Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

pokus o zapnutie kamery pri online videach

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
Kniter1
Návštěvník
Návštěvník
Příspěvky: 18
Registrován: 21 čer 2021 10:32

pokus o zapnutie kamery pri online videach

#1 Příspěvek od Kniter1 »

Dobry den. Mam Win10 2004
Stahoval som nejake fotky z internetu normalne kliknutim na fotkupravym tlacitkom a ulozit v obmedzenom uzivatelskom ucte.
Od vcera mi v chrome pri prehliadani online videa na youtube, alebo strankach, ktore maju nahlad videa youtube ESET hlasi pokus o zapnutie kamery. V chromenastaveni som ju zakazal, ale eset aj tak hlasi pokus.
Iny prehliadac to nerobi.
V nastaveniach kamery som vypol na kamerach co sa da. Nechal som iba skype povolene.
Aktualizovany eset pri hlbkovej kontrole spravcom nenasiel ziadne hrozby, ale dost systemovych suborov sa mu nepodarilo otvorit.
Chrome som odinstaloval aj X gamebar aj cez spravcu OaO appbusterom ako machine. Zapol som integrovany win program Cistenie disku a vycistil aj systemove subory. V Program files x86 som vymazal celu zlozku google aj u spravcu. Pocitac sa zrychlil.
Aj v registroch som zmazal vsetko co malo nazov google. Neslo zmazat len z current user a z local machine software zlozka google a v nej Native mesaging hosts. restartoval pc. Zmenil som aj uzivatelske aj spravcovske heslo pri odpojeni od siete.
Dnes som zapol pocitac a prihlasil som sa do spravcu a pri nahladnuti do uctu som zistil ze je prihlaseny aj uzivatel, tak som ho odhlasil.
V zlozke windows system 32 je stale XblGameSaveTask XblGameSaveproxy, co nejdu zmazat. Cez OaO appbuster nejdu zmazat systemove aplikacie. napr ani Xbost gameUI
Dakujem.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118196
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: pokus o zapnutie kamery pri online videach

#2 Příspěvek od Rudy »

Zdravím!
Zkusíme vyčistit prohlížeče. Spusťte postupně tyto utility:

1. Stahnete Zoek.exe https://www.edisk.cz/stahni/21334/zoek.rar_1.3MB.html/ a ulozte jej na plochu

Pokud pouzivate Win Vista ci W7, kliknete na Zoek pravym a dejte Run As Administrator ci Spustit jako spravce
Do okna vlozte skript nize




autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;





Nasledne kliknete na Run Script
PC provede opravu, restartuje se a da Vam log, jeho obsah vlozte sem.

A

2. Junkware removal tool: https://www.stahuj.cz/utility_a_ostatni ... oval-tool/
•Ulozte nejlepe na plochu
•Po spusteni se zobrazi licencni podminky, stisknete libovolnou klavesu
•Probehne vytvoreni zalohy a nasledne prohledavani
•Probehne skenovani a pak se objevi log, pripadne bude ulozen v c:\JRT jako JRT.txt, ten sem vlozte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Kniter1
Návštěvník
Návštěvník
Příspěvky: 18
Registrován: 21 čer 2021 10:32

Re: pokus o zapnutie kamery pri online videach

#3 Příspěvek od Kniter1 »

Dobry den. JRT mi vypisal v okne najprv press any key a potom zadat kluc obnovy, ten som nevedel aky.
Ja som uz rano pouzil adwcleaner ako spravca a vycistilo 109 poloziek, vymazal som ich aj z karanteny. Niektore boli cervene ine zlte. Nasledne sa problem po restarte stale nevyriesil.
zoek mi eset zablokoval adrasu hijacthis
a ked som dal do okna ten skript a klikol runscript, tak po case vypisalo chybu skriptu a okno sa po zatvarani stale znovu otvaralo. Musel som restartovat pc.
Mal log z first a addition, z first64. Mam poslat tie Tu sa nevmestia. Ale su tam aj IP adresy a dalsie osobne udaje. mozem niektore veci vymazat? Dakujem.

Kniter1
Návštěvník
Návštěvník
Příspěvky: 18
Registrován: 21 čer 2021 10:32

Re: pokus o zapnutie kamery pri online videach

#4 Příspěvek od Kniter1 »

Kód: Vybrat vše

***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Program Files (x86)\Amazon\Amazon Assistant
Deleted       C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\abb-acer@amazon.com
Deleted       C:\Program Files\Booking.com
Deleted       C:\Users\Default\AppData\Local\Host App Service
Deleted       C:\Users\Public\App Explorer
Deleted       C:\Users\Public\Pokki
Deleted       C:\Users\xxxx\AppData\Local\Host App Service
Deleted       C:\Users\xxx\AppData\Local\Host App Service
Deleted       C:\Windows\ServiceProfiles\LocalService\AppData\Local\Host App Service
Deleted       C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Host App Service

***** [ Files ] *****

Deleted       C:\ProgramData\Microsoft\Windows\Start Menu\Programs\App Explorer.lnk
Deleted       C:\Users\xxxx\Desktop\App Explorer.lnk
Deleted       C:\Users\xxxx\Favorites\Booking.com.url
Deleted       C:\Users\xxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\App Explorer.lnk
Deleted       C:\Users\xxx\Desktop\App Explorer.lnk
Deleted       C:\Users\xxx\Favorites\Booking.com.url
Deleted       C:\Windows\ServiceProfiles\LocalService\Desktop\App Explorer.lnk
Deleted       C:\Windows\ServiceProfiles\LocalService\Favorites\Booking.com.url
Deleted       C:\Windows\ServiceProfiles\NetworkService\Desktop\App Explorer.lnk
Deleted       C:\Windows\ServiceProfiles\NetworkService\Favorites\Booking.com.url

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\App Host Service
Deleted       HKCU\Software\AppDataLow\Software\Amazon\AmazonAssistant
Deleted       HKCU\Software\Host App Service
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Host App Service
Deleted       HKLM\SOFTWARE\Classes\AppID\AmazonAppIE.dll
Deleted       HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION|Amazon1ButtonTaskbarApp.exe
Deleted       HKLM\Software\Classes\Amazon1ButtonBrowserHelper.Amazon1ButtonBHO
Deleted       HKLM\Software\Classes\Amazon1ButtonRuntime.Amazon1ButtonRuntime
Deleted       HKLM\Software\Classes\Amazon1ButtonRuntime.AmazonRuntimeServer
Deleted       HKLM\Software\Classes\AppID\{F18AE3C4-D2AD-42AC-9282-509DCF035D06}
Deleted       HKLM\Software\Classes\CLSID\{BAC72C85-CEC6-4B86-AF06-FA20C259FAB8}
Deleted       HKLM\Software\Classes\CLSID\{BD6ECB00-7C4A-4F97-B425-44117F2A7AAE}
Deleted       HKLM\Software\Classes\CLSID\{E4ADC61E-D06A-4E0E-8582-78C809CC8450}
Deleted       HKLM\Software\Classes\Installer\Features\A38C15B2D5649AE4C9CDE19DE50DA96C
Deleted       HKLM\Software\Classes\Installer\Products\A38C15B2D5649AE4C9CDE19DE50DA96C
Deleted       HKLM\Software\Classes\Interface\{3268A00F-D329-42E1-ABF0-E78D5656BA2A}
Deleted       HKLM\Software\Classes\Interface\{571139B2-8D93-4B29-9AA9-496EF27D6AF8}
Deleted       HKLM\Software\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Deleted       HKLM\Software\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Deleted       HKLM\Software\Classes\TypeLib\{EB2BEAEF-150C-4DE4-9D09-F16403C22769}
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A38C15B2D5649AE4C9CDE19DE50DA96C
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\F5415905096AA504A9FB967C7A138943
Deleted       HKLM\Software\Wow6432Node\APPDATALOW\SOFTWARE\AMAZON\Amazon1ButtonApp
Deleted       HKLM\Software\Wow6432Node\\AppDataLow\Software\Amazon\AmazonAssistant
Deleted       HKLM\Software\Wow6432Node\\Classes\AppID\AmazonAppIE.dll
Deleted       HKLM\Software\Wow6432Node\\Classes\AppID\{F18AE3C4-D2AD-42AC-9282-509DCF035D06}
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{6557DB6C-EFE1-45AC-92A6-FBB1554B7502}
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{BAC72C85-CEC6-4B86-AF06-FA20C259FAB8}
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{BD6ECB00-7C4A-4F97-B425-44117F2A7AAE}
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{E4ADC61E-D06A-4E0E-8582-78C809CC8450}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{3268A00F-D329-42E1-ABF0-E78D5656BA2A}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{571139B2-8D93-4B29-9AA9-496EF27D6AF8}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{6B7479D5-C493-40F0-99B6-BFC901980034}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{BFF94CF8-2D3B-4B2F-BB83-3600280AFEBA}
Deleted       HKLM\Software\Wow6432Node\\Classes\TypeLib\{EB2BEAEF-150C-4DE4-9D09-F16403C22769}
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION|Amazon1ButtonTaskbarApp.exe
Deleted       HKLM\System\CurrentControlSet\Services\EventLog\Application\Amazon Assistant Service
Deleted       HKU\.DEFAULT\Software\APPDATALOW\SOFTWARE\AMAZON\Amazon1ButtonApp
Deleted       HKU\.DEFAULT\Software\AppDataLow\Software\Amazon\AmazonAssistant
Deleted       HKU\S-1-5-18\Software\APPDATALOW\SOFTWARE\AMAZON\Amazon1ButtonApp
Deleted       HKU\S-1-5-18\Software\AppDataLow\Software\Amazon\AmazonAssistant
Deleted       HKU\S-1-5-21-2918357317-2565608811-203420087-1004\Software\Host App Service

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

Deleted       SaveFrom.net helper - helper-sig@savefrom.net

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted       Preinstalled.ACERAOPFramework   Folder   C:\Program Files (x86)\ACER\AOP FRAMEWORK
Deleted       Preinstalled.ACERAOPFramework   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|BacKGround Agent
Deleted       Preinstalled.ACERAOPFramework   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{4A37A114-702F-4055-A4B6-16571D4A5353}
Deleted       Preinstalled.ACERClear.fiShellExtension   Registry   HKLM\Software\Classes\CLSID\{ED32C084-BABB-11E1-B491-D4D66088709B}
Deleted       Preinstalled.ACERClear.fiShellExtension   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{ED32C084-BABB-11E1-B491-D4D66088709B}
Deleted       Preinstalled.AcerConfigurationManager   Folder   C:\Program Files (x86)\ACER\AMUNDSEN\2.1.16258
Deleted       Preinstalled.AcerConfigurationManager   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E78D7E55-3C38-4E61-A4A4-C0E4F46FC30D} 
Deleted       Preinstalled.AcerConfigurationManager   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AcerCMUpdateTask2.1.16258
Deleted       Preinstalled.AcerConfigurationManager   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{414D554E-4453-454E-0201-000000016258}
Deleted       Preinstalled.AcerConfigurationManager   Task   C:\Windows\System32\Tasks\ACERCMUPDATETASK2.1.16258
Deleted       Preinstalled.AcerJumpstart   Folder   C:\Program Files (x86)\ACER\ACER JUMPSTART
Deleted       Preinstalled.AcerJumpstart   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{4B92BFBE-917D-4FA1-97E9-DB9D91286E90}
Deleted       Preinstalled.AcerUEIPFramework   Folder   C:\Program Files\ACER\USER EXPERIENCE IMPROVEMENT PROGRAM\FRAMEWORK
Deleted       Preinstalled.AcerUEIPFramework   Folder   C:\Program Files\ACER\USER EXPERIENCE IMPROVEMENT PROGRAM\PLUGIN\APPMONITOR
Deleted       Preinstalled.AcerUEIPFramework   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D526F300-ADA4-4EE0-8543-9B0D30696392} 
Deleted       Preinstalled.AcerUEIPFramework   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\UbtFrameworkService
Deleted       Preinstalled.AcerUEIPFramework   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{12A718F2-2357-4D41-9E1F-18583A4745F7}
Deleted       Preinstalled.AcerUEIPFramework   Task   C:\Windows\System32\Tasks\UBTFRAMEWORKSERVICE
Deleted       Preinstalled.AcerUpdater   Folder   C:\ProgramData\ACER\ACER UPDATER
Deleted       Preinstalled.LenovoPowerDVD   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}
Deleted       Preinstalled.LenovoPowerDVD   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{B46BEA36-0B71-4A4E-AE41-87241643FA0A}
Deleted       Preinstalled.WildTangentGamesBundle   File   C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WildTangent Games App - acer.lnk
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDGAMES
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDGAMES\12 LABOURS OF HERCULES III GIRL POWER
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDGAMES\HOME MAKEOVER
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDGAMES\JEWEL MATCH 3
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDGAMES\JEWEL MATCH SNOWSCAPES
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDGAMES\MAGIC ACADEMY
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDGAMES\POLAR BOWLER 1ST FRAME
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDGAMES\RUNEFALL
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDTANGENT GAMES
Deleted       Preinstalled.WildTangentGamesBundle   Folder   C:\Program Files (x86)\WILDTANGENT GAMES\APP
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{7A97880C-7DD3-4C6E-8DE0-881B1FC02BE6}
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Ext\Preapproved\{7A97880C-7DD3-4C6E-8DE0-881B1FC02BE6}
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangent wildgames Master Uninstall
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangentGDF-acer-vegasworld
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangentGDF-acer-villagersandheroes
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangentGameProvider-acer-genres
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\WildTangentGameProvider-acer-main
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-acer
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7A97880C-7DD3-4C6E-8DE0-881B1FC02BE6}
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKU\S-1-5-18\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7A97880C-7DD3-4C6E-8DE0-881B1FC02BE6}
Deleted       Preinstalled.WildTangentGamesBundle   Registry   HKU\S-1-5-21-2918357317-2565608811-203420087-1004\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7A97880C-7DD3-4C6E-8DE0-881B1FC02BE6}


*************************

[+] Delete Tracing Keys
[+] Reset Winsock
Naposledy upravil(a) Kniter1 dne 21 čer 2021 20:31, celkem upraveno 1 x.

Kniter1
Návštěvník
Návštěvník
Příspěvky: 18
Registrován: 21 čer 2021 10:32

Re: pokus o zapnutie kamery pri online videach

#5 Příspěvek od Kniter1 »

First

Kód: Vybrat vše

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Smart Security\eguiProxy.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
Failed to access process -> csrss.exe
Failed to access process -> csrss.exe
Failed to access process -> dasHost.exe
Failed to access process -> dwm.exe
Failed to access process -> ekrn.exe
Failed to access process -> fontdrvhost.exe
Failed to access process -> fontdrvhost.exe
Failed to access process -> GoogleCrashHandler.exe
Failed to access process -> GoogleCrashHandler64.exe
Failed to access process -> ijplmsvc.exe
Failed to access process -> lsass.exe
Failed to access process -> SearchIndexer.exe
Failed to access process -> SecurityHealthService.exe
Failed to access process -> services.exe
Failed to access process -> SgrmBroker.exe
Failed to access process -> smss.exe
Failed to access process -> spoolsv.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> wininit.exe
Failed to access process -> winlogon.exe
Failed to access process -> WmiPrvSE.exe

 Registry
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [18390912 2019-05-02] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Smart Security\ecmdS.exe [165928 2021-06-18] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1314432 2016-06-09] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [WinampAgent] => C:\Users\xxx\Documents\programy\Winamp\Winamp\winampa.exe [35328 2006-01-30] () [File not signed]
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2918357317-2565608811-203420087-1004\...\Run: [NokiaSuite.exe] => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1092448 2014-11-19] (Nokia -> Nokia)
HKU\S-1-5-21-2918357317-2565608811-203420087-1004\...\Run: [Opera Browser Assistant] => C:\Users\xxxx\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [4079312 2021-06-17] (Opera Software AS -> Opera Software)
HKLM\...\Windows x64\Print Processors\Canon MG3600 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDCT.DLL [30208 2015-03-12] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG3600 series: C:\WINDOWS\system32\CNMLMCT.DLL [406528 2015-03-12] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG3600 series XPS: C:\WINDOWS\system32\CNMXLMCT.DLL [409088 2015-03-12] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\91.0.4472.114\Installer\chrmstp.exe [2021-06-21] (Google LLC -> Google LLC)

Scheduled Tasks

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Internet som vymazal

Edge: 
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\xxxx\AppData\Local\Microsoft\Edge\User Data\Default [2021-06-21]

FireFox:
FF DefaultProfile: oafemwez.default
FF ProfilePath: C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default [2021-06-21]
FF Homepage: Mozilla\Firefox\Profiles\oafemwez.default -> hxxp://www.google.sk
FF Extension: (Amazon Assistant for Firefox) - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default\Extensions\abb-acer@amazon.com [2017-03-04] [Legacy]
FF Extension: (Flash Video Downloader) - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default\Extensions\artur.dubovoy@gmail.com.xpi [2019-02-10]
FF Extension: (Slovak (SK) Language Pack) - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default\Extensions\langpack-sk@firefox.mozilla.org.xpi [2021-06-20]
FF Extension: (Mozilla Partner Defaults) - C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default\Extensions\partnerdefaults@mozilla.com [2017-03-04] [Legacy]
FF Extension: (Slovak (SK) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\langpack-sk@firefox.mozilla.org [2021-05-22] [Legacy]
FF Extension: (Mozilla Partner Defaults) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\partnerdefaults@mozilla.com [2021-05-22] [Legacy]
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll [2015-10-29] (CANON INC.) [File not signed]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIIPT.dll [2014-07-02] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIUpdater.dll [2014-07-02] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll [2014-11-19] (Nokia -> )
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN -> VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [No File]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-05-28] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2021-06-21]

Chrome: 
CHR Profile: C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default [2021-06-21]
CHR Extension: (Prezentácie) - C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-06-21]
CHR Extension: (Dokumenty) - C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2021-06-21]
CHR Extension: (Disk Google) - C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-06-21]
CHR Extension: (YouTube) - C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-06-21]
CHR Extension: (Tabuľky) - C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-06-21]
CHR Extension: (Dokumenty Google v režime offline) - C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-06-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-06-21]
CHR Extension: (Gmail) - C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-06-21]
CHR Extension: (Chrome Media Router) - C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-06-21]
CHR HKU\S-1-5-21-2918357317-2565608811-203420087-1004\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [pbjikboenpfhbbejgkoklgkhjpfogcam]

Opera: 
=======
OPR Profile: C:\Users\xxxx\AppData\Roaming\Opera Software\Opera Stable [2021-06-20]
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=opera&q={searchTerms}&ie={inputEncoding}&oe={outputEncoding}
OPR Extension: (Rich Hints Agent) - C:\Users\xxxx\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2021-03-06]

Services

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169672 2021-01-25] (Adobe Inc. -> Adobe Inc.)
S3 AdobeFlashPlayerUpdateSvc; C:\WINDOWS\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-08] (Adobe Inc. -> Adobe)
R2 ekrn; C:\Program Files\ESET\ESET Smart Security\ekrn.exe [3079464 2021-06-18] (ESET, spol. s r.o. -> ESET)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [387144 2016-02-04] (Canon Inc. -> )
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [File not signed]
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [File not signed]
R3 lmhosts; C:\WINDOWS\System32\svchost.exe [57360 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 lmhosts; C:\WINDOWS\SysWOW64\svchost.exe [47016 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NlaSvc; C:\WINDOWS\System32\svchost.exe [57360 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NlaSvc; C:\WINDOWS\SysWOW64\svchost.exe [47016 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 nsi; C:\WINDOWS\system32\svchost.exe [57360 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 nsi; C:\WINDOWS\SysWOW64\svchost.exe [47016 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\NisSrv.exe [2491880 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\MsMpEng.exe [128376 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 CCDMonitorService; "C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe" [X]
S2 GamesAppIntegrationService; "C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe" [X]
S3 GamesAppService; "C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe" [X]
S3 UEIPSvc; "C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe" [X]

Drivers
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [159600 2020-11-11] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [169368 2021-06-18] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [123424 2021-06-18] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15824 2021-03-10] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [194728 2021-06-18] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [43832 2021-06-18] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [70184 2021-06-18] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [107408 2021-06-18] (ESET, spol. s r.o. -> ESET)
R3 LMDriver; C:\WINDOWS\System32\drivers\LMDriver.sys [31000 2018-05-15] (Acer Incorporated -> Acer Incorporated)
S3 nmwcd; C:\WINDOWS\system32\drivers\ccdcmbx64.sys [19968 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 nmwcdc; C:\WINDOWS\system32\drivers\ccdcmbox64.sys [27136 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R2 npf; C:\WINDOWS\System32\drivers\npf.sys [36600 2014-04-18] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
S3 pccsmcfd; C:\WINDOWS\system32\DRIVERS\pccsmcfdx64.sys [26112 2012-10-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R3 RadioShim; C:\WINDOWS\System32\drivers\RadioShim.sys [25368 2018-05-15] (Acer Incorporated -> Acer Incorporated)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167280 2020-11-11] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 upperdev; C:\WINDOWS\system32\DRIVERS\usbser_lowerfltx64.sys [9216 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 UsbserFilt; C:\WINDOWS\system32\DRIVERS\usbser_lowerfltjx64.sys [9216 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48536 2020-12-04] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [429296 2020-12-04] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [70896 2020-12-04] (Microsoft Windows -> Microsoft Corporation)
S3 X86BDA; C:\WINDOWS\System32\drivers\OEMDrv.sys [268416 2011-06-08] (Microsoft Windows Hardware Compatibility Publisher -> )

NetSvc

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


One month (created)

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-06-21 13:12 - 2021-06-21 13:17 - 000000000 ____D C:\AdwCleaner
2021-06-21 12:57 - 2021-06-21 12:58 - 008534696 _____ (Malwarebytes) C:\Users\xxxx\Desktop\adwcleaner_8.2.exe
2021-06-21 12:22 - 2021-06-21 13:39 - 000019017 _____ C:\Users\xxxx\Desktop\FRST.txt
2021-06-21 12:21 - 2021-06-21 13:37 - 000000000 ____D C:\FRST
2021-06-21 12:20 - 2021-06-21 12:20 - 002300416 _____ (Farbar) C:\Users\xxxx\Desktop\FRST64.exe
2021-06-21 09:04 - 2021-06-21 09:24 - 000000968 _____ C:\Users\xxx\Downloads\OOAPB.ini
2021-06-21 09:01 - 2021-06-21 08:26 - 001115936 _____ (O&O Software GmbH) C:\Users\xxx\Downloads\OOAPB.exe
2021-06-21 08:55 - 2021-06-21 09:00 - 000000968 _____ C:\Users\xxxx\Downloads\OOAPB.ini
2021-06-21 08:50 - 2021-06-21 08:26 - 001115936 _____ (O&O Software GmbH) C:\Users\xxxx\Downloads\OOAPB.exe
2021-06-21 00:10 - 2021-06-21 00:10 - 000002335 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-06-21 00:10 - 2021-06-21 00:10 - 000002294 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2021-06-21 00:09 - 2021-06-21 00:18 - 000000000 ____D C:\Users\xxxx\AppData\Local\Google
2021-06-20 23:42 - 2021-06-20 23:42 - 000002257 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth Pro.lnk
2021-06-20 23:42 - 2021-06-20 23:42 - 000002245 _____ C:\Users\Public\Desktop\Google Earth Pro.lnk
2021-06-20 23:40 - 2021-06-20 23:40 - 001310832 _____ (Google LLC) C:\Users\xxxx\Downloads\GoogleEarthProSetup.exe
2021-06-20 23:31 - 2021-06-21 00:09 - 000000000 ____D C:\Program Files\Google
2021-06-20 23:31 - 2021-06-21 00:00 - 000000000 ____D C:\Users\xxx\AppData\Local\Google
2021-06-20 23:30 - 2021-06-20 23:30 - 000000000 ____D C:\Program Files (x86)\Google
2021-06-20 23:28 - 2021-06-20 23:29 - 001310832 _____ (Google LLC) C:\Users\xxxx\Downloads\ChromeSetup.exe
2021-06-18 13:39 - 2021-06-18 17:02 - 2195367463 _____ C:\Users\xxxx\Downloads\Materský cit (2019) SK.mkv
2021-06-15 14:18 - 2021-06-15 14:18 - 001687040 _____ C:\WINDOWS\system32\libcrypto.dll
2021-06-15 14:17 - 2021-06-15 14:17 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2021-06-15 14:17 - 2021-06-15 14:17 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2021-06-15 14:17 - 2021-06-15 14:17 - 000700928 _____ C:\WINDOWS\system32\FsNVSDeviceSource.dll
2021-06-15 14:17 - 2021-06-15 14:17 - 000451072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2021-06-15 14:16 - 2021-06-15 14:16 - 001314120 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2021-06-15 14:16 - 2021-06-15 14:16 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2021-06-15 14:16 - 2021-06-15 14:16 - 000011353 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-06-15 14:15 - 2021-06-15 14:15 - 001864192 _____ (The ICU Project) C:\WINDOWS\SysWOW64\icu.dll
2021-06-15 14:15 - 2021-06-15 14:15 - 000468440 _____ C:\WINDOWS\SysWOW64\WindowManagementAPI.dll
2021-06-15 14:15 - 2021-06-15 14:15 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2021-06-15 14:15 - 2021-06-15 14:15 - 000223744 _____ C:\WINDOWS\SysWOW64\TpmTool.exe
2021-06-15 14:14 - 2021-06-15 14:14 - 001163776 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2021-06-15 14:13 - 2021-06-15 14:13 - 001823792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2021-06-15 14:13 - 2021-06-15 14:13 - 001393496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2021-06-15 14:13 - 2021-06-15 14:13 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2021-06-15 14:12 - 2021-06-15 14:12 - 002260480 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2021-06-15 14:12 - 2021-06-15 14:12 - 000657464 _____ C:\WINDOWS\system32\WindowManagementAPI.dll
2021-06-15 14:12 - 2021-06-15 14:12 - 000097280 _____ C:\WINDOWS\system32\Drivers\cimfs.sys
2021-06-15 14:11 - 2021-06-15 14:11 - 000563712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2021-06-15 14:11 - 2021-06-15 14:11 - 000287232 _____ C:\WINDOWS\system32\CoreMas.dll
2021-06-15 14:11 - 2021-06-15 14:11 - 000272384 _____ C:\WINDOWS\system32\TpmTool.exe
2021-06-15 14:11 - 2021-06-15 14:11 - 000165888 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2021-06-15 14:11 - 2021-06-15 14:11 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2021-05-31 10:35 - 2021-06-17 14:48 - 000002397 _____ C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-05-27 15:12 - 2021-05-27 15:12 - 000009534 _____ C:\Users\xxxx\Documents\torakalgia.txt
2021-05-22 14:07 - 2021-06-20 23:23 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox

One month (modified)

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-06-21 13:29 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-06-21 13:26 - 2017-03-02 20:35 - 000000000 ____D C:\Users\xxx\Documents\programy
2021-06-21 13:17 - 2018-04-15 02:07 - 000000000 ____D C:\Users\xxxx\AppData\Local\PlaceholderTileLogoFolder
2021-06-21 13:17 - 2016-09-27 02:37 - 000000000 ____D C:\Program Files (x86)\Amazon
2021-06-21 13:17 - 2016-04-15 08:05 - 000000000 ____D C:\ProgramData\Acer
2021-06-21 13:17 - 2016-04-15 08:05 - 000000000 ____D C:\Program Files (x86)\Acer
2021-06-21 13:11 - 2018-12-26 23:00 - 000000000 ____D C:\Users\xxxx\AppData\LocalLow\Mozilla
2021-06-21 11:28 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-06-21 11:27 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-06-21 10:04 - 2019-03-13 19:36 - 000000000 ____D C:\ProgramData\Mozilla
2021-06-21 09:53 - 2017-03-02 20:54 - 000000000 ____D C:\Users\xxx\Documents\dokumenty
2021-06-21 09:49 - 2017-03-04 17:44 - 000000000 ____D C:\Users\xxxx\AppData\Roaming\vlc
2021-06-21 09:39 - 2017-06-30 20:08 - 000001451 _____ C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prehliadač Opera.lnk
2021-06-21 09:26 - 2018-04-27 00:25 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2021-06-21 09:26 - 2017-03-04 15:21 - 000000000 __SHD C:\Users\xxxx\IntelGraphicsProfiles
2021-06-21 09:26 - 2017-03-02 16:14 - 000000000 __SHD C:\Users\xxx\IntelGraphicsProfiles
2021-06-21 09:11 - 2018-04-14 23:12 - 000000000 ____D C:\Users\xxx\AppData\Local\Packages
2021-06-21 08:59 - 2018-04-14 23:09 - 000000000 ____D C:\Users\xxxx\AppData\Local\Packages
2021-06-21 08:49 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2021-06-20 23:23 - 2016-04-15 08:07 - 000001232 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-06-20 23:23 - 2016-04-15 08:07 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-06-20 19:02 - 2021-01-18 00:20 - 000000000 ____D C:\Users\xxx\AppData\Local\D3DSCache
2021-06-20 16:17 - 2020-06-26 21:53 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-06-20 16:17 - 2020-06-26 20:46 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-06-20 14:26 - 2020-06-26 20:51 - 000002403 _____ C:\Users\xxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-06-20 14:26 - 2017-03-02 16:21 - 000000000 ___RD C:\Users\xxx\OneDrive
2021-06-20 14:06 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-06-20 13:38 - 2020-06-26 20:45 - 000008192 ___SH C:\DumpStack.log.tmp
2021-06-19 20:07 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\servicing
2021-06-19 20:07 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-06-18 20:27 - 2018-05-28 00:54 - 000194728 _____ (ESET) C:\WINDOWS\system32\Drivers\ehdrv.sys
2021-06-18 20:27 - 2018-05-28 00:54 - 000169368 _____ (ESET) C:\WINDOWS\system32\Drivers\eamonm.sys
2021-06-18 20:27 - 2018-05-28 00:54 - 000123424 _____ (ESET) C:\WINDOWS\system32\Drivers\edevmon.sys
2021-06-18 20:27 - 2018-05-28 00:54 - 000107408 _____ (ESET) C:\WINDOWS\system32\Drivers\epfwwfp.sys
2021-06-18 20:27 - 2018-05-28 00:54 - 000070184 _____ (ESET) C:\WINDOWS\system32\Drivers\epfw.sys
2021-06-18 20:27 - 2018-05-28 00:54 - 000043832 _____ (ESET) C:\WINDOWS\system32\Drivers\ekbdflt.sys
2021-06-17 14:49 - 2017-03-04 15:25 - 000000000 ___RD C:\Users\xxxx\OneDrive
2021-06-16 09:15 - 2020-06-26 21:13 - 002300902 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-06-16 09:15 - 2020-06-26 20:32 - 000760882 _____ C:\WINDOWS\system32\perfh019.dat
2021-06-16 09:15 - 2020-06-26 20:32 - 000151590 _____ C:\WINDOWS\system32\perfc019.dat
2021-06-16 09:15 - 2017-10-14 11:31 - 000437166 _____ C:\WINDOWS\system32\perfh01B.dat
2021-06-16 09:15 - 2017-10-14 11:31 - 000120856 _____ C:\WINDOWS\system32\perfc01B.dat
2021-06-15 21:15 - 2020-06-26 20:46 - 000438664 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-06-15 21:10 - 2019-12-07 16:37 - 000000000 ____D C:\WINDOWS\system32\OpenSSH
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2021-06-15 21:09 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2021-06-15 21:09 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2021-06-15 21:09 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-06-15 21:08 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2021-06-15 21:08 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2021-06-15 21:08 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2021-06-15 21:08 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\DiagTrack
2021-06-15 21:08 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-06-15 14:45 - 2019-12-07 16:39 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2021-06-15 12:44 - 2021-02-24 22:40 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-06-15 12:40 - 2020-06-26 20:50 - 000000000 ____D C:\Users\xxxx
2021-06-14 10:01 - 2017-03-02 23:23 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-06-14 09:34 - 2017-03-02 23:23 - 132447432 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2021-06-13 11:47 - 2020-06-10 19:37 - 000002448 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-06-13 11:47 - 2020-06-10 19:37 - 000002286 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2021-06-12 21:17 - 2017-03-11 16:39 - 000067999 _____ C:\Users\xxxx\Downloads\Bookmarks
2021-06-10 15:48 - 2017-03-02 23:51 - 000002140 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2021-06-09 10:15 - 2020-10-16 19:42 - 000067444 _____ C:\Users\xxxx\Downloads\Bookmarks.bak
2021-05-31 10:27 - 2017-03-02 22:38 - 000000000 ____D C:\ProgramData\CanonIJPLM
2021-05-25 07:48 - 2021-02-24 22:40 - 000725304 _____ (Microsoft Corporation) C:\WINDOWS\system32\sedplugins.dll
2021-05-25 07:48 - 2021-02-24 22:40 - 000470328 _____ (Microsoft Corporation) C:\WINDOWS\system32\QualityUpdateAssistant.dll
2021-05-23 10:32 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports

 Files in the root of some directories 
2017-06-16 00:29 - 2017-06-16 00:29 - 000000998 _____ () C:\Users\xxxx\AppData\Local\recently-used.xbel

 FLock

2021-06-20 23:42 C:\Config.Msi
2021-06-20 13:38 C:\DumpStack.log.tmp
2019-06-14 19:47 C:\MSOCache
2019-12-07 11:14 C:\PerfLogs
2020-06-26 20:48 C:\Recovery
2021-06-20 23:04 C:\WINDOWS\system32\config
2019-12-07 11:31 C:\WINDOWS\system32\Configuration
2019-12-07 11:14 C:\WINDOWS\system32\DriverState
2019-12-07 16:37 C:\WINDOWS\system32\FxsTmp
2019-12-07 11:14 C:\WINDOWS\system32\ias
2020-06-26 21:44 C:\WINDOWS\system32\MsDtc
2019-12-07 11:14 C:\WINDOWS\system32\networklist
2021-06-20 16:17 C:\WINDOWS\system32\SleepStudy
2021-06-21 13:30 C:\WINDOWS\system32\sru
2021-06-21 13:17 C:\WINDOWS\system32\Tasks
2020-06-26 21:44 C:\WINDOWS\system32\Tasks_Migrated
2021-06-21 11:27 C:\Program Files\WindowsApps
2020-06-26 21:53 C:\WINDOWS\diagerr.xml
2020-06-26 21:53 C:\WINDOWS\diagwrn.xml
2019-10-27 02:31 C:\WINDOWS\InfusedApps
2021-05-23 10:32 C:\WINDOWS\LiveKernelReports
2019-12-07 11:14 C:\WINDOWS\ModemLogs
2021-06-21 13:35 C:\WINDOWS\Prefetch
2020-06-26 21:44 C:\WINDOWS\ServiceState
2021-06-21 13:41 C:\WINDOWS\Temp
2019-12-07 11:31 C:\WINDOWS\SysWOW64\config
2019-12-07 11:31 C:\WINDOWS\SysWOW64\Configuration
2019-12-07 16:37 C:\WINDOWS\SysWOW64\FxsTmp
2019-12-07 11:14 C:\WINDOWS\SysWOW64\Msdtc
2019-12-07 11:14 C:\WINDOWS\SysWOW64\networklist
2019-12-07 11:14 C:\WINDOWS\SysWOW64\sru
2019-12-07 11:31 C:\WINDOWS\SysWOW64\Tasks
2019-12-07 11:14 C:\WINDOWS\system32\Drivers\DriverData
2020-06-26 21:59 C:\ProgramData\Packages
2019-12-07 16:39 C:\ProgramData\WindowsHolographicDevices

 SigCheck 
(There is no automatic fix for files that do not pass verification.)

ATTENTION: ==> Could not access BCD. The user is not administrator -> The boot configuration data store could not be opened.
Access is denied.
Naposledy upravil(a) Kniter1 dne 21 čer 2021 20:33, celkem upraveno 1 x.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118196
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: pokus o zapnutie kamery pri online videach

#6 Příspěvek od Rudy »

Pracujete v admin profilu? Nějak se mi nezdají ty zakázané přístupy. Logy jsou bez hlaviček, což je chyba. Zoek a JRT zkuste spustit v nouz. režimu.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Kniter1
Návštěvník
Návštěvník
Příspěvky: 18
Registrován: 21 čer 2021 10:32

Re: pokus o zapnutie kamery pri online videach

#7 Příspěvek od Kniter1 »

Adittion

Kód: Vybrat vše

Administrator ( - Administrator - Disabled)
xxx ( - Administrator - Enabled) => C:\Users\xxx
DefaultAccount ( - Limited - Disabled)
xx ( - Limited - Enabled)
Guest ( - Limited - Disabled)
x ( - Limited - Enabled)
xxxx (- Limited - Enabled) => C:\Users\xxxx
WDAGUtilityAccount ( - Limited - Disabled)

Security Center
(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {}
AV: Windows Defender (Disabled - Up to date) {}
AV: ESET Security (Enabled - Up to date) {}
FW: ESET Firewall (Enabled) {}
FW: ESET Firewall (Enabled) {}

Installed Programs
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

12 Labours of Hercules III: Girl Power (HKLM-x32\...\WTA-64a21fe2-f44d-4322-b9f3-9a7d9211f0d8) (Version: 3.0.2.118 - WildTangent) Hidden
abFiles (HKLM-x32\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 2.03.2003 - Acer Incorporated)
abPhoto (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 4.00.2001.1 - Acer Incorporated)
Adobe Acrobat Reader DC - Slovak (HKLM-x32\...\{AC76BA86-7AD7-1051-7B44-AC0F074E4100}) (Version: 21.005.20048 - Adobe Systems Incorporated)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.465 - Adobe)
Asistent pri aktualizácii na Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22402 - Microsoft Corporation)
Audacity 1.2.2 (HKLM-x32\...\Audacity_is1) (Version:  - )
Bandicam (HKLM-x32\...\Bandicam) (Version: 4.2.0.1439 - Bandicam.com)
Bandicam MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - Bandicam.com)
Bonjour (HKLM\...\{B91110FB-33B4-468B-90C2-4D5E8AE3FAE1}) (Version: 2.0.2.0 - Apple Inc.)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.7.0.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.20.13 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 5.2.0 - Canon Inc.)
Canon MG3600 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG3600_series) (Version: 1.00 - Canon Inc.)
Canon MG3600 series On-screen Manual (HKLM-x32\...\Canon MG3600 series On-screen Manual) (Version: 7.8.0 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 3.5.2 - Canon Inc.)
Canon My Image Garden Design Files (HKLM-x32\...\Canon My Image Garden Design Files) (Version: 3.5.2 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.3.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.7.1 - Canon Inc.)
Dashlane Upgrade Service (HKLM-x32\...\Dashlane Upgrade Service) (Version: 2.0.14.0 - Dashlane SAS)
Digital Camera Driver (HKLM-x32\...\Digital Camera Driver) (Version:  - )
DriverSetupUtility (HKLM\...\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}) (Version: 1.00.3013 - Acer Incorporated)
ELAN HIDI2C Filter Driver X64 13.6.3.1_WHQL (HKLM\...\Elantech) (Version: 13.6.3.1 - ELAN Microelectronic Corp.)
ESET Security (HKLM\...\{37E67F0A-50BB-430A-A2A5-F5E2F6EE96DB}) (Version: 14.2.10.0 - ESET, spol. s r.o.)
GIMP 2.8.22 (HKLM\...\GIMP-2_is1) (Version: 2.8.22 - The GIMP Team)
Google Earth Pro (HKLM\...\{FB8010D4-05F4-420D-8DFC-2F911A6DD100}) (Version: 7.3.3.7786 - Google)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 91.0.4472.114 - Google LLC)
Home Makeover (HKLM-x32\...\WTA-2abf270b-6e63-42e7-84cf-f6b2a60a8e5b) (Version: 3.0.2.59 - WildTangent) Hidden
honestech VHS to DVD 2.0 SE (HKLM-x32\...\{2856F5EA-E98A-40E4-BAD6-8C644A4A3F3C}) (Version: 2.0 - honestech)
honestech VHS to DVD 2.0 SE (HKU\S-1-5-21-2918357317-2565608811-203420087-1004\...\{2856F5EA-E98A-40E4-BAD6-8C644A4A3F3C}) (Version: 2.0 - honestech)
Intel(R) Chipset Device Software (HKLM-x32\...\{fb610cea-ba50-4d4b-a717-cf025419035c}) (Version: 10.1.1.13 - Intel(R) Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.5070 - Intel Corporation)
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 2.0.0.1094 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Jewel Match 3 (HKLM-x32\...\WTA-c3e0eec0-5473-431f-8c23-9a8246472bad) (Version: 2.2.0.97 - WildTangent) Hidden
Jewel Match Snowscapes (HKLM-x32\...\WTA-a48b6aa0-6296-498e-af33-04d197429b45) (Version: 3.0.2.118 - WildTangent) Hidden
Kobra 11 Nitro (HKLM-x32\...\{5AAA952E-B15E-47E0-94E4-DD6DC7B9C796}_is1) (Version: 3.0.0.CZ - US - ACTION, s.r.o.)
Magic Academy (HKLM-x32\...\WTA-4be2f9bb-2708-45f3-b472-dc623f7691ba) (Version: 2.2.0.97 - WildTangent) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 91.0.864.54 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2918357317-2565608811-203420087-1004\...\OneDriveSetup.exe) (Version: 21.099.0516.0003 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{E5A95BC5-81DF-4F0C-B910-B59DD012F037}) (Version: 2.81.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Mozilla Firefox 89.0.1 (x64 en-US) (HKLM\...\Mozilla Firefox 89.0.1 (x64 en-US)) (Version: 89.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 89.0.1.7835 - Mozilla)
MSVC80_x64_v2 (HKLM\...\{4D668D4F-FAA2-4726-834C-31F4614F312E}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (HKLM-x32\...\{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (HKLM\...\{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}) (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (HKLM-x32\...\{AF111648-99A1-453E-81DD-80DBBF6DAD0D}) (Version: 1.0.1.2 - Nokia) Hidden
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
Nokia Suite (HKLM-x32\...\{88B6F9DE-C80F-4A70-ACF6-BEE933679170}) (Version: 3.8.54.0 - Nokia) Hidden
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.8.54.0 - Nokia)
Opera Stable 77.0.4054.90 (HKU\S-1-5-21-2918357317-2565608811-203420087-1004\...\Opera 77.0.4054.90) (Version: 77.0.4054.90 - Opera Software)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
Polar Bowler 1st Frame (HKLM-x32\...\WTA-86d01a48-c92f-4c9e-aa96-0c0d0341791b) (Version: 3.0.2.59 - WildTangent) Hidden
Qualcomm Atheros WLAN and Bluetooth Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 12.65 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.31213 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.3.723.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8694.1 - Realtek Semiconductor Corp.)
Registrácia používateľa produktu Canon MG3600 series (HKLM-x32\...\Registrácia používateľa produktu Canon MG3600 series) (Version:  - ‭Canon Inc.)
Rory's Restaurant (HKLM-x32\...\WTA-9f32c1a4-37c0-44c2-964f-e5857cbf8403) (Version: 3.0.2.126 - WildTangent) Hidden
Runefall (HKLM-x32\...\WTA-c56773e8-abf2-495b-985e-2064f1203269) (Version: 3.0.2.126 - WildTangent) Hidden
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
UpdateAssistant (HKLM\...\{F339C545-24DC-4870-AA32-6EB6B0500B95}) (Version: 1.24.0.0 - Microsoft Corporation) Hidden
Vegas Pro 13.0 (64-bit) (HKLM-x32\...\Vegas Pro 13.0 (64-bit)) (Version: 13.0 (64-bit) - Exµs ™)
VIDEO DVR (HKLM-x32\...\{EBD0EE76-2CFC-4EE5-AFE6-7EEAA3B14332}) (Version: 2012.04.17 - -)
VIDEO DVR (HKU\S-1-5-21-2918357317-2565608811-203420087-1004\...\{EBD0EE76-2CFC-4EE5-AFE6-7EEAA3B14332}) (Version: 2012.04.17 - -)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Winamp (remove only) (HKLM-x32\...\Winamp) (Version:  - )
Windows Driver Package - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version:  - )
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - CACE Technologies)
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
Zoom (HKU\S-1-5-21-2918357317-2565608811-203420087-1004\...\ZoomUMX) (Version: 5.3.2 (53291.1011) - Zoom Video Communications, Inc.)

Packages:
Convert Doc to PDF -> C:\Program Files\WindowsApps\5259FreeSoftwareApps.ConvertDoctoPDF_1.1.3.0_x64__nzrphq7phantj [0000-00-00] (Free Software Apps)
Facebook -> C:\Program Files\WindowsApps\FACEBOOK.FACEBOOK_2021.312.1.0_neutral__8xx8rvfyw5nnt [0000-00-00] (Facebook Inc)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [0000-00-00] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [0000-00-00] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.6151.0_x64__8wekyb3d8bbwe [0000-00-00] (Microsoft Studios) [MS Ad]
Viber -> C:\Program Files\WindowsApps\2414FC7A.Viber_6.6.21745.1000_x86__p61zvh252yqyr [0000-00-00] (VIBER MEDIA S.à r.l.)

Custom CLSID
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2210608 2006-10-27] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Smart Security\shellExt.dll [2021-06-18] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Smart Security\shellExt.dll [2021-06-18] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2019-03-27] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Smart Security\shellExt.dll [2021-06-18] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)

Codecs (Whitelisted) 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [vidc.mjpg] => C:\WINDOWS\system32\bdmjpeg64.dll [75248 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [vidc.mpeg] => C:\WINDOWS\system32\bdmpegv64.dll [75272 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [msacm.bdmpeg] => C:\WINDOWS\system32\bdmpega64.acm [75784 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [vidc.mjpg] => C:\Windows\SysWOW64\bdmjpeg.dll [71152 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [vidc.mpeg] => C:\Windows\SysWOW64\bdmpegv.dll [71176 2017-01-26] (Bandicam Company -> )
HKLM\...\Drivers32: [msacm.bdmpeg] => C:\Windows\SysWOW64\bdmpega.acm [71176 2017-01-26] (Bandicam Company -> )

 Shortcuts & WMI
 Loaded Modules (Whitelisted)
 Alternate Data Streams (Whitelisted)
 Safe Mode (Whitelisted)
Association (Whitelisted)
Internet Explorer (Whitelisted) 

HKU\S-1-5-21-2918357317-2565608811-203420087-1004\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.sk/
HKU\S-1-5-21-2918357317-2565608811-203420087-1004\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer15.msn.com/?pc=ACTE
SearchScopes: HKU\S-1-5-21-2918357317-2565608811-203420087-1004 -> {CF1DCD03-2D50-4673-A3D8-E711D017CA89} URL = 
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation -> Microsoft Corporation)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)

Hosts content: 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
2015-10-30 09:24 - 2015-10-30 09:21 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

Other Areas 
(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\PC Connectivity Solution\;C:\Program Files (x86)\Intel\TXE Components\TCS\;C:\Program Files\Intel\TXE Components\TCS\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\TXE Components\DAL\;C:\Program Files (x86)\Intel\TXE Components\DAL\;C:\Program Files\Intel\TXE Components\IPT\;C:\Program Files (x86)\Intel\TXE Components\IPT\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-2918357317-2565608811-203420087-1004\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img1.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.

MSCONFIG/TASK MANAGER disabled items
(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run32: => "WinampAgent"
HKLM\...\StartupApproved\Run32: => "CanonQuickMenu"
HKLM\...\StartupApproved\Run32: => "GrooveMonitor"
HKLM\...\StartupApproved\Run32: => "NeroFilterCheck"
HKU\S-1-5-21-2918357317-2565608811-203420087-1004\...\StartupApproved\Run: => "NokiaSuite.exe"
HKU\S-1-5-21-2918357317-2565608811-203420087-1004\...\StartupApproved\Run: => "Opera Browser Assistant"

FirewallRules (
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{AAF6E0D3-D259-4671-BC05-49ED3EC3BC10}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{A1553B2F-D75E-4C0C-831D-A844C6DB0C06}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12ML.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{2C5D7FC8-7372-40B2-B9FE-202668D8E879}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12Agent.exe => No File
FirewallRules: [{66AD2628-4FC8-4D31-AC7D-8517AA607123}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe => No File
FirewallRules: [{E0669747-982C-4508-A12C-F723424266A2}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMR\PowerDVD12DMREngine.exe => No File
FirewallRules: [{223E9DCF-D346-457B-AC55-B9AD6BC1E034}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{60B51372-EB4D-4DD9-9A32-5CBAE5857799}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{E24F693C-8B5A-4FB3-B893-62182933B6F5}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{94397D7E-356F-49AC-BC1D-F1D74859E4C0}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{C4C2D3A4-171D-4C8B-9A65-B1AEE8F0EBC6}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{C25CFDCC-E91C-4D0A-AC07-21EC42323C09}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe => No File
FirewallRules: [{40786F89-CEA4-41B1-832C-8F63C1380EC7}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe => No File
FirewallRules: [{A13BE304-24E3-4976-B1D2-DFE7BB5A6615}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{0B26BA16-F28C-45E6-9510-5182ADBD9BF1}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{00AF69EB-5BA7-46A8-949B-22ABAE9EF031}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe => No File
FirewallRules: [{8609E19C-340E-4A3C-A212-41C34935050E}] => (Allow) C:\Program Files (x86)\nokia\nokia suite\nokiasuite.exe (Nokia -> Nokia)
FirewallRules: [{462AB98E-2810-4FD2-AF07-9B50F1A75B29}] => (Allow) C:\Program Files (x86)\Common Files\nokia\service layer\a\nsl_host_process.exe => No File
FirewallRules: [{EEA14E98-50D6-48DF-96AF-80C1177597CD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B225843A-3306-41AF-8BD3-F430E46A2428}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{F986E296-3882-4695-B3A0-B63E92156ECA}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.72.94.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{78912B68-9FDD-40BB-8C29-B998455227D6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.72.94.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{67929F6E-442A-4290-AD9B-6FE52614E74F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.72.94.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{190940EB-0592-4040-9B47-EE5CFF5DEC41}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.72.94.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{F0D21915-80EF-4186-8A24-80EA2FFCD61A}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

 Restore Points
ATTENTION: System Restore is disabled (Total:930.4 GB) (Free:124.55 GB) (13%)
Check "VSS" service

Faulty Device Manager Devices 
Event log errors:

Application errors:
Error: (06/21/2021 09:25:12 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15609

Error: (06/21/2021 09:25:12 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15609

Error: (06/21/2021 09:25:12 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (06/21/2021 12:18:44 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15625

Error: (06/21/2021 12:18:44 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15625

Error: (06/21/2021 12:18:44 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (06/21/2021 12:07:19 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 31250

Error: (06/21/2021 12:07:19 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 31250


System errors:
Error: (06/21/2021 01:29:53 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Windows Presentation Foundation Font Cache 3.0.0.0 sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 2-krát.

Error: (06/21/2021 01:17:11 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) HD Graphics Control Panel Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (06/21/2021 01:17:11 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) Security Assist sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (06/21/2021 01:17:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Windows Presentation Foundation Font Cache 3.0.0.0 sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1 krát. O 0 ms bude vykonaná nasledujúca opravná akcia: Reštartovať službu.

Error: (06/21/2021 01:17:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba User Experience Improvement Program sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (06/21/2021 01:17:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba AtherosSvc sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (06/21/2021 01:17:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) Dynamic Application Loader Host Interface sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Error: (06/21/2021 01:17:04 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba CCDMonitorService sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1-krát.

Windows Defender:
Date: 2020-12-08 00:23:39
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2020-12-07 23:40:17
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2020-12-07 15:43:20
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2020-12-07 15:22:32
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2020-12-07 14:55:42
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2020-11-10 21:17:11
Description: 
Microsoft Defender Antivirus has encountered an error trying to load security intelligence and will attempt reverting back to a known-good version.
Security intelligence Attempted: Current
Error Code: 0x80070003
Error description: The system cannot find the path specified. 
Security intelligence version: 0.0.0.0;0.0.0.0
Engine version: 0.0.0.0

CodeIntegrity:
Date: 2021-06-21 13:34:08
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\ESET\ESET Smart Security\ebehmoni.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2021-06-21 10:18:28
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\ESET\ESET Smart Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
Naposledy upravil(a) Kniter1 dne 21 čer 2021 20:34, celkem upraveno 1 x.

Kniter1
Návštěvník
Návštěvník
Příspěvky: 18
Registrován: 21 čer 2021 10:32

Re: pokus o zapnutie kamery pri online videach

#8 Příspěvek od Kniter1 »

tie ciarky nazvov somy vymazal aby bolo menej textu.
JRT a zoek som spustil ako spravca z uzivatelskeho uctu

Kniter1
Návštěvník
Návštěvník
Příspěvky: 18
Registrován: 21 čer 2021 10:32

Re: pokus o zapnutie kamery pri online videach

#9 Příspěvek od Kniter1 »

zoek

Kód: Vybrat vše

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp. 
# 
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows. 
# 
# This file contains the mappings of IP addresses to host names. Each 
# entry should be kept on an individual line. The IP address should 
# be placed in the first column followed by the corresponding host name. 
# The IP address and the host name should be separated by at least one 
# space. 
# 
# Additionally, comments (such as these) may be inserted on individual 
# lines or following the machine name denoted by a '#' symbol. 
# 
# For example: 
# 
#      102.54.94.97     rhino.acme.com          # source server 
#       38.25.63.10     x.acme.com              # x client host 
 
127.0.0.1       localhost
Naposledy upravil(a) Kniter1 dne 21 čer 2021 20:35, celkem upraveno 1 x.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118196
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: pokus o zapnutie kamery pri online videach

#10 Příspěvek od Rudy »

OK. Změnilo se něco nyní? JRT jste nespouštěl?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Kniter1
Návštěvník
Návštěvník
Příspěvky: 18
Registrován: 21 čer 2021 10:32

Re: pokus o zapnutie kamery pri online videach

#11 Příspěvek od Kniter1 »

spravil som zoek, JRT aj adw cez nudzovy rezim bez internetu. Chrome som musel znovu nastavit, ale aj tak nadalej chce spustit pozeranie youtube kameru :(

JRT

Kód: Vybrat vše

File System: 1 

Successfully deleted: C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default\extensions\staged (Folder) 



Registry: 2 

Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} (Registry Key)
Naposledy upravil(a) Kniter1 dne 21 čer 2021 20:37, celkem upraveno 2 x.

Kniter1
Návštěvník
Návštěvník
Příspěvky: 18
Registrován: 21 čer 2021 10:32

Re: pokus o zapnutie kamery pri online videach

#12 Příspěvek od Kniter1 »

zoek

Kód: Vybrat vše

Empty Folders Check
C:\PROGRA~2\Amazon deleted successfully
C:\PROGRA~3\Comms deleted successfully
C:\PROGRA~3\SoftwareDistribution deleted successfully
C:\PROGRA~3\ssh deleted successfully
C:\Users\xxx\AppData\Local\ActiveSync deleted successfully
C:\Users\xxx\AppData\Local\DBG deleted successfully
C:\Users\xxx\AppData\Local\PlaceholderTileLogoFolder deleted successfully
C:\Users\xxxx\AppData\Local\DBG deleted successfully
C:\Users\xxxx\AppData\Local\MediaShow deleted successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\Maps deleted successfully

Deleting CLSID Registry Keys 
HKEY_USERS\S-1-5-21-2918357317-2565608811-203420087-1004\SOFTWARE\Classes\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7A97880C-7DD3-4C6E-8DE0-881B1FC02BE6} deleted successfully

 Deleting CLSID Registry Values
 Deleting Services
FireFox Fix

Deleted from C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default\prefs.js:
user_pref("browser.startup.homepage", "www.google.sk");
user_pref("browser.search.defaultenginename", "Google");

Added to C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

Deleted from C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default\prefs.js:
user_pref("browser.startup.homepage", "http://www.google.sk");

Added to C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default

user.js not found
---- Lines searches removed from prefs.js ----
user_pref("browser.urlbar.suggest.searches", true);
---- FireFox user.js and prefs.js backups ---- 

prefs__1600_.backup

ProfilePath: C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default

user.js not found
---- Lines searches removed from prefs.js ----
user_pref("browser.urlbar.suggest.searches", false);
---- Lines browser.startup.page removed from prefs.js ----
user_pref("browser.startup.page", 0);
---- FireFox user.js and prefs.js backups ---- 

prefs__1600_.backup

==== Deleting Files \ Folders ======================

C:\PROGRA~2\Amazon not found
C:\windows\SysNative\Tasks\Software Update Application deleted
C:\DumpStack.log.tmp deleted
C:\install.exe deleted
C:\UNWISE.EXE deleted
C:\PROGRA~3\Package Cache deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM23326.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM24F7A.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2704D.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2865F.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM28C77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2AB70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2B9C7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2C40A.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2D464.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2E206.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2E701.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2F654.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2F823.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tpm-2558-2760-4c3a053.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tpm-25c-1b58-4e0d7b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8888.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8917.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8928.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d894a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d895b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d897c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d89ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8a0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8a2e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8a5f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8a90.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8aa2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8ab3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8ac5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8ae6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8af8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8b09.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8b2b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-11e0-170d8b5c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d380b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d38b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d38da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d392a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d395b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d399b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d39bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d3a0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d3a3e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d3a4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d3a61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d3a82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d3a94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d3aa5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d3ab7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d3ac9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d3ada.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d3aec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-110c-2234-a4d3b2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b30ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b319b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b31eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b3279.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b32e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b32fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b334a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b337b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b33eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b341c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b3518.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b3568.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b35e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b3637.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b36f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b37a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b38ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b392d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1130-220-8b3ad5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8ec9f17.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8eca2c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8eca341.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8eca3c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8eca4cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8eca599.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8eca608.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8eca723.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8eca7f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8eca90c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8eca9ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8ecaa19.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8ecab25.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8ecac60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8ecae27.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8ecafde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8ecb1b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8ecb2b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1144-1820-8ecb40b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-52228eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-5222bea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-5222c4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-5222d85.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-5222e23.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-5222ed1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-5222fdc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-52230a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-5223196.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-52231f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-5223255.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-52232a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-5223576.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-52235e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-52236c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-522385b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-5223995.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-5223b9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11bc-286c-5223d62.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fba39.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fba99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fbada.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fbdca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fbfb0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fc436.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fc6a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fc851.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fc882.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fca49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fcbe1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fcf3f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fd0f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fd4c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fd659.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fd794.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fd9c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fdb12.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1238-17e8-6fde02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3f8f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3f906.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3f956.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3f997.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3f9b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fa95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fab6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fad7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fae9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fafb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fb0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fb1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fb2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fb41.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fb53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fb64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fb76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fb88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1320-628-eb3fb99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-4602253.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-46025ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-460262f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-460268f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-4602827.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-46028e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-4602973.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-46029b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-46029d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-46029f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-4602a27.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-4602a39.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-4602a6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-4602a7b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-4602a9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-4602aae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-4602acf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-4602ae1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-132c-de4-4602bdd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645650.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645911.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645932.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645963.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645974.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645986.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645998.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-376459b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-376459da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645a2a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645a3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645a5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645a6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645a90.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645a92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645aa4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645ac5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645ad7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13c-148-37645b84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d07fd5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d07fe7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d07ff8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d0800a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d0801c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d0802d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d0805e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d08070.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d08081.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d08093.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d080a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d080b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d080d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d080e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d080eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d080fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d0810e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d08120.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d8-2a00-21d08132.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef8d60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef8d81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef8da2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef8de3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef8e23.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef8e73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef8ea4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef8ed5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef8f35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef8f66.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef8fc6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef9083.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef90c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef90e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef9106.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef9127.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef9149.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef9199.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14e4-2490-2eef91d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c29ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c29fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2a4c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2a8c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2add.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2b3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2b6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2b9e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2c2d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2c7d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2cec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2d2d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2d6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2dae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2e1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2e4e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2e9e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2ecf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1564-27e4-4c2f6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e0e9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e0edb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e0fe7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e1046.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e10c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e1164.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e127f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e134c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e135e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e138e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e13bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e140f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e1460.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e14cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e14f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e157f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e15b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e15e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16c0-2030-5e1621.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-ae9fc9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-ae9ffa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea02b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea04c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea07d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea09e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea0df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea100.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea141.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea181.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea1a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea1f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea214.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea245.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea266.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea287.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea306.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea337.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1890-efc-aea378.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e3077.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e3193.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e3221.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e32c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e32f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e33cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e349a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e3539.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e3654.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e37cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e383c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e388c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e390b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e394c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e395d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e396f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e3981.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e3992.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1904-1098-88e39b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-961fa9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-96202fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-962086a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-9620deb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-962101f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-9621189.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-96211aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-96212b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-9621354.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-962146f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-96214a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-962151f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-962158e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-962187e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-9621ae2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-9621c2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-9621c6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-9621d2a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-198c-1060-9621fac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a3310.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a3322.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a3334.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a3374.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a3386.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a33a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a33b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a33ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a33dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a33ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a33ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a3411.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a3413.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a3424.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a3465.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a3476.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a3488.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a349a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ae4-17a0-151a34ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c638.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c688.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c6aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c6bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c6dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c74c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c7ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c81b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c85c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c8db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c8ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c90d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c92f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c97f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226c9bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226ca4e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226caae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226cb0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1af4-4cc-226cb2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e400f11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e4012dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e40135b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e4014f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e401533.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e4015a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e4015f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e4016df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e40178d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e40181c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e401908.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e4019c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e401c48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e401da2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e402da2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e404226.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e40494c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e404ff5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b9c-15b4-e40595d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bca2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bd21.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bd33.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bd54.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bd76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bd97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bdb8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bde9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bdfb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25be1c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25be2d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25be4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25be70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25be91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25beb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bec4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bed6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bef7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c0c-212c-25bf09.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d0350a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d0351c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d0355c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d0358d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d0360c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d0368b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d03749.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d0377a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d03827.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d03849.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d038f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d03927.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d039a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d03a45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d03b02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d03b52.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d03bb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d03be3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c18-f9c-19d03c33.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-29798551.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-2979c02a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-2979cb67.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-2979cfdd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-2979d0aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-2979d8bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-2979deb8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-2979e273.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-2979e4c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-2979ea95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-2979fd06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-2979ff3b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-297a046d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-297a0922.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-297a0972.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-297a0bb6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-297a0ec5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-297a1417.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1ddc-15ac-297a2520.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a899b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a89fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8a0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8a1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8a4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8a60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8ab0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8ad2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8b02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8b24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8b35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8b47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8b68.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8b7a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8b9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8bfb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8c4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8c5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e0-6fc-a7a8c6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608a0b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608a5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608a8c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608aad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608aee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608b4e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608b8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608bcf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608c9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608cbd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608d2c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608d6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608ddc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608e1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608e4e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608e8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608ecf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608ef0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e10-25d8-17608f40.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c15631.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c15642.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c15654.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c15666.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c15677.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c15689.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c156aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c156bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c156cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c156df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c15710.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c15722.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c15724.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c15735.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c15747.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c15758.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c1576a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c1577c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f04-2174-22c1579d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc4ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc4bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc58a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc59c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc5fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc60d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc66d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc68e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc6a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc6d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc721.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc732.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc754.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc775.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc7e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc7f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc817.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc819.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f68-2250-fcc82b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31ce0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31ce3d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31ce8d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31cecd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31cedf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31cef1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31cf02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31cf14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31cf26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31cf37.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31cf49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31cf5a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31cf6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31cf8d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31cffd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31d01e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31d0eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31d1c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f78-26ec-1c31d208.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c5d9a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c5fbd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c60e52.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c61316.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c62103.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c62683.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c634dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c63ec2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c652c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c66673.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c6798f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c681a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c68924.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c68a20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c693e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c69918.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c6a196.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c6b639.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd0-1a70-4c6cc53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f28b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2927.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2948.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2a15.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2af2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2b32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2b54.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2b85.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2e36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2e77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2f15.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2f46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2f96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f2fd6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f3007.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f3067.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f3105.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f3126.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fd4-1530-1e4f3196.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-32562c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-3256352.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-3256373.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-3256394.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-32563b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-3256492.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-32564c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-3256513.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-3256544.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-32565a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-32565d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-3256606.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-3256646.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-32566c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-3256725.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-3256765.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-32567a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-32567f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2060-1948-3256817.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e2ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e30e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e32f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e36f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e391.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e3a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e3b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e3c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e3e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e3f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e40a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e41c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e42d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e44e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e48f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e4c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e500.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e531.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20c0-2778-5b1e562.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca3cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca3ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca47d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca49e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca4b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca53f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca62b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca68b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca6cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca798.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca7d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca868.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca8a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca917.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81ca9f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81caab2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81cab11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81cab81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20cc-7bc-81cac0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569ce7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569d08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569d2a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569e35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569e56.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569e87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569e99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569ee9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569efb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569f4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569f7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569f9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569fbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-569fdf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-56a001.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-56a022.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-56a034.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-56a0e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2134-1920-56a0f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5834bdc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5834c1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5834cea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5834d3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5834d6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5834e76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5834f34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5834f55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5834f76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5834f98.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5834fd8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5835038.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-5835069.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-58350a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-58350cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-583510b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-583512c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-583517c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-228c-2088-58351bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60bb4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60bb7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60bbde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60bc3e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60bc7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60bcaf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60bce0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60bdbd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60be0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60be3e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60be8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60bf6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60bfbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60c068.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60c0a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60c0da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60c0fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60c11c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2320-fdc-2e60c15d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e69554.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e695a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e695d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e695f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e69608.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e6961a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e6963b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e6966c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e6967e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e6968f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e696b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e696c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e696e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e69705.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e69764.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e69795.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e697c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e697d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-234c-1cac-4e697f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-3360e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-3360f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-336163.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-336194.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-3361a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-336205.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-336227.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-336248.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-336288.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-3362c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-3362fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-33632b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-33639a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-3363cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-3363dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-3363fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-33640f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-33646f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23f8-18dc-3364bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df501.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df522.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df524.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df536.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df548.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df559.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df56b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df57d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df58e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df5a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df5b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df5b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df623.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df692.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df6b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df6c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df6d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df6e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2404-2410-2df6fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e578b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e578e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57908.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e5791a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e579d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57a28.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57a49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57a6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57a8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57aad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57b0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57b4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57b9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57bfd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57c1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57c30.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57c70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57c91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2444-2738-14e57d01.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf82a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf82c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf8385.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf8423.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf8500.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf85fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf861d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf89c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf8a67.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf8b63.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf8ba4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf8d6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf8e48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf904d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf910b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf91d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf94d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf9585.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2460-ca4-32bf9633.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca1038a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca10419.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca1044a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca105e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca10632.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca10644.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca106a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca106c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca10705.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca10717.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca10729.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca10769.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca1078a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca107cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca107dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca108aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca108da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca1091b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-246c-1e58-ca1094c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23466f6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23466fa0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23466fc1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23466fe2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467003.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467034.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467382.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-234673c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467432.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-2346757c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467753.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467a81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467ad1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467b8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467bfe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467c2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467c60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467d1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24c-2920-23467d5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-794e7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-7964f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-796b90.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-796be0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-796e44.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-797162.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-797637.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-7983f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-798a7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-799379.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-79965a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-799a82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-79a07f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-79ad72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-79b062.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-79b45b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-79b642.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-79c027.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-934-79cc3f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-7103e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-710624.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-7106c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-710780.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-7107ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-7108ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-7108ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-71097c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-7109cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-710b06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-710bb4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-710bf5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-710c45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-710cd4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-710d91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-710df1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-710e9f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-710eef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-253c-13d4-710feb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2558-2760-4c38beb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2558-2760-4c38eea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2558-2760-4c390e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2558-2760-4c3919e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2558-2760-4c3923c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2558-2760-4c39490.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2558-2760-4c395f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2558-2760-4c398ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2558-2760-4c399c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2558-2760-4c39bdb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2558-2760-4c39dd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0350.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0555.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e05c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e05d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0636.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0648.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e06a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e06b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0748.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0769.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0817.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0848.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e08d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e08f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0957.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e09a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0a27.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0a48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0a88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0ad8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25c-1b58-4e0d6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc19978.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1a6a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1a822.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1a95d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1abef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1b0c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1becf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1c44f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1c617.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1c82c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1c9c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1ccc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1cd91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1ce2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1d064.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1d1dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1d2d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1d386.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2664-15d8-dc1d5bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-94111be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-941124c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-94112ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-94112fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-94113e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-9411467.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-94114c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-9411594.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-9411633.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-9411700.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-94117ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-941183c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-941187d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-941193a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-941195b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-94119bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-9411a1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-9411a3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-267c-208c-9411acb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19ab86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19ab98.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19aba9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19abbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19abcc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19abde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19abf0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19ac01.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19ac13.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19ac25.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19ac36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19ac48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19ac59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19ac6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19ac6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19ac7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19ac90.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19aca2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2788-22e4-19acb4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fc02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fc14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fc26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fc37.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fc78.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fc99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fcab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fcbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fcce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fce0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fcf1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fd12.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fd24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fd36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fd47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fd59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fd6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fd7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27b4-2328-4e5fd8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520e985.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520e997.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520e9a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520e9ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520e9cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520e9dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520e9ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520ea00.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520ea12.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520ea53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520ea64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520ea76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520ea97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520eb06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520eb57.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520ec43.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520ec55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520ec85.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2808-22f0-520ec97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5c671.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5d269.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5d79b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5d9d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5dcdf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5e02d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5e252.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5e6d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5eda0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5f246.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5f594.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5f9bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa5fd68.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa60161.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa6023e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa602dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa602fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa6033e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28e0-388-1aa6041b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-7307ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-73081e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-73089d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-7308de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-73090f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-73093f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-730961.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-730982.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-7309a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-7309d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-730a05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-730a26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-730a57.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-730a78.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-730a8a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-730abb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-730adc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-730bc8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2908-1698-730bf9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-6670122.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-6670153.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-6670184.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-66701f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-6670215.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-6670255.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-6670296.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-66702f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-6670374.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-66703b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-6670405.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-6670426.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-6670486.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-66704c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-66704f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-6670519.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-667053a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-667057a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2938-c4-66705bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2deae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2decf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2def1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2df12.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2df24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2df45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2df76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2df87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2e026.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2e037.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2e058.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2e06a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2e08b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2e0ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2e0be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2e0df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2e101.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2e112.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2948-242c-19d2e124.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad41f90.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad420ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad421e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad42227.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad42277.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad42288.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad42307.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad42329.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad423a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad423d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad423fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad4244a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad4247b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad4249c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad424cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad4259a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad425bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad425ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2980-f54-ad4262d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4a3d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4a4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4a60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4a72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4a84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4a95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4a97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4ab8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4aca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4aeb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4ba9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4bca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4beb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4bfd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4c0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4c20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4c22.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4c34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-298c-16dc-76f4c45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e605.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e674.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e6b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e6e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e717.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e757.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e7b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e7d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e809.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e84a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e8d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e8f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354e9f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354ea46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354ea96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354eb15.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354eb36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354eb96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29b4-1de0-1354ebe6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb7ec2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb7faf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb80e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb8187.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb8283.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb839f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb849b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb8604.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb86e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb87ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb880e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb888d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb890c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb89f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb8ad5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb8b15.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb8c02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb8d0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a1c-640-dfb8e38.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c78e3f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c78f3b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c78f5c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c78fbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c78fed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c7901e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c7905e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c790be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c7910e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c79120.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c79131.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c79143.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c79155.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c79166.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c791d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c79245.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c79286.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c792f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a78-1464-18c79326.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d0ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d10d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d12e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d140.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d151.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d163.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d31b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d32c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d33e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d34f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d361.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d373.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d394.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d3a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d3b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d3c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d3da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d3ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ab0-2634-f82d3fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d63468.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d6347a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d6349b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d634ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d634bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d634d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d634e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d634f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d63505.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d63517.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d63528.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d6353a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d6354c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d6356d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d6357e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d63590.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d635a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d635a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2af0-24e8-16d635b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28cf7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28cfad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28cfbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28cfd0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28cfe2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d032.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d092.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d0f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d151.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d192.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d201.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d261.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d30f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d330.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d351.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d363.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d375.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d396.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-2600-a28d3b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12da29.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12daa8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12dae9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12db68.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12db89.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12dbd9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12dc58.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12ddc2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12dde3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12df0e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12df1f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12df31.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12df52.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12df64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12df76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12df87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12e045.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12e056.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2be4-cb0-12e097.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e220d6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e220e69.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e220ea9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e220eda.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e220f0b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e220f3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e220f6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e220f9e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e220fbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e220fd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e220fe2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e220ff4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e221015.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e221036.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e221077.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e2210a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e2210e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e221119.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d0-2a18-e22114a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-36123287.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-361232e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-36123308.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-36123359.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-3612337a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-3612338b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-361233bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-36123489.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-361234ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-361234bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-361234de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-361234e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-36123510.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-36123522.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-36123534.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-36123545.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-36123557.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-36123569.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d38-460-361235d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44ba719.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44ba798.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44ba7c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44ba867.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44ba8e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44ba936.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44ba977.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44ba998.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44ba9c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44ba9db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44baa0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44baa3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44baa5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44baacd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44bab0e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44bab2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44bab60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44baba0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-330-1188-44babd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c13c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c13d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c13e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c13f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c141b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c143c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c144d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c146f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c14a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c152e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c154f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c15a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c15c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c165f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c1680.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c171f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c174f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c17af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-37c-c40-5c17c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361749.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361807.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361866.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e3618c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361926.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361957.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e3619e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361a26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361a47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361b05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361b64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361ba5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361bc6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361c16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361c28.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361c3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361c4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361c5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-460-12c0-2e361c6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d44a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4524.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4575.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4603.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4634.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d46a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4742.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d47b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4801.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4851.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d48a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4911.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4951.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d49e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4a20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4a71.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4ac1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4b11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-470-65c-6d4b61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61aec5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61aee7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b040.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b062.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b093.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b0f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b27b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b2ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b3d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b494.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b523.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b544.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b5f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b671.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b6a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b6d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b704.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b734.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-494-21e0-1d61b765.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25dd2b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25dd3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25dd3e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25dd50.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25dd61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25dd73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25dd85.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25dd96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25dda8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25ddaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25ddbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25ddcd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25dddf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25de10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25de21.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25de33.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25de45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25de75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4bc-4c0-25de97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4abe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4ad0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4ae1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4af3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4b05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4b07.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4b18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4b2a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4b6a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4b7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4b8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4b9f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4bb1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4bc2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4c32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4c63.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4c84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4c96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-57c-69c-8b4ca7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d1b8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d1bbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d1bd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d1cdd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d1de8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d1e67.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d1e79.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d1f36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d1f67.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d1fd7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d1ff8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d2029.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d20e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d2136.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d21a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d21c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d2285.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d22d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-590-17a4-242d2344.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f3f1a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f3f266.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f3f47b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f3f5b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f3f6f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f3f78e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f3f7b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f3f80f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f3f840.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f3f8a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f3fb13.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f3fb92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f40e80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f40fba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f40fcc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f4106a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f41147.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f4133d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5a4-2d4-2f4164c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a4ba5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a4bf5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a4ca3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a4cd4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a4d14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a4eac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a4f79.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a4faa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a4ffa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a5106.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a5147.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a5197.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a51c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a5341.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a53fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a54db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a552b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a554c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-5f4-185c-4a56a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-81392b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-813a46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-813ab5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-813af6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-813b27.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-813ba6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-813ce0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-813ddc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-813e8a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-813f09.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-813f59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-813fb9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-814048.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-8141c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-814368.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-8143c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-814418.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-8144a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6b0-1ea0-814555.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f57e41.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f57e52.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f57e73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f57e95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f57ee5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f5810a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f58254.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f58331.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f5841d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f585a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f585e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f58665.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f58780.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f58919.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f589f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f58a74.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f58c3b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f58c9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6bc-250-23f58d1a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4097339.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-40978c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-40979b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4097a34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4097a75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4097b61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4097bb1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4097c6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4097caf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4097ce0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4097d8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4097e0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4097e7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4097ff5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4098101.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-40981be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-409828c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-4098359.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-6f0-ae8-409856e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c511.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c5cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c600.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c630.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c652.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c673.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c694.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c6b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c706.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c736.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c758.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c769.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c7d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c829.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c84a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c85c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c87d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c89e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-1a04-174c8bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706e96a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706e9e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706ea1a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706eb64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706eb85.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706ebb6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706ebc8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706ebe9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706ec29.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706ec4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706ec6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706ec8d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706ecbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706ee56.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706ee97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706ef83.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706efa4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706efd5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-72c-9f0-706eff6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858765.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c8587e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858844.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858856.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858877.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c8588c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858917.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858948.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858969.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c8589aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c8589ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858a0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858a5c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858a7d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858add.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858b0e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858b2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858b8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7cc-1920-1c858bdf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f51d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f54e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f56f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f591.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f5c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f602.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f671.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f6a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f6f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f714.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f744.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f766.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f7c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f8c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f921.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f962.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f9a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f9c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7e8-694-15c4f9d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-8929902.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-8929981.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-8929bf4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-8929c92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-8929d9e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-8929dee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-8929e2e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-8929e7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-8929eaf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-8929ee0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-8929fcc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-892a02c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-892a05d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-892a07e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-892a0af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-892a0e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-892a111.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-892a132.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-898-2b24-892a153.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894c72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894cb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894ce3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894d24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894d45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894d76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894db6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894dd8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894e76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894ea7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894eb8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894ef9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894f39.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894f5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894f7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894f8d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e894fce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e89500e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a1c-14a8-1e89504f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188eb84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188eba5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ebb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ebc8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ebda.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ebfb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ec0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ec1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ec30.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ec42.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ec53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ec55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ec67.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ec78.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ec8a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ec9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ecad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188eccf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a98-74c-188ece0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9984e91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9984eb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9984ee3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9984f04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9984f35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9984f56.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9984f87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9984f99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9984fba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9984fdb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9984fed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-998500e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-998502f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9985041.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9985062.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-9985083.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-99850d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-99850f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b3c-2440-99851f1.tmp deleted
Naposledy upravil(a) Kniter1 dne 21 čer 2021 20:38, celkem upraveno 1 x.

Kniter1
Návštěvník
Návštěvník
Příspěvky: 18
Registrován: 21 čer 2021 10:32

Re: pokus o zapnutie kamery pri online videach

#13 Příspěvek od Kniter1 »

Cast2

Kód: Vybrat vše

C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b82397.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b823e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b82457.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b82488.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b824a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b824bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b824cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b824de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b824ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b82511.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b82532.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b82563.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b82594.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b825b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b825c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b825d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b82609.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b8261b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b9c-1ffc-18b8262c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5dd4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5dd9f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5ddef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5de20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5de80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5de91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5deb3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5dec4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5dee5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5df16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5df38.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5df78.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5dfa9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5dfda.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5dffb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5e03c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5e04d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5e06e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-25f4-2eb5e0ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d531e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d53dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d540d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d543e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d547e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d54bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d54f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d5520.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d560d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d562e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d567e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d56fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d579b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d57fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d584b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d587c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d589d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d58ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d40-64c-33d5a47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28e809.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28f838.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28f859.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28f88a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28f957.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fa24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fa55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fab5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fac6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fb36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fb67.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fc05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fc74.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fcc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fd63.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fd94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fe32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28fec0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-da8-2698-28ff20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14610d8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14610e77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14610eb8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14610f08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14610f67.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14610fd7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14611008.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14611058.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14611098.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14611108.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14611204.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14611283.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-146112b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14611323.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14611363.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14611402.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14611452.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-14611473.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e2c-2fc0-146114b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f2c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f383.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f3a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f3c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f406.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f4b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f571.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f67d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f6ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f79a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f7ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f7bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f7ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f8ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f8cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f8ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3f97d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3fa79.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e98-2850-22c3fab9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1addd8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1adf32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1adf72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1adf94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1adfc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1adfe6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1adff7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1ae038.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1ae049.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1ae06b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1ae07c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1ae10b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1ae11d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1ae14d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1ae16f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1ae180.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1ae1b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1ae1c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f28-22c4-a1ae1e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65829.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e6586a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e658d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e6591a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e6594a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e659aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e659cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65a79.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65b56.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65ba6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65bd7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65c85.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65ca6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65cc7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65ce9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65cfa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65d4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65d9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f8-1d84-25e65dbc.tmp deleted
C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default\jetpack deleted
C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default\jetpack deleted
C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default\extensions\abb-acer@amazon.com deleted
C:\Users\xxxAppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default\extensions\partnerdefaults@mozilla.com deleted
C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default\extensions\abb-acer@amazon.com deleted
C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default\extensions\partnerdefaults@mozilla.com deleted
"C:\Users\xxx\AppData\Roaming\ECWolf" deleted

Firefox Start and Search pages
ProfilePath: C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

Firefox Extensions
ProfilePath: C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default
- Firefox Hotfix - %ProfilePath%\extensions\firefox-hotfix@mozilla.org.xpi
- Slovak SK Language Pack - %ProfilePath%\extensions\langpack-sk@firefox.mozilla.org.xpi
- Google Translator for Firefox - %ProfilePath%\extensions\translator@zoli.bod.xpi
- Video DownloadHelper - %ProfilePath%\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi
- Adblock Plus - %ProfilePath%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi

ProfilePath: C:\Users\xxxx\AppData\Roaming\Mozilla\Firefox\Profiles\oafemwez.default
- Undetermined - %ProfilePath%\extensions\artur.dubovoy@gmail.com.xpi
- Undetermined - %ProfilePath%\extensions\langpack-sk@firefox.mozilla.org.xpi

Firefox Plugins
Chromium Look

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
pbjikboenpfhbbejgkoklgkhjpfogcam - No path found[]

Chrome Media Router - xxxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm

Chromium Startpages
C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Preferences
":[],"creation_flags":137,"events":["identity.onSignInChanged","runtime.onStartup","runtime.onSuspend","settingsPrivate.onPrefsChanged"],"from_bookmark":false,"from_webstore":true,"granted_permissions":{"api":["alarms","cast","desktopCapture","gcm","identity","identity.email","management","mediaRouterPrivate","metricsPrivate","mdns","networkingPrivate","settingsPrivate","storage","tabs","tabCapture","system.cpu"],"explicit_host":["http://*/*","https://*.google.com/*","https://hangouts.google.com/*"],"manifest_permissions":[]},"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13268700650305340","lastpingday":"13268646001804666","location":10,"manifest":{"background":{"persistent":false,"scripts":["common.js","mirroring_common.js","background_script.js"]},"content_security_policy":"default-src 'self'; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com; script-src 'self' https://apis.google.com https://feedback.googleusercontent.com https://www.google.com https://www.gstatic.com; child-src https://accounts.google.com https://content.googleapis.com https://www.google.com; connect-src 'self' http://*:* https://*:*; font-src https://fonts.gstatic.com;","current_locale":"sk","default_locale":"en","description":"Provider for discovery and services for mirroring of Chrome Media Router","externally_connectable":{"ids":["idmofbkcelhplfjnmmdolenpigiiiecc","ggedfkijiiammpnbdadhllnehapomdge","njjegkblellcjnakomndbaloifhcoccg"]},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNTWJoPZ9bT32yKxuuVa9LSEYobjPoXCLX3dgsZ9djDrWKNikTECjdRe3/AFXb+v8jkmmtYQPnOgSYn06J/QodDlCIG6l470+gkOoobUM7fOs1AVOse23qYUV4jbuRW3+YZlCvaWCFeczCNbGIUgKEi5B2fyQazy60AL1sLW3utQIDAQAB","manifest_version":2,"minimum_chrome_version":"37","name":"Chrome Media Router","oauth2":{"client_id":"919648714761-55j965o0km033psv3i9qls5mo3qtdrb0.apps.googleusercontent.com","scopes":["https://www.googleapis.com/auth/calendar.readonly","https://www.googleapis.com/auth/hangouts","https://www.googleapis.com/auth/hangouts.readonly","https://www.googleapis.com/auth/meetings","https://www.googleapis.com/auth/userinfo.email"]},"permissions":["alarms","cast","declarativeWebRequest","desktopCapture","gcm","http://*/*","identity","identity.email","management","mdns","mediaRouterPrivate","metricsPrivate","networkingPrivate","processes","storage","system.cpu","settingsPrivate","tabCapture","tabs","https://hangouts.google.com/*","https://*.google.com/cast/chromecast/home/gsse"],"update_url":"https://clients2.google.com/service/update2/crx","version":"9121.329.0.0","web_accessible_resources":["cast_sender.js"]},"path":"pkedcjkdefgpdelpbcmbmeomcjbeemfm\\9121.329.0.0_0","preferences":{},"regular_only_preferences":{},"state":1,"was_installed_by_default":true,"was_installed_by_oem":false}}},"pinned_tabs":[],"protection":{"macs":{"browser":{"show_home_button":"AD0B113C5C7CA4452AB77638D46258593AFAF4C2C659D91C91245D73C8420858"},"default_search_provider_data":{"template_url_data":"0A6C347C1687FEEEF247A8BBD8D5932E6130CC5C90EFACE5B4CE7C12C612079E"},"extensions":{"settings":{"aapocclcgogkmnckokdopfmhonfmgoek":"1C64CDBFD5E43B5916E74906D1051A6F31C94572CBE42D8E64EDF047D4B7256D","ahfgeienlihckogmohjhadlkjgocpleb":"2C7C9B5D6ED1BFE9C19E14A499FB1F66455515A7EC6F436EE6E184B479425D84","aohghmighlieiainnegkcijnfilokake":"07DF0FE7E78125D121ED5EC71416B94DBC82037CC7DAF582FDF6BB2F3DE3E284","apdfllckaahabafndbhieahigkjlhalf":"CE7EA167787BE09DEB095A4EBC23025B100EE763F6EDCAAFEA5F57EC0B8DF0A5","blpcfgokakmgnkcojhhkbfbldkacnbeo":"98FECBC8D52AC648F829B0DD1675F35066D716210022F537B1FCE810A4D096B8","felcaaldnbdncclmgdcncolpebgiejap":"BB8138B4E080E2AC52C6169E412BE20D758E95CBA3BA55E2D48332F7B5C220D6","gfdkimpbcpahaombhbimeihdjnejgicl":"2C5DEA8C2190AAAB5914F645851F953AB532D1E4998F3176C8E6A96637164892","ghbmnnjooekpmoecnnnilnnbdlolhkhi":"5E9FE0A8E67419D3F0568F8BEEBCD9FA1DF3C9DB5A5D2DC2A21644C8723A2E1A","kmendfapggjehodndflmmgagdbamhnfd":"8E72485EF0C603532CDD705A624861292726842C83D1495679E8C77A99CF0610","mhjfbmdgcfjbbpaeojofohoefgiehjai":"03FD3D51FBE6C959369ECF60CE848CFC07407566FE5ECE5A3B8E09B6FDA718BE","neajdppkdcdipfabeoofebfddakdcjhd":"9ABCDC02FBEC9622178207546006C6C637898390B8F2BEF327FE16A49E9D859B","nkeimhogjdpnpccoofpliimaahmaaome":"E36F92D241B1E20392FFF0F8099992C8336E78D0563A8CAD8955F55664DA8956","nmmhkkegccagdldgiimedpiccmgmieda":"22DCEE15B7AD396008852D84EC9C1395CD838C2C0750650E68F2F987EB5CAAB6","pjkljhegncpnkpknbcohdijeoejaedia":"44519E7F0232DC5C299E63527550C1BC0AC0FFACD3E067C2CC937E544A8289A8","pkedcjkdefgpdelpbcmbmeomcjbeemfm":"89069A5CAB64997FFA43CE7C22C2479CFFB9D414DEFE10A5AD80DE3E1DEA08F7"}},"google":{"services":{"account_id":"10A4536358E198F5FBA4BADF031726E473EBD3B6198BD8520456C3CD017F2A86","last_account_id":"4D52846CD18F897ED2D8FD5710121ED050973A3947143FF23A559985D0A20F1E","last_username":"DC20DC6D286B6D93E62D2C48C2D548255514D7B7B6781BF3C06F6CD0987F64DE"}},"homepage":"D6BF745835EB15CCCC038C4A1AA11590EE2E1207634BFDF57CC710DDA05A070D","homepage_is_newtabpage":"4C837B23200E8AB3D8A7067266AA0DE26FA8D4218C925B737024BB7E2B682FFF","media":{"storage_id_salt":"721730E148F67CDD15DC4426B33EE956C1DFD0841689A52BF786F9F60C5E26E2"},"module_blocklist_cache_md5_digest":"5F3D6A9F5BDDA8E368F2986D2E95671605CD31B1AB4F859D55D177C50B6161ED","pinned_tabs":"C4A1F5AC68BBC49269716FC318C85192ED45702E439A690160BF920F0DFD281B","prefs":{"preference_reset_time":"63F94B9F29FAA4A64CBBDE71F043E3972794D3A1729893F12C92533F56839C77"},"safebrowsing":{"incidents_sent":"1B71DB9DFD67A4A4B57D2F106F9BD6917FC00BAFE24F3F52EDAB545814A3A613"},"search_provider_overrides":"98122D560C9D9A0FC4F11CCFBAF6C2A2A8F3FC78F53AADE7E017A3A5FFA02A0D","session":{"restore_on_startup":"C7A401627FF065C25233FEE6DC8BA31A26C5183E4780726020A2529C99F39DB8","startup_urls":"BCDDBD26EEB0C18D8D8E6DF2D1773ED9179AD6593E032D3335544EC62D80A4DD"},"settings_reset_prompt":{"last_triggered_for_default_search":"5B09B09BD9AA83903ADF7FCDBF36C8B289AC25D2F94B6E132F4A35EFFA936B06","last_triggered_for_homepage":"B12D5D89B4407A152B5D2F7FC091B42F8D918F35BD12140CFDC741ACD2D625A1","last_triggered_for_startup_urls":"346DA99AEDB6745100D03D281DF3CDE6F91C0A37BEDE877534CED8DAD88737AE","prompt_wave":"0C29D2B961BB8FCA7ABF9B038F17E881D3BDC8A2BC3B87F19C16D23A7701783D"},"software_reporter":{"prompt_seed":"FE0555AB4E659A167CCC5C73E36CD125398518541D784C86CE5ADCEE7B069047","prompt_version":"AB0AAD87527AD83999D643C770379C3A55B9BC35FD5F653F1031C9EB2CC9B276","reporting":"5AB8108D13D4781A446EBCA73FA3272ECE5846577BA8739D58A5F5F85FB502BC"}},"super_mac":"EDFB4AD549CF7542AB6D0A6A0985042A2130A77062942D4C8E39CCC08B37A9A0"}}


Set IE to Default
Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://google.sk/"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{CF1DCD03-2D50-4673-A3D8-E711D017CA89}"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{CF1DCD03-2D50-4673-A3D8-E711D017CA89}] not found

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://google.sk/"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"

All HKCU SearchScopes
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
{012E1000-F331-11DB-8314-0800200C9A66} Google  Url="http://www.google.com/search?q={searchTerms}"
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing  Url="http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC"

Reset Google Chrome
C:\Users\xxx\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\xxx\AppData\Local\Microsoft\Edge\User Data\Default\Preferences was reset successfully
C:\Users\xxx\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences was reset successfully
C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\xxxx\AppData\Local\Microsoft\Edge\User Data\Default\Preferences was reset successfully
C:\Users\xxxx\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences was reset successfully
C:\Users\xxxx\AppData\Local\Microsoft\Edge\User Data\Default\Web Data was reset successfully
C:\Users\xxx\AppData\Local\Microsoft\Edge\User Data\Default\Web Data-journal was reset successfully
C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal was reset successfully
C:\Users\xxxx\AppData\Local\Microsoft\Edge\User Data\Default\Web Data was reset successfully
C:\Users\xxxx\AppData\Local\Microsoft\Edge\User Data\Default\Web Data-journal was reset successfully

Empty IE Cache
C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\xxx\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\Default.migrated\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\xxxx\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\xxxx\AppData\Local\Microsoft\Windows\INetCache\Low\Content.IE5 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\xxx\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Users\xxxx\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Users\xxxx\AppData\Local\Microsoft\Windows\INetCache\Low\IE emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully

 Empty FireFox Cache

C:\Users\xxx\AppData\Local\Mozilla\Firefox\Profiles\6unbmieh.default\cache2 emptied successfully
C:\Users\xxxx\AppData\Local\Mozilla\Firefox\Profiles\oafemwez.default\cache2 emptied successfully

Empty Chrome Cache

C:\Users\xxxx\AppData\Local\Opera Software\Opera Stable\Cache emptied successfully
C:\Users\xxx\AppData\Local\Microsoft\Edge\User Data\Default\Cache emptied successfully
C:\Users\xxxx\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully
C:\Users\xxxx\AppData\Local\Microsoft\Edge\User Data\Default\Cache emptied successfully

Empty All Flash Cache
No Flash Cache Found

Empty All Java Cache
No Java Cache Found

C:\zoek_backup content
C:\zoek_backup (files=533 folders=1983 20550744 bytes)

Empty Temp Folders
C:\WINDOWS\Temp will be emptied at reboot

After Reboot
Empty Temp Folders
C:\WINDOWS\Temp successfully emptied
C:\Users\xxx\AppData\Local\Temp successfully emptied

Empty Recycle Bin
C:\$RECYCLE.BIN successfully emptied
EOF on 21.06.2021 at 16:12:47,32
Naposledy upravil(a) Kniter1 dne 21 čer 2021 20:40, celkem upraveno 1 x.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118196
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: pokus o zapnutie kamery pri online videach

#14 Příspěvek od Rudy »

OK. Dejte logy FRST+Addition: https://forum.viry.cz/viewtopic.php?f=13&t=154679 pokud možno i s hlavičkami.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Kniter1
Návštěvník
Návštěvník
Příspěvky: 18
Registrován: 21 čer 2021 10:32

Re: pokus o zapnutie kamery pri online videach

#15 Příspěvek od Kniter1 »

Kód: Vybrat vše

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 20-06-2021
Ran by xxx (administrator) on xxx-xxxx (Acer Extensa 2519) (21-06-2021 16:50:51)
Running from C:\Users\xxx\Desktop
Loaded Profiles: xxx
Platform: Windows 10 Home Version 2004 19041.1052 (X64) Language: Slovenčina (Slovensko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Acer Incorporated -> ) C:\OEM\Preload\FubTracking\FubTracking.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Apple Inc. -> Apple Inc.) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
(Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Smart Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Smart Security\ekrn.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler64.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\TXE Components\DAL\jhi_service.exe
(Intel Corporation -> ) C:\Windows\System32\igfxTray.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Qualcomm Atheros -> Windows (R) Win 7 DDK provider) C:\Windows\System32\drivers\AdminService.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [18390912 2019-05-02] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Smart Security\ecmdS.exe [165928 2021-06-18] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1314432 2016-06-09] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [WinampAgent] => C:\Users\xxx\Documents\programy\Winamp\Winamp\winampa.exe [35328 2006-01-30] () [File not signed]
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2918357317-2565608811-203420087-1001\...\MountPoints2: {d69e7ffb-843e-11e6-9d92-806e6f6e6963} - "D:\Camera.exe" 
HKU\S-1-5-21-2918357317-2565608811-203420087-1004\...\Run: [NokiaSuite.exe] => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1092448 2014-11-19] (Nokia -> Nokia)
HKU\S-1-5-21-2918357317-2565608811-203420087-1004\...\Run: [Opera Browser Assistant] => C:\Users\xxxx\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [4079312 2021-06-17] (Opera Software AS -> Opera Software)
HKLM\...\Windows x64\Print Processors\Canon MG3600 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDCT.DLL [30208 2015-03-12] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG3600 series: C:\WINDOWS\system32\CNMLMCT.DLL [406528 2015-03-12] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG3600 series XPS: C:\WINDOWS\system32\CNMXLMCT.DLL [409088 2015-03-12] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\91.0.4472.114\Installer\chrmstp.exe [2021-06-21] (Google LLC -> Google LLC)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {06600CA5-A280-4449-8C24-821E2324FBD1} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-06-20] (Google LLC -> Google LLC)
Task: {0E032EDD-2CCD-4EEC-85B6-E05D093D91DC} - System32\Tasks\Mozilla\Firefox Default Browser Agent E7CF176E110C211B => C:\Program Files (x86)\Mozilla Firefox\default-browser-agent.exe [690616 2021-06-20] (Mozilla Corporation -> Mozilla Foundation)
Task: {10ADDB24-459A-41C6-9216-20C4222D2B27} - System32\Tasks\Oem\AcerJumpstartTask => C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe
Task: {1DEEAD9F-8A8C-42AB-8CE6-F90E2853FE26} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {2383749A-C741-4426-B9C6-F7C0E2365CBD} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-06-20] (Google LLC -> Google LLC)
Task: {67F32521-D8CC-4C30-AC3F-513520D46CB3} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1557200 2021-01-25] (Adobe Inc. -> Adobe Inc.)
Task: {88A01643-8BB6-4FF4-9FE7-044DBD978251} - System32\Tasks\Opera scheduled Autoupdate 1492963768 => C:\Users\xxxx\AppData\Local\Programs\Opera\launcher.exe [2264784 2021-06-17] (Opera Software AS -> Opera Software)
Task: {9EEEC8CE-0BA1-4F95-94EE-5670FFA793AD} - System32\Tasks\Microsoft\Windows\Setup\EOSNotify => C:\WINDOWS\system32\EOSNotify.exe
Task: {B2F792F5-C631-4976-9030-5FCC5ED6AB98} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_465_pepper.exe [1499704 2020-12-08] (Adobe Inc. -> Adobe)
Task: {BD7EACE6-FF8E-4DAA-A97F-1D722095E632} - System32\Tasks\FUBTrackingByPLD => C:\OEM\Preload\FubTracking\FubTracking.exe [30976 2015-05-14] (Acer Incorporated -> )
Task: {C36FB217-F5F2-4B8A-845B-147AEB62A8E7} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-08] (Adobe Inc. -> Adobe)
Task: {C982D832-1AE1-4E4E-9024-09871D033B10} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506176 2019-05-02] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {D0E10C08-7E1F-46C8-B685-EEF452233140} - System32\Tasks\Opera scheduled assistant Autoupdate 1584454153 => C:\Users\xxxx\AppData\Local\Programs\Opera\launcher.exe [2264784 2021-06-17] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\xxxx\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {E25FB239-1CBF-4798-A614-F04DB93424FE} - \Software Update Application -> No File <==== ATTENTION
Task: {E3CEDE9C-6E3E-483C-9402-519D37FA72C3} - System32\Tasks\BacKGroundAgent => C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\..\Interfaces\{15660e40-3121-4eab-bce3-1ad3492a5c8d}: [DhcpNameServer] 192.168.0.1

Edge: 
=======
DownloadDir: C:\Users\xxx\Downloads
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge Profile: C:\Users\xxx\AppData\Local\Microsoft\Edge\User Data\Default [2021-06-21]

FireFox:
========
FF DefaultProfile: 6unbmieh.default
FF ProfilePath: C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default [2021-06-21]
FF Homepage: Mozilla\Firefox\Profiles\6unbmieh.default -> about:home
FF NewTab: Mozilla\Firefox\Profiles\6unbmieh.default -> about:newtab
FF Extension: (Firefox Hotfix) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default\Extensions\firefox-hotfix@mozilla.org.xpi [2017-03-02] [Legacy]
FF Extension: (Slovak (SK) Language Pack) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default\Extensions\langpack-sk@firefox.mozilla.org.xpi [2018-01-12] [Legacy]
FF Extension: (Google Translator for Firefox) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default\Extensions\translator@zoli.bod.xpi [2017-03-02] [Legacy]
FF Extension: (Video DownloadHelper) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2017-03-02] [Legacy]
FF Extension: (Adblock Plus) - C:\Users\xxxAppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-03-02] [Legacy]
FF Extension: (Youtube Unblocker Remediation) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\6unbmieh.default\features\{3e9114a6-1a4f-45c3-9b54-4c84f9741356}\malware-remediation@mozilla.org.xpi [2017-03-02] [Legacy]
FF Extension: (Slovak (SK) Language Pack) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\langpack-sk@firefox.mozilla.org [2021-05-22] [Legacy]
FF Extension: (Mozilla Partner Defaults) - C:\Program Files (x86)\Mozilla Firefox\distribution\extensions\partnerdefaults@mozilla.com [2021-05-22] [Legacy]
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll [2015-10-29] (CANON INC.) [File not signed]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIIPT.dll [2014-07-02] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIUpdater.dll [2014-07-02] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll [2014-11-19] (Nokia -> )
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN -> VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [No File]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-05-28] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2021-06-21]

Chrome: 
=======
CHR HKU\S-1-5-21-2918357317-2565608811-203420087-1004\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [pbjikboenpfhbbejgkoklgkhjpfogcam]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169672 2021-01-25] (Adobe Inc. -> Adobe Inc.)
S3 AdobeFlashPlayerUpdateSvc; C:\WINDOWS\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-08] (Adobe Inc. -> Adobe)
R2 ekrn; C:\Program Files\ESET\ESET Smart Security\ekrn.exe [3079464 2021-06-18] (ESET, spol. s r.o. -> ESET)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [387144 2016-02-04] (Canon Inc. -> )
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [File not signed]
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [File not signed]
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\NisSrv.exe [2491880 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2011.6-0\MsMpEng.exe [128376 2020-12-04] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 CCDMonitorService; "C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe" [X]
S2 GamesAppIntegrationService; "C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe" [X]
S3 GamesAppService; "C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe" [X]
S3 UEIPSvc; "C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe" [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [159600 2020-11-11] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [169368 2021-06-18] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [123424 2021-06-18] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15824 2021-03-10] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [194728 2021-06-18] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [43832 2021-06-18] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [70184 2021-06-18] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [107408 2021-06-18] (ESET, spol. s r.o. -> ESET)
R3 LMDriver; C:\WINDOWS\System32\drivers\LMDriver.sys [31000 2018-05-15] (Acer Incorporated -> Acer Incorporated)
S3 nmwcd; C:\WINDOWS\system32\drivers\ccdcmbx64.sys [19968 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 nmwcdc; C:\WINDOWS\system32\drivers\ccdcmbox64.sys [27136 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R2 npf; C:\WINDOWS\System32\drivers\npf.sys [36600 2014-04-18] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
S3 pccsmcfd; C:\WINDOWS\system32\DRIVERS\pccsmcfdx64.sys [26112 2012-10-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R3 RadioShim; C:\WINDOWS\System32\drivers\RadioShim.sys [25368 2018-05-15] (Acer Incorporated -> Acer Incorporated)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167280 2020-11-11] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 upperdev; C:\WINDOWS\system32\DRIVERS\usbser_lowerfltx64.sys [9216 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 UsbserFilt; C:\WINDOWS\system32\DRIVERS\usbser_lowerfltjx64.sys [9216 2013-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48536 2020-12-04] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [429296 2020-12-04] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [70896 2020-12-04] (Microsoft Windows -> Microsoft Corporation)
S3 X86BDA; C:\WINDOWS\System32\drivers\OEMDrv.sys [268416 2011-06-08] (Microsoft Windows Hardware Compatibility Publisher -> )

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-06-21 16:50 - 2021-06-21 16:53 - 000017173 _____ C:\Users\xxx\Desktop\FRST.txt
2021-06-21 16:48 - 2021-06-21 12:20 - 002300416 _____ (Farbar) C:\Users\xxx\Documents\FRST64.exe
2021-06-21 16:48 - 2021-06-21 12:20 - 002300416 _____ (Farbar) C:\Users\xxx\Desktop\FRST64.exe
2021-06-21 16:18 - 2021-06-21 16:43 - 000000000 ____D C:\Users\xxxx\Documents\Logy
2021-06-21 16:13 - 2021-06-21 16:13 - 000180001 _____ C:\zoek-results.txt
2021-06-21 16:09 - 2021-06-21 15:20 - 000024064 _____ C:\WINDOWS\zoek-delete.exe
2021-06-21 15:25 - 2021-06-21 15:25 - 000000991 _____ C:\JRT.txt
2021-06-21 15:24 - 2021-06-21 15:24 - 000000991 _____ C:\JRT2.txt
2021-06-21 15:14 - 2021-06-21 15:14 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2021-06-21 15:13 - 2021-06-21 15:25 - 000239984 _____ C:\WINDOWS\ntbtlog.txt
2021-06-21 15:06 - 2021-06-21 13:52 - 000000181 _____ C:\skript.txt
2021-06-21 14:14 - 2021-06-21 14:14 - 000000000 ____D C:\WINDOWS\Panther
2021-06-21 14:00 - 2021-06-21 16:02 - 000000000 ____D C:\zoek_backup
2021-06-21 13:12 - 2021-06-21 13:17 - 000000000 ____D C:\AdwCleaner
2021-06-21 12:21 - 2021-06-21 16:52 - 000000000 ____D C:\FRST
2021-06-21 09:04 - 2021-06-21 09:24 - 000000968 _____ C:\Users\xxx\Downloads\OOAPB.ini
2021-06-21 09:01 - 2021-06-21 08:26 - 001115936 _____ (O&O Software GmbH) C:\Users\xxx\Downloads\OOAPB.exe
2021-06-21 08:55 - 2021-06-21 09:00 - 000000968 _____ C:\Users\xxxx\Downloads\OOAPB.ini
2021-06-21 08:50 - 2021-06-21 08:26 - 001115936 _____ (O&O Software GmbH) C:\Users\xxxx\Downloads\OOAPB.exe
2021-06-21 00:10 - 2021-06-21 00:10 - 000002335 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-06-21 00:10 - 2021-06-21 00:10 - 000002294 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2021-06-21 00:10 - 2021-06-21 00:10 - 000002294 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2021-06-21 00:09 - 2021-06-21 00:18 - 000000000 ____D C:\Users\xxxx\AppData\Local\Google
2021-06-20 23:42 - 2021-06-20 23:42 - 000002257 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth Pro.lnk
2021-06-20 23:42 - 2021-06-20 23:42 - 000002245 _____ C:\Users\Public\Desktop\Google Earth Pro.lnk
2021-06-20 23:42 - 2021-06-20 23:42 - 000002245 _____ C:\ProgramData\Desktop\Google Earth Pro.lnk
2021-06-20 23:40 - 2021-06-20 23:40 - 001310832 _____ (Google LLC) C:\Users\xxxx\Downloads\GoogleEarthProSetup.exe
2021-06-20 23:31 - 2021-06-21 00:09 - 000000000 ____D C:\Program Files\Google
2021-06-20 23:31 - 2021-06-21 00:00 - 000000000 ____D C:\Users\xxx\AppData\Local\Google
2021-06-20 23:30 - 2021-06-20 23:30 - 000000000 ____D C:\Program Files (x86)\Google
2021-06-20 23:28 - 2021-06-20 23:29 - 001310832 _____ (Google LLC) C:\Users\xxxx\Downloads\ChromeSetup.exe
2021-06-20 23:23 - 2021-06-20 23:23 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2021-06-18 13:39 - 2021-06-18 17:02 - 2195367463 _____ C:\Users\xxxx\Downloads\Materský cit (2019) SK.mkv
2021-06-15 14:18 - 2021-06-15 14:18 - 001687040 _____ C:\WINDOWS\system32\libcrypto.dll
2021-06-15 14:17 - 2021-06-15 14:17 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2021-06-15 14:17 - 2021-06-15 14:17 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2021-06-15 14:17 - 2021-06-15 14:17 - 000700928 _____ C:\WINDOWS\system32\FsNVSDeviceSource.dll
2021-06-15 14:17 - 2021-06-15 14:17 - 000451072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2021-06-15 14:16 - 2021-06-15 14:16 - 001314120 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2021-06-15 14:16 - 2021-06-15 14:16 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2021-06-15 14:16 - 2021-06-15 14:16 - 000011353 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-06-15 14:15 - 2021-06-15 14:15 - 001864192 _____ (The ICU Project) C:\WINDOWS\SysWOW64\icu.dll
2021-06-15 14:15 - 2021-06-15 14:15 - 000468440 _____ C:\WINDOWS\SysWOW64\WindowManagementAPI.dll
2021-06-15 14:15 - 2021-06-15 14:15 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2021-06-15 14:15 - 2021-06-15 14:15 - 000223744 _____ C:\WINDOWS\SysWOW64\TpmTool.exe
2021-06-15 14:14 - 2021-06-15 14:14 - 001163776 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2021-06-15 14:13 - 2021-06-15 14:13 - 001823792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2021-06-15 14:13 - 2021-06-15 14:13 - 001393496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2021-06-15 14:13 - 2021-06-15 14:13 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2021-06-15 14:12 - 2021-06-15 14:12 - 002260480 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2021-06-15 14:12 - 2021-06-15 14:12 - 000657464 _____ C:\WINDOWS\system32\WindowManagementAPI.dll
2021-06-15 14:12 - 2021-06-15 14:12 - 000097280 _____ C:\WINDOWS\system32\Drivers\cimfs.sys
2021-06-15 14:11 - 2021-06-15 14:11 - 000563712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2021-06-15 14:11 - 2021-06-15 14:11 - 000287232 _____ C:\WINDOWS\system32\CoreMas.dll
2021-06-15 14:11 - 2021-06-15 14:11 - 000272384 _____ C:\WINDOWS\system32\TpmTool.exe
2021-06-15 14:11 - 2021-06-15 14:11 - 000165888 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2021-06-15 14:11 - 2021-06-15 14:11 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2021-05-31 10:35 - 2021-06-17 14:48 - 000002397 _____ C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-05-27 15:12 - 2021-05-27 15:12 - 000009534 _____ C:\Users\xxxx\Documents\torakalgia.txt
2021-05-22 14:07 - 2021-06-21 14:14 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-06-21 16:49 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-06-21 16:46 - 2018-12-26 23:00 - 000000000 ____D C:\Users\xxxx\AppData\LocalLow\Mozilla
2021-06-21 16:26 - 2019-03-13 19:36 - 000000000 ____D C:\ProgramData\Mozilla
2021-06-21 16:17 - 2018-04-27 00:25 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2021-06-21 16:17 - 2017-03-04 15:21 - 000000000 __SHD C:\Users\xxxx\IntelGraphicsProfiles
2021-06-21 16:16 - 2017-03-02 16:14 - 000000000 __SHD C:\Users\xxx\IntelGraphicsProfiles
2021-06-21 16:10 - 2020-06-26 21:53 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-06-21 16:10 - 2019-12-07 11:03 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2021-06-21 14:14 - 2016-04-15 08:07 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-06-21 13:26 - 2017-03-02 20:35 - 000000000 ____D C:\Users\xxx\Documents\programy
2021-06-21 13:17 - 2018-04-15 02:07 - 000000000 ____D C:\Users\xxxx\AppData\Local\PlaceholderTileLogoFolder
2021-06-21 13:17 - 2016-04-15 08:05 - 000000000 ____D C:\ProgramData\Acer
2021-06-21 13:17 - 2016-04-15 08:05 - 000000000 ____D C:\Program Files (x86)\Acer
2021-06-21 11:28 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-06-21 11:27 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-06-21 09:53 - 2017-03-02 20:54 - 000000000 ____D C:\Users\xxx\Documents\dokumenty
2021-06-21 09:49 - 2017-03-04 17:44 - 000000000 ____D C:\Users\xxxx\AppData\Roaming\vlc
2021-06-21 09:39 - 2020-06-26 21:53 - 000004210 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1492963768
2021-06-21 09:39 - 2017-06-30 20:08 - 000001451 _____ C:\Users\xxxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prehliadač Opera.lnk
2021-06-21 09:11 - 2018-04-14 23:12 - 000000000 ____D C:\Users\xxx\AppData\Local\Packages
2021-06-21 08:59 - 2018-04-14 23:09 - 000000000 ____D C:\Users\xxxx\AppData\Local\Packages
2021-06-21 08:49 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2021-06-20 23:30 - 2020-06-26 21:53 - 000003456 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2021-06-20 23:30 - 2020-06-26 21:53 - 000003332 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2021-06-20 23:23 - 2016-04-15 08:07 - 000001232 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-06-20 19:02 - 2021-01-18 00:20 - 000000000 ____D C:\Users\xxx\AppData\Local\D3DSCache
2021-06-20 16:17 - 2020-06-26 20:46 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-06-20 14:26 - 2020-06-26 21:53 - 000003380 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2918357317-2565608811-203420087-1001
2021-06-20 14:26 - 2020-06-26 20:51 - 000002403 _____ C:\Users\xxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-06-20 14:26 - 2017-03-02 16:21 - 000000000 ___RD C:\Users\xxx\OneDrive
2021-06-20 14:06 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-06-19 20:07 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\servicing
2021-06-19 20:07 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-06-18 20:27 - 2018-05-28 00:54 - 000194728 _____ (ESET) C:\WINDOWS\system32\Drivers\ehdrv.sys
2021-06-18 20:27 - 2018-05-28 00:54 - 000169368 _____ (ESET) C:\WINDOWS\system32\Drivers\eamonm.sys
2021-06-18 20:27 - 2018-05-28 00:54 - 000123424 _____ (ESET) C:\WINDOWS\system32\Drivers\edevmon.sys
2021-06-18 20:27 - 2018-05-28 00:54 - 000107408 _____ (ESET) C:\WINDOWS\system32\Drivers\epfwwfp.sys
2021-06-18 20:27 - 2018-05-28 00:54 - 000070184 _____ (ESET) C:\WINDOWS\system32\Drivers\epfw.sys
2021-06-18 20:27 - 2018-05-28 00:54 - 000043832 _____ (ESET) C:\WINDOWS\system32\Drivers\ekbdflt.sys
2021-06-17 14:49 - 2020-06-26 21:53 - 000003376 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2918357317-2565608811-203420087-1004
2021-06-17 14:49 - 2017-03-04 15:25 - 000000000 ___RD C:\Users\xxxx\OneDrive
2021-06-17 14:40 - 2020-06-26 21:53 - 000004450 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1584454153
2021-06-16 09:15 - 2020-06-26 21:13 - 002300902 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-06-16 09:15 - 2020-06-26 20:32 - 000760882 _____ C:\WINDOWS\system32\perfh019.dat
2021-06-16 09:15 - 2020-06-26 20:32 - 000151590 _____ C:\WINDOWS\system32\perfc019.dat
2021-06-16 09:15 - 2017-10-14 11:31 - 000437166 _____ C:\WINDOWS\system32\perfh01B.dat
2021-06-16 09:15 - 2017-10-14 11:31 - 000120856 _____ C:\WINDOWS\system32\perfc01B.dat
2021-06-15 21:15 - 2020-06-26 20:46 - 000438664 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-06-15 21:10 - 2019-12-07 16:37 - 000000000 ____D C:\WINDOWS\system32\OpenSSH
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2021-06-15 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2021-06-15 21:09 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2021-06-15 21:09 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2021-06-15 21:09 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-06-15 21:08 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2021-06-15 21:08 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2021-06-15 21:08 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2021-06-15 21:08 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\DiagTrack
2021-06-15 21:08 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-06-15 14:45 - 2019-12-07 16:39 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2021-06-15 12:44 - 2021-02-24 22:40 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-06-15 12:40 - 2020-06-26 20:50 - 000000000 ____D C:\Users\xxxx
2021-06-14 10:01 - 2017-03-02 23:23 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-06-14 09:34 - 2017-03-02 23:23 - 132447432 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2021-06-13 11:47 - 2020-06-10 19:37 - 000002448 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-06-13 11:47 - 2020-06-10 19:37 - 000002286 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2021-06-13 11:47 - 2020-06-10 19:37 - 000002286 _____ C:\ProgramData\Desktop\Microsoft Edge.lnk
2021-06-12 21:17 - 2017-03-11 16:39 - 000067999 _____ C:\Users\xxxx\Downloads\Bookmarks
2021-06-10 15:48 - 2017-03-02 23:51 - 000002140 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2021-06-09 10:15 - 2020-10-16 19:42 - 000067444 _____ C:\Users\xxxx\Downloads\Bookmarks.bak
2021-05-31 10:27 - 2017-03-02 22:38 - 000000000 ____D C:\ProgramData\CanonIJPLM
2021-05-25 07:48 - 2021-02-24 22:40 - 000725304 _____ (Microsoft Corporation) C:\WINDOWS\system32\sedplugins.dll
2021-05-25 07:48 - 2021-02-24 22:40 - 000470328 _____ (Microsoft Corporation) C:\WINDOWS\system32\QualityUpdateAssistant.dll
2021-05-23 10:32 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports

==================== SigCheckExt =========================

2015-10-30 09:17 - 2015-10-30 09:17 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpreference.exe
2015-10-30 09:19 - 2015-10-30 09:19 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafCdp.dll
2016-04-15 08:51 - 2016-01-13 01:40 - 000188928 _____ (Intel Corporation) C:\WINDOWS\system32\igfxCoIn_v4352.dll
2016-04-15 08:51 - 2016-01-13 01:40 - 000332800 _____ (Intel Corporation) C:\WINDOWS\system32\IntelWiDiMCComp64.dll
2015-10-30 09:18 - 2015-10-30 09:18 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flashlight.dll
2020-06-26 21:04 - 2020-06-26 21:04 - 000495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\srcore(13).dll
2021-06-21 16:09 - 2021-06-21 15:20 - 000024064 _____ C:\WINDOWS\zoek-delete.exe
2020-12-21 21:53 - 2004-03-17 22:59 - 000016896 _____ (FotoNation Ltd.) C:\WINDOWS\SysWOW64\CoachDlg.dll
2020-12-21 21:53 - 2004-03-17 22:59 - 000005632 _____ (Accapella Ltd.) C:\WINDOWS\SysWOW64\CoachSti.dll
2020-12-21 21:53 - 2004-03-17 23:00 - 000008192 _____ (FotoNation) C:\WINDOWS\SysWOW64\CoachWrp.dll
2015-10-30 09:19 - 2015-10-30 09:19 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafCdp.dll
2015-09-03 19:59 - 2015-09-03 19:59 - 000002560 _____ (Intel(R) Corporation) C:\WINDOWS\SysWOW64\IusEventLog.dll
2020-12-21 21:53 - 2004-03-17 23:00 - 000114688 _____ (Zoran Microelectronics Ltd.) C:\WINDOWS\SysWOW64\JpegCode.dll
2003-04-18 16:46 - 2003-04-18 16:46 - 001233920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml4.dll
2003-04-18 16:29 - 2003-04-18 16:29 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml4r.dll
2014-04-18 06:31 - 2014-04-18 06:31 - 000053299 _____ C:\WINDOWS\SysWOW64\pthreadVC.dll
2006-10-26 13:45 - 2006-10-26 13:45 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WISPTIS.EXE
2021-06-21 16:48 - 2021-06-21 12:20 - 002300416 _____ (Farbar) C:\Users\xxx\Desktop\FRST64.exe
2017-08-19 21:41 - 2008-03-06 10:38 - 000020480 _____ (eMPIA Technology, Inc.) C:\Users\xxx\Documents\BDADLL.dll
2017-08-19 21:41 - 2008-03-06 10:37 - 000024576 _____ (eMPIA Technology, Inc.) C:\Users\xxx\Documents\BDADLL64.dll
2017-08-19 21:41 - 2009-07-09 13:55 - 000983040 _____ () C:\Users\xxx\Documents\BurnPack.dll
2017-08-19 21:41 - 2006-05-11 17:17 - 000028672 _____ (honestech) C:\Users\xxx\Documents\ChangeVideoStandard.exe
2017-08-19 21:41 - 2002-07-15 19:24 - 000069632 _____ (honestech) C:\Users\xxx\Documents\chkmpgfmt.dll
2017-08-19 21:41 - 2003-12-18 10:19 - 000024576 _____ (Honest Technology) C:\Users\xxx\Documents\convert.dll
2017-08-19 21:41 - 2001-10-30 18:57 - 000035328 _____ (Microsoft Corporation) C:\Users\xxx\Documents\DSETUP.DLL
2017-08-19 21:41 - 2009-07-09 14:42 - 002101248 _____ () C:\Users\xxx\Documents\EditPack.dll
2021-06-21 16:48 - 2021-06-21 12:20 - 002300416 _____ (Farbar) C:\Users\xxx\Documents\FRST64.exe
2017-08-19 21:41 - 2009-05-08 15:10 - 000434176 _____ (Honest Technology) C:\Users\xxx\Documents\htDataCDDVD.dll
2017-08-19 21:41 - 2003-05-02 14:49 - 000049152 _____ (Honest Technology) C:\Users\xxx\Documents\HtDialog.dll
2017-08-19 21:41 - 2002-11-27 14:36 - 000073807 _____ (honest technology co., ltd.) C:\Users\xxx\Documents\htdmpeg2.dll
2017-08-19 21:41 - 2005-10-17 10:27 - 000262144 _____ (Honest Technology) C:\Users\xxx\Documents\htdvdauthor.dll
2017-08-19 21:41 - 2005-08-16 10:49 - 000466944 _____ (Honest Technology) C:\Users\xxx\Documents\htdvdmenu.dll
2017-08-19 21:41 - 2002-05-14 14:16 - 000557056 _____ () C:\Users\xxx\Documents\htDVExport.dll
2017-08-19 21:41 - 2009-02-24 15:30 - 000057344 _____ C:\Users\xxx\Documents\hteerc.dll
2017-08-19 21:41 - 2009-06-17 10:15 - 000032768 _____ () C:\Users\xxx\Documents\HTFilterChecker.dll
2017-08-19 21:41 - 2002-03-15 21:53 - 000188416 _____ () C:\Users\xxx\Documents\htImage.dll
2017-08-19 21:41 - 2005-10-21 01:08 - 000241664 _____ (Honest Technology) C:\Users\xxx\Documents\HTMpegVideoEnc.dll
2017-08-19 21:41 - 2008-01-18 10:45 - 000118784 _____ (Honest Technology) C:\Users\xxx\Documents\htmpgmux.dll
2017-08-19 21:41 - 2003-09-25 16:39 - 000139264 _____ () C:\Users\xxx\Documents\HtSkinCom.dll
2017-08-19 21:41 - 2008-04-30 19:53 - 000262144 _____ (Honest Technology) C:\Users\xxx\Documents\htUDF.dll
2017-08-19 21:41 - 2009-04-27 21:51 - 000176128 _____ (Honest Technology) C:\Users\xxx\Documents\htVideoCD.dll
2017-08-19 21:41 - 2009-04-27 21:56 - 000258048 _____ (Honest Technology) C:\Users\xxx\Documents\htVideoDVD.dll
2017-08-19 21:41 - 2003-02-10 18:19 - 000524288 _____ (Honest Technology(hxxp://www.honestech.com)) C:\Users\xxx\Documents\ht_makeStillMPEG.dll
2017-08-19 21:41 - 2002-11-27 14:34 - 000106496 _____ () C:\Users\xxx\Documents\ht_mp2Enc.dll
2017-08-19 21:41 - 2002-11-27 14:34 - 000135168 _____ C:\Users\xxx\Documents\ht_mpadec.dll
2017-08-19 21:41 - 2008-10-01 12:59 - 000017920 _____ (TODO: <회사 이름>) C:\Users\xxx\Documents\HT_Wrapper_Emdll.dll
2017-08-19 21:41 - 2003-03-13 11:47 - 000196682 _____ C:\Users\xxx\Documents\JpegTrans.dll
2017-08-19 21:41 - 2007-07-03 19:20 - 000024576 _____ (Honest Technology) C:\Users\xxx\Documents\ProductUpgrade.dll
2017-08-19 21:41 - 2009-04-01 12:08 - 000027736 _____ (Honest Technology) C:\Users\xxx\Documents\RegCOM.exe
2017-08-19 21:41 - 2003-06-28 17:59 - 000028672 _____ (Honest Technology Inc.) C:\Users\xxx\Documents\update.dll
2017-08-19 21:41 - 2009-09-16 09:40 - 002011136 _____ (Honest technology) C:\Users\xxx\Documents\VHStoDVDAdv.exe
2017-08-19 21:41 - 2003-05-15 20:05 - 000073728 _____ C:\Users\xxx\Documents\vResizer.dll
2017-08-19 21:17 - 2008-03-06 10:38 - 000020480 _____ (eMPIA Technology, Inc.) C:\Users\xxxx\Documents\BDADLL.dll
2017-08-19 21:17 - 2008-03-06 10:37 - 000024576 _____ (eMPIA Technology, Inc.) C:\Users\xxxx\Documents\BDADLL64.dll
2017-08-19 21:17 - 2009-07-09 13:55 - 000983040 _____ () C:\Users\xxxx\Documents\BurnPack.dll
2017-08-19 21:17 - 2006-05-11 17:17 - 000028672 _____ (honestech) C:\Users\xxxx\Documents\ChangeVideoStandard.exe
2017-08-19 21:17 - 2002-07-15 19:24 - 000069632 _____ (honestech) C:\Users\xxxx\Documents\chkmpgfmt.dll
2017-08-19 21:17 - 2003-12-18 10:19 - 000024576 _____ (Honest Technology) C:\Users\xxxx\Documents\convert.dll
2017-08-19 21:17 - 2001-10-30 18:57 - 000035328 _____ (Microsoft Corporation) C:\Users\xxxx\Documents\DSETUP.DLL
2017-08-19 21:17 - 2009-07-09 14:42 - 002101248 _____ () C:\Users\xxxx\Documents\EditPack.dll
2017-08-19 21:17 - 2009-05-08 15:10 - 000434176 _____ (Honest Technology) C:\Users\xxxx\Documents\htDataCDDVD.dll
2017-08-19 21:17 - 2003-05-02 14:49 - 000049152 _____ (Honest Technology) C:\Users\xxxx\Documents\HtDialog.dll
2017-08-19 21:17 - 2002-11-27 14:36 - 000073807 _____ (honest technology co., ltd.) C:\Users\xxxx\Documents\htdmpeg2.dll
2017-08-19 21:17 - 2005-10-17 10:27 - 000262144 _____ (Honest Technology) C:\Users\xxxx\Documents\htdvdauthor.dll
2017-08-19 21:17 - 2005-08-16 10:49 - 000466944 _____ (Honest Technology) C:\Users\xxxx\Documents\htdvdmenu.dll
2017-08-19 21:17 - 2002-05-14 14:16 - 000557056 _____ () C:\Users\xxxx\Documents\htDVExport.dll
2017-08-19 21:17 - 2009-02-24 15:30 - 000057344 _____ C:\Users\xxxx\Documents\hteerc.dll
2017-08-19 21:17 - 2009-06-17 10:15 - 000032768 _____ () C:\Users\xxxx\Documents\HTFilterChecker.dll
2017-08-19 21:17 - 2002-03-15 21:53 - 000188416 _____ () C:\Users\xxxx\Documents\htImage.dll
2017-08-19 21:17 - 2005-10-21 01:08 - 000241664 _____ (Honest Technology) C:\Users\xxxx\Documents\HTMpegVideoEnc.dll
2017-08-19 21:17 - 2008-01-18 10:45 - 000118784 _____ (Honest Technology) C:\Users\xxxx\Documents\htmpgmux.dll
2017-08-19 21:17 - 2003-09-25 16:39 - 000139264 _____ () C:\Users\xxx\Documents\HtSkinCom.dll
2017-08-19 21:17 - 2008-04-30 19:53 - 000262144 _____ (Honest Technology) C:\Users\xxxx\Documents\htUDF.dll
2017-08-19 21:17 - 2009-04-27 21:51 - 000176128 _____ (Honest Technology) C:\Users\xxxx\Documents\htVideoCD.dll
2017-08-19 21:17 - 2009-04-27 21:56 - 000258048 _____ (Honest Technology) C:\Users\xxxx\Documents\htVideoDVD.dll
2017-08-19 21:17 - 2003-02-10 18:19 - 000524288 _____ (Honest Technology(hxxp://www.honestech.com)) C:\Users\xxxx\Documents\ht_makeStillMPEG.dll
2017-08-19 21:17 - 2002-11-27 14:34 - 000106496 _____ () C:\Users\xxxx\Documents\ht_mp2Enc.dll
2017-08-19 21:17 - 2008-10-01 12:59 - 000017920 _____ (TODO: <회사 이름>) C:\Users\xxxx\Documents\HT_Wrapper_Emdll.dll
2017-08-19 21:17 - 2003-03-13 11:47 - 000196682 _____ C:\Users\xxxx\Documents\JpegTrans.dll
2017-08-19 21:17 - 2007-07-03 19:20 - 000024576 _____ (Honest Technology) C:\Users\xxxx\Documents\ProductUpgrade.dll
2017-08-19 21:17 - 2009-04-01 12:08 - 000027736 _____ (Honest Technology) C:\Users\xxxx\Documents\RegCOM.exe
2017-08-19 21:17 - 2003-06-28 17:59 - 000028672 _____ (Honest Technology Inc.) C:\Users\xxxx\Documents\update.dll
2017-08-19 21:17 - 2009-09-16 09:40 - 002011136 _____ (Honest technology) C:\Users\xxxx\Documents\VHStoDVDAdv.exe
2017-08-19 21:17 - 2003-05-15 20:05 - 000073728 _____ C:\Users\xxxx\Documents\vResizer.dll

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)


==================== BCD ================================

Firmware Boot Manager
---------------------
identifier              {fwbootmgr}
displayorder            {bootmgr}
                        {d8f8b1d7-ffcd-11e6-9d9e-806e6f6e6963}
                        {d8f8b1d8-ffcd-11e6-9d9e-806e6f6e6963}
                        {d8f8b1d9-ffcd-11e6-9d9e-806e6f6e6963}
timeout                 0

Windows Boot Manager
--------------------
identifier              {bootmgr}
device                  partition=\Device\HarddiskVolume1
path                    \EFI\Microsoft\Boot\bootmgfw.efi
description             Windows Boot Manager
locale                  sk-SK
inherit                 {globalsettings}
default                 {current}
resumeobject            {7565717c-b7e5-11ea-b3f7-b27ad5a260f8}
displayorder            {current}
toolsdisplayorder       {memdiag}
timeout                 30

Firmware Application (101fffff)
-------------------------------
identifier              {d8f8b1d7-ffcd-11e6-9d9e-806e6f6e6963}
description             EFI USB Device

Firmware Application (101fffff)
-------------------------------
identifier              {d8f8b1d8-ffcd-11e6-9d9e-806e6f6e6963}
description             EFI DVD/CDROM

Firmware Application (101fffff)
-------------------------------
identifier              {d8f8b1d9-ffcd-11e6-9d9e-806e6f6e6963}
description             EFI Network

Windows Boot Loader
-------------------
identifier              {current}
device                  partition=C:
path                    \WINDOWS\system32\winload.efi
description             Windows 10
locale                  sk-SK
inherit                 {bootloadersettings}
recoverysequence        {7565717e-b7e5-11ea-b3f7-b27ad5a260f8}
displaymessageoverride  Recovery
recoveryenabled         Yes
isolatedcontext         Yes
allowedinmemorysettings 0x15000075
osdevice                partition=C:
systemroot              \WINDOWS
resumeobject            {7565717c-b7e5-11ea-b3f7-b27ad5a260f8}
nx                      OptIn
bootmenupolicy          Standard

Windows Boot Loader
-------------------
identifier              {7565717e-b7e5-11ea-b3f7-b27ad5a260f8}
device                  ramdisk=[\Device\HarddiskVolume4]\Recovery\WindowsRE\Winre.wim,{7565717f-b7e5-11ea-b3f7-b27ad5a260f8}
path                    \windows\system32\winload.efi
description             Windows Recovery Environment
locale                  sk-SK
inherit                 {bootloadersettings}
displaymessage          Recovery
osdevice                ramdisk=[\Device\HarddiskVolume4]\Recovery\WindowsRE\Winre.wim,{7565717f-b7e5-11ea-b3f7-b27ad5a260f8}
systemroot              \windows
nx                      OptIn
bootmenupolicy          Standard
winpe                   Yes

Resume from Hibernate
---------------------
identifier              {7565717c-b7e5-11ea-b3f7-b27ad5a260f8}
device                  partition=C:
path                    \WINDOWS\system32\winresume.efi
description             Windows Resume Application
locale                  sk-SK
inherit                 {resumeloadersettings}
recoverysequence        {7565717e-b7e5-11ea-b3f7-b27ad5a260f8}
recoveryenabled         Yes
isolatedcontext         Yes
allowedinmemorysettings 0x15000075
filedevice              partition=C:
filepath                \hiberfil.sys
bootmenupolicy          Standard
debugoptionenabled      No

Windows Memory Tester
---------------------
identifier              {memdiag}
device                  partition=\Device\HarddiskVolume1
path                    \EFI\Microsoft\Boot\memtest.efi
description             Windows Memory Diagnostic
locale                  sk-SK
inherit                 {globalsettings}
badmemoryaccess         Yes

EMS Settings
------------
identifier              {emssettings}
bootems                 No

Debugger Settings
-----------------
identifier              {dbgsettings}
debugtype               Serial
debugport               1
baudrate                115200

RAM Defects
-----------
identifier              {badmemory}

Global Settings
---------------
identifier              {globalsettings}
inherit                 {dbgsettings}
                        {emssettings}
                        {badmemory}

Boot Loader Settings
--------------------
identifier              {bootloadersettings}
inherit                 {globalsettings}
                        {hypervisorsettings}

Hypervisor Settings
-------------------
identifier              {hypervisorsettings}
hypervisordebugtype     Serial
hypervisordebugport     1
hypervisorbaudrate      115200

Resume Loader Settings
----------------------
identifier              {resumeloadersettings}
inherit                 {globalsettings}

Device options
--------------
identifier              {7565717f-b7e5-11ea-b3f7-b27ad5a260f8}
description             Windows Recovery
ramdisksdidevice        partition=\Device\HarddiskVolume4
ramdisksdipath          \Recovery\WindowsRE\boot.sdi

==================== End of FRST.txt ========================
Naposledy upravil(a) Kniter1 dne 21 čer 2021 20:41, celkem upraveno 1 x.

Odpovědět