Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

nefunkční vyhledávání v okně google v Mozille Firefox

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

nefunkční vyhledávání v okně google v Mozille Firefox

#1 Příspěvek od jarda.otta »

Dobrý den. Přestalo mě fungovat vyhledávání v okně Google v Mozille Firefox. Ať jsem napsal cokoliv, vždy mě nahlásí varování Avast. V příloze posílám screen obrazu hlášky. Zkusil jsem projet Adwcleanerem a našlo to snad 27 nákaz a jednou z nich byl ten Lavasovt co odkazuje ten Avast. Ani po odstranění do karantény je vyhledávání Google v Mozille nefunkční. Stále mě to blokuje Avast, ať tam napíšu cokoliv. Chtěl jsem vyhledat slovo micro sd karta. Posílám log s Adwcleaner a rtsit. Děkuji za ochotu.

# -------------------------------
# Malwarebytes AdwCleaner 8.3.2.0
# -------------------------------
# Build: 03-23-2022
# Database: 2022-04-27.2 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 05-08-2022
# Duration: 00:00:05
# OS: Windows 10 Home
# Cleaned: 27
# Failed: 0


***** [ Services ] *****

Deleted WCAssistantService

***** [ Folders ] *****

Deleted C:\Program Files (x86)\Lavasoft\Web Companion
Deleted C:\Program Files (x86)\TweakBit
Deleted C:\ProgramData\Application Data\Lavasoft\Web Companion
Deleted C:\ProgramData\BSD\DriverHive
Deleted C:\ProgramData\BSD\DriverHiveEngine
Deleted C:\ProgramData\Lavasoft\Web Companion
Deleted C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft\WebCompanion
Deleted C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TweakBit
Deleted C:\ProgramData\TweakBit
Deleted C:\Users\hp\AppData\Local\Lavasoft\WEBCOMPANION.EXE_URL_SIQ0LWF3TZGXP2KHFKLLYBK3IDTBEHNG
Deleted C:\Users\hp\AppData\Roaming\Lavasoft\Web Companion
Deleted C:\Windows\System32\Tasks\TweakBit

***** [ Files ] *****

Deleted C:\Users\hp\AppData\Local\Temp\WebCompanion.zip

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\BSD
Deleted HKCU\Software\Lavasoft\Web Companion
Deleted HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{993F5746-4C15-42BC-99C1-064A1764271B}
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Run|Web Companion
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\TweakBit
Deleted HKLM\Software\Wow6432Node\BSD
Deleted HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6e052bbe-7236-4cfb-9679-50058723b40f}|DisplayIcon
Deleted HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6e052bbe-7236-4cfb-9679-50058723b40f}|DisplayName
Deleted HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6e052bbe-7236-4cfb-9679-50058723b40f}|UninstallString
Deleted HKLM\Software\Wow6432Node\TWEAKBIT
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2060 octets] - [20/02/2021 14:29:45]
AdwCleaner[C00].txt - [2118 octets] - [20/02/2021 14:30:31]
AdwCleaner[S01].txt - [1706 octets] - [04/03/2021 00:55:58]
AdwCleaner[C01].txt - [1859 octets] - [04/03/2021 00:56:32]
AdwCleaner[S02].txt - [1865 octets] - [11/03/2021 22:46:27]
AdwCleaner[C02].txt - [2018 octets] - [11/03/2021 22:46:54]
AdwCleaner[S03].txt - [1771 octets] - [15/03/2021 19:34:11]
AdwCleaner[S04].txt - [1832 octets] - [21/03/2021 21:30:10]
AdwCleaner[S05].txt - [1893 octets] - [06/04/2021 00:26:14]
AdwCleaner[S06].txt - [1954 octets] - [18/04/2021 16:20:10]
AdwCleaner[S07].txt - [2015 octets] - [22/04/2021 02:58:16]
AdwCleaner[S08].txt - [2077 octets] - [02/05/2021 08:01:21]
AdwCleaner[S09].txt - [2138 octets] - [13/05/2021 00:37:41]
AdwCleaner[S10].txt - [2199 octets] - [18/05/2021 00:55:31]
AdwCleaner[S11].txt - [2260 octets] - [24/05/2021 02:25:22]
AdwCleaner[S12].txt - [2321 octets] - [24/05/2021 02:25:34]
AdwCleaner[S13].txt - [2382 octets] - [04/07/2021 14:11:06]
AdwCleaner[S14].txt - [2443 octets] - [10/07/2021 17:26:21]
AdwCleaner[S15].txt - [2504 octets] - [16/07/2021 13:43:51]
AdwCleaner[S16].txt - [2565 octets] - [16/08/2021 01:18:18]
AdwCleaner[S17].txt - [2712 octets] - [14/10/2021 12:35:11]
AdwCleaner[C17].txt - [3043 octets] - [14/10/2021 12:36:01]
AdwCleaner[S18].txt - [2790 octets] - [19/10/2021 14:06:51]
AdwCleaner[C18].txt - [3141 octets] - [19/10/2021 14:08:20]
AdwCleaner[S19].txt - [2870 octets] - [15/11/2021 14:12:03]
AdwCleaner[S20].txt - [2931 octets] - [09/01/2022 22:23:58]
AdwCleaner[S21].txt - [2992 octets] - [10/02/2022 08:41:33]
AdwCleaner[S22].txt - [3053 octets] - [13/02/2022 21:12:03]
AdwCleaner[S23].txt - [3114 octets] - [17/02/2022 09:36:45]
AdwCleaner[S24].txt - [3175 octets] - [17/02/2022 09:37:23]
AdwCleaner[C24].txt - [3365 octets] - [17/02/2022 09:37:33]
AdwCleaner[S25].txt - [3525 octets] - [19/02/2022 21:11:54]
AdwCleaner[C25].txt - [3739 octets] - [19/02/2022 21:12:50]
AdwCleaner[S26].txt - [3419 octets] - [24/03/2022 22:19:34]
AdwCleaner[S27].txt - [3480 octets] - [10/04/2022 23:54:06]
AdwCleaner[S28].txt - [5938 octets] - [08/05/2022 21:38:52]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C28].txt ##########


Logfile of random's system information tool 1.10 (written by random/random)
Run by hp at 2022-05-08 21:55:47
Microsoft Windows 10 Home
System drive C: has 373 GB (77%) free of 488 GB
Total RAM: 16313 MB (62% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 21:55:53, on 08.05.2022
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.19041.1566)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe
C:\Program Files (x86)\TechSmith\Snagit 12\SnagPriv.exe
C:\Program Files (x86)\TechSmith\Snagit 12\TSCHelp.exe
C:\Program Files (x86)\TechSmith\Snagit 12\snagiteditor.exe
C:\Program Files\trend micro\hp.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://securesearch.org/homepage?hp=2& ... 2022-05-08 07:21:08&iid=1f144dc4-68bd-43e3-949c-532a95b786c7&bName=
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: IEToEdge BHO - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\101.0.1210.39\BHO\ie_to_edge_bho.dll
O2 - BHO: Lync Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE -startup
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
O4 - HKCU\..\Run: [Skype for Desktop] C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [STUISpeedLauncher] "C:\Program Files\Samsung\Stylish UI Pack\TouchBasedUI.exe" -speedlauncher -minVer:6.6.58.0
O4 - HKCU\..\Run: [com.squirrel.WhatsApp.WhatsApp] C:\Users\hp\AppData\Local\WhatsApp\Update.exe --processStart "WhatsApp.exe"
O4 - HKCU\..\Run: [ut] "C:\Users\hp\AppData\Roaming\uTorrent\uTorrent.exe" /MINIMIZED
O4 - HKCU\..\Run: [uTorrent] %APPDATA%\uTorrent\uTorrent.exe
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - Startup: hpqtra08.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: Snagit 12.lnk = C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office\root\Office16\ONBttnIE.dll/105
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\ONBttnIE.dll
O9 - Extra button: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll
O9 - Extra 'Tools' menuitem: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLMF.DLL
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\Avast Software\Avast\aswidsagent.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\Avast Software\Avast\AvastSvc.exe
O23 - Service: Avast Tools (avast! Tools) - AVAST Software - C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
O23 - Service: AvastWscReporter - AVAST Software - C:\Program Files\Avast Software\Avast\wsc_proxy.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_12d5b0 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: Everything - voidtools - C:\Program Files\Everything\Everything.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: NVIDIA FrameView SDK service (FvSvc) - NVIDIA - C:\Program Files\NVIDIA Corporation\FrameViewSDK\nvfvsdksvc_x64.exe
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) (GoogleChromeElevationService) - Google LLC - C:\Program Files\Google\Chrome\Application\101.0.4951.54\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP Print Scan Doctor Service (HPPrintScanDoctorService) - HP Inc. - C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
O23 - Service: @oem15.inf,%SERVICE_NAME%;Intel Bluetooth Service (ibtsiva) - Unknown owner - C:\WINDOWS\System32\ibtsiva (file missing)
O23 - Service: @oem22.inf,%SocketHECIServiceName%;Intel(R) Capability Licensing Service TCP IP Interface (Intel(R) Capability Licensing Service TCP IP Interface) - Intel(R) Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_a93205b6238060e4\lib\SocketHeciServer.exe
O23 - Service: @oem22.inf,%TPMProvisioningServiceName%;Intel(R) TPM Provisioning Service (Intel(R) TPM Provisioning Service) - Intel(R) Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_a93205b6238060e4\lib\TPMProvisioningService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
O23 - Service: MEmuSVC - Unknown owner - C:\Program Files\Microvirt\MEmu\MemuService.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\nvhdci.inf_amd64_5702718f67189c9b\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Samsung UPD Utility Service (SamsungUPDUtilSvc) - Unknown owner - C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: TechSmith Uploader Service - TechSmith Corporation - C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\UploaderService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: @oem17.inf,%OCServiceName%;XTUOCDriverService (XTU3SERVICE) - Intel(R) Corporation - C:\WINDOWS\SysWOW64\XtuService.exe

--
End of file - 13185 bytes

======Listing Processes======










C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p
"fontdrvhost.exe"
C:\WINDOWS\system32\svchost.exe -k RPCSS -p
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p -s LSM
winlogon.exe
"fontdrvhost.exe"
"dwm.exe"
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Schedule
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s ProfSvc
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s UserManager
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s nsi
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s NlaSvc
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s Themes
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s netprofm
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s EventSystem
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s SysMain

C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetwork -p
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s SENS

C:\WINDOWS\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s FontCache
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Winmgmt
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k appmodel -p -s StateRepository
C:\WINDOWS\system32\AUDIODG.EXE 0x564
C:\WINDOWS\system32\svchost.exe -k appmodel -p -s camsvc
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
"C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe"
C:\WINDOWS\System32\svchost.exe -k LocalServiceNoNetwork -p -s NcdAutoSetup
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s fdPHost
C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s FDResPub
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /SRSPSP
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /SRSPS
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p

C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\system32\WLANExt.exe 2230562987072
\??\C:\WINDOWS\system32\conhost.exe 0x4
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
"C:\Program Files\Avast Software\Avast\aswToolsSvc.exe" /runassvc
dashost.exe {d5efc6a8-586f-4972-bf14a491b2fc7bf9}
C:\WINDOWS\System32\spoolsv.exe
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
"C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-01e6de95-260b-4932-b22f-fb3b51fdaaf2 -SystemEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-ffd9f93d-3f62-43e1-aede-7884a451f052 -IoCancelEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-9cc7641c-40f2-471f-81f7-02844a7a6d7b -NonStateChangingEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-5d11a90d-2d9e-43de-9f39-430378e3f268 -LifetimeId:512a8e18-f028-4002-9791-6c1bb671e8fa -DeviceGroupId:WpdFsGroup -HostArg:0
"C:\Program Files\Avast Software\Avast\aswEngSrv.exe" /pipename="5C89A438-9AB5-7585-B5C7-3A3AE5B30696" /binpath="C:\Program Files\Avast Software\Avast" /logpath="C:\ProgramData\Avast Software\Avast\log"
C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s CryptSvc
C:\WINDOWS\System32\svchost.exe -k utcsvc -p
C:\WINDOWS\System32\svchost.exe -k LocalServiceNoNetwork -p -s DPS
C:\WINDOWS\SysWOW64\svchost.exe -k hpdevmgmt -s hpqddsvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s IKEEXT
C:\WINDOWS\System32\svchost.exe -k NetSvcs -p -s iphlpsvc
C:\WINDOWS\System32\svchost.exe -k HPZ12
C:\WINDOWS\System32\svchost.exe -k HPZ12
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s SstpSvc
C:\WINDOWS\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s LanmanServer
C:\WINDOWS\SysWOW64\XtuService.exe
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s WdiServiceHost
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s WpnService
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s TapiSrv
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\SysWOW64\svchost.exe -k hpdevmgmt -s hpqcxs08
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -s BTAGService
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s bthserv
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s hidserv


C:\WINDOWS\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
sihost.exe
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
C:\WINDOWS\system32\svchost.exe -k BthAppGroup -p -s BluetoothUserService
taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s TokenBroker
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TabletInputService
"ctfmon.exe"
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s CDPSvc
C:\WINDOWS\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
C:\WINDOWS\system32\SearchIndexer.exe /Embedding
"C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler64.exe"
AvastUI.exe /nogui
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Appinfo
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
"C:\Program Files\Avast Software\Avast\AvastUI.exe" --type=gpu-process --field-trial-handle=10020,3542725019819970509,18321392319081791476,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --no-sandbox --disable-gpu-driver-bug-workarounds --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.3.3626.1895 Safari/537.36 Avastium (0.0.0)" --lang=cs-CZ --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --allow-file-access-from-files=1 --force-device-scale-factor=1.25 --pack_loading_disabled=1 --gpu-preferences=SAAAAAAAAADgAABwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --mojo-platform-channel-handle=5596 /prefetch:2
"C:\Program Files\Avast Software\Avast\AvastUI.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=10020,3542725019819970509,18321392319081791476,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=cs --service-sandbox-type=utility --no-sandbox --force-wave-audio --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.3.3626.1895 Safari/537.36 Avastium (0.0.0)" --lang=cs-CZ --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --allow-file-access-from-files=1 --force-device-scale-factor=1.25 --pack_loading_disabled=1 --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --mojo-platform-channel-handle=9864 /prefetch:8
"C:\Program Files\Avast Software\Avast\AvastUI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=10020,3542725019819970509,18321392319081791476,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=cs --service-sandbox-type=none --no-sandbox --force-wave-audio --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.3.3626.1895 Safari/537.36 Avastium (0.0.0)" --lang=cs-CZ --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --allow-file-access-from-files=1 --force-device-scale-factor=1.25 --pack_loading_disabled=1 --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --mojo-platform-channel-handle=8272 /prefetch:8
"C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe" -s
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s LicenseManager
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc

C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup

C:\WINDOWS\system32\svchost.exe -k SDRSVC
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup -s WpnUserService
dashost.exe {a26adde1-58b8-4d80-83094159ecf326af}
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s lfsvc
C:\WINDOWS\System32\svchost.exe -k netsvcs -p
C:\WINDOWS\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
C:\WINDOWS\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
C:\WINDOWS\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
C:\WINDOWS\system32\svchost.exe -k DevicesFlow -s DevicesFlowUserSvc
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s BITS
C:\WINDOWS\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding

taskhostw.exe
"C:\WINDOWS\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe125_ Global\UsGthrCtrlFltPipeMssGthrPipe125 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s WdiSystemHost
C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
"C:\Program Files\Avast Software\Avast\AvastUI.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=10020,3542725019819970509,18321392319081791476,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,ForcedColors,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=cs --service-sandbox-type=audio --no-sandbox --force-wave-audio --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --log-severity=error --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.3.3626.1895 Safari/537.36 Avastium (0.0.0)" --lang=cs-CZ --proxy-auto-detect --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --allow-file-access-from-files=1 --force-device-scale-factor=1.25 --pack_loading_disabled=1 --log-file="C:\Users\hp\AppData\Roaming\Avast Software\Avast\log\cef_log.txt" --mojo-platform-channel-handle=4616 /prefetch:8
"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
"C:\WINDOWS\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\WINDOWS\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe"
C:\WINDOWS\System32\DriverStore\FileRepository\nvhdci.inf_amd64_5702718f67189c9b\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvhdci.inf_amd64_5702718f67189c9b\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerLocalSystem -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll"
"C:\WINDOWS\System32\DriverStore\FileRepository\nvhdci.inf_amd64_5702718f67189c9b\Display.NvContainer\NVDisplay.Container.exe" -f %ProgramData%\NVIDIA\DisplaySessionContainer%d.log -d C:\WINDOWS\System32\DriverStore\FileRepository\nvhdci.inf_amd64_5702718f67189c9b\Display.NvContainer\plugins\Session -r -l 3 -p 30000 -cfg NVDisplay.ContainerLocalSystem\Session -c
rundll32.exe "c:\program files\nvidia corporation\nvstreamsrv\rxdiag.dll" RxDiagSetRuntimeMessagePump
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -f "C:\ProgramData\NVIDIA\NvContainerUser%dSPUser.log" -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\SPUser" -r -l 3 -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll" -c
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -f "C:\ProgramData\NVIDIA\NvContainerUser%d.log" -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\User" -r -l 3 -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll" -c
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
"C:\WINDOWS\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXjd5de1g66v206tj52m9d0dtpppx4cgpn.mca
"C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe"
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe"
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe" --type=gpu-process --field-trial-handle=2012,11403420807802585380,11426539120482851911,131072 --disable-features=VizDisplayCompositor --no-sandbox --log-file="C:\Users\hp\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --lang=en-US --gpu-preferences=KAAAAAAAAACACwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --log-file="C:\Users\hp\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --service-request-channel-token=9528571619542838365 --mojo-platform-channel-handle=2064 /prefetch:2
"C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe" index.js
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe" --type=renderer --no-sandbox --autoplay-policy=no-user-gesture-required --log-file="C:\Users\hp\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --field-trial-handle=2012,11403420807802585380,11426539120482851911,131072 --disable-features=VizDisplayCompositor --service-pipe-token=1280397027954025242 --lang=en-US --log-file="C:\Users\hp\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1280397027954025242 --renderer-client-id=3 --mojo-platform-channel-handle=2828 /prefetch:1
"C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
C:\WINDOWS\system32\ApplicationFrameHost.exe -Embedding
C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
"C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe"
"C:\Program Files (x86)\TechSmith\Snagit 12\SnagPriv.exe"
"C:\Program Files (x86)\TechSmith\Snagit 12\TSCHelp.exe"
"C:\Program Files (x86)\TechSmith\Snagit 12\snagiteditor.exe" /X
"C:\WINDOWS\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.titulky.com/?orderby=3&OrderDate=2
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="12500.0.2044014669\1041655978" -parentBuildID 20220428192727 -prefsHandle 1748 -prefMapHandle 1740 -prefsLen 1 -prefMapSize 273255 -appDir "C:\Program Files\Mozilla Firefox\browser" - 12500 "\\.\pipe\gecko-crash-server-pipe.12500" 1824 24573a3db48 gpu
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="12500.1.1346112818\2066573179" -parentBuildID 20220428192727 -prefsHandle 2168 -prefMapHandle 2164 -prefsLen 162 -prefMapSize 273255 -appDir "C:\Program Files\Mozilla Firefox\browser" - 12500 "\\.\pipe\gecko-crash-server-pipe.12500" 2180 24573a40b48 socket
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="12500.3.165023439\166370114" -childID 2 -isForBrowser -prefsHandle 4304 -prefMapHandle 4172 -prefsLen 4814 -prefMapSize 273255 -jsInitHandle 1352 -jsInitLen 277212 -a11yResourceId 64 -parentBuildID 20220428192727 -appDir "C:\Program Files\Mozilla Firefox\browser" - 12500 "\\.\pipe\gecko-crash-server-pipe.12500" 4316 245726f9e48 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="12500.4.776648572\919271356" -childID 3 -isForBrowser -prefsHandle 5008 -prefMapHandle 5500 -prefsLen 5530 -prefMapSize 273255 -jsInitHandle 1352 -jsInitLen 277212 -a11yResourceId 64 -parentBuildID 20220428192727 -appDir "C:\Program Files\Mozilla Firefox\browser" - 12500 "\\.\pipe\gecko-crash-server-pipe.12500" 5056 2457cd2a248 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="12500.10.731839295\307716742" -childID 9 -isForBrowser -prefsHandle 7100 -prefMapHandle 7096 -prefsLen 5680 -prefMapSize 273255 -jsInitHandle 1352 -jsInitLen 277212 -a11yResourceId 64 -parentBuildID 20220428192727 -appDir "C:\Program Files\Mozilla Firefox\browser" - 12500 "\\.\pipe\gecko-crash-server-pipe.12500" 7108 24582a9c248 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="12500.12.118998545\80273367" -childID 11 -isForBrowser -prefsHandle 5964 -prefMapHandle 3052 -prefsLen 5904 -prefMapSize 273255 -jsInitHandle 1352 -jsInitLen 277212 -a11yResourceId 64 -parentBuildID 20220428192727 -appDir "C:\Program Files\Mozilla Firefox\browser" - 12500 "\\.\pipe\gecko-crash-server-pipe.12500" 6032 24582045548 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="12500.13.663138463\1491739311" -parentBuildID 20220428192727 -prefsHandle 6236 -prefMapHandle 6200 -prefsLen 5904 -prefMapSize 273255 -appDir "C:\Program Files\Mozilla Firefox\browser" - 12500 "\\.\pipe\gecko-crash-server-pipe.12500" 6196 245802f9948 rdd
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="12500.14.11555463\474331446" -childID 12 -isForBrowser -prefsHandle 10792 -prefMapHandle 10984 -prefsLen 5952 -prefMapSize 273255 -jsInitHandle 1352 -jsInitLen 277212 -a11yResourceId 64 -parentBuildID 20220428192727 -appDir "C:\Program Files\Mozilla Firefox\browser" - 12500 "\\.\pipe\gecko-crash-server-pipe.12500" 11176 245802f7e48 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="12500.15.461635286\1705091073" -childID 13 -isForBrowser -prefsHandle 4804 -prefMapHandle 10596 -prefsLen 5952 -prefMapSize 273255 -jsInitHandle 1352 -jsInitLen 277212 -a11yResourceId 64 -parentBuildID 20220428192727 -appDir "C:\Program Files\Mozilla Firefox\browser" - 12500 "\\.\pipe\gecko-crash-server-pipe.12500" 10728 24580575a48 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="12500.16.1434887945\172657900" -childID 14 -isForBrowser -prefsHandle 10876 -prefMapHandle 5788 -prefsLen 5952 -prefMapSize 273255 -jsInitHandle 1352 -jsInitLen 277212 -a11yResourceId 64 -parentBuildID 20220428192727 -appDir "C:\Program Files\Mozilla Firefox\browser" - 12500 "\\.\pipe\gecko-crash-server-pipe.12500" 11244 245819feb48 tab
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s UsoSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s wuauserv

C:\Windows\System32\smartscreen.exe -Embedding
"C:\WINDOWS\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-4110395000-121095619-2023355872-1001129_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-4110395000-121095619-2023355872-1001129 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"
"E:\Stažené soubory\RSITx64.exe"
C:\WINDOWS\system32\wbem\wmiprvse.exe
"C:\WINDOWS\system32\SearchFilterHost.exe" 0 796 800 808 8192 804 784

======Scheduled tasks folder======

C:\WINDOWS\tasks\CreateExplorerShellUnelevatedTask.job - C:\WINDOWS\explorer.exe /NoUACCheck
C:\WINDOWS\tasks\WebReg HP Deskjet F2100 series.job - C:\Program Files (x86)\HP\Digital Imaging\bin\hpqwrg.exe "HP Deskjet F2100 series"

=========Mozilla firefox=========

ProfilePath - C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release

prefs.js - "browser.startup.homepage" - "www.seznam.cz"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/Lync,version=15.0]
"Description"=Microsoft Lync Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=3.0.12]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files\VideoLAN\VLC\npvlc.dll


C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\extensions\
staged

C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\searchplugins\
yahoo.xml

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}]
IEToEdge BHO - C:\Program Files (x86)\Microsoft\Edge\Application\101.0.1210.39\BHO\ie_to_edge_bho_64.dll [2022-05-05 533912]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2021-05-26 189248]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}]
IEToEdge BHO - C:\Program Files (x86)\Microsoft\Edge\Application\101.0.1210.39\BHO\ie_to_edge_bho.dll [2022-05-05 433056]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2021-05-26 152392]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"SecurityHealth"=C:\WINDOWS\system32\SecurityHealthSystray.exe [2019-12-07 86016]
"AvastUI.exe"=C:\Program Files\Avast Software\Avast\AvLaunch.exe [2022-04-12 208152]
"Everything"=C:\Program Files\Everything\Everything.exe [2021-01-25 2260560]
"CTFMON"= C:\Windows\System32\ctfmon.exe; []

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Skype for Desktop"=C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [2021-01-15 91016584]
"CCleaner Smart Cleaning"=C:\Program Files\CCleaner\CCleaner64.exe [2022-03-10 35888256]
"STUISpeedLauncher"=C:\Program Files\Samsung\Stylish UI Pack\TouchBasedUI.exe -speedlauncher -minVer:6.6.58.0 []
"com.squirrel.WhatsApp.WhatsApp"=C:\Users\hp\AppData\Local\WhatsApp\Update.exe [2022-04-16 2253568]
"ut"=C:\Users\hp\AppData\Roaming\uTorrent\uTorrent.exe [2022-05-05 1946664]
"uTorrent"=C:\Users\hp\AppData\Roaming\uTorrent\uTorrent.exe [2022-05-05 1946664]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"PWRISOVM.EXE"=C:\Program Files\PowerISO\PWRISOVM.EXE [2020-02-09 455872]
"HP Software Update"=C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [2013-05-30 96056]
""= []

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
HP Digital Imaging Monitor.lnk - C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
Snagit 12.lnk - C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe

C:\Users\hp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
hpqtra08.exe

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CBDHSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iai2c.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NgcCtnrSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NgcSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\aswSP.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CBDHSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MsQuic]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetSetupSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NgcCtnrSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NgcSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=0
"DSCAutomationHostEnabled"=2
"EnableFullTrustStartupTasks"=2
"EnableUwpStartupTasks"=2
"PromptOnSecureDesktop"=0
"SupportFullTrustStartupTasks"=1
"SupportUwpStartupTasks"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"aux"=wdmaud.drv
"midi"=wdmaud.drv
"midimapper"=midimap.dll
"mixer"=wdmaud.drv
"msacm.imaadpcm"=imaadp32.acm
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"msacm.msadpcm"=msadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"vidc.i420"=iyuv_32.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"vidc.uyvy"=msyuv.dll
"vidc.yuy2"=msyuv.dll
"vidc.yvu9"=tsbyuv.dll
"vidc.yvyu"=msyuv.dll
"wave"=wdmaud.drv
"wavemapper"=msacm32.drv
"aux1"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"wave2"=wdmaud.drv
"MSVideo8"=VfWWDM32.dll
"midi3"=wdmaud.drv
"mixer3"=wdmaud.drv
"wave3"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"wave1"=wdmaud.drv

======File associations======

.inf - install -
.js - edit - %SystemRoot%\SysWow64\Notepad.exe "%1"
.js - open - %SystemRoot%\SysWow64\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2022-05-08 21:55:47 ----D---- C:\rsit
2022-05-08 21:55:47 ----D---- C:\Program Files\trend micro
2022-05-08 21:21:04 ----D---- C:\Users\hp\AppData\Roaming\Lavasoft
2022-05-08 21:21:02 ----D---- C:\Program Files (x86)\Lavasoft
2022-05-08 21:20:56 ----D---- C:\ProgramData\Lavasoft
2022-05-06 01:34:17 ----HD---- C:\$WinREAgent
2022-05-06 01:34:07 ----A---- C:\WINDOWS\SYSWOW64\poqexec.exe
2022-05-06 01:34:06 ----A---- C:\WINDOWS\system32\poqexec.exe
2022-05-02 22:36:44 ----D---- C:\Program Files\Microsoft
2022-05-02 22:35:34 ----A---- C:\WINDOWS\ntbtlog.txt
2022-04-28 11:57:38 ----D---- C:\Program Files\PCHealthCheck
2022-04-21 09:40:49 ----D---- C:\Program Files (x86)\LAV Filters
2022-04-21 09:40:38 ----D---- C:\Program Files (x86)\Wondershare
2022-04-21 08:47:28 ----A---- C:\WINDOWS\system32\pwNative.exe
2022-04-21 08:47:28 ----A---- C:\WINDOWS\system32\pwdspio.sys
2022-04-21 08:47:28 ----A---- C:\WINDOWS\system32\pwdrvio.sys
2022-04-21 08:46:55 ----D---- C:\Users\hp\AppData\Roaming\QtProject
2022-04-16 23:11:14 ----D---- C:\Program Files\DIFX
2022-04-16 23:11:12 ----A---- C:\WINDOWS\system32\drivers\hswultpep.sys
2022-04-16 23:11:11 ----A---- C:\WINDOWS\system32\drivers\whfltr2k.sys
2022-04-16 23:11:11 ----A---- C:\WINDOWS\system32\drivers\gKbdfltr.sys
2022-04-16 23:11:11 ----A---- C:\WINDOWS\system32\drivers\amdkmpfd.sys
2022-04-16 23:11:10 ----A---- C:\WINDOWS\system32\drivers\gFilterMouUsb.sys
2022-04-16 23:11:09 ----A---- C:\WINDOWS\SYSWOW64\XtuCommon.dll
2022-04-16 23:11:09 ----A---- C:\WINDOWS\SYSWOW64\RsCRIcon.dll
2022-04-16 23:11:09 ----A---- C:\WINDOWS\SYSWOW64\ProfileHelperModel.dll
2022-04-16 23:11:09 ----A---- C:\WINDOWS\SYSWOW64\msvcr110.dll
2022-04-16 23:11:09 ----A---- C:\WINDOWS\SYSWOW64\msvcp110.dll
2022-04-16 23:11:08 ----A---- C:\WINDOWS\SYSWOW64\IntelBenchmarkSDK.dll
2022-04-16 23:11:07 ----A---- C:\WINDOWS\system32\WdfCoInstaller01011.dll
2022-04-16 23:11:06 ----A---- C:\WINDOWS\system32\drivers\ETDSMBus.sys
2022-04-16 23:11:05 ----A---- C:\WINDOWS\system32\drivers\rt640x64.sys
2022-04-16 23:11:05 ----A---- C:\WINDOWS\system32\drivers\lockscr.sys
2022-04-16 23:11:05 ----A---- C:\WINDOWS\system32\drivers\FlashBoot.sys
2022-04-16 23:11:03 ----A---- C:\WINDOWS\SYSWOW64\TEEManagement.dll
2022-04-16 23:11:03 ----A---- C:\WINDOWS\SYSWOW64\JHI.dll
2022-04-16 23:11:03 ----A---- C:\WINDOWS\system32\TEEManagement64.dll
2022-04-16 23:11:03 ----A---- C:\WINDOWS\system32\JHI64.dll
2022-04-16 23:04:00 ----D---- C:\ProgramData\BSD
2022-04-16 21:32:16 ----A---- C:\WINDOWS\system32\aswBoot.exe
2022-04-15 20:51:24 ----A---- C:\WINDOWS\system32\WFSR.dll
2022-04-15 20:51:24 ----A---- C:\WINDOWS\system32\WFS.exe
2022-04-15 20:51:24 ----A---- C:\WINDOWS\system32\FXSUTILITY.dll
2022-04-15 20:51:24 ----A---- C:\WINDOWS\system32\FXSCOVER.exe
2022-04-15 20:51:24 ----A---- C:\WINDOWS\system32\FXSCOMPOSERES.dll
2022-04-15 20:51:24 ----A---- C:\WINDOWS\system32\FXSCOMPOSE.dll
2022-04-15 20:51:23 ----A---- C:\WINDOWS\SYSWOW64\fveapibase.dll
2022-04-15 20:51:23 ----A---- C:\WINDOWS\SYSWOW64\fveapi.dll
2022-04-15 20:51:23 ----A---- C:\WINDOWS\SYSWOW64\cdp.dll
2022-04-15 20:51:23 ----A---- C:\WINDOWS\system32\fvewiz.dll
2022-04-15 20:51:23 ----A---- C:\WINDOWS\system32\fveui.dll
2022-04-15 20:51:23 ----A---- C:\WINDOWS\system32\fvecpl.dll
2022-04-15 20:51:23 ----A---- C:\WINDOWS\system32\fveapibase.dll
2022-04-15 20:51:23 ----A---- C:\WINDOWS\system32\fveapi.dll
2022-04-15 20:51:23 ----A---- C:\WINDOWS\system32\drivers\fvevol.sys
2022-04-15 20:51:23 ----A---- C:\WINDOWS\system32\drivers\dumpfve.sys
2022-04-15 20:51:23 ----A---- C:\WINDOWS\system32\BitLockerWizardElev.exe
2022-04-15 20:51:23 ----A---- C:\WINDOWS\system32\BitLockerDeviceEncryption.exe
2022-04-15 20:51:23 ----A---- C:\WINDOWS\system32\BdeUISrv.exe
2022-04-15 20:51:23 ----A---- C:\WINDOWS\system32\bdeui.dll
2022-04-15 20:51:23 ----A---- C:\WINDOWS\system32\bdesvc.dll
2022-04-15 20:51:20 ----A---- C:\WINDOWS\system32\cdp.dll
2022-04-15 20:51:16 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Audio.dll
2022-04-15 20:51:16 ----A---- C:\WINDOWS\SYSWOW64\mfds.dll
2022-04-15 20:51:16 ----A---- C:\WINDOWS\SYSWOW64\mfcore.dll
2022-04-15 20:51:16 ----A---- C:\WINDOWS\SYSWOW64\DolbyDecMFT.dll
2022-04-15 20:51:16 ----A---- C:\WINDOWS\system32\DolbyDecMFT.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\SYSWOW64\wavemsp.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\SYSWOW64\tapi3.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\SYSWOW64\msimsg.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\SYSWOW64\msi.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\SYSWOW64\mmc.exe
2022-04-15 20:51:15 ----A---- C:\WINDOWS\SYSWOW64\IndexedDbLegacy.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\SYSWOW64\ieproxy.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\SYSWOW64\iemigplugin.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\SYSWOW64\ieframe.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\SYSWOW64\AcGenral.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\system32\Windows.Media.Audio.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\system32\msmpeg2vdec.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\system32\mfds.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\system32\mfcore.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\system32\Hydrogen.dll
2022-04-15 20:51:15 ----A---- C:\WINDOWS\system32\DMRServer.dll
2022-04-15 20:51:14 ----A---- C:\WINDOWS\SYSWOW64\mshtml.dll
2022-04-15 20:51:13 ----A---- C:\WINDOWS\SYSWOW64\edgehtml.dll
2022-04-15 20:51:11 ----A---- C:\WINDOWS\SYSWOW64\resutils.dll
2022-04-15 20:51:11 ----A---- C:\WINDOWS\SYSWOW64\clusapi.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\workfolderssvc.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\WorkFoldersShell.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\WorkfoldersControl.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\WorkFolders.exe
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\Windows.System.Profile.HardwareId.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\wavemsp.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\termsrv.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\tapi3.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\rdsdwmdr.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\rdpudd.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\rdpcorets.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\msimsg.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\msi.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\iscsiwmiv2.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\iscsiwmi.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\iscsium.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\iscsiexe.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\iscsied.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\iscsidsc.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\iscsicli.exe
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\IESettingSync.exe
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\iemigplugin.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\drivers\vmbkmcl.sys
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\drivers\rdpvideominiport.sys
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\AppMon.dll
2022-04-15 20:51:10 ----A---- C:\WINDOWS\system32\AcGenral.dll
2022-04-15 20:51:09 ----A---- C:\WINDOWS\system32\IndexedDbLegacy.dll
2022-04-15 20:51:09 ----A---- C:\WINDOWS\system32\ieproxy.dll
2022-04-15 20:51:09 ----A---- C:\WINDOWS\system32\ieframe.dll
2022-04-15 20:51:09 ----A---- C:\WINDOWS\system32\Chakra.dll
2022-04-15 20:51:08 ----A---- C:\WINDOWS\system32\mshtml.dll
2022-04-15 20:51:07 ----A---- C:\WINDOWS\system32\StorSvc.dll
2022-04-15 20:51:07 ----A---- C:\WINDOWS\system32\StorageUsage.dll
2022-04-15 20:51:07 ----A---- C:\WINDOWS\system32\edgehtml.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Protection.PlayReady.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\SYSWOW64\SortWindows62.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\SYSWOW64\setupapi.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\SYSWOW64\SearchFolder.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\SYSWOW64\rasman.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\SYSWOW64\rasapi32.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\SYSWOW64\newdev.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\SYSWOW64\netjoin.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\SYSWOW64\hlink.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\SYSWOW64\drvsetup.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\system32\tcbloader.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\system32\tcblaunch.exe
2022-04-15 20:51:06 ----A---- C:\WINDOWS\system32\resutils.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\system32\kdhvcom.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\system32\hvloader.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\system32\hvix64.exe
2022-04-15 20:51:06 ----A---- C:\WINDOWS\system32\hvax64.exe
2022-04-15 20:51:06 ----A---- C:\WINDOWS\system32\drivers\hvservice.sys
2022-04-15 20:51:06 ----A---- C:\WINDOWS\system32\clusapi.dll
2022-04-15 20:51:06 ----A---- C:\WINDOWS\system32\bcastdvruserservice.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\wkscli.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\wininitext.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\winhttp.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\wermgr.exe
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\weretw.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\werdiagcontroller.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\wer.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\webio.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\srvcli.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\schannel.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\SHCore.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\policymanager.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\PCShellCommonProxyStub.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\OneSettingsClient.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\netlogon.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\ncryptprov.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\lpk.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\GdiPlus.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\gdi32full.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\fontsub.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\fontdrvhost.exe
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\edpnotify.exe
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\dnsapi.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\devrtl.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\devobj.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\dciman32.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\cfgmgr32.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\BitLockerCsp.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\atmlib.dll
2022-04-15 20:51:05 ----A---- C:\WINDOWS\SYSWOW64\AppResolver.dll
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\wpnapps.dll
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\win32u.dll
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\win32kfull.sys
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\win32k.sys
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\user32.dll
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\profext.dll
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\OneCoreUAPCommonProxyStub.dll
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\kerberos.dll
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\InstallServiceTasks.dll
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\daxexec.dll
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\CertEnrollCtrl.exe
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\CertEnroll.dll
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\AppxPackaging.dll
2022-04-15 20:51:02 ----A---- C:\WINDOWS\SYSWOW64\AppXDeploymentClient.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\uxtheme.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\tquery.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\SearchProtocolHost.exe
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\SearchIndexer.exe
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\SearchFilterHost.exe
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\Search.ProtocolHandler.MAPI2.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\netapi32.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\mssvp.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\mssrch.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\mssprxy.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\mssph.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\mssitlb.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\msscntrs.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\msctf.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\MbaeApiPublic.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\kernel32.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\InstallService.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\gdi32.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\GameInput.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\d3d9on12.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\d3d11.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\crypttpmeksvc.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\AppxAllUserStore.dll
2022-04-15 20:51:01 ----A---- C:\WINDOWS\SYSWOW64\amsi.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.ConversationalAgent.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\TpmCoreProvisioning.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\TpmCertResources.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\SyncSettings.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\SettingSync.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\rpcrt4.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\PCPKsp.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\FlightSettings.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\explorer.exe
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\browcli.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\agentactivationruntimewindows.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\agentactivationruntime.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\SYSWOW64\AarSvc.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\WUDFPlatform.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\uxtheme.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\tcpmon.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\sppsvc.exe
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\setupapi.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\SettingsHandlers_Fonts.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\SearchFolder.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\rasman.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\rasapi32.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\pnputil.exe
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\pnppolicy.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\newdev.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\netjoin.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\drvsetup.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\drvinst.exe
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\drivers\WUDFRd.sys
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\drivers\WUDFPf.sys
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\APMon.dll
2022-04-15 20:51:00 ----A---- C:\WINDOWS\system32\6bea57fb-8dfb-4177-9ae8-42e8b3529933_RuntimeDeviceInstall.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\SYSWOW64\KernelBase.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\WUDFHost.exe
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\WUDFCompanionHost.exe
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\winlogon.exe
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\wininitext.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\SortWindows62.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\policymanager.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\netlogon.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\msctf.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\MdmDiagnostics.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\lpk.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\LocationFrameworkPS.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\LocationFrameworkInternalPS.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\LocationFramework.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\hlink.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\gpsvc.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\gpapi.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\GdiPlus.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\gdi32full.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\fontsub.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\fontdrvhost.exe
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\enterprisecsps.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\edpnotify.exe
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\drivers\srvnet.sys
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\drivers\srv2.sys
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\drivers\mrxsmb20.sys
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\drivers\mrxsmb.sys
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\drivers\FWPKCLNT.SYS
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\drivers\clfs.sys
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\dmcsps.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\dciman32.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\consent.exe
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\BitLockerCsp.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\atmlib.dll
2022-04-15 20:50:59 ----A---- C:\WINDOWS\system32\appinfoext.dll
2022-04-15 20:50:58 ----A---- C:\WINDOWS\system32\drivers\tcpip.sys
2022-04-15 20:50:58 ----A---- C:\WINDOWS\system32\drivers\NetAdapterCx.sys
2022-04-15 20:50:55 ----A---- C:\WINDOWS\system32\rpcrt4.dll
2022-04-15 20:50:55 ----A---- C:\WINDOWS\system32\ntoskrnl.exe
2022-04-15 20:50:55 ----A---- C:\WINDOWS\system32\KernelBase.dll
2022-04-15 20:50:55 ----A---- C:\WINDOWS\system32\drivers\ntfs.sys
2022-04-15 20:50:55 ----A---- C:\WINDOWS\system32\drivers\msrpc.sys
2022-04-15 20:50:55 ----A---- C:\WINDOWS\system32\drivers\afd.sys
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\wmsgapi.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\wkscli.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\wininit.exe
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\winhttp.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\wermgr.exe
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\weretw.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\werdiagcontroller.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\wer.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\webio.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\utcutil.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\uDWM.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\srvcli.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\schannel.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\pacjsworker.exe
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\OneSettingsClient.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\offlinelsa.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\ncryptprov.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\lsasrv.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\dwmredir.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\dwmcore.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\drivers\ksecpkg.sys
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\drivers\http.sys
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\dnsrslvr.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\dnsapi.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\diagtrack.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\diagnosticdataquery.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\devrtl.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\devobj.dll
2022-04-15 20:50:54 ----A---- C:\WINDOWS\system32\cfgmgr32.dll
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\winresume.exe
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\winload.exe
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\Windows.UI.Logon.dll
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\NotificationControllerPS.dll
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\NotificationController.dll
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\drivers\refs.sys
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\CustomInstallExec.exe
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\AppXDeploymentServer.dll
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\AppxAllUserStore.dll
2022-04-15 20:50:53 ----A---- C:\WINDOWS\system32\ApplyTrustOffline.exe
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\wups.dll
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\wuapi.dll
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\usosvc.dll
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\usocoreworker.exe
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\updatecsp.dll
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\UpdateAgent.dll
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\twinui.pcshell.dll
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\SHCore.dll
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\PCShellCommonProxyStub.dll
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\netapi32.dll
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\MoUsoCoreWorker.exe
2022-04-15 20:50:52 ----A---- C:\WINDOWS\system32\AppResolver.dll
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\wpnapps.dll
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\win32u.dll
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\win32kfull.sys
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\win32k.sys
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\profext.dll
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\MdmDiagnosticsTool.exe
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\MbaeApiPublic.dll
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\kerberos.dll
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\ISM.dll
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\InstallServiceTasks.dll
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\InstallService.dll
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\IKEEXT.DLL
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\FWPUCLNT.DLL
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\drivers\wfplwfs.sys
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\daxexec.dll
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\BFE.DLL
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\AppxPackaging.dll
2022-04-15 20:50:51 ----A---- C:\WINDOWS\system32\AppXDeploymentClient.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\WordBreakers.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\tsf3gip.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\tquery.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\TextInputFramework.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\SearchProtocolHost.exe
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\SearchIndexer.exe
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\SearchFilterHost.exe
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\mssvp.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\mssrch.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\mssprxy.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\mssph.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\mssitlb.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\InputService.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\InputLocaleManager.dll
2022-04-15 20:50:50 ----A---- C:\WINDOWS\system32\EditBufferTestHook.dll
2022-04-15 20:50:47 ----A---- C:\WINDOWS\system32\win32kbase.sys
2022-04-15 20:50:47 ----A---- C:\WINDOWS\system32\msscntrs.dll
2022-04-15 20:50:47 ----A---- C:\WINDOWS\system32\gdi32.dll
2022-04-15 20:50:47 ----A---- C:\WINDOWS\system32\FntCache.dll
2022-04-15 20:50:47 ----A---- C:\WINDOWS\system32\d3d9on12.dll
2022-04-15 20:50:47 ----A---- C:\WINDOWS\system32\d3d11.dll
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\vaultsvc.dll
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\vaultcli.dll
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\oemlicense.dll
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\licensingdiag.exe
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\drivers\dxgmms2.sys
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\drivers\dxgmms1.sys
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\drivers\dxgkrnl.sys
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\drivers\ClipSp.sys
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\Clipc.dll
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\CertEnrollCtrl.exe
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\CertEnroll.dll
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\cdd.dll
2022-04-15 20:50:43 ----A---- C:\WINDOWS\system32\CapabilityAccessHandlers.dll
2022-04-15 20:50:42 ----A---- C:\WINDOWS\system32\wlidsvc.dll
2022-04-15 20:50:42 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2022-04-15 20:50:42 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.dll
2022-04-15 20:50:42 ----A---- C:\WINDOWS\system32\Windows.CloudStore.dll
2022-04-15 20:50:42 ----A---- C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2022-04-15 20:50:42 ----A---- C:\WINDOWS\system32\GameInput.dll
2022-04-15 20:50:42 ----A---- C:\WINDOWS\system32\crypttpmeksvc.dll
2022-04-15 20:50:42 ----A---- C:\WINDOWS\system32\cloudAP.dll
2022-04-15 20:50:42 ----A---- C:\WINDOWS\system32\appinfo.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\Windows.CloudStore.Schema.Shell.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\usbmon.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\TpmTasks.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\TpmCoreProvisioning.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\TpmCertResources.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\StartTileData.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\pkeyhelper.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\lsm.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\localui.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\kernel32.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\amsiproxy.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\system32\amsi.dll
2022-04-15 20:50:41 ----A---- C:\WINDOWS\explorer.exe
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\wwansvc.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\wwanprotdim.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\wosc.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\win32spl.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\SyncSettings.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\spoolsv.exe
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\spoolss.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\SettingSync.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\PrintIsolationProxy.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\PCPKsp.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\localspl.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\FlightSettings.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\fcon.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\FaxPrinterInstaller.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\drivers\storport.sys
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\drivers\MbbCx.sys
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\drivers\KNetPwrDepBroker.sys
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\BthAvctpSvc.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\browcli.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\AppListBackupLauncher.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\agentactivationruntimewindows.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\agentactivationruntime.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\system32\AarSvc.dll
2022-04-15 20:50:40 ----A---- C:\WINDOWS\splwow64.exe
2022-04-15 20:50:39 ----A---- C:\WINDOWS\system32\drivers\spaceport.sys
2022-04-15 20:50:39 ----A---- C:\WINDOWS\system32\drivers\spacedump.sys
2022-04-15 20:50:39 ----A---- C:\WINDOWS\system32\drivers\processr.sys
2022-04-15 20:50:39 ----A---- C:\WINDOWS\system32\drivers\intelppm.sys
2022-04-15 20:50:39 ----A---- C:\WINDOWS\system32\drivers\BthHfEnum.sys
2022-04-15 20:50:39 ----A---- C:\WINDOWS\system32\drivers\BthHfAud.sys
2022-04-15 20:50:39 ----A---- C:\WINDOWS\system32\drivers\BthA2dp.sys
2022-04-15 20:50:39 ----A---- C:\WINDOWS\system32\drivers\amdppm.sys
2022-04-15 20:50:39 ----A---- C:\WINDOWS\system32\drivers\amdk8.sys
2022-04-12 18:57:34 ----A---- C:\WINDOWS\system32\drivers\aswStm.sys
2022-04-11 12:13:10 ----D---- C:\Users\hp\AppData\Roaming\NAPS2
2022-04-11 12:12:39 ----D---- C:\Program Files (x86)\NAPS2
2022-04-11 12:05:37 ----D---- C:\Program Files\HPPrintScanDoctor

======List of files/folders modified in the last 1 month======

2022-05-08 21:55:47 ----RD---- C:\Program Files
2022-05-08 21:55:16 ----D---- C:\WINDOWS\Temp
2022-05-08 21:55:00 ----D---- C:\WINDOWS\system32\sru
2022-05-08 21:45:05 ----D---- C:\WINDOWS\prefetch
2022-05-08 21:40:20 ----D---- C:\ProgramData\NVIDIA
2022-05-08 21:40:06 ----RD---- C:\Program Files (x86)
2022-05-08 21:40:06 ----HD---- C:\ProgramData
2022-05-08 21:40:06 ----D---- C:\WINDOWS\system32\Tasks
2022-05-08 21:39:05 ----D---- C:\Users\hp\AppData\Roaming\uTorrent
2022-05-08 21:21:07 ----D---- C:\ProgramData\Application Data
2022-05-08 21:10:44 ----D---- C:\WINDOWS\system32\SleepStudy
2022-05-08 21:01:58 ----D---- C:\Program Files (x86)\Google
2022-05-08 19:48:55 ----D---- C:\Program Files\CCleaner
2022-05-08 19:00:29 ----SHD---- C:\System Volume Information
2022-05-08 19:00:29 ----D---- C:\WINDOWS\system32\catroot2
2022-05-08 13:51:38 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2022-05-08 12:01:25 ----RD---- C:\WINDOWS\Microsoft.NET
2022-05-07 11:29:10 ----D---- C:\ProgramData\Mozilla
2022-05-07 00:09:47 ----D---- C:\WINDOWS\AppReadiness
2022-05-07 00:09:46 ----HD---- C:\Program Files\WindowsApps
2022-05-06 08:21:09 ----D---- C:\Program Files\Mozilla Firefox
2022-05-06 06:54:25 ----D---- C:\WINDOWS\system32\config
2022-05-06 01:48:03 ----D---- C:\WINDOWS\CbsTemp
2022-05-06 01:44:36 ----D---- C:\WINDOWS\WinSxS
2022-05-06 01:34:16 ----D---- C:\WINDOWS\SysWOW64
2022-05-06 01:34:16 ----D---- C:\WINDOWS\System32
2022-05-05 19:28:17 ----D---- C:\Users\hp\AppData\Roaming\audacity
2022-05-05 07:40:45 ----D---- C:\Program Files\Mozilla Thunderbird
2022-05-05 07:40:45 ----D---- C:\Program Files (x86)\Mozilla Maintenance Service
2022-05-04 23:08:04 ----D---- C:\Program Files (x86)\uTorrent
2022-05-03 12:53:14 ----D---- C:\WINDOWS\system32\DriverStore
2022-05-03 12:53:14 ----D---- C:\WINDOWS\INF
2022-05-03 08:56:56 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2022-05-03 08:53:13 ----D---- C:\WINDOWS\Minidump
2022-05-03 08:52:55 ----ASH---- C:\DumpStack.log.tmp
2022-05-03 08:52:54 ----D---- C:\Windows
2022-05-03 00:28:38 ----D---- C:\Users\hp\AppData\Roaming\vlc
2022-05-02 22:35:39 ----D---- C:\WINDOWS\Tasks
2022-04-28 11:57:39 ----SHD---- C:\WINDOWS\Installer
2022-04-26 17:19:44 ----D---- C:\Users\hp\AppData\Roaming\TeamViewer
2022-04-26 07:41:11 ----D---- C:\FFOutput
2022-04-24 23:24:26 ----D---- C:\Users\hp\AppData\Roaming\WhatsApp
2022-04-22 23:38:20 ----D---- C:\Program Files\MPC-HC
2022-04-21 10:22:19 ----D---- C:\ProgramData\Wondershare
2022-04-21 10:18:17 ----D---- C:\ProgramData\Avast Software
2022-04-21 10:17:53 ----D---- C:\WINDOWS\system32\CatRoot
2022-04-21 09:40:46 ----RSD---- C:\WINDOWS\Fonts
2022-04-20 13:32:19 ----D---- C:\WINDOWS\system32\drivers
2022-04-19 13:39:11 ----D---- C:\Program Files\Google
2022-04-16 23:04:00 ----A---- C:\WINDOWS\win.ini
2022-04-16 21:32:16 ----HD---- C:\WINDOWS\ELAMBKUP
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\zh-CN
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\tr-TR
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\sr-Latn-RS
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\ro-RO
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\pt-BR
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\nl-NL
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\migration
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\hr-HR
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\he-IL
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\en-GB
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\el-GR
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\Dism
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\de-DE
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\cs-CZ
2022-04-16 03:20:36 ----D---- C:\WINDOWS\SYSWOW64\ar-SA
2022-04-16 03:20:35 ----D---- C:\WINDOWS\SystemResources
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\zh-CN
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\wbem
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\tr-TR
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\sr-Latn-RS
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\ro-RO
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\pt-BR
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\oobe
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\nl-NL
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\migration
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\hr-HR
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\he-IL
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\el-GR
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\drivers\UMDF
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\Dism
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\de-DE
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\Boot
2022-04-16 03:20:35 ----D---- C:\WINDOWS\system32\ar-SA
2022-04-16 03:20:34 ----RD---- C:\WINDOWS\ImmersiveControlPanel
2022-04-16 03:20:34 ----D---- C:\WINDOWS\ShellExperiences
2022-04-16 03:20:34 ----D---- C:\WINDOWS\Provisioning
2022-04-16 03:20:34 ----D---- C:\WINDOWS\PolicyDefinitions
2022-04-16 03:20:34 ----D---- C:\WINDOWS\en-GB
2022-04-16 03:20:34 ----D---- C:\WINDOWS\cs-CZ
2022-04-16 03:20:34 ----D---- C:\WINDOWS\bcastdvr
2022-04-16 03:20:34 ----D---- C:\WINDOWS\apppatch
2022-04-15 20:56:12 ----RSD---- C:\WINDOWS\assembly
2022-04-15 20:35:36 ----D---- C:\WINDOWS\system32\MRT
2022-04-15 20:33:02 ----AC---- C:\WINDOWS\system32\MRT.exe
2022-04-09 17:48:30 ----D---- C:\WINDOWS\system32\drivers\wd
2022-04-09 17:46:56 ----D---- C:\Program Files\Windows Defender

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 amdkmpfd;@oem71.inf,%AMDKMPFD_svcdesc%;AMD PCI Root Bus Lower Filter; C:\WINDOWS\System32\drivers\amdkmpfd.sys [2021-08-19 109504]
R0 aswArDisk;aswArDisk; C:\WINDOWS\system32\drivers\aswArDisk.sys [2022-04-12 36768]
R0 aswbidsh;aswbidsh; C:\WINDOWS\system32\drivers\aswbidsh.sys [2022-04-12 252984]
R0 aswbuniv;aswbuniv; C:\WINDOWS\system32\drivers\aswbuniv.sys [2022-04-12 100408]
R0 aswElam;aswElam; C:\WINDOWS\system32\drivers\aswElam.sys [2021-09-23 21936]
R0 aswRvrt;aswRvrt; C:\WINDOWS\system32\drivers\aswRvrt.sys [2022-04-12 83968]
R0 aswVmm;aswVmm; C:\WINDOWS\system32\drivers\aswVmm.sys [2022-04-20 320904]
R0 FlashBoot;System Reflection Flash Boot; C:\WINDOWS\System32\drivers\FlashBoot.sys [2014-04-03 17616]
R0 hswultpep;@oem73.inf,%HSWULTPEP.SVCDESC%;Intel(R) Core(TM) 4xxxU and 4xxxY Processor Line Power Engine Plug-in Driver; C:\WINDOWS\System32\drivers\hswultpep.sys [2013-02-08 62968]
R0 iorate;@%SystemRoot%\system32\drivers\iorate.sys,-101; C:\WINDOWS\system32\drivers\iorate.sys [2021-06-09 57168]
R0 pwdrvio;pwdrvio; C:\WINDOWS\system32\pwdrvio.sys [2021-03-09 37336]
R1 afunix;afunix; C:\WINDOWS\system32\drivers\afunix.sys [2022-03-10 48128]
R1 aswArPot;aswArPot; C:\WINDOWS\system32\drivers\aswArPot.sys [2022-04-12 228912]
R1 aswbidsdriver;aswbidsdriver; C:\WINDOWS\system32\drivers\aswbidsdriver.sys [2022-04-12 378944]
R1 aswKbd;aswKbd; C:\WINDOWS\system32\drivers\aswKbd.sys [2022-04-12 42400]
R1 aswMonFlt;aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [2022-04-12 269448]
R1 aswNetHub;aswNetHub; C:\WINDOWS\system32\drivers\aswNetHub.sys [2022-04-12 546296]
R1 aswRdr;aswRdr; C:\WINDOWS\system32\drivers\aswRdr2.sys [2022-04-12 108888]
R1 aswSnx;aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [2022-04-12 855320]
R1 aswSP;aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [2022-04-12 556088]
R1 bam;@%SystemRoot%\system32\drivers\bam.sys,-100; C:\WINDOWS\system32\drivers\bam.sys [2019-12-07 78136]
R1 CimFS;CimFS; C:\WINDOWS\system32\drivers\CimFS.sys [2021-10-04 98304]
R1 FileCrypt;@%systemroot%\system32\drivers\filecrypt.sys,-100; C:\WINDOWS\system32\drivers\filecrypt.sys [2019-12-07 59392]
R1 GpuEnergyDrv;@%SystemRoot%\system32\drivers\gpuenergydrv.sys,-100; C:\WINDOWS\System32\drivers\gpuenergydrv.sys [2019-12-07 8704]
R1 MEmuDrv;MemuHyperv Service; C:\WINDOWS\system32\DRIVERS\MEmuDrv.sys [2021-01-04 320360]
R2 aswStm;aswStm; C:\WINDOWS\system32\drivers\aswStm.sys [2022-04-12 215936]
R2 bindflt;@%systemroot%\system32\drivers\bindflt.sys,-100; C:\WINDOWS\system32\drivers\bindflt.sys [2022-01-12 149320]
R2 CldFlt;Windows Cloud Files Filter Driver; C:\WINDOWS\system32\drivers\cldflt.sys [2022-03-10 499712]
R2 MMCSS;@%systemroot%\system32\drivers\mmcss.sys,-100; C:\WINDOWS\system32\drivers\mmcss.sys [2020-10-16 53248]
R3 BthEnum;@bth.inf,%BthEnum.SVCDESC%;Služba Bluetooth Enumerator; C:\WINDOWS\System32\drivers\BthEnum.sys [2021-12-15 113664]
R3 BthLEEnum;@bthleenum.inf,%BthLEEnum.SVCDESC%;Bluetooth Low Energy Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys [2020-10-09 106496]
R3 BthPan;@bthpan.inf,%BthPan.DisplayName%;Bluetooth Device (Personal Area Network); C:\WINDOWS\System32\drivers\bthpan.sys [2019-12-07 133632]
R3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Ovladač portu Bluetooth; C:\WINDOWS\System32\drivers\BTHport.sys [2021-12-15 1559552]
R3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Ovladač rozhraní USB radiostanice Bluetooth; C:\WINDOWS\System32\drivers\BTHUSB.sys [2021-12-15 110592]
R3 dot4;@oem32.inf,%Dot4_Name%;MS IEEE-1284.4 Driver; C:\WINDOWS\system32\DRIVERS\Dot4.sys [2012-10-18 151968]
R3 Dot4Print;@oem33.inf,%Dot4Print_Name%;Print Class Driver for IEEE-1284.4; C:\WINDOWS\System32\drivers\Dot4Prt.sys [2012-10-18 27040]
R3 dot4usb;@oem32.inf,%DOT4USB_NAME%;Dot4USB Filter; C:\WINDOWS\system32\DRIVERS\dot4usb.sys [2012-10-18 49056]
R3 ETDSMBus;ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [2021-08-16 32888]
R3 gFilterMouUsb;@oem67.inf,%gFilterMouUsb.SvcDesc%;SmartGenius Mouse Driver; C:\WINDOWS\System32\drivers\gFilterMouUsb.sys [2021-01-11 30568]
R3 ibtusb;@oem74.inf,%ibtusb.SVCDESC_IBT%;Intel(R) Wireless Bluetooth(R); C:\WINDOWS\System32\DriverStore\FileRepository\ibtusb.inf_amd64_9efc354f8b71d453\ibtusb.sys [2021-09-06 279024]
R3 ICCWDT;@oem76.inf,%ICCWDT.SVCDESC%;Intel(R) Watchdog Timer Driver (Intel(R) WDT); C:\WINDOWS\System32\drivers\ICCWDT.sys [2021-08-26 43152]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\WINDOWS\system32\drivers\RTKVHD64.sys [2020-09-16 6150240]
R3 IntelReadyModeDriver;@oem63.inf,%IntelReadyModeDriver.SVCDESC%;Intel(R) Ready Mode Technology Service; C:\WINDOWS\System32\drivers\IntelReadyModeDriver.sys [2016-03-29 34952]
R3 MEIx64;@oem24.inf,%TEE_SvcDesc%;Intel(R) Management Engine Interface ; C:\WINDOWS\System32\DriverStore\FileRepository\heci.inf_amd64_6557ea4289534d04\x64\TeeDriverW10x64.sys [2020-10-15 308656]
R3 MonitorFunction;@oem61.inf,%MonitorFunction_SvcDesc%;Driver for Monitor; C:\WINDOWS\System32\drivers\lockscr.sys [2019-01-21 24560]
R3 MsQuic;@%SystemRoot%\system32\drivers\msquic.sys,-1; C:\WINDOWS\system32\drivers\msquic.sys [2020-10-09 322376]
R3 Netwtw04;___ Ovladač adaptéru Intel(R) Wireless pro systém Windows 10 64 Bit; C:\WINDOWS\System32\drivers\Netwtw04.sys [2020-07-08 8651616]
R3 NVHDA;@oem52.inf,%NVHDA.SvcDesc%;Service for NVIDIA High Definition Audio Driver; C:\WINDOWS\system32\drivers\nvhda64v.sys [2022-01-28 127968]
R3 nvlddmkm;nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvhdci.inf_amd64_5702718f67189c9b\nvlddmkm.sys [2022-02-10 42298024]
R3 NvModuleTracker;@oem44.inf,%ServiceName%;NvModuleTracker; C:\WINDOWS\System32\drivers\NvModuleTracker.sys [2021-06-03 43408]
R3 nvvad_WaveExtensible;@oem48.inf,%nvvad_WaveExtensible.SvcDesc%;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\WINDOWS\system32\drivers\nvvad64v.sys [2021-11-01 48552]
R3 nvvhci;@oem45.inf,%ServiceDesc%;NVVHCI Enumerator Service; C:\WINDOWS\System32\drivers\nvvhci.sys [2021-06-02 67464]
R3 RFCOMM;@tdibth.inf,%RFCOMM.DisplayName%;Bluetooth Device (RFCOMM Protocol TDI); C:\WINDOWS\System32\drivers\rfcomm.sys [2019-12-07 213504]
S0 bttflt;@virtdisk.inf,%service_desc%;Microsoft Hyper-V VHDPMEM BTT Filter; C:\WINDOWS\System32\drivers\bttflt.sys [2019-12-07 43832]
S0 cht4iscsi;cht4iscsi; C:\WINDOWS\System32\drivers\cht4sx64.sys [2019-12-07 319800]
S0 iaStorAVC;@iastorav.inf,%iaStorAVC.DeviceDesc%;Intel Chipset SATA RAID Controller; C:\WINDOWS\System32\drivers\iaStorAVC.sys [2019-12-07 884752]
S0 ItSas35i;ItSas35i; C:\WINDOWS\System32\drivers\ItSas35i.sys [2019-12-07 172344]
S0 LSI_SAS2i;LSI_SAS2i; C:\WINDOWS\System32\drivers\lsi_sas2i.sys [2019-12-07 124216]
S0 LSI_SAS3i;LSI_SAS3i; C:\WINDOWS\System32\drivers\lsi_sas3i.sys [2019-12-07 135992]
S0 megasas2i;megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [2019-12-07 81720]
S0 megasas35i;megasas35i; C:\WINDOWS\System32\drivers\megasas35i.sys [2019-12-07 105480]
S0 nvdimm;@nvdimm.inf,%nvdimm.SvcDesc%;Microsoft NVDIMM device driver; C:\WINDOWS\System32\drivers\nvdimm.sys [2019-12-07 168464]
S0 percsas2i;percsas2i; C:\WINDOWS\System32\drivers\percsas2i.sys [2019-12-07 58680]
S0 percsas3i;percsas3i; C:\WINDOWS\System32\drivers\percsas3i.sys [2019-12-07 68408]
S0 pmem;@pmem.inf,%pmem.SvcDesc%;Microsoft persistent memory disk driver; C:\WINDOWS\System32\drivers\pmem.sys [2019-12-07 138040]
S0 Ramdisk;Windows RAM Disk Driver; C:\WINDOWS\system32\DRIVERS\ramdisk.sys [2019-12-07 42296]
S3 AcpiDev;@acpidev.inf,%AcpiDev.SvcDesc%;ACPI Devices driver; C:\WINDOWS\System32\drivers\AcpiDev.sys [2019-12-07 23040]
S3 Acx01000;@%SystemRoot%\system32\drivers\Acx01000.sys,-1000; C:\WINDOWS\system32\drivers\Acx01000.sys [2022-02-09 694272]
S3 amdgpio2;@amdgpio2.inf,%GPIO.SvcDesc%;AMD GPIO Client Driver; C:\WINDOWS\System32\drivers\amdgpio2.sys [2019-12-07 18432]
S3 amdi2c;@amdi2c.inf,%amdi2c.SVCDESC%;AMD I2C Controller Service; C:\WINDOWS\System32\drivers\amdi2c.sys [2019-12-07 45568]
S3 AppleKmdfFilter;@oem18.inf,%AppleKmdfFilterDisplayName%;Apple KMDF Filter Driver; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [2020-10-09 20032]
S3 AppleLowerFilter;@oem18.inf,%AppleLowerFilterDisplayName%;Apple Lower Filter Driver; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [2020-10-09 35976]
S3 applockerfltr;@%systemroot%\system32\srpapi.dll,-102; C:\WINDOWS\system32\drivers\applockerfltr.sys [2022-03-10 18432]
S3 btathprot;@oem37.inf,%btathprot.SvcDesc%;General Bluetooth Filter; C:\WINDOWS\system32\DRIVERS\btathprot.sys [2011-02-28 637088]
S3 btathUSB;@oem37.inf,%btathUSB.SvcDesc%;General Bluetooth Device; C:\WINDOWS\system32\DRIVERS\btathusb.sys [2011-02-28 93856]
S3 btfilter;@oem37.inf,%btfilter.SvcDesc%;General Bluetooth Filter ss; C:\WINDOWS\system32\DRIVERS\btfilter.sys [2011-02-28 280224]
S3 BthA2dp;@microsoft_bluetooth_a2dp.inf,%BthA2dp.ServiceDescription%;Microsoft Bluetooth A2dp driver; C:\WINDOWS\System32\drivers\BthA2dp.sys [2022-04-15 287744]
S3 BthHFAud;@microsoft_bluetooth_hfp.inf,%BTHHFAUD_DISPLAY_NAME%;Microsoft Bluetooth Hands-Free Audio driver; C:\WINDOWS\System32\drivers\BthHfAud.sys [2022-04-15 65536]
S3 BthMini;@bth.inf,%BTHMINI.SvcDesc%;Bluetooth Radio Driver; C:\WINDOWS\System32\drivers\BTHMINI.sys [2021-12-15 45568]
S3 buttonconverter;@buttonconverter.inf,%btnconv.SvcDesc%;Service for Portable Device Control devices; C:\WINDOWS\System32\drivers\buttonconverter.sys [2019-12-07 44032]
S3 CAD;@ChargeArbitration.inf,%CAD_DevDesc%;Charge Arbitration Driver; C:\WINDOWS\System32\drivers\CAD.sys [2019-12-07 66576]
S3 EverestDriver;Lavalys EVEREST Kernel Driver; \??\E:\SOFTWARE\EverestPortable\EverestPortable\App\EverestUltimate\kerneld.amd64 []
S3 genericusbfn;@genericusbfn.inf,%genericusbfn.ServiceName%;Generic USB Function Class; C:\WINDOWS\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys [2019-12-07 23040]
S3 gKbdfltr;@oem70.inf,%gKbdUpper.SvcDesc%;gKbd Upper Filter; C:\WINDOWS\System32\drivers\gKbdfltr.sys [2021-02-13 26504]
S3 hidinterrupt;@hidinterrupt.inf,%HID_Interrupt.SvcDesc%;Common Driver for HID Buttons implemented with interrupts; C:\WINDOWS\System32\drivers\hidinterrupt.sys [2019-12-07 55824]
S3 hidspi;@hidspi_km.inf,%hidspi.SVCDESC%;Microsoft SPI HID Miniport Driver; C:\WINDOWS\System32\drivers\hidspi.sys [2019-12-07 66560]
S3 hvservice;@%SystemRoot%\system32\drivers\hvservice.sys,-16; C:\WINDOWS\system32\drivers\hvservice.sys [2022-04-15 96096]
S3 HwNClx0101;Microsoft Hardware Notifications Class Extension Driver; C:\WINDOWS\System32\Drivers\mshwnclx.sys [2019-12-07 30208]
S3 cht4vbd;@cht4vx64.inf,%cht4vbd.generic%;Chelsio Virtual Bus Driver; C:\WINDOWS\System32\drivers\cht4vx64.sys [2019-12-07 1853752]
S3 iagpio;@iagpio.inf,%iagpio.SVCDESC%;Intel Serial IO GPIO Controller Driver; C:\WINDOWS\System32\drivers\iagpio.sys [2019-12-07 36352]
S3 iai2c;@iai2c.inf,%iai2c.SVCDESC%;Intel(R) Serial IO I2C Host Controller; C:\WINDOWS\System32\drivers\iai2c.sys [2019-12-07 91136]
S3 iaLPSS2i_GPIO2;@iaLPSS2i_GPIO2_SKL.inf,%iaLPSS2i_GPIO2.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys [2019-12-07 79360]
S3 iaLPSS2i_GPIO2_BXT_P;@iaLPSS2i_GPIO2_BXT_P.inf,%iaLPSS2i_GPIO2_BXT_P.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys [2019-12-07 93184]
S3 iaLPSS2i_GPIO2_CNL;@iaLPSS2i_GPIO2_CNL.inf,%iaLPSS2i_GPIO2_CNL.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_CNL.sys [2019-12-07 112128]
S3 iaLPSS2i_GPIO2_GLK;@iaLPSS2i_GPIO2_GLK.inf,%iaLPSS2i_GPIO2_GLK.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_GLK.sys [2019-12-07 96256]
S3 iaLPSS2i_I2C;@iaLPSS2i_I2C_SKL.inf,%iaLPSS2i_I2C.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys [2019-12-07 171520]
S3 iaLPSS2i_I2C_BXT_P;@iaLPSS2i_I2C_BXT_P.inf,%iaLPSS2i_I2C_BXT_P.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys [2019-12-07 175104]
S3 iaLPSS2i_I2C_CNL;@iaLPSS2i_I2C_CNL.inf,%iaLPSS2i_I2C_CNL.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_CNL.sys [2019-12-07 177152]
S3 iaLPSS2i_I2C_GLK;@iaLPSS2i_I2C_GLK.inf,%iaLPSS2i_I2C_GLK.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_GLK.sys [2019-12-07 177664]
S3 ibbus;@mlx4_bus.inf,%Ibbus.ServiceDesc%;Mellanox InfiniBand Bus/AL (Filter Driver); C:\WINDOWS\System32\drivers\ibbus.sys [2019-12-07 558904]
S3 IndirectKmd;@%SystemRoot%\system32\drivers\IndirectKmd.sys,-100; C:\WINDOWS\System32\drivers\IndirectKmd.sys [2020-10-16 47104]
S3 intelpmax;@intelpmax.inf,%SvcDesc%;Intel(R) Dynamic Device Peak Power Manager Driver; C:\WINDOWS\System32\drivers\intelpmax.sys [2019-12-07 30720]
S3 IPT;IPT; C:\WINDOWS\System32\drivers\ipt.sys [2019-12-07 59704]
S3 mausbhost;@mausbhost.inf,%MAUSBHost.ServiceName%;MA-USB Host Controller Driver; C:\WINDOWS\System32\drivers\mausbhost.sys [2019-12-07 537608]
S3 mausbip;@mausbhost.inf,%MAUSBIP.ServiceName%;MA-USB IP Filter Driver; C:\WINDOWS\System32\drivers\mausbip.sys [2019-12-07 64016]
S3 MbbCx;MBB Network Adapter Class Extension; C:\WINDOWS\system32\drivers\MbbCx.sys [2022-04-15 386048]
S3 Microsoft_Bluetooth_AvrcpTransport;@microsoft_bluetooth_avrcptransport.inf,%Microsoft_Bluetooth_AvrcpTransport.ServiceDescription%;Microsoft Bluetooth Avrcp Transport Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [2019-12-07 65024]
S3 mlx4_bus;@mlx4_bus.inf,%MLX4BUS.ServiceDesc%;Mellanox ConnectX Bus Enumerator; C:\WINDOWS\System32\drivers\mlx4_bus.sys [2019-12-07 1131320]
S3 ndfltr;@mlx4_bus.inf,%ndfltr.ServiceDesc%;NetworkDirect Service; C:\WINDOWS\System32\drivers\ndfltr.sys [2019-12-07 146232]
S3 NDKPing;NDKPing Driver; C:\WINDOWS\system32\drivers\NDKPing.sys [2019-12-07 72720]
S3 NetAdapterCx;Network Adapter Wdf Class Extension Library; C:\WINDOWS\system32\drivers\NetAdapterCx.sys [2022-04-15 210944]
S3 PktMon;Packet Monitor Driver; C:\WINDOWS\system32\drivers\PktMon.sys [2022-01-12 130360]
S3 PNPMEM;@memory.inf,%PNPMEM.SvcDesc%;Microsoft Memory Module Driver; C:\WINDOWS\System32\drivers\pnpmem.sys [2019-12-07 17408]
S3 portcfg;portcfg; C:\WINDOWS\System32\drivers\portcfg.sys [2019-12-07 27136]
S3 pwdspio;pwdspio; \??\C:\WINDOWS\system32\pwdspio.sys [2019-11-08 12504]
S3 ReFSv1;ReFSv1; C:\WINDOWS\system32\drivers\ReFSv1.sys [2022-01-12 990536]
S3 Revoflt;Revoflt; C:\WINDOWS\system32\DRIVERS\revoflt.sys [2009-12-30 31800]
S3 rhproxy;@rhproxy.inf,%rhproxy.SVCDESC%;Resource Hub proxy driver; C:\WINDOWS\System32\drivers\rhproxy.sys [2019-12-07 115712]
S4 hvcrash;hvcrash; C:\WINDOWS\System32\drivers\hvcrash.sys [2019-12-07 35128]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 avast! Antivirus;Avast Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [2022-04-12 563024]
R2 avast! Tools;Avast Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [2022-04-12 563024]
R2 AvastWscReporter;AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [2021-05-25 56912]
R2 CDPSvc;@%SystemRoot%\system32\cdpsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R2 CDPUserSvc_12d5b0;Uživatelská služba platformy připojených zařízení_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R2 ClickToRunSvc;Služba Microsoft Office Klikni a spusť; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [2021-05-21 11279752]
R2 CoreMessagingRegistrar;@%SystemRoot%\system32\coremessaging.dll,-1; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R2 DiagTrack;@%SystemRoot%\system32\diagtrack.dll,-3001; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
R2 DispBrokerDesktopSvc;@%SystemRoot%\system32\dispbroker.desktop.dll,-101; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R2 DoSvc;@%systemroot%\system32\dosvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
R2 DusmSvc;@%SystemRoot%\System32\dusmsvc.dll,-1; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
R2 HPPrintScanDoctorService;HP Print Scan Doctor Service; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [2022-04-28 223904]
R2 hpqddsvc;Služba HP CUE DeviceDiscovery; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R2 LMS;Intel(R) Management and Security Application Local Management Service; C:\WINDOWS\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe [2021-09-02 4064384]
R2 Net Driver HPZ12;Net Driver HPZ12; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
R2 NvContainerLocalSystem;NVIDIA LocalSystem Container; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2021-11-02 1009872]
R2 NVDisplay.ContainerLocalSystem;NVIDIA Display Container LS; C:\WINDOWS\System32\DriverStore\FileRepository\nvhdci.inf_amd64_5702718f67189c9b\Display.NvContainer\NVDisplay.Container.exe [2022-02-10 1019560]
R2 OneSyncSvc_12d5b0;Hostitel synchronizace_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R2 Pml Driver HPZ12;Pml Driver HPZ12; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
R3 aswbIDSAgent;aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [2022-04-12 8507016]
R3 BluetoothUserService_12d5b0;Služba pro podporu uživatelů Bluetooth_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R3 BTAGService;@%SystemRoot%\system32\BTAGService.dll,-101; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R3 BthAvctpSvc;@%SystemRoot%\system32\BthAvctpSvc.dll,-101; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R3 camsvc;@%SystemRoot%\system32\CapabilityAccessManager.dll,-1; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R3 cbdhsvc_12d5b0;Uživatelská služba schránky_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R3 DevicesFlowUserSvc_12d5b0;Tok zařízení_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R3 DsSvc;@%SystemRoot%\system32\dssvc.dll,-10003; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
R3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2019-11-08 46184]
R3 hpqcxs08;hpqcxs08; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R3 InstallService;@%SystemRoot%\system32\InstallService.dll,-200; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
R3 LicenseManager;@%SystemRoot%\system32\licensemanagersvc.dll,-200; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
R3 NgcCtnrSvc;@%SystemRoot%\System32\NgcCtnrSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R3 NgcSvc;@%SystemRoot%\System32\ngcsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R3 PrintWorkflowUserSvc_12d5b0;PrintWorkflow_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
R3 RmSvc;@%SystemRoot%\system32\RMapi.dll,-1001; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
S2 CDPUserSvc;@%SystemRoot%\system32\cdpusersvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S2 edgeupdate;Microsoft Edge Update Service (edgeupdate); C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [2021-08-06 214952]
S2 Everything;Everything; C:\Program Files\Everything\Everything.exe [2021-01-25 2260560]
S2 gupdate;Služba Aktualizace Google (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2021-01-16 154920]
S2 ibtsiva;@oem15.inf,%SERVICE_NAME%;Intel Bluetooth Service; C:\WINDOWS\System32\ibtsiva []
S2 Intel(R) TPM Provisioning Service;@oem22.inf,%TPMProvisioningServiceName%;Intel(R) TPM Provisioning Service; C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_a93205b6238060e4\lib\TPMProvisioningService.exe [2020-09-17 784664]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe [2021-01-24 628608]
S2 MapsBroker;@%SystemRoot%\System32\moshost.dll,-100; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
S2 MEmuSVC;MEmuSVC; C:\Program Files\Microvirt\MEmu\MemuService.exe [2019-09-12 85304]
S2 OneSyncSvc;@%SystemRoot%\system32\APHostRes.dll,-10002; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 AarSvc;@%SystemRoot%\system32\AarSvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 AarSvc_12d5b0;Agent Activation Runtime_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 AJRouter;@%SystemRoot%\system32\AJRouter.dll,-2; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 autotimesvc;@%SystemRoot%\System32\autotimesvc.dll,-6; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 BcastDVRUserService;@%SystemRoot%\system32\BcastDVRUserService.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 BcastDVRUserService_12d5b0;Uživatelská služba pro GameDVR a vysílání her_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 BluetoothUserService;@%SystemRoot%\system32\Microsoft.Bluetooth.UserService.dll,-101; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 CaptureService;@%SystemRoot%\system32\CaptureService.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 CaptureService_12d5b0;CaptureService_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 cbdhsvc;@%SystemRoot%\system32\cbdhsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 ClipSVC;@%SystemRoot%\system32\ClipSVC.dll,-103; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
S3 ConsentUxUserSvc;@%SystemRoot%\system32\ConsentUxClient.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 ConsentUxUserSvc_12d5b0;ConsentUX_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 CredentialEnrollmentManagerUserSvc;@%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [2021-09-19 382696]
S3 CredentialEnrollmentManagerUserSvc_12d5b0;CredentialEnrollmentManagerUserSvc_12d5b0; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [2021-09-19 382696]
S3 DeviceAssociationBrokerSvc;@%SystemRoot%\system32\deviceaccess.dll,-107; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 DeviceAssociationBrokerSvc_12d5b0;DeviceAssociationBroker_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 DevicePickerUserSvc;@%SystemRoot%\system32\Windows.Devices.Picker.dll,-1006; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 DevicePickerUserSvc_12d5b0;DevicePicker_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 DevicesFlowUserSvc;@%SystemRoot%\system32\DevicesFlowBroker.dll,-103; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 DevQueryBroker;@%SystemRoot%\system32\DevQueryBroker.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 diagnosticshub.standardcollector.service;@%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000; C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [2022-01-12 94208]
S3 diagsvc;@%systemroot%\system32\DiagSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
S3 DisplayEnhancementService;@%SystemRoot%\System32\Microsoft.Graphics.Display.DisplayEnhancementService.dll,-1000; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 DmEnrollmentSvc;@%systemroot%\system32\Windows.Internal.Management.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 dmwappushservice;@%SystemRoot%\system32\dmwappushsvc.dll,-200; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 edgeupdatem;Služba Microsoft Edge Update (edgeupdatem); C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [2021-08-06 214952]
S3 embeddedmode;@%SystemRoot%\system32\embeddedmodesvc.dll,-201; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
S3 EntAppSvc;@EnterpriseAppMgmtSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 FrameServer;@%systemroot%\system32\FrameServer.dll,-100; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
S3 FvSvc;NVIDIA FrameView SDK service; C:\Program Files\NVIDIA Corporation\FrameViewSDK\nvfvsdksvc_x64.exe [2022-01-21 411648]
S3 GoogleChromeElevationService;Google Chrome Elevation Service (GoogleChromeElevationService); C:\Program Files\Google\Chrome\Application\101.0.4951.54\elevation_service.exe [2022-04-30 1600912]
S3 GraphicsPerfSvc;@%SystemRoot%\system32\GraphicsPerfSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
S3 gupdatem;Služba Aktualizace Google (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2021-01-16 154920]
S3 HvHost;@%SystemRoot%\system32\hvhostsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 icssvc;@%SystemRoot%\System32\tetheringservice.dll,-4097; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 Intel(R) Capability Licensing Service TCP IP Interface;@oem22.inf,%SocketHECIServiceName%;Intel(R) Capability Licensing Service TCP IP Interface; C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_a93205b6238060e4\lib\SocketHeciServer.exe [2020-09-17 861976]
S3 IpxlatCfgSvc;@%Systemroot%\system32\ipxlatcfg.dll,-500; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
S3 LxpSvc;@%SystemRoot%\system32\LanguageOverlayServer.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 MessagingService;@%SystemRoot%\system32\MessagingService.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 MessagingService_12d5b0;Služba zasílání zpráv_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 MicrosoftEdgeElevationService;Microsoft Edge Elevation Service (MicrosoftEdgeElevationService); C:\Program Files (x86)\Microsoft\Edge\Application\101.0.1210.39\elevation_service.exe [2022-05-05 1617312]
S3 MixedRealityOpenXRSvc;@%SystemRoot%\system32\MixedRealityRuntime.dll,-101; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2022-05-06 228368]
S3 NaturalAuthentication;@%systemroot%\system32\NaturalAuth.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 NetSetupSvc;@%SystemRoot%\system32\NetSetupSvc.dll,-3; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
S3 ose64;Office 64 Source Engine; c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2002-02-01 264920]
S3 perceptionsimulation;@%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101; C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe [2021-01-13 106496]
S3 PhoneSvc;@%SystemRoot%\system32\PhoneserviceRes.dll,-10000; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 PimIndexMaintenanceSvc;@%SystemRoot%\system32\UserDataAccessRes.dll,-15001; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 PimIndexMaintenanceSvc_12d5b0;Data kontaktů_12d5b0; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 PrintWorkflowUserSvc;@%SystemRoot%\system32\PrintWorkflowService.dll,-100; C:\WINDOWS\system32\svchost.exe [2022-03-10 59952]
S3 PushToInstall;@%SystemRoot%\system32\pushtoinstall.dll,-200; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]
S3 RetailDemo;@%SystemRoot%\System32\RDXService.dll,-256; C:\WINDOWS\System32\svchost.exe [2022-03-10 59952]

-----------------EOF-----------------
info.txt logfile of random's system information tool 1.10 2022-05-08 21:55:58

======MBR======

0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000C77B24DE000000000200EEFEFF3301000000FFFFFFFF00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055AA

======Uninstall list======

-->C:\WINDOWS\SysWOW64\Macromed\Flash\uninstall_activeX.exe
64 Bit HP CIO Components Installer-->MsiExec.exe /I{FF21C3E6-97FD-474F-9518-8DCBE94C2854}
Adobe Flash Player 10 ActiveX-->MsiExec.exe /X{B7B3E9B3-FB14-4927-894B-E9124509AF5A}
AMP Font Viewer-->"C:\Program Files (x86)\AMP Font Viewer\uninstall.exe"
Ashampoo Burning Studio 6 FREE v.6.84-->"C:\Program Files (x86)\Ashampoo\Ashampoo Burning Studio 6 FREE\unins000.exe"
Audacity 3.1.1-->"C:\Program Files\Audacity\unins000.exe"
Avast Free Antivirus-->C:\Program Files\Avast Software\Avast\setup\Instup.exe /control_panel
BurnInTest v8.1 Pro-->"C:\Program Files\BurnInTest\unins000.exe"
BusinessCards MX-->"C:\Program Files (x86)\mojosoft\BusinessCardsMX\unins000.exe"
CCleaner-->"C:\Program Files\CCleaner\uninst.exe"
CrystalDiskInfo 8.9.0a-->"C:\Program Files\CrystalDiskInfo\unins000.exe"
Everything 1.4.1.1005 (x64)-->C:\Program Files\Everything\Uninstall.exe
FormatFactory 5.8.1.0-->C:\Program Files (x86)\FormatFactory\uninst.exe
Google Earth Pro-->MsiExec.exe /I{C36E66A6-6EE5-47DB-945F-A6F03225D540}
Google Chrome-->"C:\Program Files\Google\Chrome\Application\101.0.4951.54\Installer\setup.exe" --uninstall --channel=stable --system-level --verbose-logging
HD Tune Pro 5.00-->"C:\Program Files (x86)\HD Tune Pro\unins000.exe"
HP Customer Participation Program 14.0-->C:\Program Files (x86)\HP\Digital Imaging\ExtCapUninstall\hpzscr01.exe -datfile hpqhsc01.dat -forcereboot
HP Deskjet All-In-One Software-->C:\Program Files (x86)\HP\Digital Imaging\{2CB8566A-8EA6-417A-BAB1-1B10A88C79BB}\setup\hpzscr40.exe -datfile hposcr14.dat -onestop -forcereboot
HP Imaging Device Functions 14.0-->C:\Program Files (x86)\HP\Digital Imaging\DeviceManagement\hpzscr01.exe -datfile hpqbud01.dat
HP Solution Center 14.0-->C:\Program Files (x86)\HP\Digital Imaging\eSupport\hpzscr01.exe -datfile hpqbud05.dat -forcereboot
HP Update-->MsiExec.exe /X{912D30CF-F39E-4B31-AD9A-123C6B794EE2}
Infix PDF Editor verze 5.2.7.0-->"C:\Program Files (x86)\Iceni\Infix5\unins000.exe"
IrfanView 4.58 (64-bit)-->"C:\Program Files\IrfanView\iv_uninstall.exe"
K-Lite Codec Pack 13.7.5 Basic-->"C:\Program Files (x86)\K-Lite Codec Pack\unins000.exe"
Kontrola stavu osobního počítače s Windows-->MsiExec.exe /X{D18FE9D2-2F54-4C68-A2DE-A59D4A80A9BC}
Kontrola stavu osobního počítače s Windows-->MsiExec.exe /X{D1F15F7A-707A-42BD-BE6B-3380616F796D}
LAV Filters 0.74.1-->"C:\Program Files (x86)\LAV Filters\unins000.exe"
MEmu-->"C:\Program Files\Microvirt\MEmu\uninstall\uninstall.exe" -u
Microsoft Edge-->"C:\Program Files (x86)\Microsoft\Edge\Application\101.0.1210.39\Installer\setup.exe" --uninstall --msedge --channel=stable --system-level --verbose-logging
Microsoft Office Professional Plus 2019 - cs-cz-->"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" scenario=install scenariosubtype=ARP sourcetype=None productstoremove=ProPlus2019Volume.16_cs-cz_x-none culture=cs-cz version.16=16.0
Microsoft Update Health Tools-->MsiExec.exe /X{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148-->MsiExec.exe /X{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161-->MsiExec.exe /X{9BE518E6-ECC6-35A9-88E4-87755C07200F}
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.22.27821-->"C:\ProgramData\Package Cache\{6361b579-2795-4886-b2a8-53d5239b6452}\VC_redist.x64.exe" /uninstall
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.22.27821-->"C:\ProgramData\Package Cache\{5bfc1380-fd35-4b85-9715-7351535d077e}\VC_redist.x86.exe" /uninstall
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.22.27821-->MsiExec.exe /I{6E2C7A8E-B17A-4637-9CE9-F0B1157CF378}
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.22.27821-->MsiExec.exe /I{0093C20C-273D-4397-B623-515CB8616CB9}
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.22.27821-->MsiExec.exe /I{3BDE80F7-7EC9-448E-8160-4ADA0CDA8879}
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.22.27821-->MsiExec.exe /I{1E6FC929-567E-4D22-9206-C5B83F0A21B9}
MozBackup 1.5.1-->C:\Program Files (x86)\MozBackup\Uninstall.exe
Mozilla Firefox (x64 cs)-->"C:\Program Files\Mozilla Firefox\uninstall\helper.exe"
Mozilla Maintenance Service-->"C:\Program Files (x86)\Mozilla Maintenance Service\uninstall.exe"
Mozilla Thunderbird (x64 cs)-->"C:\Program Files\Mozilla Thunderbird\uninstall\helper.exe"
MP3Resizer 1.8.3-->"C:\Program Files (x86)\MP3Resizer\unins000.exe"
Mp3tag v3.11-->C:\Program Files (x86)\Mp3tag\Mp3tagUninstall.EXE
MPC-HC 1.9.21.2 (6167a9d8c) Nightly (64-bit)-->"C:\Program Files\MPC-HC\unins000.exe"
NAPS2 4.7.1-->"C:\Program Files (x86)\NAPS2\unins000.exe"
NVIDIA FrameView SDK 1.2.7321.30900954-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage FrameViewSdk
NVIDIA GeForce Experience 3.25.0.84-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage Display.GFExperience
NVIDIA Ovladač HD audia 1.3.39.3-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage HDAudio.Driver
NVIDIA Ovladače grafiky 511.79-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage Display.Driver
NVIDIA Systémový software PhysX 9.21.0713-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage Display.PhysX
OCR Software by I.R.I.S. 14.0-->C:\Program Files (x86)\HP\Digital Imaging\OCR\hpzscr01.exe -datfile hpqbud11.dat
Office 16 Click-to-Run Extensibility Component-->MsiExec.exe /X{90160000-008C-0000-1000-0000000FF1CE}
Office 16 Click-to-Run Licensing Component-->MsiExec.exe /I{90160000-007E-0000-1000-0000000FF1CE}
Office 16 Click-to-Run Localization Component-->MsiExec.exe /X{90160000-008C-0405-1000-0000000FF1CE}
Pinnacle Creative Pack Volume 1-->MsiExec.exe /I{918359BE-B9C3-4495-87B7-671985A047EB}
Pinnacle Studio - Standard Content Pack-->MsiExec.exe /I{C05ABD27-37E5-40B7-BE13-0C4A6BBA8199}
Pinnacle VideoSpin-->MsiExec.exe /I{FEB15887-0932-4D2D-BB85-6AC03FBF1AA8}
PowerISO-->"C:\Program Files\PowerISO\uninstall.exe"
Realtek Card Reader-->C:\WINDOWS\RtCRU64.exe /u
Realtek High Definition Audio Driver-->"C:\Program Files\Realtek\Audio\HDA\RtlUpd64.exe" -r -m -nrg2709
Revo Uninstaller Pro 3.0.5-->"C:\Program Files\VS Revo Group\Revo Uninstaller Pro\unins000.exe"
Samsung Scan Process Machine-->C:\Program Files (x86)\Common Files\Scan Process Machine\uninstall.exe
SetIP-->C:\Program Files (x86)\Samsung Printers\SetIP\Uninst.exe
Skype verze 8.68-->"C:\Program Files (x86)\Microsoft\Skype for Desktop\unins000.exe"
Snagit 12-->"C:\ProgramData\Package Cache\{ae5218bf-cfcc-4099-818d-7e16ce0d97df}\Bootstrapper.exe" /uninstall
Snagit 12-->MsiExec.exe /I{BDFD9ADC-3F97-4A8A-A533-987B21776449}
Stellar Data Recovery-->"C:\Program Files\Stellar Data Recovery\unins000.exe"
Subtitle Edit 3.6.1-->"C:\Program Files\Subtitle Edit\unins000.exe"
Subtitle Workshop 2.50-->"C:\Program Files (x86)\URUSoft\Subtitle Workshop\uninstall.exe"
Total Commander 64-bit (Remove or Repair)-->c:\totalcmd\tcunin64.exe
Uninstall Samsung Printer Software-->C:\Program Files (x86)\Samsung\TotalUninstaller\TotalUninstaller.exe /N"Samsung" /REMOVE_ALL
VLC media player-->"C:\Program Files\VideoLAN\VLC\uninstall.exe"
VSO ConvertXToDVD 6-->"C:\Program Files (x86)\VSO\ConvertX\6\unins000.exe"
Windows Driver Package - AMD (amdkmpfd) System (07/13/2021 21.40.0.0000)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\amdkmpfd.inf_amd64_1942e56b3f6d998e\amdkmpfd.inf
Windows Driver Package - ELAN SMBus (ETDSMBus) System (08/05/2021 24.14.1.1)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\etdsmbus.inf_amd64_1dfa82f3219a3fd4\etdsmbus.inf
Windows Driver Package - Genius (gFilterMouUsb) Mouse (01/11/2020 11.0.1.15)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\gfiltermouusb.inf_amd64_2222556117b93261\gfiltermouusb.inf
Windows Driver Package - Challenger Backup Solutions, LLC (FlashBoot) DiskDrive (08/11/2013 2.3.72.0)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\flashboot.inf_amd64_b29f235afb6cbab3\flashboot.inf
Windows Driver Package - Intel (ICCWDT) System (07/11/2021 11.7.0.1003)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\iccwdt.inf_amd64_288e69ba69cd3554\iccwdt.inf
Windows Driver Package - Intel (IntelReadyModeDriver) System (03/14/2016 1.2.0.0)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\intelreadymodedriver.inf_amd64_9b619983364927a6\intelreadymodedriver.inf
Windows Driver Package - Intel (jhi_service) SoftwareComponent (01/21/2021 1.41.2021.0121)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\dal.inf
Windows Driver Package - Intel (XTUComponent) SoftwareComponent (09/15/2021 7.5.3.3)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\xtucomponent.inf_amd64_aa0ae5a9f4a275cf\xtucomponent.inf
Windows Driver Package - Intel Corp (hswultpep) System (01/30/2013 1.0.5.591)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\hswultpep.inf_amd64_a2b2c835381b67f1\hswultpep.inf
Windows Driver Package - Intel Corporation (btmaux) BluetoothAuxiliary (12/10/2019 20.90.6.5)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\btmaux.inf_amd64_a92b03c103079c2e\btmaux.inf
Windows Driver Package - Intel Corporation (ibtusb) Bluetooth (09/02/2021 22.80.1.1)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\ibtusb.inf_amd64_9efc354f8b71d453\ibtusb.inf
Windows Driver Package - INTEL System (01/10/2019 10.1.10.4)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\kabylakesystem.inf_amd64_7a57f1bc0d1ba609\kabylakesystem.inf
Windows Driver Package - INTEL System (01/10/2019 10.1.6.2)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\sunrisepoint-hsystem.inf_amd64_f8125f1b9e07b173\sunrisepoint-hsystem.inf
Windows Driver Package - INTEL System (01/10/2019 10.1.7.3)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\skylakesystem.inf_amd64_f1ba134b8f5c907b\skylakesystem.inf
Windows Driver Package - Intel System (06/07/2021 2124.100.0.1096)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\heci.inf_amd64_7bf3115ed0b45065\heci.inf
Windows Driver Package - KYE Systems Corp. (gKbdfltr) HIDClass (11/08/2019 10.1.1.4)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\gkbdupper.inf_amd64_44413a61c4425a20\gkbdupper.inf
Windows Driver Package - LG Electronics Inc. (AirModeBtn) HIDClass (11/04/2016 1.0.1611.0401)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\hidairmode.inf_amd64_050ab4e84a387071\hidairmode.inf
Windows Driver Package - Qualcomm Atheros Communications (AthBTPort) BluetoothVirtual (06/22/2016 4.0.0.688)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\btath_audio_flt.inf_amd64_60f03ce199850a9e\btath_audio_flt.inf
Windows Driver Package - Realtek (rt640x64) Net (08/11/2021 10.051.0811.2021)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\rt640x64.inf_amd64_ad15fa906cc5e70a\rt640x64.inf
Windows Driver Package - Realtek Semiconductor Corp. (RTSUER) USB (08/21/2021 10.0.22000.31270)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\rtsuerd3.inf_amd64_e4ce6d401d5846de\rtsuerd3.inf
Windows Driver Package - Remote Utilities LLC (MonitorFunction) Monitor (01/21/2019 16.10.46.576)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\lockscr.inf_amd64_b5060323c4b9d7cd\lockscr.inf
Windows Driver Package - WheelMouse (whfltr2k) Mouse (04/24/2010 6.00.0.010)-->C:\PROGRA~1\DIFX\39F5B38FC83B2BA7\dpinst64.exe /u C:\WINDOWS\System32\DriverStore\FileRepository\whmusb2k.inf_amd64_6a0f9c766ab7c308\whmusb2k.inf
WinRAR 5.20 (64-bit)-->C:\Program Files\WinRAR\uninstall.exe
Wise Folder Hider-->"C:\Program Files (x86)\Wise\Wise Folder Hider\unins000.exe"
Wondershare Filmora9(Build 9.3.6)-->"C:\Program Files\Wondershare\Filmora9\unins000.exe"
Wondershare Recoverit(Build 8.2.3.5)-->"C:\Program Files (x86)\Wondershare\Recoverit\unins000.exe"
Youtube-DLG version 0.4-->"C:\Program Files (x86)\Youtube-DLG\unins000.exe"

======Hosts File======

127.0.0.1 https://www.get-express-vpn.online
127.0.0.1 https://www.get-express-vpn.online
127.0.0.1 https://www.get-express-vpn.online
127.0.0.1 https://www.tipsport.cz/registrace?utm_ ... ntent=1421
127.0.0.1 https://www.get-express-vpn.online/
127.0.0.1 https://www.get-express-vpn.online/
127.0.0.1 https://www.tipsport.cz/registrace?utm_ ... ntent=1421
127.0.0.1 https://www.luxusnipradlo.cz/?utm_sourc ... _setup.exe
127.0.0.1 https://eu.flowadsf.click

======System event log======

Computer Name: DESKTOP-V512I58
Event Code: 8004
Message: Nepodařilo se zaregistrovat síťový adaptér s následujícím nastavením:

Název adaptéru: {3FB4A9AB-3432-45F0-AD4B-3EC89180F33E}
Hostitel: DESKTOP-V512I58
Přípona domény pro adaptér: home
Seznam serverů DNS:
86.49.5.221, 86.49.5.222
Odeslané aktualizace serveru: <?>
Adresy IP:
192.168.0.109

Došlo k selhání serveru DNS. Je možné, že přenos zóny uzamkl zónu serveru DNS, kterou používá tento počítač k registraci.

(Tato zóna většinou souhlasí s příponou domény pro adaptér, uvedenou výše.) Můžete zkusit zopakovat registraci síťového adaptéru a jeho nastavení ručně zadáním příkazu Ipconfig /registerdns do příkazové řádky. Pokud problém přetrvá, obraťte se na správce sítě.
Record Number: 36884
Source Name: Microsoft-Windows-DNS-Client
Time Written: 20211211200712.855218-000
Event Type: Upozornění
User: NT AUTHORITY\NETWORK SERVICE

Computer Name: DESKTOP-V512I58
Event Code: 8004
Message: Nepodařilo se zaregistrovat síťový adaptér s následujícím nastavením:

Název adaptéru: {3FB4A9AB-3432-45F0-AD4B-3EC89180F33E}
Hostitel: DESKTOP-V512I58
Přípona domény pro adaptér: home
Seznam serverů DNS:
86.49.5.221, 86.49.5.222
Odeslané aktualizace serveru: <?>
Adresy IP:
192.168.0.109

Došlo k selhání serveru DNS. Je možné, že přenos zóny uzamkl zónu serveru DNS, kterou používá tento počítač k registraci.

(Tato zóna většinou souhlasí s příponou domény pro adaptér, uvedenou výše.) Můžete zkusit zopakovat registraci síťového adaptéru a jeho nastavení ručně zadáním příkazu Ipconfig /registerdns do příkazové řádky. Pokud problém přetrvá, obraťte se na správce sítě.
Record Number: 36883
Source Name: Microsoft-Windows-DNS-Client
Time Written: 20211211193712.615919-000
Event Type: Upozornění
User: NT AUTHORITY\NETWORK SERVICE

Computer Name: DESKTOP-V512I58
Event Code: 10016
Message: Nastavení oprávnění výchozí pro počítač neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{C2F03A33-21F5-47FA-B4BB-156362A2F239}
a APPID
{316CDED5-E4AE-4B15-9113-7055D84DCC97}
uživateli DESKTOP-V512I58\hp (SID: S-1-5-21-4110395000-121095619-2023355872-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Microsoft.Windows.ShellExperienceHost_10.0.19041.1320_neutral_neutral_cw5n1h2txyewy – SID (S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.
Record Number: 36882
Source Name: Microsoft-Windows-DistributedCOM
Time Written: 20211211192947.839811-000
Event Type: Upozornění
User: DESKTOP-V512I58\hp

Computer Name: DESKTOP-V512I58
Event Code: 10016
Message: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
a APPID
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
uživateli DESKTOP-V512I58\hp (SID: S-1-5-21-4110395000-121095619-2023355872-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (S-1-15-2-2134485880-4112853170-971744657-3767805840-1415283875-2811992639-1232184073). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.
Record Number: 36881
Source Name: Microsoft-Windows-DistributedCOM
Time Written: 20211211190949.306215-000
Event Type: Upozornění
User: DESKTOP-V512I58\hp

Computer Name: DESKTOP-V512I58
Event Code: 10016
Message: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
a APPID
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
uživateli DESKTOP-V512I58\hp (SID: S-1-5-21-4110395000-121095619-2023355872-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (S-1-15-2-2341336642-875616374-1597723396-3454333734-2730404395-4116875278-3310549244). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.
Record Number: 36880
Source Name: Microsoft-Windows-DistributedCOM
Time Written: 20211211190850.390672-000
Event Type: Upozornění
User: DESKTOP-V512I58\hp

=====Application event log=====

Computer Name: DESKTOP-V512I58
Event Code: 1001
Message: Chybný blok 1400330213623736436, typ 5
Název události: MoAppCrash
Reakce: Není k dispozici.
ID souboru CAB: 0

Podpis problému:
P1: Ceskatelevize.iVysln_1.2.0.0_x64__ndqbq1wc819cy
P2: praid:App
P3: 10.0.19041.546
P4: 1d3a15e7
P5: combase.dll
P6: 10.0.19041.1081
P7: 473ce9d1
P8: 80131940
P9: 00000000000862a6
P10:

Připojené soubory:
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3A92.tmp.dmp
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C39.tmp.WERInternalMetadata.xml
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C59.tmp.xml
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C57.tmp.csv
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3C77.tmp.txt

Tyto soubory mohou být k dispozici zde:
\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Ceskatelevize.iV_eb941fda0a76f1f97d36d68260282213f8229_662f9f26_6c878952-c12b-4698-95c3-a097a95e44d9

Symbol analýzy:
Opětovné hledání řešení: 0
ID hlášení: fd766f78-7c3f-4866-af01-2fc3a8af4e17
Stav hlášení: 268435456
Zakódovaný interval: 9db8225922152d20e36ef8e8f74a2874
GUID souboru CAB: 0
Record Number: 52275
Source Name: Windows Error Reporting
Time Written: 20210721131115.674442-000
Event Type: Informace
User:

Computer Name: DESKTOP-V512I58
Event Code: 1000
Message: Název chybující aplikace: backgroundTaskHost.exe, verze: 10.0.19041.546, časové razítko: 0x1d3a15e7
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.1110, časové razítko: 0x4809adf2
Kód výjimky: 0xc000027b
Posun chyby: 0x000000000010bd3e
ID chybujícího procesu: 0x5a4
Čas spuštění chybující aplikace: 0x01d77e31e1a2f7b4
Cesta k chybující aplikaci: C:\WINDOWS\system32\backgroundTaskHost.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: fd766f78-7c3f-4866-af01-2fc3a8af4e17
Úplný název chybujícího balíčku: Ceskatelevize.iVysln_1.2.0.0_x64__ndqbq1wc819cy
ID aplikace související s chybujícím balíčkem: App
Record Number: 52274
Source Name: Application Error
Time Written: 20210721131114.007620-000
Event Type: Chyba
User:

Computer Name: DESKTOP-V512I58
Event Code: 1001
Message: Chybný blok 1400330213623736436, typ 5
Název události: MoAppCrash
Reakce: Není k dispozici.
ID souboru CAB: 0

Podpis problému:
P1: Ceskatelevize.iVysln_1.2.0.0_x64__ndqbq1wc819cy
P2: praid:App
P3: 10.0.19041.546
P4: 1d3a15e7
P5: combase.dll
P6: 10.0.19041.1081
P7: 473ce9d1
P8: 80131940
P9: 00000000000862a6
P10:

Připojené soubory:
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER83F3.tmp.dmp
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER85AA.tmp.WERInternalMetadata.xml
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER85CA.tmp.xml
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER85C8.tmp.csv
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER85F8.tmp.txt

Tyto soubory mohou být k dispozici zde:
\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Ceskatelevize.iV_eb941fda0a76f1f97d36d68260282213f8229_662f9f26_534042b4-a759-408c-9293-42e54df3a992

Symbol analýzy:
Opětovné hledání řešení: 0
ID hlášení: 16285b45-21ae-43ac-94ca-ec7471b870af
Stav hlášení: 268435456
Zakódovaný interval: 9db8225922152d20e36ef8e8f74a2874
GUID souboru CAB: 0
Record Number: 52273
Source Name: Windows Error Reporting
Time Written: 20210721125617.126375-000
Event Type: Informace
User:

Computer Name: DESKTOP-V512I58
Event Code: 1000
Message: Název chybující aplikace: backgroundTaskHost.exe, verze: 10.0.19041.546, časové razítko: 0x1d3a15e7
Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.1110, časové razítko: 0x4809adf2
Kód výjimky: 0xc000027b
Posun chyby: 0x000000000010bd3e
ID chybujícího procesu: 0x19ec
Čas spuštění chybující aplikace: 0x01d77e2fca074c30
Cesta k chybující aplikaci: C:\WINDOWS\system32\backgroundTaskHost.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID zprávy: 16285b45-21ae-43ac-94ca-ec7471b870af
Úplný název chybujícího balíčku: Ceskatelevize.iVysln_1.2.0.0_x64__ndqbq1wc819cy
ID aplikace související s chybujícím balíčkem: App
Record Number: 52272
Source Name: Application Error
Time Written: 20210721125615.291107-000
Event Type: Chyba
User:

Computer Name: DESKTOP-V512I58
Event Code: 1001
Message: Chybný blok 1400330213623736436, typ 5
Název události: MoAppCrash
Reakce: Není k dispozici.
ID souboru CAB: 0

Podpis problému:
P1: Ceskatelevize.iVysln_1.2.0.0_x64__ndqbq1wc819cy
P2: praid:App
P3: 10.0.19041.546
P4: 1d3a15e7
P5: combase.dll
P6: 10.0.19041.1081
P7: 473ce9d1
P8: 80131940
P9: 00000000000862a6
P10:

Připojené soubory:
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC892.tmp.dmp
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA48.tmp.WERInternalMetadata.xml
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA68.tmp.xml
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA66.tmp.csv
\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCA87.tmp.txt

Tyto soubory mohou být k dispozici zde:
\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Ceskatelevize.iV_eb941fda0a76f1f97d36d68260282213f8229_662f9f26_e5815dd8-eb59-4957-ae35-6270556041a8

Symbol analýzy:
Opětovné hledání řešení: 0
ID hlášení: 670fcd9b-97cd-4e34-918f-cdaae8ac03de
Stav hlášení: 268435456
Zakódovaný interval: 9db8225922152d20e36ef8e8f74a2874
GUID souboru CAB: 0
Record Number: 52271
Source Name: Windows Error Reporting
Time Written: 20210721124118.047644-000
Event Type: Informace
User:

=====Security event log=====

Computer Name: DESKTOP-V512I58
Event Code: 4672
Message: Novému přihlášení byla přiřazena zvláštní oprávnění.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3E7

Oprávnění: SeAssignPrimaryTokenPrivilege
SeTcbPrivilege
SeSecurityPrivilege
SeTakeOwnershipPrivilege
SeLoadDriverPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeDebugPrivilege
SeAuditPrivilege
SeSystemEnvironmentPrivilege
SeImpersonatePrivilege
SeDelegateSessionUserImpersonatePrivilege
Record Number: 1529957
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20220502212948.539315-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-V512I58
Event Code: 4624
Message: Účet byl úspěšně přihlášen.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: DESKTOP-V512I58$
Doména účtu: WORKGROUP
ID přihlášení: 0x3E7

Informace o přihlášení:
Typ přihlášení: 5
Omezený režim správce: -
Virtuální účet: Ne
Token se zvýšeným oprávněním: Ano

Úroveň zosobnění: Zosobnění

Nové přihlášení:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3E7
ID propojeného přihlášení: 0x0
Název účtu v síti: -
Doména účtu v síti: -
GUID přihlášení: {00000000-0000-0000-0000-000000000000}

Informace o procesu:
ID procesu: 0x3ac
Název procesu: C:\Windows\System32\services.exe

Informace o síti:
Název pracovní stanice: -
Adresa zdrojové sítě: -
Zdrojový port: -

Podrobné informace o ověření:
Proces přihlášení: Advapi
Balíček ověření: Negotiate
Přenosové služby: -
Název balíčku (jenom NTLM): -
Délka klíče: 0

Tato událost je vygenerována po vytvoření relace přihlášení. Je generována v počítači, ke kterému byl získán přístup.

Pole předmětu označují účet v místním systému, který si vyžádal přihlášení. Obvykle se jedná o službu, například serverovou službu, nebo o místní proces, například Winlogon.exe nebo Services.exe.

Pole typu přihlášení označuje druh přihlášení, které proběhlo. Nejčastější typy jsou 2 (interaktivní) a 3 (síťové).

Pole Nové přihlášení označují účet, pro který bylo vytvořeno nové přihlášení, tj. přihlášený účet.

Pole Síť označují původ požadavku na vzdálené přihlášení. Název pracovní stanice není vždy k dispozici a v některých případech může být toto pole prázdné.

Pole úrovně zosobnění označuje rozsah, ve kterém může být proces v přihlašovací relaci zosobněn.

Pole s informacemi o ověření poskytují podrobné informace o tomto konkrétním požadavku na přihlášení.
- GUID přihlášení je jednoznačný identifikátor, který je možné použít ke spojení této události s událostí KDC.
- Přenosové služby označují pomocné služby, které se podílely na tomto požadavku na přihlášení.
- Název balíčku označuje dílčí protokol z protokolů NTLM, který byl použit.
- Délka klíče označuje délku generovaného klíče relace. Tato hodnota bude 0, pokud nebyl požadován žádný klíč relace.
Record Number: 1529956
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20220502212948.539309-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-V512I58
Event Code: 4797
Message: Došlo k pokusu o zadání dotazu na existenci prázdného hesla pro účet.

Subjekt:
ID zabezpečení: S-1-5-21-4110395000-121095619-2023355872-1001
Název účtu: hp
Doména účtu: DESKTOP-V512I58
ID přihlášení: 0x29571

Další informace:
Pracovní stanice volajícího: DESKTOP-V512I58
Název cílového účtu: WDAGUtilityAccount
Doména cílového účtu: DESKTOP-V512I58
Record Number: 1529955
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20220502212948.508038-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-V512I58
Event Code: 4797
Message: Došlo k pokusu o zadání dotazu na existenci prázdného hesla pro účet.

Subjekt:
ID zabezpečení: S-1-5-21-4110395000-121095619-2023355872-1001
Název účtu: hp
Doména účtu: DESKTOP-V512I58
ID přihlášení: 0x29571

Další informace:
Pracovní stanice volajícího: DESKTOP-V512I58
Název cílového účtu: Guest
Doména cílového účtu: DESKTOP-V512I58
Record Number: 1529954
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20220502212948.504708-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-V512I58
Event Code: 4797
Message: Došlo k pokusu o zadání dotazu na existenci prázdného hesla pro účet.

Subjekt:
ID zabezpečení: S-1-5-21-4110395000-121095619-2023355872-1001
Název účtu: hp
Doména účtu: DESKTOP-V512I58
ID přihlášení: 0x29571

Další informace:
Pracovní stanice volajícího: DESKTOP-V512I58
Název cílového účtu: DefaultAccount
Doména cílového účtu: DESKTOP-V512I58
Record Number: 1529953
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20220502212948.503457-000
Event Type: Úspěšný audit
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"DriverData"=C:\Windows\System32\Drivers\DriverData
"OS"=Windows_NT
"Path"=C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files (x86)\Pinnacle\Shared Files\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=AMD64
"PSModulePath"=%ProgramFiles%\WindowsPowerShell\Modules;%SystemRoot%\system32\WindowsPowerShell\v1.0\Modules
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"NUMBER_OF_PROCESSORS"=4
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=Intel64 Family 6 Model 158 Stepping 9, GenuineIntel
"PROCESSOR_REVISION"=9e09
"PROG27B48B2C054"=1

-----------------EOF-----------------

jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

Re: nefunkční vyhledávání v okně google v Mozille Firefox

#2 Příspěvek od jarda.otta »

Ještě bych doplnil, že mě to dělá i u druhého prohlížeče Chrome. Ale jiná hláška. Posílám obě hlášky.
Přílohy
2022-05-08_21-43-03.jpg
2022-05-08_21-43-03.jpg (41.61 KiB) Zobrazeno 803 x

jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

Re: nefunkční vyhledávání v okně google v Mozille Firefox

#3 Příspěvek od jarda.otta »

Toto je druhá hláška z Chrome
Přílohy
2022-05-08_22-01-29.jpg
2022-05-08_22-01-29.jpg (38.91 KiB) Zobrazeno 803 x

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15197
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: nefunkční vyhledávání v okně google v Mozille Firefox

#4 Příspěvek od JaRon »

ahoj,
na zaciatok vycisti prehliadace https://forum.viry.cz/viewtopic.php?f=1 ... k#p1546794
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

Re: nefunkční vyhledávání v okně google v Mozille Firefox

#5 Příspěvek od jarda.otta »

Doufám, že nevadilo, že byl při čištění spuštěn Firefox. Jinak JRT mě Avast nahlásil jako hrozbu a zablokoval a smazal. Posílám jen část logu, pro nepovolený počet znaků. Druhou část pošlu v další odpovědi.

Zoek.exe v5.0.0.0 Updated 04-May-2015
Tool run by hp on 09.05.2022 at 9:53:18,07.
Microsoft Windows 10 Home 10.0.19044 x64
Running in: Normal Mode No Internet Access Detected
Launched: C:\Users\hp\Desktop\zoek.exe [Scan all users] [Script inserted]

==== System Restore Info ======================

09.05.2022 9:57:35 Zoek.exe System Restore Point Created Successfully.

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

127.0.0.1 localhost

==== Empty Folders Check ======================

C:\PROGRA~2\ActiveURLs deleted successfully
C:\PROGRA~2\uTorrent deleted successfully
C:\Program Files\Samsung deleted successfully
C:\PROGRA~3\BSD deleted successfully
C:\PROGRA~3\Corel deleted successfully
C:\PROGRA~3\Lavasoft deleted successfully
C:\PROGRA~3\SoftwareDistribution deleted successfully
C:\PROGRA~3\ssh deleted successfully
C:\PROGRA~3\{5F589571-8D08-5A2A-F82E-5EE683171F08} deleted successfully
C:\Users\defaultuser100000\AppData\Local\VirtualStore deleted successfully
C:\Users\hp\AppData\Local\DBG deleted successfully
C:\Users\hp\AppData\Local\FTMod deleted successfully
C:\Users\hp\AppData\Local\Lavasoft deleted successfully
C:\Users\hp\AppData\Local\Opera Software deleted successfully

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\prefs.js:
user_pref("browser.startup.homepage", "www.seznam.cz");
user_pref("browser.newtab.url", "https://securesearch.org/homepage?hp=2& ... 2022-05-08 07:21:08&iid=1f144dc4-68bd-43e3-949c-532a95b786c7&bName=");
user_pref("browser.search.defaultenginename", "Default Search Engine");
user_pref("browser.search.selectedEngine", "Default Search Engine");
user_pref("browser.search.suggest.enabled.private", true);

Added to C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

Deleted from C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\k904rfea.default\prefs.js:
user_pref("browser.newtab.url", "https://securesearch.org/homepage?hp=2& ... 2022-05-08 07:21:08&iid=1f144dc4-68bd-43e3-949c-532a95b786c7&bName=");

Added to C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\k904rfea.default\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

Deleted from C:\Users\hp\AppData\Roaming\Thunderbird\Profiles\o29m7lf7.default-release\prefs.js:

Added to C:\Users\hp\AppData\Roaming\Thunderbird\Profiles\o29m7lf7.default-release\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release

user.js not found
---- Lines SecureSearch removed from prefs.js ----
user_pref("browser.newtabpage.url", "https://securesearch.org/homepage?hp=2& ... 2022-05-08 07:21:08&iid=1f144dc4-68bd-43e3-949c-532a95b
---- Lines browser.startup.page removed from prefs.js ----
user_pref("browser.startup.page", 3);
---- FireFox user.js and prefs.js backups ----

prefs__1015_.backup

ProfilePath: C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\k904rfea.default

user.js not found
---- Lines SecureSearch removed from prefs.js ----
user_pref("browser.newtabpage.url", "https://securesearch.org/homepage?hp=2& ... 2022-05-08 07:21:08&iid=1f144dc4-68bd-43e3-949c-532a95b
---- FireFox user.js and prefs.js backups ----

prefs__1015_.backup

ProfilePath: C:\Users\hp\AppData\Roaming\Thunderbird\Profiles\o29m7lf7.default-release

user.js not found
---- FireFox user.js and prefs.js backups ----

prefs__1015_.backup

==== Deleting Files \ Folders ======================

C:\PROGRA~2\ActiveURLs not found
C:\PROGRA~2\uTorrent not found
C:\PROGRA~3\{5F589571-8D08-5A2A-F82E-5EE683171F08} not found
C:\Users\hp\AppData\Roaming\uTorrent deleted
C:\Users\hp\AppData\Roaming\WhatsApp deleted
C:\Users\hp\AppData\Roaming\youtube-dlg deleted
C:\Users\hp\.android deleted
C:\PROGRA~2\Wondershare deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\hp\AppData\Local\Thinstall deleted
C:\Users\hp\AppData\Local\Wondershare deleted
C:\Users\hp\AppData\Local\cache deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-1458f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-1458fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-1458fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-14590f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-145911.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-145913.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-145915.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-145927.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-145929.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-14592b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-14592d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-14593e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-145940.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-145942.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-145944.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-145946.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-145958.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-14595a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1040-15cc-14595c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb2da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb2dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb2ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb2f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb302.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb304.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb306.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb317.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb319.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb32b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb33c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb33e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb350.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb352.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb364.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb366.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb377.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb399.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1104-172c-1cb3aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f55e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f560.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f572.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f574.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f576.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f587.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f589.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f58b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f59d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f59f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f5a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f5a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f5b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f5b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f5c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f5ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f5dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f5de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1138-bf0-9f5e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11ca6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11ca71.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11ca83.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11ca94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11ca96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11ca98.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11caaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11cabb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11cabd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11cabf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11cad1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11cad3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11cad5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11cae7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11cae9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11caeb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11cafc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11cafe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-11e0-2258-11cb10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed1f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed21.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed33.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed5c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14ed93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14eda5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14edc6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14edc8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14edca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1318-2da0-14eddc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-182747.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-182759.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-18275b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-18275d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-18276f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-182771.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-182773.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-182784.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-182786.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-182788.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-18279a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-18279c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-18279e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-1827af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-1827b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-1827b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-1827c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-1827c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-136c-c04-1827c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fce6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fce81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcea2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcec3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fced5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcee7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcf08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcf29.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcf4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcf6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcf7d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcf8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcfa1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcfb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcfc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcfc6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcfd7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcfe9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-13d4-3460-7fcfeb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8cf1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8d03.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8d15.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8d26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8d28.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8d49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8d5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8d6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8d7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8d80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8d92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8da4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8db5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8db7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8db9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8dcb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8dcd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8dde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1484-24b8-3a8de0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c161b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c162d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c162f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c1631.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c1662.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c1683.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c1685.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c1687.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c1699.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c169b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c169d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c16ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c16b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c16c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c16c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c16d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c16d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c16d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-14cc-858-c16eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96ce5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96ce7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96ce9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96cfa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96cfc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96cfe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d00.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d12.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d1a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d2b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d2d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d31.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d43.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-15d8-3098-96d47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e7fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e80f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e811.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e813.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e825.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e827.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e829.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e83a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e83c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e83e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e850.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e852.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e854.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e865.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e867.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e869.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e87b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e87d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1648-1d30-69e87f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab0f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab0f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab0f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab10a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab10c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab10e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab110.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab121.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab133.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab145.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab156.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab158.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab15a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab15c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab16e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab170.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab172.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab183.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16e8-2510-3ab185.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d93f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d93f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d93f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d9407.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d9409.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d940b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d941c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d941e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d9430.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d9432.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d9434.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d9446.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d9448.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d944a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d945b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d945d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d945f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d9471.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-16f0-2440-d9473.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c749.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c74b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c74d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c75f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c761.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c763.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c774.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c776.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c778.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c77a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c78c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c78e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c790.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c792.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c7a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c7a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c7a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c7aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18a4-1524-9c7bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad7f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad7f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad806.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad808.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad80a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad81c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad81e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad82f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad831.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad833.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad845.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad847.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad858.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad85a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad85c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad86e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad880.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad882.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-18b0-2fc-2ad893.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-987c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-987d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-987d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-987d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-987d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-987e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-987eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-987ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-987fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-98800.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-98802.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-98814.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-98816.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-98818.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-9882a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-9882c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-9882e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-98830.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-1620-98841.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0a70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0a72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0a74.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0a76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0a88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0a99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0a9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0a9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0aaf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0ab1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0ab3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0ab5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0ac7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0ac9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0acb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0acd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0ade.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0ae0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a38-754-1d0af2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a606.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a608.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a60a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a61b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a61d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a61f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a621.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a633.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a644.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a646.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a648.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a64a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a65c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a65e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a660.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a662.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a674.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a676.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1aa8-2bb0-9a678.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d56bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d56cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d56df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d56f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d56f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d56f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d5716.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d5727.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d5729.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d573b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d574c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d577d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d577f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d5791.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d57a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d57b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d57c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d57c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1afc-2174-1d57ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9ed7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9ed80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9ed92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9ed94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9eda6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9eda8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9edaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9edbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9edbd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9edbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9edd1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9edd3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9ede5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9edf6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9edf8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9edfa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9ee0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9ee0e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c50-24e0-9ee10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b72d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b72d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b72da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b72ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b72ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b72f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b72f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b7304.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b7306.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b7308.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b730a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b731b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b731d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b731f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b7321.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b7323.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b7335.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b7337.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c8c-274c-b7339.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-1541209.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-154120b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-154120d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-154121e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-1541220.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-1541232.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-1541234.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-1541236.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-1541238.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-1541269.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-154127b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-154128c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-15412ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-15412bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-15412d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-15412f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-1541304.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-1541306.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d48-b58-1541317.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9afe9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9affa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9affc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9affe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b010.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b012.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b014.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b026.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b028.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b02a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b03b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b03d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b03f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b051.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b053.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b055.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b057.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b069.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1db8-748-9b06b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f267.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f269.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f26b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f28d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f29e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f2a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f2a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f2b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f2b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f2c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f2e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f2fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f2fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f2fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f320.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f341.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f362.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f383.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e00-266c-18f395.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b503.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b505.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b507.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b518.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b51a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b52c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b52e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b530.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b542.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b544.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b546.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b557.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b559.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b56b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b56d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b56f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b580.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b582.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-3998-28b584.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b5d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b5d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b5d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b5ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b5ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b5ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b5f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b5f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b5f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b606.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b608.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b60a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b60c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b60e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b61f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b621.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b623.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b625.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1e98-600-9b637.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a0339.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a033b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a034d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a034f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a0351.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a0362.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a0364.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a0366.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a0368.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a037a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a037c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a038d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a038f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a0391.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a0393.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a03a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a03a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a03b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f0c-296c-a03bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db852.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db854.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db865.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db867.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db869.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db86b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db87d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db87f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db881.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db883.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db885.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db897.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db899.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db89b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db89d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db8ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db8b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db8b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1f58-2aa8-db8b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b379.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b39a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b3ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b3ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b41d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b47d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b48e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b4a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b4c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b4d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b4f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b506.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b517.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b529.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b53a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b56b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b58d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b5fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1fb0-15bc-15b63c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-141fc9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-141fcb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-141fcd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-141fde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-141fe0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-141ff2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-141ff4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-141ff6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-141ff8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-14200a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-14200c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-14200e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-14201f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-142021.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-142023.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-142035.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-142037.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-142049.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2130-938-14204b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a28b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a28d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a28f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a291.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-216c-1d90-9a2ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32b8c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32bad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32bce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32bf0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32c11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32c32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32c53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32c75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32c77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32c98.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32c9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32cbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32cdc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32cde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32cf0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32cf2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32d04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32d06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-21fc-2b60-1a32d17.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-1803f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-1803f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-180404.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-180406.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-180408.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-18040a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-18041c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-18041e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-180420.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-180422.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-180433.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-180435.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-180437.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-180439.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-18043b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-18044d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-18044f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-180451.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2200-2614-180453.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17ca62.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17ca74.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17ca76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17ca78.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17ca7a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17ca8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17ca8d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17ca8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17caa1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17caa3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17caa5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17cab7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17cab9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17cabb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17cabd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17cace.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17cad0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17cad2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2254-29d4-17cae4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ff50.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ff52.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ff54.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ff65.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ff67.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ff69.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ff7b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ff7d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ff8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ff91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ff93.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ffa4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ffa6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ffb8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ffba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ffbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ffce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ffd0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-22a8-1f48-34ffd2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9d6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9d81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9da2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9dc3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9dd5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9df6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9e08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9e1a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9e3b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9e4c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9e5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9e70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9e72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9e83.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9e95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9e97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9ea9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9eab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2358-3434-1f9ebc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-1162f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-11630b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-11630d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23bc-1dec-11630f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a4fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a50e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a510.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a512.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a523.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a525.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a527.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a539.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a53b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a53d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a54e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a550.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a552.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a564.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a566.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a578.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a57a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a57c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23d0-2390-9a58d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9afd9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9afdb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9afdd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9afef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9aff1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9aff3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b004.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b006.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b008.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b01a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b01c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b01e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b030.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b032.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b034.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b045.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b047.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b049.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-242c-24cc-9b05b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-9592f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95940.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95942.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95944.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95946.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95958.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-9595a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-9595c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-9595e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-9596f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95971.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95973.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95975.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95987.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95989.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-9598b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-9598d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-9599f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-959fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95a0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95a11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95a13.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95a24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95a26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95a28.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95a2a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2454-1860-95a3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-303472.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-303474.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-303485.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-303487.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-303489.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-30349b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-30349d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-30349f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-3034b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-3034b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-3034b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-3034c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-3034c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-3034da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-3034dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-3034de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-3034ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-3034f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24bc-2f7c-3034f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-9724ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-9724fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-97252f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-9725cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-97260d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-97264e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-9726ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-9726ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-97274e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-9727bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-9727ee.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-97281f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-97285f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-9728b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-9728e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-972921.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-972952.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-9729b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-252c-31ac-9729f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b1070.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b1082.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b1084.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b1086.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b1088.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b1099.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b109b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b109d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b10af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b10b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b10b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b10b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b10c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b10c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b10ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b10dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b10de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b10e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2550-2fa0-6b10f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277cb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277cb4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277cb6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277cc7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277cc9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277ccb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277cdd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277cdf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277ce1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277cf2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277cf4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277cf6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277d08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277d0a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277d0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277d0e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277d20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277d22.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2590-10e0-277d24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-9709e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-970fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25b8-2428-97100.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae8c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae8d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae8da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae8dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae8de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae8f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae8f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae8f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae8f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae907.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae909.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae90b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae90d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-ae91f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-af6fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-af875.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-af887.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-af898.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2720-218c-af8aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-989d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-989d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-989e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-989e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-989ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-989ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-989fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-98a00.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-98a02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-98a04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-98a16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-98a18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-98a1a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-98a1c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-98a1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-98a2f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-98a31.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-98a33.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2764-440-98a35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d246.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d257.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d259.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d25b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d26d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d26f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d271.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d283.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d285.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d2a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d2b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d2b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d2bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d2cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d2cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d2e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d2e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d2f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27c0-2720-9d2f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e141e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e1420.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e1431.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e1433.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e1435.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e1447.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e1449.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e144b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e145d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e145f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e1461.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e1472.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e1474.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e1476.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e1488.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e148a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e148c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e14ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2868-edc-e14af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f48a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f4ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f4ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f4be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f4c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f4d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f4d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f4e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f4e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f4ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f4fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f4fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f4ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f501.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f513.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f515.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f517.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f529.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28f8-2f98-22f52b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-4729b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-4729b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-4729b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-4729d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-4729eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-4729ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-4729ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-472a00.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-472a12.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-472a24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-472a35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-472a37.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-472a49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-472a4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-472a6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-472a7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-472a8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-472aa1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2958-2da8-472aa3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-145f81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-14602f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-14608f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-1460c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-146110.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-146170.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-1461b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-1461c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-1461c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-1461d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-1461d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-1461e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-1461eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-14620c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-14620e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-146220.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-146232.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-146253.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-296c-2964-146264.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c67d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c67f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c680a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c682b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c683d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c685e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c687f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c68a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c68a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c68d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c68f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c6916.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c6947.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c6959.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c696a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c698b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c69ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c69de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-297c-2b30-1c69ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c238.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c24a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c24c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c24e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c250.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c262.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c264.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c266.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c268.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c26a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c27b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c27d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c27f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c281.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c293.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c295.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c297.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c299.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29c4-202c-9c2aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a670e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67102.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67123.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67135.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67146.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67167.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67179.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a6719a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a671ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a671be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a671df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67200.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67202.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67204.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67216.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67237.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67249.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a67279.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a38-1430-a6729b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff6bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff6bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff6ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff6d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff6e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff6e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff6f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff707.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff709.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff71b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff71d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff72e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff730.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff752.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff754.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff765.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff767.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff789.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a88-3334-1ff7aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a6867c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a6867e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a6868f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a68691.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a68693.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a68695.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a686a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a686a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a686ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a686bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a686bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a686c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a686d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a686d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a686e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a68707.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a68709.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a6871b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b04-2bc4-a6871d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cbed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cbef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cbf1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cbf3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cbf5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc0a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc0c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc0e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc38.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b34-1ea4-9cc4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-113265.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-113267.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-113269.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-11326b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-11327d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-11327f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-113281.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-113283.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-113294.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-113296.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-113298.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-11329a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-1132ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-1132ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-1132b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-1132b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-1132b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-1132c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2b88-1b2c-1132c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e011.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e023.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e025.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e027.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e038.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e03a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e03c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e04e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e050.tmp deleted

jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

Re: nefunkční vyhledávání v okně google v Mozille Firefox

#6 Příspěvek od jarda.otta »

C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e052.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e063.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e065.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e067.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e079.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e07b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e07d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e08f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e091.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ba0-1a9c-9e093.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a2656.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a2658.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a265a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a266b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a266d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a266f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a2681.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a2683.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a2685.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a2696.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a2698.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a269a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a26ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a26ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a26b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a26c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a26c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a26e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bac-7b0-2a2706.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2efc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2efe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f00.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f02.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f1a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f1c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f38.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f51.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f57.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f71.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f89.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f8d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f8f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2f91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fa2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fa4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fa6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fa8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fbc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fc2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fd5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fd7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fd9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fdb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2fef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2ff1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2ff3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f2ff5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f3007.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c0-600-3f3009.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1e6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1e7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1e81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1e83.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1e85.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1e96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1e98.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1e9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1e9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1eae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1eb0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1eb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1eb4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1eb6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1ec7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1ec9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1ecb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1ecd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d68-18d8-b1edf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c7041.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c70c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c70f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c7180.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c71c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c7210.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c7270.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c72a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c72a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c72c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c7324.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c7336.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c7347.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c7359.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c737a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c737c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c739d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c73af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2d90-fc8-c73d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0c5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c0f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c10a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c10c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c10e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c110.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c112.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2df4-2d40-9c124.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d760.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d791.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d793.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d7b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d7d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d7d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d7d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d7fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d81c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d81e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d83f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d860.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d872.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d893.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d8d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d8f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d916.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d966.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e7c-2ef4-56d987.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-106590.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-1065a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-1065a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-1065a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-1065b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-1065b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-1065bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-1065cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-1065ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-1065d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-106aa5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-106ae5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-106b55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-106c51.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-106c72.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-106ca3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-106ce3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-106d53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2eb8-2bc8-106da3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e020.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e022.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e034.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e036.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e038.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e049.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e04b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e04d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e05f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e061.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e063.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e065.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e076.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e078.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e07a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e08c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e08e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e0a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f44-1d6c-13e0a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a835a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a835c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a835e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a8370.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a8381.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a8383.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a8385.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a8397.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a8399.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a83ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a83ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a83af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a83c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a83c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a83c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a83d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a83f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a83f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-31f8-eb4-2a83fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b7f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b7f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b809.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b80b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b80d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b80f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b821.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b823.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b825.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b827.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b838.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b83a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b83c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b84e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b850.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b852.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b854.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b865.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-323c-30b4-10b867.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7b7a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7bbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7bdc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7c0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7c3e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7c8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7ccf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7d0f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7d21.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7d32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7d34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7d46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7d58.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7d69.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7d6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7d7d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7dfc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7e3c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-324-2c7c-2a7e5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-9931a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-9932b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-9932d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-9932f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-99331.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-99333.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-99345.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-99347.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-99349.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-9934b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-9935d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-9935f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-99361.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-99363.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-99374.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-99376.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-99378.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-9937a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32c0-844-9937c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f5f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f5f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f604.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f606.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f608.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f60a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f61b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f61d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f61f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f621.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f633.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f635.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f637.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f639.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f63b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f64d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f64f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f651.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3324-3334-15f662.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d4fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d500.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d502.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d504.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d515.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d517.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3360-249c-9d519.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d94e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d9501.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d9513.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d9515.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d9526.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d9528.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d953a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d953c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d954e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d955f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d9561.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d9573.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d9575.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d9586.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d9588.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d958a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d959c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d959e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3388-1c0c-2d95bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac30.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac43.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac6f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac71.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac88.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac9a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9ac9e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9acaf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-33b8-2a18-9acb1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-5305e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-5305f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-5305f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-5305fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-53061c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-53063e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-53065f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-530680.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-530692.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-530694.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-530696.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-5306a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-5306a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-5306bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-5306bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-5306bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-5306d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-5306d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-391c-acc-5306d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d58040.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d58061.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d58083.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d58094.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d580b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d580d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d580f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d58119.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d5813b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d5814c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d5816d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d5817f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d58191.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d581c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d581d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d581e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d581f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d581f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-39dc-1038-1d5820a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7f35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7f37.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7f49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7f4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7f4d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7f6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7f80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7f82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7f84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7f95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7f97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7f99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7fab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7fad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7fbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7fc1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7fc3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7fd4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3c8c-4620-155a7fd6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f2ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f300.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f302.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f304.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f306.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3e4-28c8-18f318.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-1722b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-1722d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-1722f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-17241.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-17243.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-17245.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-17247.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-17249.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-1724b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-1725c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-1725e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-17260.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-17262.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-17264.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-17276.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-17278.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-1727a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-1728c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-430-dfc-1728e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb9858.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb9869.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb987b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb989c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb98be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb98cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb98e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb9902.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb9923.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb9945.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb9966.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb9987.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb99a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb99ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb99cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb99ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb99ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb9a10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-4508-4fac-bb9a22.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f435.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f437.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f439.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f44b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f44d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f44f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f451.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f462.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f464.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f466.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f468.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f47a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f47c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f47e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f480.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f482.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f494.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f496.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-458-23e4-9f498.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c01.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c03.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c07.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c19.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c1f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c30.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c38.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c4c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c4e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c50.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c62.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-46c-1afc-109c64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd44.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd5a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd5c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd71.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd87.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd89.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecd9e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecda0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecdb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-52c-7cc-aecdb4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c1b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c1c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c1c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c1ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c1dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c1de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c1e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c1f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c1f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c1f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c1f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c209.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c20b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c21d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c21f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c221.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c232.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c234.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-698-6a4-11c236.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-2734eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-2734fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-2734fe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-273510.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-273512.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-273533.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-273535.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-273537.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-273549.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-27355a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-27357c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-27359d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-2735be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-2735df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-2735f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-273603.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-273614.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-273616.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-704-2358-273628.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-400361.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-400373.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-400375.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-400377.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-400389.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-40038b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-40038d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-40039e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-4003a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-4003a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-4003b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-4003b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-4003b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-4003c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-4003cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-4003cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-4003df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-4003e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-720-1188-4003e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1710.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1712.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1714.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1726.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1728.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d172a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d172c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d172e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1740.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1742.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1744.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1746.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1757.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1759.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d175b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d175d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d176f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1771.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-7ac-2e2c-d1773.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b21b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b21d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b21f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b231.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b233.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b235.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b247.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b249.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b24b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b24d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b25e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b260.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b262.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b274.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b276.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b278.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b289.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b28b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-864-a74-9b28d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d5a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d5a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d5b9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d5bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d5bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d5cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d5d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d5d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d5e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d5e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d5f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d5fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d60c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d60e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d610.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d621.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d623.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d635.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-928-32e8-40d637.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259e5c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259e7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259e80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259ea1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259eb3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259ec4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259ee5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259ef7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259ef9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259f0b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259f1c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259f3e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259f40.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259f51.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259f63.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259f84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259f86.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259fa7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ac0-21b8-259fa9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a6cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a6ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a70e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a730.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a751.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a772.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a793.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a7a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a7c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a7e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a809.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a80b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a80d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a82e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a840.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a851.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a872.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a884.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad0-3238-70a896.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc51d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc51f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc521.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc523.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc525.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc536.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc538.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc53a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc53c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc53e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc550.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc552.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc554.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc556.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc568.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc579.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc58b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc58d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-ad8-1bcc-bc58f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d052.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d054.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d056.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d067.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d069.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d06b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d06d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d07f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d081.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d083.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d085.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d097.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d099.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d09b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d09d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d09f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d0b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d0b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b90-1e28-9d0b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f6045.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f6057.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f6059.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f605b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f605d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f605f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f6070.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f6072.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f6074.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f6076.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f6088.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f608a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f608c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f608e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f609f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f60a1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f60a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f60a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-b94-69c-f60b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de484.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de4a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de4c7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de4c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de4da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de4ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de50d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de52f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de540.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de552.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de573.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de594.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de5a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de5a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de5ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de5bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de5be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de5c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-bf4-1128-1de5d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f03.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f17.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f19.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f2e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f30.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f44.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f48.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f5f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c64-2fe8-98f75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98be.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f98f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f9905.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f9907.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f9909.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f990b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d1c-2098-f991d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54c808.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54c962.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54c9b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54ccc1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54cd40.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54ce4c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54ceab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54cefb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54cf0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54cf8c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54cf9e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54cfaf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54cfc1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54cff2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54d013.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54d025.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54d036.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54d048.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d24-2ce8-54d04a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c6bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c6bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c6c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c6d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c6d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c6d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c6e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c6ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c6ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c70d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c71f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c721.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c723.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c734.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c736.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c738.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c73a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c74c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d34-237c-9c74e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-13200c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-13202d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-13205e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-1320ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-1320c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-1320d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-1320e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-1320e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-1320f7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-132108.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-13211a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-13211c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-13212e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-132130.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-132141.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-132143.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-132155.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-132157.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-d88-1ce8-132169.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-20323d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-20323f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-203251.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-203272.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-203293.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-203295.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-2032b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-2032d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-2032f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-20331a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-20333b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-20333d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-20335f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-203380.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-2033b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-2033c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-2033d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-2033f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e0c-1bc0-203407.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-457731.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-457743.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-457745.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-457747.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-457759.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-45775b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-45775d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-45776e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-457770.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-457772.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-457784.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-457786.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-457788.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-45779a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-45779c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-45779e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-4577af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-4577b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e4c-d88-4577b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-41901c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-41903d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-41904f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-419060.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-419062.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-419074.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-419076.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-419078.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-41908a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-41909b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-41909d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-4190af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-4190b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-4190c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-4190c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-4190d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-4190e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-4190ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-e78-2568-4190ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb28.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb39.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb3b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb3d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb51.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb65.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb67.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb69.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb7a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb90.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bb94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f88-12f0-9bba6.tmp deleted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare deleted
C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release\extensions\staged deleted
"C:\Users\hp\AppData\Roaming\app" deleted
"C:\ProgramData\mntemp" deleted
"C:\ProgramData\UpdateLock-D78BF5DD33499EC2" deleted
"C:\DumpStack.log.tmp" not deleted
"C:\Users\hp\AppData\Local\Avast Software\Avast\datascan.json" not deleted
"C:\Users\hp\AppData\Local\Avast Software" not deleted
"C:\Users\hp\AppData\Local\Avast Software\Avast" not deleted

==== Firefox Start and Search pages ======================

ProfilePath: C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release
user_pref("browser.startup.homepage", "www.seznam.cz");
user_pref("browser.newtab.url", "https://securesearch.org/homepage?hp=2& ... 2022-05-08 07:21:08&iid=1f144dc4-68bd-43e3-949c-532a95b786c7&bName=");
user_pref("browser.search.defaultenginename", "Default Search Engine");
user_pref("browser.search.selectedEngine", "Default Search Engine");

ProfilePath: C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\k904rfea.default
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

ProfilePath: C:\Users\hp\AppData\Roaming\Thunderbird\Profiles\o29m7lf7.default-release
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

==== Firefox Extensions ======================

ProfilePath: C:\Users\hp\AppData\Roaming\Mozilla\Firefox\Profiles\icbt817x.default-release
- Undetermined - %ProfilePath%\extensions\@contain-google.xpi
- Undetermined - %ProfilePath%\extensions\bookmarksorganizer@agenedia.com.xpi
- Undetermined - %ProfilePath%\extensions\disable-html5-autoplay@afnankhan.xpi
- Undetermined - %ProfilePath%\extensions\FirefoxColor@mozilla.com.xpi
- Undetermined - %ProfilePath%\extensions\jid1-q4sG8pYhq8KGHs@jetpack.xpi
- Undetermined - %ProfilePath%\extensions\jid1-QoFqdK4qzUfGWQ@jetpack.xpi
- Undetermined - %ProfilePath%\extensions\jid1-ZAdIEUB7XOzOJw@jetpack.xpi
- Undetermined - %ProfilePath%\extensions\languagetool-webextension@languagetool.org.xpi
- Undetermined - %ProfilePath%\extensions\s3@translator.xpi
- Undetermined - %ProfilePath%\extensions\Tab-Session-Manager@sienori.xpi
- Undetermined - %ProfilePath%\extensions\tineye@ideeinc.com.xpi
- Undetermined - %ProfilePath%\extensions\webpconverter@hilberteikelboom.nl.xpi
- Undetermined - %ProfilePath%\extensions\{07046613-1993-4b66-9dd1-9dd1ce581cb7}.xpi
- Undetermined - %ProfilePath%\extensions\{46785cc3-03e4-4591-8312-74782cd9ae6f}.xpi
- Undetermined - %ProfilePath%\extensions\{49756ccc-44ea-4661-bc1f-2baba64cca2f}.xpi
- Undetermined - %ProfilePath%\extensions\{5dcbc3c3-318a-4f86-9ae4-9bb4de536c7a}.xpi
- Undetermined - %ProfilePath%\extensions\{8f36e4f9-12b6-48d1-ad49-317c0b917478}.xpi
- Undetermined - %ProfilePath%\extensions\{adeadebb-fedc-4180-a7f4-cfdd87496551}.xpi
- Undetermined - %ProfilePath%\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi
- Undetermined - %ProfilePath%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
- Undetermined - %ProfilePath%\extensions\{d2bb4a2d-2bee-4fae-9f9c-7cab0d64ce13}.xpi

ProfilePath: C:\Users\hp\AppData\Roaming\Thunderbird\Profiles\o29m7lf7.default-release
- Undetermined - %ProfilePath%\extensions\cs3@dictionaries.addons.mozilla.org.xpi
- Undetermined - %ProfilePath%\extensions\cs@dictionaries.addons.mozilla.org.xpi

==== Firefox Plugins ======================


==== Chromium Look ======================


DisableAutoplay - hp\AppData\Local\Google\Chrome\User Data\Default\Extensions\efdhoaajjjgckpbkoglidkeendpkolai

==== Chromium Startpages ======================

C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Preferences
ser":{"show_home_button":"7239C17C0E99DF76244DAD0EF660AE067B373246482D937644A325D0A95F18C2"},"default_search_provider_data":{"template_url_data":"A761CD93CEF6C5210DEE3181182CC08CED3F9C909B6357D553E01015AD965DA3"},"extensions":{"settings":{"aapocclcgogkmnckokdopfmhonfmgoek":"2568281534CAE1D8B5D936E6F580BD73E7ED7DACF940F9EE408D7EEA708C190B","ahfgeienlihckogmohjhadlkjgocpleb":"38F2ADBFA1A32592277624295182309773D0EBDC7230D8F3C079E0546602B98C","aohghmighlieiainnegkcijnfilokake":"A3161A8566359D9A9D1F4B7B016A2BB1FD3B655FD09B21F9BCA1378B0AAEC3B1","apdfllckaahabafndbhieahigkjlhalf":"6362880BF5DFF20187917CDB31A5686D3FCECBEB994857634C530A9F1F8C8FE1","blpcfgokakmgnkcojhhkbfbldkacnbeo":"1A8CDEC3D9CCE657BD3F43E04297B0CBDC8D24DD911ADCB5914138A7B59980AE","ecgllillhilocegdanfdmbfnjonmhpie":"0A9F385461607528660413465DFF708E904AEF46100B1F319E2ACCE7A03FFA1D","efdhoaajjjgckpbkoglidkeendpkolai":"43A02E78E241EF08B79FC85E177E090102FEB18FA88F25506C50D9F5640E4D54","felcaaldnbdncclmgdcncolpebgiejap":"5D176AB386D05EB6CEF71DBFCCE52AF5EC2CF83E4E447423B0AD89C1299173AF","gfdkimpbcpahaombhbimeihdjnejgicl":"13282916B5ADEEA77592302FDE441803E55927F3081CFD52164244ED1A4FB780","ghbmnnjooekpmoecnnnilnnbdlolhkhi":"5FEC0471E2EB84451B1F0EB60E509E79EDE7FB4ADE99AB695E370346521BDBCC","jdcdafhjjjfnkoeilnjmnadadaoehgdc":"27DE5B35C40E5DB198DBDB2E88B29D62261B064A7D24C093B87F00BB678AFD52","kmendfapggjehodndflmmgagdbamhnfd":"5D5AFD1A66BAC99EFB1A47B0A91B244DE1B34EA1E9A12DDC57AC3BC79A37F58A","mfehgcgbbipciphmccgaenjidiccnmng":"89A3FFA21CC38BDC9424BC4A1B43459A1EA538C11FE630349A1B85CD45F6B424","mhjfbmdgcfjbbpaeojofohoefgiehjai":"F7CAA4A8F711D42F1BAE276CC96A7FF1107D0CF6CD43ABFA735484CA72D401D6","neajdppkdcdipfabeoofebfddakdcjhd":"12842D3C4D89D6B46B37A7293D06463B5A4C11266234FD00FBC4EDAD9C69D08B","nkeimhogjdpnpccoofpliimaahmaaome":"A545C9867A2E52528AC5ADCCDE5CA144505BF1B5A571B1B53634887FF4743B60","nmmhkkegccagdldgiimedpiccmgmieda":"2A22E7745CECAF667591480689022E5D3452C95F9D755D945F54C4B2026AE9E5","pjkljhegncpnkpknbcohdijeoejaedia":"DF9CEB68AD24AE7C2EE167D03A0F528F48549AA0470B066C2431AC6DDA070360"}},"google":{"services":{"account_id":"FC29BE0AAF0665F0CE7075B3353ED3104AC172E028ECEED2EC7092E31676C76D","last_account_id":"E171EBA139AEA9F32DB1EEEAB9A4C272DD5DFC5DCBE7FCEF95F723EF7806261C","last_username":"551F20D0E51C5682C2FB24956A24B5613E776F6BE181E69525E07266FEE97EAB"}},"homepage":"77847CE28801517175D42009E55BABE6C4BF7FE15AA9F6AC4CFDB369A8F9584B","homepage_is_newtabpage":"69B28C9BDC03179B3CF424CF6D91A44CA87C090C297744DDB9F2310E6C566E51","media":{"cdm":{"origin_data":"73DFB2F2A015C7B93EBC22F176B053B7701B0AA9D120E6080853D7765DF76107","origins":"9854C4D083C758170227BC6E418E4D37A894735C4E6C0553D89D688CBAF1BDB8"},"storage_id_salt":"C20A7DC3BCA94B6FD78BB60F25FE5E48B6B7ECA6DD6828B8E843F385B1204A99"},"module_blocklist_cache_md5_digest":"23C8CD20A1560A29C4570920FE563F156EC4D5813EBBE20936E78A15DFA22C9B","pinned_tabs":"1ECA52EDA8F6C1C39B40A571EDEAE654F004334BC8B47D6D1F8DE5A86847D1FE","prefs":{"preference_reset_time":"AC706A6C6AB049F1599D6246C7CDBAADC7C8D72F2CF0CCAF0E801FB9D6F0574D"},"safebrowsing":{"incidents_sent":"C2D14547C056A356C9942F3EE6C49FF1DD7D5B1275B726DB9CC0C96DE9D01580"},"search_provider_overrides":"2D9661B10081E1E645D7A950EE6B2DD13B41BC0BCF92E8E3D849244A13116E1C","session":{"restore_on_startup":"39FE661FEDE784EFCE848F11551EAA80D7817A66DC9921B9556C42253A529D51","startup_urls":"A501EE85872CD6AA4BD7AA6A7FC7F3BC909EAF431AB4E44C96BCEE2B0711BC87"},"settings_reset_prompt":{"last_triggered_for_default_search":"014AE00EF93EB998D243D7B94AD62A9C0D5DF225B57BF11495716A429413CA84","last_triggered_for_homepage":"59D787E6EACC47C250821CFA08715648EEA735BB1420FC6C439A8B60070E788E","last_triggered_for_startup_urls":"47C6A92D9895495687B12E1E7C6373BC1879770CBE0683F52798E7DFFC201174","prompt_wave":"BDE8F07CC993C06C1E116C59FB4A3B0FEE51F9EB846B5E3A4FDD8E80BF1F7E7C"},"software_reporter":{"prompt_seed":"CAB7598B7C73C585974675172206F254FA1BA22F6A7BF957BF191D70D4D02494","prompt_version":"2419DB3B3C9C0EE572BADD15D77F1449312A1B99861F4AEDEF56C14F021DB202","reporting":"56824606987352655766B2A76EBC50A7BB5BFFA3CE75C6AFA753CF8BA3F44206"}},"super_mac":"7A894E0597E55D07B8BDD27F6CAD85BF754E896887C00A338EC4620AFEB385AC"},"session":{"restore_on_startup":4,"startup_urls":["http://www.seznam.cz/"]}}

C:\Users\hp\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
able.all_urls","tabs","https://*/*","http://*/*"],"version":"0.9.74"},"path":"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\94.0.992.47\\resources\\cryptotoken","preferences":{},"regular_only_preferences":{},"state":1,"was_installed_by_default":false,"was_installed_by_oem":false},"mhjfbmdgcfjbbpaeojofohoefgiehjai":{"active_permissions":{"api":["contentSettings","fileSystem","fileSystem.write","metricsPrivate","tabs","resourcesPrivate","fileSystem.readFullPath","errorReporting","edgeLearningToolsPrivate","fileSystem.getCurrentEntry"],"explicit_host":["edge://resources/*"],"manifest_permissions":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13278671436220066","location":5,"manifest":{"content_security_policy":"script-src 'self' 'wasm-eval' blob: filesystem: chrome://resources; object-src * blob: externalfile: file: filesystem: data:","description":"","incognito":"split","key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDN6hM0rsDYGbzQPQfOygqlRtQgKUXMfnSjhIBL7LnReAVBEd7ZmKtyN2qmSasMl4HZpMhVe2rPWVVwBDl6iyNE/Kok6E6v6V3vCLGsOpQAuuNVye/3QxzIldzG/jQAdWZiyXReRVapOhZtLjGfywCvlWq7Sl/e3sbc0vWybSDI2QIDAQAB","manifest_version":2,"mime_types":["application/pdf"],"mime_types_handler":"edge_pdf/index.html","name":"Microsoft Edge PDF Viewer","offline_enabled":true,"permissions":["errorReporting","chrome://resources/","contentSettings","metricsPrivate","edgeLearningToolsPrivate","resourcesPrivate",{"fileSystem":["write","readFullPath","getCurrentEntry"]}],"version":"1"},"path":"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\94.0.992.47\\resources\\edge_pdf","preferences":{},"regular_only_preferences":{},"state":1,"was_installed_by_default":false,"was_installed_by_oem":false},"ncbjelpjchkpbikbpkcchkhkblodoama":{"active_permissions":{"api":[],"manifest_permissions":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13278671436222028","location":5,"manifest":{"background":{"persistent":false,"scripts":["background.js"]},"externally_connectable":{"matches":["https://*.teams.microsoft.com/*","https://*.skype.com/*","https://*.teams.live.com/*"]},"incognito":"split","key":"MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtAdFAR3ckd5c7G8VSzUj4Ltt/QRInUOD00StG95LweksGcLBlFlYL46cHFVgHHj1gmzcpBtgsURdcrAC3V8yiE7GY4wtpOP+9l+adUGR+cyOG0mw9fLjyH+2Il0QqktsNXzkNiE1ogW4l0h4+PJc262j0vtm4hBzMvR0QScFWcAIcAErlUiWTt4jefXCAYqubV99ed5MvVMWBxe97wOa9hYwAhbCminOepA4RRTg9eyi0TiuHpq/bNI8C5qZgKIQNBAjgiFBaIx9hiMBFlK4NHUbFdgY6Qp/hSCMNurctwz1jpsXEnT4eHg1YWXfquoH8s4swIjkFCMBF6Ejc3cUkQIDAQAB","manifest_version":2,"name":"WebRTC Internals Extension","permissions":["webrtcInternalsPrivate"],"version":"2.0.2"},"path":"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\94.0.992.47\\resources\\webrtc_internals","preferences":{},"regular_only_preferences":{},"state":1,"was_installed_by_default":false,"was_installed_by_oem":false},"nkeimhogjdpnpccoofpliimaahmaaome":{"active_permissions":{"api":["desktopCapture","processes","webrtcAudioPrivate","webrtcDesktopCapturePrivate","webrtcLoggingPrivate","system.cpu","enterprise.hardwarePlatform"],"manifest_permissions":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":["runtime.onConnectExternal"],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13294007297305236","location":5,"manifest":{"background":{"page":"background.html","persistent":false},"externally_connectable":{"matches":["https://*.google.com/*","https://*.microsoft.com/*","https://*.skype.com/*"]},"incognito":"split","key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDAQt2ZDdPfoSe/JI6ID5bgLHRCnCu9T36aYczmhw/tnv6QZB2I6WnOCMZXJZlRdqWc7w9jo4BWhYS50Vb4weMfh/I0On7VcRwJUgfAxW2cHB+EkmtI1v4v/OU24OqIa1Nmv9uRVeX0GjhQukdLNhAE6ACWooaf5kqKlCeK+1GOkQIDAQAB","manifest_version":2,"name":"Google Hangouts","permissions":["desktopCapture","enterprise.hardwarePlatform","processes","system.cpu","webrtcAudioPrivate","webrtcDesktopCapturePrivate","webrtcLoggingPrivate"],"version":"1.3.18"},"path":"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\100.0.1185.36\\resources\\hangout_services","preferences":{},"regular_only_preferences":{},"service_worker_registration_info":{"version":"1.3.17"},"state":1,"was_installed_by_default":false,"was_installed_by_oem":false}}},"pinned_tabs":[],"protection":{"macs":{"browser":{"show_home_button":"7B18C08D7182476D0D0525308F63922ED76F613EB2D02D8D15042EB948F570DC"},"default_search_provider_data":{"template_url_data":"B87C80E709CB9939A427D8305FF174D779E7DA58FA43F849FBB8E37DFFD2ADDA"},"edge":{"services":{"account_id":"50BA59DEC94C15B2E5A3633CF5C78939BCAD934DAE138C5F119A7B3EAC2C1118","last_account_id":"A9A24FDAF58167C8EF6A159CEEC2DCAF77F00400FC6EEF72CF4CD575E50B207D","last_username":"1E7C8BF21908142BF9C0DD090786D781C0E41685CDC523DC44D2ABB13F70A502"}},"extensions":{"settings":{"ampmimodbocknpfehkbdjolnnbongejb":"583DC71FCC37342320A4E03261E04F0974FB01AFC8F885216EB3008F1030DDA8","dgiklkfkllikcanfonkcabmbdfmgleag":"DC6933C84385364984350727E631C442B3C4D97EB597681DCDB2491E1039F333","fikbjbembnmfhppjfnmfkahdhfohhjmg":"6F4A975DEA84C1AA00725275926B458FC10064E7EECBADC732C45677BFDF1A7B","iglcjdemknebjbklcgkfaebgojjphkec":"DA972D3876CBB0B9413E28AA3552F31CCBAA6DC96B287E31702C8602185C52FC","ihmafllikibpmigkcoadcmckbfhibefp":"EAC8EE7D4D0A2F111CD16623AAE9FA038DB8B4747C7F9B8DE9F08CA56B16D113","jdiccldimpdaibmpdkjnbmckianbfold":"41653F345ADB537C7129C6C2340721F5DCDB98300AD7A241522CAAD8BA6E0722","kmendfapggjehodndflmmgagdbamhnfd":"9E1FC254C57518DD01EF4855E5276D92ACB41F8F03982FB364FA176BDCCC4DDE","mhjfbmdgcfjbbpaeojofohoefgiehjai":"F4531445ABFC6A93238E3F9763002B37E0DF0F6E3871698CCAD02229847EEBCA","ncbjelpjchkpbikbpkcchkhkblodoama":"250DD3A447B5B4315C3757911077B54E56630E56294C93A402D26BC4F57CA2F0","nkeimhogjdpnpccoofpliimaahmaaome":"E29493DE5E1E1AD6BEFAE6D167B63FB00F325DEF8C1A94597677E367355FF5E1"}},"homepage":"3CC506CA71E6352C655218058EB1B554D1097180954DF136F306D8827F11D204","homepage_is_newtabpage":"D20BF3C0598508EC2C199E08087D1979AE25D6EE39D45CCC237BE2D4A0009798","media":{"cdm":{"origin_data":"526B458EEE7291E46FD67BADAE9C81C3110A8A8CB80F188F2B0F90D50069A250"},"storage_id_salt":"CF6DB0F559D37489C1D175A010D5FF52ECBE185EF204D99FC46B357FABD05418"},"pinned_tabs":"E901048ACD57D89674B2A45D18E91E6E7906C375FFA24DFB63615066A7C4E567","prefs":{"preference_reset_time":"F40C3D4E7EE2D172E87BE0A2FB1682146F37C4E5387BF47E6CE25A79F7FAF456"},"safebrowsing":{"incidents_sent":"55CD57732023890CB76913988E600C81803D33D343CF59E3A4D44B47346A75F9"},"search_provider_overrides":"71B87468F7862EFA60AAD36C64DD4E273D99ACE979CD22A727FB7633CA7F5F25","session":{"restore_on_startup":"C14C3A734FF691F6FAE40DDB9E34440DF7EF51B20D8F4BA836D423A8BC1560D4","startup_urls":"CCFDD8C8BAF09285F9804696CFBF21288B0D243C5C74C87CA7296C8219B3551B"},"settings_reset_prompt":{"last_triggered_for_default_search":"DAAE08AD589EEDAF1B1737A4491D996502E7862EA3E484A5301623922845AF6D","last_triggered_for_homepage":"6C34A65226BAA605E08755D778ADAAB78F3F2D05CD4C3F04E70CFF24398ED53B","last_triggered_for_startup_urls":"3BD2AE6A327C7790F938C41AED82BC5E005A5542055A7F72E97412377E26FF25","prompt_wave":"D992701898CF2F736232B8BBECB8DB7B911C0662D7AF8F9989D086CB8B703211"},"software_reporter":{"prompt_seed":"F29190B4755B6F052F88B13A93C8DF9FD6FBF2F9E34619E11CE05E36BA187957","prompt_version":"B81D8D60EF66F973430F6F0B13EE3425D2ADB92C776FD484C1CFF6A0EA69AAEB","reporting":"EC07B7CFE132837DD439CA2318598C2AC60BE08E076E47947F636E9BD4562DEB"}},"super_mac":"C6736205A1CAEB3009BD640094102315D4BD58C780E52D0B9327BB67B447204F"}}


==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="https://securesearch.org/homepage?hp=2& ... 2022-05-08 07:21:08&iid=1f144dc4-68bd-43e3-949c-532a95b786c7&bName="

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.google.com"

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
{012E1000-F331-11DB-8314-0800200C9A66} Google Url="http://www.google.com/search?q={searchTerms}"
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing Url="http://www.bing.com/search?q={searchTer ... ORM=IESR02"

==== Reset Google Chrome ======================

C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\hp\AppData\Local\Microsoft\Edge\User Data\Default\Preferences was reset successfully
C:\Users\hp\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences was reset successfully
C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal was reset successfully
C:\Users\hp\AppData\Local\Microsoft\Edge\User Data\Default\Web Data was reset successfully
C:\Users\hp\AppData\Local\Microsoft\Edge\User Data\Default\Web Data-journal was reset successfully

==== Deleting Registry Keys ======================

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\uTorrent deleted successfully

==== Empty IE Cache ======================

C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Default\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\hp\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\hp\AppData\Local\Microsoft\Windows\INetCache\Low\Content.IE5 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\Default\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Users\Default User\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Users\hp\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Users\hp\AppData\Local\Microsoft\Windows\INetCache\Low\IE emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully

==== Empty FireFox Cache ======================

C:\Users\hp\AppData\Local\Mozilla\Firefox\Profiles\icbt817x.default-release\cache2 will be emptied at reboot

==== Empty Chrome Cache ======================

C:\Users\hp\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully
C:\Users\hp\AppData\Local\Microsoft\Edge\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=1840 folders=2186 741703601 bytes)

==== Empty Temp Folders ======================

C:\WINDOWS\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\WINDOWS\Temp successfully emptied
C:\Users\hp\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\DumpStack.log.tmp" not deleted
"C:\Users\hp\AppData\Local\Avast Software\Avast\datascan.json" not found
"C:\Users\hp\AppData\Local\Avast Software" not found

==== EOF on 09.05.2022 at 10:29:49,18 ======================

jarda.otta
Návštěvník
Návštěvník
Příspěvky: 520
Registrován: 25 bře 2005 21:21

Re: nefunkční vyhledávání v okně google v Mozille Firefox

#7 Příspěvek od jarda.otta »

Tak jsem vypnul antivir a jrt ok. Zde log:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Home x64
Ran by hp (Administrator) on 09.05.2022 at 10:47:13,96
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 1

Successfully deleted: C:\Users\hp\AppData\Roaming\wyupdate au (Folder)



Registry: 2

Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 09.05.2022 at 10:49:21,07
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15197
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: nefunkční vyhledávání v okně google v Mozille Firefox

#8 Příspěvek od JaRon »

OK, restartuj PC a napis, ci je este nejaky problem :???:
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Odpovědět