRA~3

25. 03. 2014 13:45 <DIR> 8floor
18. 08. 2013 03:05 <DIR> Adobe
21. 08. 2016 12:32 <DIR> AlawarWrapper
22. 11. 2013 09:19 <DIR> Atheros
15. 01. 2014 11:14 <DIR> AWEM
04. 03. 2017 10:09 <DIR> CanonIJPLM
10. 08. 2014 16:03 <DIR> CanonIJWSpt
16. 07. 2016 12:47 <DIR> Comms
04. 03. 2017 15:09 <DIR> Conexant
11. 01. 2014 21:13 <DIR> CyberLink
18. 08. 2013 03:12 <DIR> Downloaded Installations
17. 01. 2014 11:17 <DIR> Energy Management
03. 02. 2014 00:42 <DIR> FarmFrenzy3_Madagascar
08. 07. 2014 22:12 <DIR> FarmFrenzy3_Russia
18. 01. 2014 13:29 <DIR> FarmFrenzy_Rome
18. 08. 2013 03:13 <DIR> Intel
04. 05. 2016 06:22 <DIR> Intel Security
07. 09. 2014 16:24 <DIR> IsolatedStorage
04. 03. 2017 09:57 <DIR> Lenovo
05. 03. 2017 12:14 <DIR> Malwarebytes
15. 02. 2017 19:59 <DIR> McAfee
22. 11. 2013 10:10 <DIR> Microsoft Help
21. 11. 2016 05:42 <DIR> Microsoft OneDrive
22. 11. 2013 11:12 <DIR> Mozilla
08. 02. 2015 14:30 <DIR> Norton
22. 11. 2013 10:53 <DIR> NortonInstaller
18. 08. 2013 03:14 <DIR> OneKey Recovery
27. 05. 2016 13:04 <DIR> PRICache
18. 08. 2013 02:49 <DIR> Qualcomm Atheros
04. 03. 2017 15:12 <DIR> regid.1991-06.com.microsoft
05. 02. 2014 13:37 <DIR> rionix
16. 07. 2016 12:47 <DIR> SoftwareDistribution
18. 08. 2013 03:13 <DIR> Temp
21. 11. 2016 05:30 <DIR> USOPrivate
21. 11. 2016 05:30 <DIR> USOShared
12. 06. 2014 22:45 <DIR> ćpidla Data Processing, s.r.o
0 File(s) 0 bytes
36 Dir(s) 394˙767˙466˙496 bytes free

========= End of CMD: =========


========= dir "%localappdata%" =========

Volume in drive C is Windows8_OS
Volume Serial Number is 9009-0444

Directory of C:\Users\KD\AppData\Local

05. 03. 2017 11:46 <DIR> .
05. 03. 2017 11:46 <DIR> ..
27. 05. 2016 14:10 <DIR> ActiveSync
14. 10. 2015 15:01 <DIR> Adobe
15. 01. 2014 11:14 <DIR> AlawarWrapper
22. 11. 2013 10:12 <DIR> Apps
22. 11. 2013 09:19 <DIR> BMExplorer
27. 05. 2016 14:09 <DIR> Comms
05. 03. 2017 15:58 <DIR> ConnectedDevicesPlatform
02. 03. 2017 11:43 <DIR> CrashDumps
20. 04. 2014 15:51 <DIR> Cyberlink
16. 02. 2017 08:16 <DIR> Diagnostics
03. 03. 2017 22:29 <DIR> Google
11. 07. 2015 15:16 <DIR> GWX
04. 03. 2017 09:56 <DIR> LenovoServiceBridge
18. 02. 2015 18:27 <DIR> LSC
18. 01. 2014 13:20 <DIR> Macromedia
04. 03. 2017 20:32 <DIR> Microsoft
22. 11. 2013 10:04 <DIR> Microsoft Help
18. 06. 2016 14:02 <DIR> MicrosoftEdge
05. 01. 2014 11:33 <DIR> Mozilla
30. 05. 2016 13:06 <DIR> NetworkTiles
18. 06. 2016 14:14 <DIR> Opera Software
05. 03. 2017 12:07 <DIR> Packages
31. 05. 2014 20:43 <DIR> Programs
27. 05. 2016 14:10 <DIR> Publishers
13. 03. 2017 10:27 <DIR> Temp
27. 05. 2016 14:08 <DIR> TileDataLayer
22. 11. 2013 09:16 <DIR> VirtualStore
0 File(s) 0 bytes
29 Dir(s) 394˙767˙466˙496 bytes free

========= End of CMD: =========


========= dir "%appdata%" =========

Volume in drive C is Windows8_OS
Volume Serial Number is 9009-0444

Directory of C:\Users\KD\AppData\Roaming

05. 03. 2017 15:40 <DIR> .
05. 03. 2017 15:40 <DIR> ..
25. 03. 2014 13:45 <DIR> 8floor
22. 11. 2013 09:26 <DIR> Adobe
15. 01. 2014 18:35 <DIR> AlawarEntertainment
22. 11. 2013 09:19 <DIR> Atheros
10. 07. 2014 12:39 <DIR> Awem
20. 09. 2014 22:21 <DIR> Canon
20. 04. 2014 15:52 <DIR> CyberLink
19. 06. 2016 17:40 <DIR> DRPNPS
11. 06. 2014 12:29 <DIR> EleFun Games
16. 09. 2014 16:44 <DIR> ERS Game Studios
31. 05. 2014 20:45 <DIR> Fenomen Games
20. 01. 2015 22:32 <DIR> Identities
22. 11. 2013 09:20 <DIR> Intel Corporation
07. 09. 2014 16:24 <DIR> IsolatedStorage
09. 01. 2014 17:41 <DIR> Lenovo
22. 11. 2013 10:41 <DIR> LSC
18. 08. 2013 03:05 <DIR> Macromedia
22. 11. 2013 11:12 <DIR> Mozilla
18. 06. 2016 14:14 <DIR> Opera Software
26. 02. 2017 14:52 <DIR> Seznam.cz
27. 08. 2016 11:34 <DIR> Skype
22. 06. 2014 00:08 <DIR> spidla
04. 03. 2017 20:32 <DIR> vlc
09. 01. 2014 18:03 <DIR> WebApp
04. 03. 2017 11:00 <DIR> WinRAR
12. 06. 2014 22:45 <DIR> ćpidla Data Processing, s.r.o
0 File(s) 0 bytes
28 Dir(s) 394˙767˙462˙400 bytes free

========= End of CMD: =========

C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 30064821 B
Java, Flash, Steam htmlcache => 933 B
Windows/system/drivers => 244899216 B
Edge => 2149 B
Chrome => 365856908 B
Firefox => 27313618 B
Opera => 107520 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 74 B
systemprofile32 => 128 B
LocalService => 18714 B
NetworkService => 824 B
KD => 23760088 B

RecycleBin => 7074289 B
EmptyTemp: => 666.7 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 10:27:45 ====

altrok
Moderátor
Moderátor
Příspěvky: 7262
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: pomaly pc, pomaly net

#14 Příspěvek od altrok »

SoonTy píše:subjektivne se zda ok. musi poudit deda :)
At jej deda poradne prozkousi. Pokud bude vsechno v poradku, uz jen uklidime pouzite nastroje.
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

SoonTy
Návštěvník
Návštěvník
Příspěvky: 81
Registrován: 09 lis 2005 22:11
Kontaktovat uživatele:

Re: pomaly pc, pomaly net

#15 Příspěvek od SoonTy »

ok, zatim velice dekuji za cenne rady

Odpovědět