Prosím o kontrolu logu

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Rossini
Level 1.5
Level 1.5
Příspěvky: 135
Registrován: duben 11
Pohlaví: Muž
Stav:
Offline

Prosím o kontrolu logu

Příspěvekod Rossini » 06 led 2021 18:12

Ahoj
prosím o kontrolu logu. Děti fungovali na admin účtu. Hodně aplikaci jsem odinstaloval, ale podle mě se NTB chová divně. ESET se nespustí kvůli chybě přístupu.
Děkuji

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 18:10:49, on 6.1.2021
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001)


Boot mode: Normal

Running processes:
C:\Users\Rozárka\AppData\Roaming\Spotify\SpotifyWebHelper.exe
D:\ChangZhi\LDPlayer\ldnews.exe
C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
D:\download\HijackThis (1).exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O2 - BHO: Skype for Business Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~3\Office14\URLREDIR.DLL
O2 - BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\PROGRA~2\MICROS~3\Office15\GROOVEEX.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll
O4 - HKLM\..\Run: [ConnectionCenter] "C:\Program Files (x86)\Citrix\ICA Client\concentr.exe" /startup
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [Spotify Web Helper] C:\Users\Rozárka\AppData\Roaming\Spotify\SpotifyWebHelper.exe --autostart
O4 - HKCU\..\Run: [Spotify] C:\Users\Rozárka\AppData\Roaming\Spotify\Spotify.exe --autostart --minimized
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [LDNews] D:\ChangZhi\LDPlayer\ldnews.exe
O4 - HKCU\..\Run: [DellSystemDetect] C:\Users\Rozárka\AppData\Local\Apps\2.0\CH4LC323.YY5\OV886NOO.AHK\dell..tion_0f612f649c4a10af_0005.000a_17ece8424e43daec\DellSystemDetect.exe
O4 - HKCU\..\RunOnce: [Uninstall logs\Common] C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Rozárka\AppData\Local\Microsoft\OneDrive\logs\Common"
O4 - HKCU\..\RunOnce: [Uninstall 20.201.1005.0009\amd64] C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Rozárka\AppData\Local\Microsoft\OneDrive\20.201.1005.0009\amd64"
O4 - HKCU\..\RunOnce: [Uninstall 20.201.1005.0009] C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Rozárka\AppData\Local\Microsoft\OneDrive\20.201.1005.0009"
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - Startup: Send to OneNote.lnk = C:\Program Files\Microsoft Office\Office15\ONENOTEM.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office\Office15\ONBttnIE.dll/105
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIE.dll
O9 - Extra button: Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll
O9 - Extra 'Tools' menuitem: Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O15 - Trusted Zone: *.dell.com
O18 - Protocol: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files (x86)\Microsoft Office\Office15\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter hijack: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Inc. - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: @oem30.inf,%HidMonitor.SvcDisp%;Alps HID Monitor Service (ApHidMonitorService) - Alps Electric Co., Ltd. - C:\Program Files\DellTPad\HidMonitorSvc.exe
O23 - Service: @oem43.inf,%BlueBcmBtRSupport.SVCNAME%;Bluetooth Driver Management Service (BcmBtRSupport) - Unknown owner - C:\WINDOWS\system32\BtwRSupportService.exe (file missing)
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_38bb3 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: ESET Service (ekrn) - ESET - C:\Program Files\ESET\ESET Smart Security\ekrn.exe
O23 - Service: ESET Firewall Helper (ekrnEpfw) - ESET - C:\Program Files\ESET\ESET Smart Security\ekrn.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\86.0.4240.198\elevation_service.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP SI Service (HPSIService) - Unknown owner - C:\Windows\system32\HPSIsvc.exe (file missing)
O23 - Service: @oem49.inf,%iaStorAfsWindowsService.Name%;Intel(R) Optane(TM) Memory Service (iaStorAfsService) - Unknown owner - C:\WINDOWS\System32\iaStorAfsService.exe (file missing)
O23 - Service: Intel(R) Integrated Clock Controller Service - Intel(R) ICCS (ICCS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @oem49.inf,%RstMwService.Name%;Intel(R) Storage Middleware Service (RstMwService) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iastorac.inf_amd64_ecb9604542bb4ba6\RstMwService.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 14159 bytes
i5 4690 k, GA Z97 HD3 a 2x 4gb kingston Fury 1600 MHz Cl10; MSI R9 270 gaming 2g, Seasonic 500W

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 06 led 2021 21:28

Stáhni si ATF Cleaner
https://www.majorgeeks.com/mg/getmirror ... ner,2.html
Poklepej na ATF Cleaner.exe, klikni na select all, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.
- Pokud používáš jen Google Chrome , tak ATF nemusíš použít.


Stáhni si TFC
http://www.geekstogo.com/forum/files/fi ... -oldtimer/
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni AdwCleaner (by Xplode)
http://www.bleepingcomputer.com/download/adwcleaner/
http://www.adlice.com/downloadprogress/
pro majitele win7 stáhni zde:
https://filehippo.com/download_adwcleaner/ ( nedávej aktualizaci!)

Ulož si ho na svojí plochu . Klikni na „Souhlasím“ k povrzení podmínek.
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Skenování“
Po skenu se objeví log , který se otevře. ( jinak je uložen systémovem disku jako C:\AdwCleaner [C?].txt ), jeho obsah sem celý vlož.

Stáhni si Malwarebytes' Anti-Malware
https://www.malwarebytes.com/mwb-download/thankyou/

na plochu , nainstaluj a spusť ho
-Pokud není program aktuální , klikni na možnost „Aktualizovat nyní“ či „Opravit nyní“.
- bude nalezena aktualizace a nainstaluje se.
- poté klikni na Spustit skenování
- po proběhnutí skenu se ti objeví hláška vpravo dole, tak klikni na Zobrazit zprávu a vyber Export a vyber Kopírovat do schránky a vlož sem celý log. Nebo klikni na „Textový soubor ( .txt)“ a log si ulož.
-jinak se log nachází v programu po kliknutí na „Zprávy“ , nebo je uložen zde: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\Logs

- po té klikni na tlačítko Dokončit, a program zavři křížkem vpravo nahoře.
(zatím nic nemaž!).
Pokud budou problémy , spusť v nouz. režimu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Rossini
Level 1.5
Level 1.5
Příspěvky: 135
Registrován: duben 11
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Rossini » 10 úno 2021 17:37

# -------------------------------
# Malwarebytes AdwCleaner 8.0.8.0
# -------------------------------
# Build: 10-08-2020
# Database: 2021-01-26.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 02-10-2021
# Duration: 00:01:10
# OS: Windows 10 Pro
# Scanned: 31956
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [2939 octets] - [10/02/2021 17:15:54]
AdwCleaner[C00].txt - [2855 octets] - [10/02/2021 17:18:11]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S01].txt ##########





Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 2/10/21
Scan Time: 5:26 PM
Log File: c345118a-6bbc-11eb-8c7c-f01faf4ea4a8.json

-Software Information-
Version: 4.3.0.98
Components Version: 1.0.1157
Update Package Version: 1.0.36917
License: Trial

-System Information-
OS: Windows 10 (Build 18362.1316)
CPU: x64
File System: NTFS
User: Rozárka-PC\Rozárka

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 299461
Threats Detected: 0
Threats Quarantined: 0
Time Elapsed: 4 min, 33 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 0
(No malicious items detected)

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)
i5 4690 k, GA Z97 HD3 a 2x 4gb kingston Fury 1600 MHz Cl10; MSI R9 270 gaming 2g, Seasonic 500W

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 10 úno 2021 17:45

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.


Stáhni si RogueKiller by Adlice Software
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků


Stáhni si CrystalDiskInfo
https://www.stahuj.cz/utility_a_ostatni ... ldiskinfo/
Spusť program a klikni na Úpravy-Kopírovat. Poté sem vlož pomocí Ctrl+V obsah logu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Rossini
Level 1.5
Level 1.5
Příspěvky: 135
Registrován: duben 11
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Rossini » 10 úno 2021 20:32

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Enterprise x64
Ran by Roz rka (Administrator) on st 10.02.2021 at 19:49:55,54
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 0




Registry: 0





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on st 10.02.2021 at 20:01:12,22
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

RogueKiller Anti-Malware V14.8.4.0 (x64) [Jan 13 2021] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.18363) 64 bits
Started in : Normal mode
User : Rozárka [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
Signatures : 20210208_123054, Driver : Loaded
Mode : Standard Scan, Scan -- Date : 2021/02/10 20:07:08 (Duration : 00:17:40)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
>>>>>> XX - Software
[PUP.Gen1 (Potentially Malicious)] (X86) HKEY_LOCAL_MACHINE\Software\Tencent -- N/A -> Found
[PUP.Gen1 (Potentially Malicious)] (X64) HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Tencent -- N/A -> Found

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

----------------------------------------------------------------------------
CrystalDiskInfo 8.10.0 (C) 2008-2021 hiyohiyo
Crystal Dew World: https://crystalmark.info/
----------------------------------------------------------------------------

OS : Windows 10 Professional [10.0 Build 18363] (x64)
Date : 2021/02/10 20:32:00

-- Controller Map ----------------------------------------------------------
- Microsoft Storage Spaces Controller [SCSI]
+ Intel(R) Chipset SATA/PCIe RST Premium Controller [SCSI]
- SAMSUNG SSD PM830 mSATA 256GB

-- Disk List ---------------------------------------------------------------
(01) SAMSUNG SSD PM830 mSATA 256GB : 256,0 GB [0/0/0, pd1] - sg

----------------------------------------------------------------------------
(01) SAMSUNG SSD PM830 mSATA 256GB
----------------------------------------------------------------------------
Model : SAMSUNG SSD PM830 mSATA 256GB
Firmware : CXM13D1Q
Serial Number : S0XPNEAD104461
Disk Size : 256,0 GB (8,4/137,4/256,0/----)
Buffer Size : Neznámy údaj
Queue Depth : 32
# of Sectors : 500118192
Rotation Rate : ---- (SSD)
Interface : Serial ATA
Major Version : ATA8-ACS
Minor Version : ATA8-ACS version 4c
Transfer Mode : SATA/600 | SATA/600
Power On Hours : 6385 hod.
Power On Count : 8156 krát
Host Reads : 9761 GB
Host Writes : 10603 GB
Wear Level Count : 349
Temperature : Neznámy údaj
Health Status : Dobrý (90 %)
Features : S.M.A.R.T., AAM, NCQ, TRIM
APM Level : ----
AAM Level : 8000h [OFF]
Drive Letter : C: D:

-- S.M.A.R.T. --------------------------------------------------------------
ID Cur Wor Thr RawValues(6) Attribute Name
05 100 100 _10 000000000000 Reallocated Sector Count
09 _98 _98 __0 0000000018F1 Power-on Hours
0C _91 _91 __0 000000001FDC Power-on Count
AF 100 100 _10 000000000000 Program Fail Count (Chip)
B0 100 100 _10 000000000000 Erase Fail Count (Chip)
B1 _90 _90 _10 00000000015D Wear Leveling Count
B2 _95 _95 _10 000000000088 Used Reserved Block Count (Chip)
B3 _95 _95 _10 000000000108 Used Reserved Block Count (Total)
B4 _95 _95 _10 000000001878 Unused Reserved Block Count (Total)
B5 100 100 _10 000000000000 Program Fail Count (Total)
B6 100 100 _10 000000000000 Erase Fail Count (Total)
B7 100 100 _10 000000000000 Runtime Bad Block (Total)
BB 100 100 __0 000000000000 Uncorrectable Error Count
C3 200 200 __0 000000000000 ECC Error Rate
C6 100 100 __0 000000000000 Off-Line Uncorrectable Error Count
C7 253 253 __0 000000000005 CRC Error Count
E8 _95 _95 __0 000000000C38 Specifický pro výrobce
F1 _99 _99 __0 00052D7C06FF Total LBA Written
F2 _99 _99 __0 0004C42466ED Total LBA Read

-- IDENTIFY_DEVICE ---------------------------------------------------------
0 1 2 3 4 5 6 7 8 9
000: 0040 3FFF C837 0010 0000 0000 003F 0000 0000 0000
010: 2020 2020 2020 5330 5850 4E45 4144 3130 3434 3631
020: 0000 0000 0000 4358 4D31 3344 3151 5341 4D53 554E
030: 4720 5353 4420 504D 3833 3020 6D53 4154 4120 3235
040: 3647 4220 2020 2020 2020 2020 2020 8010 4000 2F00
050: 4000 0200 0200 0007 3FFF 0010 003F FC10 00FB 0110
060: FFFF 0FFF 0000 0007 0003 0078 0078 0078 0078 0E00
070: 0000 0000 0000 0000 0000 001F 070E 0006 004C 004C
080: 01FC 0039 746B 7F01 4163 7469 BC01 4163 407F 0003
090: 0010 0000 FFFE 0000 8000 0000 0000 0000 0000 0000
100: 32B0 1DCF 0000 0000 0000 0008 4000 0000 5002 5380
110: 4358 4D30 0000 0000 0000 0000 0000 0000 0000 401C
120: 401C 0000 0000 0000 0000 0000 0000 0000 0029 0000
130: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
140: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
150: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
160: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0001
170: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
180: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
190: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
200: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
210: 0000 0000 0000 0000 0000 0000 0000 0001 0000 0000
220: 0000 0000 103F 0000 0000 0000 0000 0000 0000 0000
230: 0000 0000 0000 0000 0000 0400 0000 0000 0000 0000
240: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
250: 0000 0000 0000 0000 0000 5AA5

-- SMART_READ_DATA ---------------------------------------------------------
+0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 01 00 05 33 00 64 64 00 00 00 00 00 00 00 09 32
010: 00 62 62 F1 18 00 00 00 00 00 0C 32 00 5B 5B DC
020: 1F 00 00 00 00 00 AF 32 00 64 64 00 00 00 00 00
030: 00 00 B0 32 00 64 64 00 00 00 00 00 00 00 B1 13
040: 00 5A 5A 5D 01 00 00 00 00 00 B2 13 00 5F 5F 88
050: 00 00 00 00 00 00 B3 13 00 5F 5F 08 01 00 00 00
060: 00 00 B4 13 00 5F 5F 78 18 00 00 00 00 00 B5 32
070: 00 64 64 00 00 00 00 00 00 00 B6 32 00 64 64 00
080: 00 00 00 00 00 00 B7 13 00 64 64 00 00 00 00 00
090: 00 00 BB 32 00 64 64 00 00 00 00 00 00 00 C3 1A
0A0: 00 C8 C8 00 00 00 00 00 00 00 C6 30 00 64 64 00
0B0: 00 00 00 00 00 00 C7 3E 00 FD FD 05 00 00 00 00
0C0: 00 00 E8 13 00 5F 5F 38 0C 00 00 00 00 00 F1 32
0D0: 00 63 63 FF 06 7C 2D 05 00 00 F2 32 00 63 63 ED
0E0: 66 24 C4 04 00 00 00 00 00 00 FF 00 00 00 00 00
0F0: 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 00 00
100: 00 00 FF 00 00 00 00 00 00 00 00 00 00 00 FF 00
110: 00 00 00 00 00 00 00 00 00 00 FF 00 00 00 00 00
120: 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 00 00
130: 00 00 FF 00 00 00 00 00 00 00 00 00 00 00 FF 00
140: 00 00 00 00 00 00 00 00 00 00 FF 00 00 00 00 00
150: 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 00 00
160: 00 00 FF 00 00 00 00 00 00 00 02 00 FC 03 00 53
170: 03 00 01 00 02 11 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3B

-- SMART_READ_THRESHOLD ----------------------------------------------------
+0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 01 00 05 0A 00 00 00 00 00 00 00 00 00 00 09 00
010: 00 00 00 00 00 00 00 00 00 00 0C 00 00 00 00 00
020: 00 00 00 00 00 00 AF 0A 00 00 00 00 00 00 00 00
030: 00 00 B0 0A 00 00 00 00 00 00 00 00 00 00 B1 0A
040: 00 00 00 00 00 00 00 00 00 00 B2 0A 00 00 00 00
050: 00 00 00 00 00 00 B3 0A 00 00 00 00 00 00 00 00
060: 00 00 B4 0A 00 00 00 00 00 00 00 00 00 00 B5 0A
070: 00 00 00 00 00 00 00 00 00 00 B6 0A 00 00 00 00
080: 00 00 00 00 00 00 B7 0A 00 00 00 00 00 00 00 00
090: 00 00 BB 00 00 00 00 00 00 00 00 00 00 00 C3 00
0A0: 00 00 00 00 00 00 00 00 00 00 C6 00 00 00 00 00
0B0: 00 00 00 00 00 00 C7 00 00 00 00 00 00 00 00 00
0C0: 00 00 E8 00 00 00 00 00 00 00 00 00 00 00 F1 00
0D0: 00 00 00 00 00 00 00 00 00 00 F2 00 00 00 00 00
0E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60
i5 4690 k, GA Z97 HD3 a 2x 4gb kingston Fury 1600 MHz Cl10; MSI R9 270 gaming 2g, Seasonic 500W

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 10 úno 2021 21:03

Zavři všechny programy a prohlížeče. Deaktivuj antivir a firewall.
Prosím, odpoj všechny USB (kromě myši s klávesnice) nebo externí disky z počítače před spuštěním tohoto programu.
Spusť znovu RogueKiller ( Pro Windows Vista nebo Windows 7, klepni pravým a vyber "Spustit jako správce", ve Windows XP poklepej ke spuštění).
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“,
po jeho skončení - vše zatrhni (dej zatržítka vlevo od nálezů , do bílých políček)
- pak klikni na "Remove Selected"
- Počkej, dokud Status box nezobrazí " Removal finished, please review result "
- Klikni na "Open report " a pak na " Open TXT“ a zkopíruj ten log a vlož obsah té zprávy prosím sem. Log je možno nalézt v C:\ProgramData\RogueKiller\Logs - Zavři RogueKiller.


Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Vypni antivir i firewall, RogueKiller, Malwarebytes Antimalware
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe
https://uloz.to/file/nFH1LwSrGioP/zoek1-rar

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.

Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.


Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Rossini
Level 1.5
Level 1.5
Příspěvky: 135
Registrován: duben 11
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Rossini » 11 úno 2021 11:01

RogueKiller Anti-Malware V14.8.4.0 (x64) [Jan 13 2021] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.18363) 64 bits
Started in : Normal mode
User : Rozárka [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
Signatures : 20210208_123054, Driver : Loaded
Mode : Standard Scan, Scan -- Date : 2021/02/10 21:14:59 (Duration : 00:14:35)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤Zoek.exe v5.0.0.2 Updated 03-May-2018(Online Version)
Tool run by Roz rka on źt 11.02.2021 at 9:53:06,18.
Microsoft Windows 10 Pro 10.0.18363 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\ROZRKA~1\Desktop\zoek (1).exe [Scan all users] [Script inserted]

==== System Restore Info ======================

11.2.2021 9:55:06 Zoek.exe System Restore Point Created Successfully.

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\PROGRA~2\Cisco deleted successfully
C:\PROGRA~2\Skype deleted successfully
C:\Program Files\Common Files\Intel deleted successfully
C:\Users\ROZRKA~1\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Bluetooth Devices deleted successfully
C:\PROGRA~3\Comms deleted successfully
C:\PROGRA~3\regid.1986-12.com.adobe deleted successfully
C:\PROGRA~3\SoftwareDistribution deleted successfully
C:\PROGRA~3\ssh deleted successfully
C:\Users\ROZRKA~1\AppData\Local\BlueStacksSetup deleted successfully
C:\Users\ROZRKA~1\AppData\Local\D3DSCache deleted successfully
C:\Users\ROZRKA~1\AppData\Local\DBG deleted successfully
C:\Users\ROZRKA~1\AppData\Local\EmieBrowserModeList deleted successfully
C:\Users\ROZRKA~1\AppData\Local\EmieSiteList deleted successfully
C:\Users\ROZRKA~1\AppData\Local\EmieUserList deleted successfully
C:\Users\ROZRKA~1\AppData\Local\NetworkTiles deleted successfully
C:\Users\ROZRKA~1\AppData\Local\PeerDistRepub deleted successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\Maps deleted successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\PeerDistPub deleted successfully
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\PeerDistRepub deleted successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\NetworkTiles deleted successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\Packages deleted successfully

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{036A78D0-8A41-495A-9384-40D431A66FFF} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{06C3B9DE-E15B-4DA4-A9DA-E89234B57A97} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{0A3496BF-DEA3-4C43-8487-68EBDE45FD4A} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{0D835B9B-FF7B-4F55-81F1-B12F5FAA642B} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{126C62A5-FDD8-49A4-AB9C-9D30264AA3C5} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{145EE066-43B5-449D-A7BD-9D13460A5D76} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2246B109-F812-4181-B1FA-444E8BF7F748} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{24A05331-7E7B-4EFA-865D-5F43002A915E} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{350DD93B-F633-44A7-8BDC-120ABAF3F1D2} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{38852218-20B1-4E32-9581-EB817AE226BA} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{39CAEBF1-9BCB-40BE-89E3-10134D38A26E} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{45DDE157-ACB4-4EBF-98EC-B14DB7E24F73} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4C9785F1-C9E6-4CA0-B8F8-9C0DB6A0729D} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4F882AFB-ADE8-44FE-8249-7C527E100D6B} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{584319A4-3497-44AB-A77A-651168898D38} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{724D9529-A853-4C84-BD8F-5278C1ACECBF} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7401367E-B596-4C55-915C-C37D6A52AE76} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8D0680E2-E848-4F34-8E93-9F5C79303293} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9855F6ED-CE88-4CA4-8153-38036DF6EB3C} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9CF51317-6668-4547-A583-F093E413FCE0} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A4EA511A-C44C-42D1-ACAB-054BB20AA976} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AE6AD365-2473-46F3-B83F-1C29C601DA9A} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B0F0AE36-5C4A-4873-B1C4-314997CFFC3E} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B1FB6E51-51B3-4E7E-9088-6DDF35F9D501} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B32DD26F-7AAF-4C0D-ABB7-8724BA53B1C7} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C47D8C31-CFCF-4644-9874-0C0B9DFCA637} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C66C489D-5E18-4769-B95B-8E2F667B510B} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E3C7E19A-B52B-4040-95BD-9BBCFE4C313C} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6F3F361-B823-4123-AFD6-EE926224AA9E} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7FA1FE4-10B3-47E2-9211-B8C4453B1094} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EF79841C-7EE9-43C6-9D68-FE42307589C0} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F05DF994-B5B9-4B4A-8155-D5F48A4BD2DD} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F5E0F951-5FAB-494D-82B3-A2F4B972CF33} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F7368CF8-29CA-4C2D-B0D0-FE8EA3C2863F} deleted successfully
HKEY_USERS\S-1-5-21-1194809656-3890482217-1843345707-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{FE5C234C-2ADF-404E-889C-E5F5851FAC5B} deleted successfully

==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== Deleting Files \ Folders ======================

C:\PROGRA~2\Cisco not found
C:\PROGRA~2\Skype not found
C:\Users\ROZRKA~1\AppData\Local\Skype deleted
C:\PROGRA~3\Package Cache deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\CM2F7C1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tpm-1cac-330-27629d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tpm-24ec-2428-b0f7a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110b94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110bb5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110bc6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110bd8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110bea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110bfb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110c1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110c2e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110c40.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110c51.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110c82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110c94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110ca6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110cb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110cc9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110cea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110cfc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110d0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1638-9b4-110d1f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc325.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc375.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc404.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc4a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc511.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc5bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc64e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc66f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc690.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc6a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc6b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc6d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc6e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc717.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc787.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc7b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc7c9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc819.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1784-2fc0-46fdc84a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-157072d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-157077d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-157079e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-15707cf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-1570800.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-1570821.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-1570852.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-1570883.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-15708a4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-15708d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-15708f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-1570927.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-1570958.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-1570979.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-15709aa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-15709db.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-15709fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-1570a2d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-19f0-24b4-1570a5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac6fc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac71d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac73e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac760.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac791.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac7b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac7d3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac7f4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac816.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac837.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac858.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac879.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac89b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac8ac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac8cd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac8df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac900.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac922.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1a9c-f04-aac933.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dbea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dbfc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dc0e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dc1f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dc31.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dc43.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dc54.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dc66.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dc77.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dc89.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dc9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dcac.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dcbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dcc0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dcd2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dce3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dcf5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dd06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1b00-1388-9dd18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d6e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d70a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d71c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d72e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d730.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d751.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d763.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d784.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d795.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d797.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d7a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d7ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d7bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d7bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d7d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d7d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d7e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d7e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1c7c-1860-9d7f8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-13cc310.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-13cc322.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-13cc333.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-13cc335.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-13cc3d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-13cc3e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-13cc426.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e19c1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e19c8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e19c9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e19d1b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1a088.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1a0d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1a109.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1a541.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1a591.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1a64f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1a670.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1b16f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1b190.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1b1f0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1b221.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1b280.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1b2a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1cac-330-1e1b6f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1826ccb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1826da8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1826e18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1826eb6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1826f06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1826f56.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1826fb6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1827006.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-18270b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1827123.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-18271d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1827202.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1827252.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1827264.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-18272b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1827323.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1827383.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-18273e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-1d78-db8-1827471.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-964f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-96526.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-96538.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-96549.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-9655b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-9656d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-9657e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-96590.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-965b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-965c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-965d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-965e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-96617.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-96629.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-9663a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-9664c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-9665d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-9666f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-20bc-2ab4-96681.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c1263a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c1263e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c126405.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c126426.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c126448.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c126479.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c12649a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c1264cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c1264ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c12651d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c12654e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c12657f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c1265a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c1265d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c126602.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c126623.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c126654.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c126675.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2150-2758-c126696.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9aab9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9aaea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9aafb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9ab0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9ab2e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9ab40.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9ab61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9ab73.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9ab94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9aba5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9abb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9abd8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9abea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9ac0b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9ac1d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9ac3e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9ac50.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9ac71.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-223c-2240-9ac92.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-117133.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-117193.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-1171b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-1171e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-117216.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-117247.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-117278.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-117299.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-1172ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-1172fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-11732c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-11735c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-11738d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-1173af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-1173d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-1173f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-117422.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-117443.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2278-1fe0-117464.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1af5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1b36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1b57.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1b78.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1b99.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1bbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1bdc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1bfd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1c1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1c40.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1c61.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1c82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1ca3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1cd4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1cf5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1d17.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1d38.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1d59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-23cc-14b4-8e1d7a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701cc2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701cf3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701d15.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701d36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701d47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701d69.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701d8a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701dab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701dbd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701dde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701dff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701e11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701e32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701e44.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701e65.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701e96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701eb7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701ec9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24d4-e54-8701eea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24ec-2428-b0f739.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24ec-2428-b0f73b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24ec-2428-b0f74c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24ec-2428-b0f75e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24ec-2428-b0f76f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24ec-2428-b0f771.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24ec-2428-b0f783.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24ec-2428-b0f785.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-24ec-2428-b0f7a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96b10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96b60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96b81.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96bb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96bd3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96c04.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96c35.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96c95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96cd5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96d16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96d37.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96d68.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96d89.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96dba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96ddb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96e1c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96e3d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96f39.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-25a8-25e0-96f5a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-1217879f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-121787c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-121787e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-121788af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-121788c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-121788d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-121788e3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-121788f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-12178916.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-12178986.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-121789c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-121789d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-121789e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-121789fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-12178a1c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-12178a6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-12178a9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-12178aaf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-268c-2298-12178ad0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-21372a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-21375b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-21376c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-21378e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-21379f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-2137b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-2137d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-2137f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-213805.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-213826.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-213848.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-213878.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-2138a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-2138cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-2138ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-21390d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-21392e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-213950.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-27ac-2a34-213971.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ab8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2abfb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ac7a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2acaa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2acdb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2acfd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ad1e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ad3f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ad70.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ad91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2adb2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2adc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ade5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ae07.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ae28.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ae49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ae5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ae7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-28c0-3ad4-41e2ae9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e81733.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e81773.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e81795.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e817a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e817c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e817e9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e8180a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e8182b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e8184d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e8186e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e8188f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e818b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e818d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e818f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e81914.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e81935.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e81957.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e81987.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-29bc-2734-54e819a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a2f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a305.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a316.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a328.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a32a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a33b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a33d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a35f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a380.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a392.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a3a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a3b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a3c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a3d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a3f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a40b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a41d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a42e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2a34-c20-14a440.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f08c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0916.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0947.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0968.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f098a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f09bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f09dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0a0d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0a2e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0a5f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0a80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0aa1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0ac3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0ae4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0b05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0b55.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0b76.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0b98.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2ac0-3314-b4f0bb9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-11456e38.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-11457280.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-1145760c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-114577c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-114583bc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-11458e5d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-114590b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-1145923a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-114595f5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-11459a8b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-1145a0e6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-1145a23f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-1145a445.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-1145a679.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-1145a989.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-1145ab31.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-1145ae5f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-1145b0f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2bc0-3364-1145b3b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f1a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f1c4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f1e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f206.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f266.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f2b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f2e7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f328.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f378.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f3b8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f3f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f42a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f44b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f47c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f4ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f4fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f54d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f57e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f5af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f5e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f620.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f651.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f691.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f6c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f6f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f724.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f765.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f795.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f7c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f816.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f8d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f943.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f974.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f9a5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166f9d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fa07.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fbed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fc2e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fc3f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fc80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fc91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fcb3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fcc4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fce6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fcf7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fd18.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fd3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fd4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fd6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fd7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fd9f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fdb1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fdd2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fde4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fe05.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fe26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2c24-1570-1166fe38.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312aa63.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312ab7e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312ad16.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312ad66.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312adf5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312ae36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312ae95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312aef5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312af64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312afb5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312b005.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312b074.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312b0b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312b105.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312b174.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312b1f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312b262.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312b2b3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2cb8-2af4-7312b303.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b24a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b26b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b27d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b28f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b291.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b2b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b2b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b2c6.tmp deleted
i5 4690 k, GA Z97 HD3 a 2x 4gb kingston Fury 1600 MHz Cl10; MSI R9 270 gaming 2g, Seasonic 500W

Rossini
Level 1.5
Level 1.5
Příspěvky: 135
Registrován: duben 11
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Rossini » 11 úno 2021 11:02

C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b2d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b308.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b31a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b32b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b33d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b33f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b351.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b362.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b374.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b376.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e2c-2e28-9b387.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e06a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e07b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e08d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e08f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e0a0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e0b2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e0b4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e0c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e0d7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e0d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e0eb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e0ed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e0ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e101.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e112.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e133.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e145.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e166.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2e98-2a98-4d68e188.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b5448d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b5449f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b544b1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b544c2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b544d4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b544d6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b544e8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b544f9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b5450b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b5452c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b5452e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b54540.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b54551.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b54563.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b54584.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b54596.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b54598.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b545a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-2f30-2078-2b545bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b1749.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b177a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b178b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b179d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b17af.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b17c0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b17e1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b17f3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b1805.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b1826.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b1857.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b1868.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b188a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b18ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b18dc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b18fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b191e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b1930.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-310c-1010-b1951.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da702.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da724.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da726.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da737.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da749.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da74b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da75d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da76e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da770.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da782.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da784.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da795.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da7a7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da7a9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da7bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da7bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da7ce.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da7e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-32ac-2f74-19da7e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b771.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b783.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b794.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b7a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b7a8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b7ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b7cb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b7dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b7df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b800.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b812.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b823.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b835.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b837.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b839.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b84b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b84d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b85e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3308-3d4-39b870.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3ced28.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3ced4a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3ced5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3ced6d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3ced8e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3ceda0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3cedb1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3cedc3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3cedd5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3cedf6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3cee08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3cee19.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3cee3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3cee4c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3cee5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3cee7f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3cee91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3ceea2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3394-2ca8-3ceeb4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f7eba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f8090.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f82b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f8382.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f8588.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f87cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f9125.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f933a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f956e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f96c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f9803.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f98ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f99ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f9b45.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f9c60.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f9d5c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2f9f62.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fa0ea.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fa2a2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fa505.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fa8ef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2faa1a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fabf1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fad4b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2faeb4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fb09a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fb1b6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fb292.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fb350.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fb41d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fb4bb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fb559.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fb6c3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fb790.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fb87c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fb949.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fbbdc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fbe5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fbedd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fc066.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fc29a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fc348.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fc425.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fc5dd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fc7e2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fc871.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fc8e0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fcbff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fce91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fcf4f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fd02c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fd118.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fd1e5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fd32f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fd544.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fd631.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-365c-2234-1a2fd6bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f10.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f22.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f34.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f49.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f6c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f6e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f82.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f94.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57f96.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57fa7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57fa9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57fbb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57fcd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57fde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-375c-1f9c-b57ff0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bd08.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bd39.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bd5a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bd7b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bd9c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bdbe.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bddf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bdf0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1be21.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1be43.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1be64.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1be75.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1be97.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bf06.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bf27.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bf39.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bf5a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bf7b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-38f8-2210-47f1bf9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d9007.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d9018.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d902a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d903b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d903d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d904f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d9061.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d9063.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d9074.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d9086.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d9098.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d909a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d90ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d90bd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d90bf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d90d0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d90d2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d90e4.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-3a10-1dfc-3c2d90f6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-102887.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-1028b7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-1028d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-1028fa.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-10291b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-10293c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-10295e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-10298f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-1029b0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-1029d1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-1029f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-102a14.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-102a25.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-102a46.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-102a68.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-102a79.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-102a9b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-102abc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-58c-27c4-102add.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cd09.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cd3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cd5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cd7c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cd9d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cdbf.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cde0.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391ce11.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391ce32.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391ce53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391ce84.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cea5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cec7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cee8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cf19.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cf3a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cf5b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cf8c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-79c-dc4-391cfad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7deec2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7deef3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7def15.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7def26.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7def47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7def59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7def8a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7deff9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7df01b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7df03c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7df0ca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7df159.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7df19a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7df1ab.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7df1cc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7df1de.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7df1ff.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7df211.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-a7c-f04-7df223.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-98270.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-98291.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-982a3.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-982b5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-982c6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-982d8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-982da.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-982ec.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-982fd.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-9830f.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-98320.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-98332.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-98334.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-98346.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-98357.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-98369.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-9837b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-9838c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-c14-cc8-983ad.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2413.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2444.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2485.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a24d5.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a25c1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a25f2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2633.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2664.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2685.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2704.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2725.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2756.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2777.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2798.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a27ba.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a280a.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a282b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a285c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a288d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a28ae.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a28df.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a28f1.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2921.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2943.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2964.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2985.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a29a6.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a29c8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a29d9.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a29fb.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2a1c.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2a3d.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2a5e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2a80.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2a91.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2ac2.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2bed.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2c0e.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2c20.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2c41.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2c53.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2c74.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2c95.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2ca7.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2cb8.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2cca.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2ccc.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2cde.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2cef.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2d01.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2d13.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2d24.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2d36.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2d47.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2d59.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2d6b.tmp deleted
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\tw-f7c-1fec-1a2d7c.tmp deleted
C:\Users\ROZRKA~1\AppData\LocalLow\Unity deleted
C:\windows\SysNative\GroupPolicy\Machine deleted
C:\windows\SysNative\GroupPolicy\User deleted
C:\windows\SysNative\GroupPolicy\GPT.INI deleted
C:\WINDOWS\Syswow64\GroupPolicy\gpt.ini deleted

==== Orphaned Tasks deleted from Registry ======================

OfficeSoftwareProtectionPlatform\SvcRestartTask deleted

==== Chromium Look ======================

Google Chrome Version: 88.0.4324.150

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
lifbcibllhkdhoafpjfnlhfpfgnpldfl - No path found[]

Whereby - ROZRKA~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\igamojompgopmihpkdkjokncpfffofgb
Skype - ROZRKA~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl
Chrome Media Router - ROZRKA~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://go.microsoft.com/fwlink/?LinkId=69157"

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://go.microsoft.com/fwlink/?LinkId=69157"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKCU\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02

==== Reset Google Chrome ======================

C:\Users\ROZRKA~1\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\ROZRKA~1\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\ROZRKA~1\AppData\Local\Google\Chrome\User Data\System Profile\Preferences was reset successfully
C:\Users\ROZRKA~1\AppData\Local\Google\Chrome\User Data\System Profile\Secure Preferences was reset successfully
C:\Users\ROZRKA~1\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\ROZRKA~1\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal was reset successfully
C:\Users\ROZRKA~1\AppData\Local\Google\Chrome\User Data\System Profile\Web Data was reset successfully

==== Empty IE Cache ======================

C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\ROZRKA~1\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\ROZRKA~1\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\WINDOWS\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully

==== Empty FireFox Cache ======================

No FireFox Profiles found

==== Empty Edge Cache ======================

Edge Cache is not empty, a reboot is needed

==== Empty Chrome Cache ======================

C:\Users\ROZRKA~1\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully
C:\Users\ROZRKA~1\AppData\Local\Google\Chrome\User Data\System Profile\Cache emptied successfully

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

Java Cache cleared successfully

==== C:\zoek_backup content ======================

C:\zoek_backup (files=319 folders=946 143048377 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\ROZRKA~1\AppData\Local\Temp will be emptied at reboot
C:\WINDOWS\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\WINDOWS\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\WINDOWS\Temp successfully emptied
C:\Users\ROZRKA~1\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\Users\ROZRKA~1\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Microsoft" not found
"C:\Users\ROZRKA~1\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge" not found
"C:\Users\ROZRKA~1\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp" not found

==== EOF on źt 11.02.2021 at 10:27:59,76 ======================
i5 4690 k, GA Z97 HD3 a 2x 4gb kingston Fury 1600 MHz Cl10; MSI R9 270 gaming 2g, Seasonic 500W

Rossini
Level 1.5
Level 1.5
Příspěvky: 135
Registrován: duben 11
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Rossini » 11 úno 2021 11:07

Informace o kontroly
Název produktu    :  Zemana AntiMalware
Stav kontroly    :  Dokončena
Datum kontroly    :  11.2.2021 10:37:59
Typ kontroly    :  Inteligentní kontrola
Čas trvání    :  00:00:13
Zkontrolované objekty    :  1880
Zjištěné objekty    :  0
Vyloučené objekty    :  0
Automatické odesílání    :  Ne
Operační systém    :  Windows 10 x64
Procesor    :  4X Intel(R) Core(TM) i7-3687U CPU @ 2.10GHz
Režim systému BIOS    :  Legacy
Informace o doméně    :  WORKGROUP,False,NetSetupWorkgroupName
CUID    :  12F36759660DB02FDB9C31



Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 11:05:46, on 11.2.2021
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001)


Boot mode: Normal

Running processes:
C:\Users\Rozárka\AppData\Roaming\Spotify\SpotifyWebHelper.exe
D:\ChangZhi\LDPlayer\ldnews.exe
C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
C:\Program Files (x86)\Sophos\Sophos Virus Removal Tool\SVRTgui.exe
C:\Users\Rozárka\Desktop\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe
O1 - Hosts: ::1 localhost
O2 - BHO: Skype for Business Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~3\Office14\URLREDIR.DLL
O2 - BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\PROGRA~2\MICROS~3\Office15\GROOVEEX.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll
O4 - HKLM\..\Run: [ConnectionCenter] "C:\Program Files (x86)\Citrix\ICA Client\concentr.exe" /startup
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [Spotify Web Helper] C:\Users\Rozárka\AppData\Roaming\Spotify\SpotifyWebHelper.exe --autostart
O4 - HKCU\..\Run: [Spotify] C:\Users\Rozárka\AppData\Roaming\Spotify\Spotify.exe --autostart --minimized
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [LDNews] D:\ChangZhi\LDPlayer\ldnews.exe
O4 - HKCU\..\Run: [DellSystemDetect] C:\Users\Rozárka\AppData\Local\Apps\2.0\CH4LC323.YY5\OV886NOO.AHK\dell..tion_0f612f649c4a10af_0005.000a_17ece8424e43daec\DellSystemDetect.exe
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - Startup: Send to OneNote.lnk = C:\Program Files\Microsoft Office\Office15\ONENOTEM.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office\Office15\ONBttnIE.dll/105
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIE.dll
O9 - Extra button: Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll
O9 - Extra 'Tools' menuitem: Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O15 - Trusted Zone: *.dell.com
O18 - Protocol: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files (x86)\Microsoft Office\Office15\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter hijack: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Inc. - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: @oem30.inf,%HidMonitor.SvcDisp%;Alps HID Monitor Service (ApHidMonitorService) - Alps Electric Co., Ltd. - C:\Program Files\DellTPad\HidMonitorSvc.exe
O23 - Service: @oem43.inf,%BlueBcmBtRSupport.SVCNAME%;Bluetooth Driver Management Service (BcmBtRSupport) - Unknown owner - C:\WINDOWS\system32\BtwRSupportService.exe (file missing)
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_4a80c - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: ESET Service (ekrn) - ESET - C:\Program Files\ESET\ESET Smart Security\ekrn.exe
O23 - Service: ESET Firewall Helper (ekrnEpfw) - ESET - C:\Program Files\ESET\ESET Smart Security\ekrn.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\88.0.4324.150\elevation_service.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP SI Service (HPSIService) - Unknown owner - C:\Windows\system32\HPSIsvc.exe (file missing)
O23 - Service: @oem49.inf,%iaStorAfsWindowsService.Name%;Intel(R) Optane(TM) Memory Service (iaStorAfsService) - Unknown owner - C:\WINDOWS\System32\iaStorAfsService.exe (file missing)
O23 - Service: Intel(R) Integrated Clock Controller Service - Intel(R) ICCS (ICCS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: RogueKiller RTP (rkrtservice) - Unknown owner - C:\Program Files\RogueKiller\RogueKillerSvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @oem49.inf,%RstMwService.Name%;Intel(R) Storage Middleware Service (RstMwService) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iastorac.inf_amd64_ecb9604542bb4ba6\RstMwService.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: Sophos Virus Removal Tool (SophosVirusRemovalTool) - Sophos Limited - C:\Program Files (x86)\Sophos\Sophos Virus Removal Tool\SVRTservice.exe
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 14191 bytes
i5 4690 k, GA Z97 HD3 a 2x 4gb kingston Fury 1600 MHz Cl10; MSI R9 270 gaming 2g, Seasonic 500W

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 11 úno 2021 19:29

Jsou nějaké problémy?
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Rossini
Level 1.5
Level 1.5
Příspěvky: 135
Registrován: duben 11
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Rossini » 12 úno 2021 06:56

žádné jsem nezjistil. Děkuji za pomoc :thumbup:
i5 4690 k, GA Z97 HD3 a 2x 4gb kingston Fury 1600 MHz Cl10; MSI R9 270 gaming 2g, Seasonic 500W

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 12 úno 2021 17:03

Stáhni si zde DelFix
Další odkazy:
https://toolslib.net/downloads/viewdownload/2-delfix/
http://ccm.net/download/download-24087-delfix
https://www.bleepingcomputer.com/download/delfix/

ulož si soubor na plochu.
Poklepáním na ikonu spusť nástroj Delfix.exe
( Ve Windows Vista, Windows 7, 8 a10 musíš spustit soubor pravým tlačítkem myši -> Spustit jako správce .
V hlavním menu, zkontroluj tyto možnosti - Odstranění dezinfekce nástrojů (Remove desinfection tools) – Vyčistit body obnovy (Purge System Restore)
Poté klikněte na tlačítko Spustit (Run) a nech nástroj dělat svoji práci

Poté se zpráva se otevře (DelFix.txt). Vlož celý obsah zprávy sem.Jinak je zpráva zde:
v C: \ DelFix.txt

Pokud nejsou problémy , je to vše a můžeš dát vyřešeno , zelenou fajfku.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 5 hostů