Memoria Ram y CPU saturadas (Microsoft.Exe)

Buenas tardes Compañeros,desde hace una semana mi PC (Lenovo B590 con Windows 8.1 x64 ,4 Gb Ram, i3 ,2.40 Ghz ),se ve forzado en Ram ,CPU Y Disco duro,concretamente por el Proceso -Microsoft.exe-,hice un archivo de volcado pero no he podido abrirlo Ni con BlueScreenView ni con WinDbg,igualmente lo adjunto por aqui. Editado:::::::::::::::::: ¿Alguien sabria que podria estar pasando? Agradezco mil la ayuda Un saludo!

Realiza los siguientes pasos, , sin cambiar el orden

1) Descarga, instala y ejecuta Malwarebytes’ Anti-Malware.

  • Presiona clic en “Use Malewarebytes Free” (Usar Malewarebyte gratis).

  • Pulsa en el botón “Open Malewarebytes Free”.

imagen

  • Presiona el botón “Scan” (Escaneo).

imagen

Una vez finalizado el escaneo aparecerá la siguiente pantalla:

imagen

  • Pulsa en “View report” (Ver informe).

  • Luego presionar el botón “Export” (Exportar). Elijes “Text file” (fichero de texto). Elijes un nombre y guardas ese archivo en el escritorio…

2) Descarga Adwcleaner en el escritorio.

  • Desactiva tu antivirus :arrow_forward:Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad.

  • Ejecuta Adwcleaner.exe (Si usas Windows Vista/7 u 8 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Pulsar en el botón Analizar Ahora, y espera a que se realice el proceso, inmediatamente pulsa sobre el botón Iniciar Reparacion.

  • Espera a que se complete y sigue las instrucciones, si te pidiera Reiniciar el sistema Aceptas.

  • Si no encuentra nada, pulsamos “Omitir Reparación

  • El log lo encontramos en la pestaña “Informes”, volviendo a abrir el programa, si es necesario o en"C:\AdwCleaner\Logs\AdwCleaner[C0].txt"

Puedes mirar su manual >> Manual de Adwcleaner

3) Descarga Ccleaner

Instalalo y ejecútalo. En la pestaña limpiador dejas como esta configurada predeterminadamente, haces clic en analizar esperas que termine > clic en ejecutar limpiador. Clic en la pestaña Registro > clic en buscar problemas esperas que termine > clic en Reparar Seleccionadas y haces una copia de seguridad.

Pega los reportes de Malwarebytes, AdwCleaner y comentas como va el problema.


aqui el reporte de Malwarebytes:

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 1/3/20
Hora del análisis: 20:05
Archivo de registro: a7ca58f8-5bef-11ea-9b8e-54ee750a50a5.json

-Información del software-
Versión: 4.1.0.56
Versión de los componentes: 1.0.835
Versión del paquete de actualización: 1.0.20076
Licencia: Gratis

-Información del sistema-
SO: Windows 8.1
CPU: x64
Sistema de archivos: NTFS
Usuario: Borches-PC\Borches

-Resumen del análisis-
Tipo de análisis: Análisis de amenazas
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 297272
Amenazas detectadas: 14
Amenazas en cuarentena: 14
Tiempo transcurrido: 12 min, 40 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Desactivado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 2
Trojan.FakeMS.Gen, C:\WINDOWS\MICROSOFT.EXE, En cuarentena, 11033, 299311, , , , 
Trojan.BitCoinMiner, C:\WINDOWS\MEDIA\LOG\SVCHOST.EXE, En cuarentena, 896, 783344, , , , 

Módulo: 2
Trojan.FakeMS.Gen, C:\WINDOWS\MICROSOFT.EXE, En cuarentena, 11033, 299311, , , , 
Trojan.BitCoinMiner, C:\WINDOWS\MEDIA\LOG\SVCHOST.EXE, En cuarentena, 896, 783344, , , , 

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 1
PUP.Optional.WhoDeletedMe, HKU\S-1-5-21-1069944534-2967549612-4943805-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|eiepnnbjenknnjgabbodaihlnkkpkgll, En cuarentena, 2408, 377386, , , , 

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 1
PUP.Optional.WhoDeletedMe, C:\USERS\BORCHES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\EIEPNNBJENKNNJGABBODAIHLNKKPKGLL, En cuarentena, 2408, 377386, 1.0.20076, , ame, 

Archivo: 8
Backdoor.Agent.XN, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\STARTUP\SYSTEM32.VBS, En cuarentena, 5237, 192724, 1.0.20076, , ame, 
PUP.Optional.WhoDeletedMe, C:\USERS\BORCHES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Sustituido, 2408, 377386, , , , 
PUP.Optional.WhoDeletedMe, C:\USERS\BORCHES\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Sustituido, 2408, 377386, , , , 
Trojan.FakeMS.Gen, C:\WINDOWS\MICROSOFT.EXE, En cuarentena, 11033, 299311, 1.0.20076, 4C5AD5AB4C4BA7E696055450, dds, 00612809
Trojan.BitCoinMiner, C:\WINDOWS\MEDIA\LOG\SVCHOST.EXE, En cuarentena, 896, 783344, 1.0.20076, , ame, 
RiskWare.BitCoinMiner, C:\WINDOWS\XMRIG-NOTLS.EXE, En cuarentena, 845, 491683, 1.0.20076, 14223CCF99C1E5C4D6EA4CC4, dds, 00612809
Trojan.FakeMS.Gen, C:\WINDOWS\MEDIA\MICROSOFT.EXE, En cuarentena, 11033, 299311, 1.0.20076, 4C5AD5AB4C4BA7E696055450, dds, 00612809
RiskWare.BitCoinMiner, C:\WINDOWS\MEDIA\XMRIG-NOTLS.EXE, En cuarentena, 845, 491683, 1.0.20076, 14223CCF99C1E5C4D6EA4CC4, dds, 00612809

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0

y aqui el reporte de AdwerCleaner:

    # -------------------------------
# Malwarebytes AdwCleaner 8.0.2.0
# -------------------------------
# Build:    01-27-2020
# Database: 2020-02-26.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    03-01-2020
# Duration: 00:00:15
# OS:       Windows 8.1
# Cleaned:  13
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Users\Borches\AppData\Local\Pokki
Deleted       C:\Users\Public\Pokki

***** [ Files ] *****

Deleted       C:\Users\Borches\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PC App Store.lnk

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\Classes\AllFileSystemObjects\shell\pokki
Deleted       HKCU\Software\Classes\Directory\shell\pokki
Deleted       HKCU\Software\Classes\Drive\shell\pokki
Deleted       HKCU\Software\Classes\lnkfile\shell\pokki
Deleted       HKCU\Software\Classes\pokki
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Pokki
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Run|Pokki
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki
Deleted       HKCU\Software\Pokki
Deleted       HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\TBDEn|SBOEM0

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [4587 octets] - [01/03/2020 20:59:00]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Estopy Haciendo uso del ordenador y por el momento funcionamiento normal y sin problemas aparentes,efectivamente se ha solucionado el error,y Microsoft.exe ya no aparece dando problemas. Muchas gracias! Un saludo!

Si,ha sido eliminado entre otras cosas.

Vamos revisar que no quede nada

  • Desactiva Temporalmente tu antivirus y cualquier programa de seguridad.

  • Descarga a Tu Escritorio >> Esto es muy importante<<.,Fabar Recovery Scan Tool, considerando la versión adecuada para tu equipo. (32 o 64 bits) :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits?

  • Doble clic para ejecutar Frst.exe. En la ventana del Disclaimer, presiona Si.

  • En la nueva ventana que se abre, presiona el botón Analizar y espera a que concluya el análisis.

  • Se abrirán dos (2) archivos (Logs), Frst.txt y Addition.txt, que estarán grabados en Tu escritorio.

En Tu próxima respuesta, copias y pegas los dos reportes Frst.txt y Addition.txt de FRST

Nota: Si el/los reportes solicitados no entraran en una sola respuesta porque superan la cantidad de caracteres permitidos, puedes utilizar dos o mas respuestas para pegarlos completamente.

siguiente parte del proceso:
Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 26-02-2020
Ejecutado por Borches (administrador) sobre BORCHES-PC (LENOVO 62743PG) (01-03-2020 22:00:23)
Ejecutado desde C:\Users\Borches\Downloads
Perfiles cargados: Borches (Perfiles disponibles: Borches)
Platform: Windows 8.1 (Update) (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Chrome
Modo de Inicio: Normal
Tutorial para Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(AlcorMicro, Corp. -> Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Broadcom Corporation -> Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe
(Geek Software GmbH -> Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Geek Software GmbH -> Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation - Software and Firmware Products -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation - Software and Firmware Products -> Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation - Software and Firmware Products -> Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation - Software and Firmware Products -> Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(Intel(R) Corporation) [Archivo no firmado] C:\Program Files\Intel\iCLS Client\HeciServer.exe
(LENOVO -> Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\shtctky.exe
(LENOVO -> Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tphkload.exe
(LENOVO -> Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tposd.exe
(Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBConsole.exe
(Lenovo -> Lenovo) C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe
(LENOVO -> Lenovo.) C:\Windows\System32\ibmpmsvc.exe
(LENOVO(JAPAN)LTD. -> Lenovo Group Limited) C:\Program Files (x86)\Lenovo\QuickControl\QuickControl.exe
(LENOVO(JAPAN)LTD. -> Lenovo Group Limited) C:\Program Files (x86)\Lenovo\QuickControl\QuickControlInput.exe
(LENOVO(JAPAN)LTD. -> Lenovo Group Limited) C:\Program Files (x86)\Lenovo\QuickControl\QuickControlInput.exe
(LENOVO(JAPAN)LTD. -> Lenovo Group Limited) C:\Program Files (x86)\Lenovo\QuickControl\QuickControlMasterSvc.exe
(LENOVO(JAPAN)LTD. -> Lenovo Group Limited) C:\Program Files (x86)\Lenovo\QuickControl\QuickControlService.exe
(LENOVO(JAPAN)LTD. -> Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\extapsup.exe
(Lenovo(Japan)Ltd. -> Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tpnumlkd.exe
(Lenovo(Japan)Ltd. -> Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\lvvsst.exe
(LENOVO(JAPAN)LTD. -> Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\virtscrl.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(Native Instruments GmbH) [Archivo no firmado] C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
(VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [LenovoOptMouseUpdate] => C:\Program Files\Lenovo\HOTKEY\extapsup.exe [255480 2013-06-20] (LENOVO(JAPAN)LTD. -> Lenovo Group Limited)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13653208 2013-09-13] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [302904 2019-05-07] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [383768 2013-07-12] (AlcorMicro, Corp. -> Alcor Micro Corp.)
HKLM-x32\...\Run: [331BigDog] => C:\Program Files (x86)\USB Camera\VM331STI.EXE [548864 2013-03-12] (Microsoft Windows Hardware Compatibility Publisher -> Vimicro)
HKLM-x32\...\Run: [Fastboot] => C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBConsole.exe [750320 2014-04-09] (Lenovo -> Lenovo)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-09-16] (Intel Corporation - Software and Firmware Products -> Intel Corporation)
HKLM-x32\...\Run: [vmware-tray.exe] => C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe [114368 2014-11-20] (VMware, Inc. -> VMware, Inc.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-03-13] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2409936 2018-02-14] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [BrMfcWnd] => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe [1163264 2012-09-25] () [Archivo no firmado]
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [479368 2020-01-23] (Geek Software GmbH -> Geek Software GmbH)
HKU\S-1-5-21-1069944534-2967549612-4943805-1001\...\RunOnce: [Uninstall C:\Users\Borches\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Borches\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64"
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.122\Installer\chrmstp.exe [2020-02-27] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.81\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
HKLM\Software\...\Authentication\Credential Providers: [{50968FF7-10C1-4fb3-98B0-CD654D6CB97E}] -> C:\Program Files\Lenovo\Bluetooth Software\\BtwCP.dll [2013-09-04] (Broadcom Corporation -> Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2014-04-09]
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe (Broadcom Corporation -> Broadcom Corporation.)

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {00124221-34A0-4F0C-AAAD-58DCD8483AA0} - System32\Tasks\{16E66A93-A2EE-40CE-9427-5DFF52605F32} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {006756E7-3472-4B2C-931F-A23A08B0F51A} - System32\Tasks\{D5F7AA8C-162E-499B-AB24-27887788BA2C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {01ED23B0-1440-4B1B-BADE-7451B4EDD04A} - System32\Tasks\{B384F352-EDB0-4DD7-AF2F-AA2287C94AFD} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {02404401-D5F8-424C-B10F-795223A1CF87} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\lenovo\lenovo solution center\App\LSCService.exe [270208 2014-10-16] (LENOVO -> Lenovo)
Task: {02F7C7C3-0BD7-47C1-82B2-96AF177545F7} - System32\Tasks\{18548008-F7EC-47D9-9112-8D2E1F5F3023} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0464A2BB-41D2-4FA2-91F7-47CA882E2447} - System32\Tasks\{B09805BF-191E-439F-B10E-5A6846218BA1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0544A959-3319-4B80-93E2-9B926B533FEB} - System32\Tasks\{9772DAEA-08FC-4D5A-AD59-C78295CF6AC7} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {068534BE-4CFB-469B-98C4-8B45D8838C9D} - System32\Tasks\{3A18ECDA-FEC6-4787-BB76-EB6B74C607CB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {07A1C478-2DA8-4C5A-A378-D149DC08BA1C} - System32\Tasks\{785110DE-EBB1-49F9-89A0-333BF1A7C0BF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {088096A9-0955-4239-ABD3-ACDD8B5DD4E0} - System32\Tasks\{45ECFCF2-7743-4F94-9579-83820B7C0C40} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {08941667-00A5-426F-A453-634C20D5FA6E} - System32\Tasks\{35E22D2F-2C0D-40C5-9611-29805CBEBF40} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {08FC0F1B-D5CF-40D6-81F7-1AC4AAFFAE43} - System32\Tasks\{93FA10EF-CDC2-4F34-95F7-58FBC05148E2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {091EF3A1-8A0D-4866-AE46-A09001B346F1} - System32\Tasks\{D387223A-4068-405F-96BF-327A8A25DAA6} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0A1AE626-F48D-4929-925E-AFB2DF5BA6CB} - System32\Tasks\{30119AC6-C05F-4094-B42F-D3E421627A9E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0B92727E-1AAE-44C2-B7B7-1C08E6F5E285} - System32\Tasks\{D05C81D7-0DE6-4104-A4EC-0E4AB078E743} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0D0A6B33-16AD-45E1-81F4-2E9C2F3634F1} - System32\Tasks\{D6D54490-8351-44B1-BB76-18109DA7F30C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0E13AF13-4C40-4720-8093-69FEA612F9DF} - System32\Tasks\{5081CC93-E2B7-4236-B576-E69A3B35E4EA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0E54CD99-5B25-45B8-9371-F295031B1BE7} - System32\Tasks\{54C8F2D5-4DA7-4B26-9DD8-28F2311F82A9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {11FC970E-2D06-4DA6-9169-99DA9F1E568D} - System32\Tasks\{33A54ABC-F78E-48CB-BAB3-F68F3BFCE049} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {131E0EBB-92DE-4B00-9A92-7B00804E1C31} - System32\Tasks\{14962720-3041-40F1-A684-68A73B3930B8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1404C910-B171-4D1D-9B37-BA4B7DF61391} - System32\Tasks\{75289FC4-6256-4173-AA70-34C5F9103C52} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {157954B8-8B5E-43C1-863B-E3FE0B40EFFE} - System32\Tasks\{2C470164-682E-40A7-836B-08DB48D99110} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {170801BD-6C2E-4900-A480-778A55A15761} - System32\Tasks\{F7F4855B-9DD4-45D2-839B-FC1E4958AAA9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {185ED3E0-4AF0-4DFE-9CA6-923A4889D5F2} - System32\Tasks\{607417F1-ADC1-4AF9-A2CD-F17F784314B0} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {18790075-A2A1-4C81-B96F-32BEA9E1E1A8} - System32\Tasks\{649FB0F7-230D-4BB2-A2AB-9FE68A87CFD2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1BF1672F-57E0-4B7E-948A-F523AC89A75D} - System32\Tasks\{07DCA209-03E4-4357-AEC9-DE72989F3F9C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1C6D987F-1F41-4FAB-AF47-F8C4DA72A1C0} - System32\Tasks\{026F5FA7-F1CD-4B5B-8E18-BF1A6099690B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1DED3835-BCD5-47A7-A016-4A49B774C9C2} - System32\Tasks\{CACDF84E-2545-473E-8D33-2006A2FC9E2B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1E02A9BA-8176-4F74-BACD-C18D3A8EEB94} - System32\Tasks\{BC9AFF42-BA4F-4710-8F6D-A4B1582EC637} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2010E04F-6679-434A-ADEF-14560491CE5C} - System32\Tasks\{C535440A-D851-420E-AC36-51AE64A2E0A1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {20DE9342-7E4B-43DB-95AC-B654260A0856} - System32\Tasks\{CA8BDE53-1C9C-4BFA-8E97-8BCF9CCC6D68} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {21B66CB0-2F6A-4993-9E1A-4A0B928A7F6B} - System32\Tasks\{F2DBDAC6-DD41-4722-A7A4-B2988F22738A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {22591B34-5D19-4E35-B69D-BE21528243A2} - System32\Tasks\{51A5183A-3659-4F1C-ADD4-F8D4D416B7D3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2279F05D-F03C-4B44-9960-990DEDD165DA} - System32\Tasks\{DBD55D40-DDFA-4324-A23E-E4A903DC795E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {23588C51-F936-4EF3-98E2-81CE78F724EE} - System32\Tasks\{52FA259E-CA77-406E-A2B8-B81B5E6019BA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2845883C-4485-4622-A2CA-4A0C4451EF7B} - System32\Tasks\Microsoft\Windows\PLA\LSC Memory => C:\WINDOWS\system32\rundll32.exe C:\WINDOWS\system32\pla.dll,PlaHost "LSC Memory" "$(Arg0)"
Task: {297DB5C0-2D32-425E-B71F-8774092F0B15} - System32\Tasks\{F64672BC-6105-4777-B6D5-6423403A6AD7} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2B5F398A-5542-49AF-B37A-D08F4B9F66CC} - System32\Tasks\Lenovo\LSC\Lenovo Solution Center Notifications => C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe [1360672 2014-10-16] (LENOVO -> Lenovo)
Task: {2B898BAB-F5FD-42AB-9060-09993F81E7D7} - System32\Tasks\{25050CA5-0EC8-4D33-BEB3-254B9709A247} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2DA23EB1-7411-4819-BB48-4A54235EE42B} - System32\Tasks\{479BDD1B-4CA1-4F41-8996-CF8928442A53} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2FACE9D3-A1AD-4809-8788-E44D007B0632} - System32\Tasks\{F157B858-4E95-4918-9E18-65B605233B8E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {30B279F4-1ADB-4AA0-9CD1-38D28250D7BE} - System32\Tasks\{F77DCD7A-C12D-4941-9525-21B233FF42BA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {322567B8-F18A-4CB4-B79B-5D40EDB1730B} - System32\Tasks\{32EF7F7D-AA8E-4E9B-B1EA-425BFC5684DE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {3468638D-4837-4490-A4D9-CD7C5F723B2E} - System32\Tasks\AutoPico Daily Restart => C:\Program Files\KMSpico\AutoPico.exe
Task: {3672789F-E577-4062-9EA9-1E5020FACF79} - System32\Tasks\{2EF79363-ACCB-4891-8DE2-3C9268A5167A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {38C5D875-7B5E-4006-86D5-21C7FCD67008} - System32\Tasks\{D66BA6B4-CFCD-40FE-B0F1-9EB233D4318C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {3A9291AD-F76E-43CD-8FFA-AD64B8BC0AEA} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program => C:\Program Files\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [16672 2014-10-16] (LENOVO -> Lenovo)
Task: {3BAFB60E-9DD1-47D1-BF09-89D37CFEE37E} - System32\Tasks\{891BCECA-0A47-4C71-8510-69515D19F608} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {3C9091EE-BD8C-49DE-B44E-D5EAC7F6419F} - System32\Tasks\{76FD4AEF-9760-424B-A2B8-060115040DBF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {3CA44B95-0701-4E19-9FB2-4208451EAFE6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1240656 2019-09-11] (Adobe Inc. -> Adobe Systems)
Task: {3FC096A9-7D2C-4A2A-A4BC-308B9557190D} - System32\Tasks\{D4E0D928-6E73-4F0F-84DB-B83B74F725AA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {404CFAD6-8B60-4771-9453-83791C359D9D} - System32\Tasks\{77A91885-A752-45EE-AEF8-1E352B3644BA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {40704056-910B-410F-B53A-BB7DEE74AED3} - System32\Tasks\{15B4AB2F-8808-49D7-B8F0-3B47CF7AF90D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4075A996-BFA3-491F-86EE-363B74AD5F75} - System32\Tasks\{89D2348F-6F22-4DF1-9F97-E8FD83FC3E24} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {441107B2-B1CB-4ADA-865A-F417C08E1FBE} - System32\Tasks\{AA8179F0-69A6-4313-A393-410DAA35AA3E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {44C53755-7899-4095-BC25-1158737C1A37} - System32\Tasks\{2AF512AA-AD62-43AF-B24C-194D2A02677B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {45BAFB84-9990-4195-BA0A-FC8BF702DF97} - System32\Tasks\{E13C27B3-E864-490E-A002-4852406A33BF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {49789462-BB44-4B4C-98E1-B75F493C06CE} - System32\Tasks\{73B0C67A-6AFF-48FD-92BB-24410009A146} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4D0E37A7-55F8-4B07-ADE7-1EFC69B1B97A} - System32\Tasks\{9337EC07-08C2-4DC4-8A7E-FCEC8F9B81DE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4D120B9E-B703-4860-9352-43789FC3E5C4} - System32\Tasks\{BD380606-DB6D-44C7-8CF0-D1A5C80D1A74} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4E76CBB1-D8C2-4123-82A8-CB16A22CBD89} - System32\Tasks\{E68D2B2B-AE73-4566-BC23-7A7D3E229CEE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4EC4AC95-1C12-4C5B-B32E-ED0479881E1F} - System32\Tasks\{ECEC45EC-4D84-4FFC-9EF7-F9AD3547642E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4FB96760-EEBA-457C-AFDD-AC86AA943BA6} - System32\Tasks\{CC368B1B-6CED-4EC5-ABEB-58C006A64590} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {50B9FCF5-83AA-4746-B8D6-5B60A540EBEC} - System32\Tasks\{57E6D473-8AF0-4F08-A603-E8C8260BB5A9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {51437547-23C4-4424-A9C2-3CE116491704} - System32\Tasks\{CA8FFA5B-EE6A-4722-8A25-3445F7FA6B99} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {52089696-ED9E-4B6C-B22D-3AFCC57D31B4} - System32\Tasks\{98647383-5E20-48E7-BEB4-6DAF3675140C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5254A5DD-DF9B-49C3-BBAA-449362186BAE} - System32\Tasks\{8C0D5D44-DD96-436B-B642-F18988C17C23} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {52C1DCAC-BCC5-4E7C-9C47-14DCB43D4FE0} - System32\Tasks\{944C40FA-C68A-4B41-8D04-AA45BB62B0CF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {52F5DE79-76B3-495A-B345-88A5F1C31D97} - System32\Tasks\{CA4C10AF-E8CB-4976-B09A-732F50F4E9CD} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {543F2345-C1C4-4F87-A044-C20AD5956192} - System32\Tasks\{0CBA22ED-B18E-4643-8B04-F24926239193} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {54B3F200-4AA1-4FC8-9E4D-BF056856DFE9} - System32\Tasks\{A62A5499-E4B4-4B49-9319-35E11ED7F487} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {567EABEE-95AA-4A21-89AA-3AF5037D052A} - System32\Tasks\{60DCB478-B916-4FFD-A51B-EBAB37004282} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {59848844-D933-44DA-9054-643AEFD0621D} - System32\Tasks\{9815C0D4-AFA7-4A73-8D2D-16CE8631CD5D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {59ACEE73-3268-4F9B-8CD3-23CCAC5DB08A} - System32\Tasks\{9C6C39CF-5342-46FD-8D51-3AA220E5D56C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5B164730-1650-4E31-8358-3557288D79DB} - System32\Tasks\{C13D716B-F107-4872-A1FF-EE1968B99C2D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5C0154BA-CFF9-4302-95B2-1D7D5587F6FA} - System32\Tasks\{D660EEEF-066B-4D5C-ABB5-BC623900BF98} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5C8CB1E1-D8E2-4E7B-A4A0-58B9EE1F18D8} - System32\Tasks\{04F9DCAB-2023-49CA-9799-B3CAB9E972F2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5F9A5526-D872-460A-937C-7BFF116EBD16} - System32\Tasks\{4BCFC07C-D057-4A9C-9090-7A47AD675D89} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5FEDE0E6-D549-491A-A67A-3F32EF8AA85E} - System32\Tasks\{3D86D02B-9F4A-4416-846C-3A7CA732CF97} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5FEE2DBF-74A0-430D-B448-AE5D710FF3FC} - System32\Tasks\{318071C4-A2C1-4B77-A7FA-911DE194C3A3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6059037C-C056-4A02-B21D-77F7E20B4021} - System32\Tasks\{439E3187-6D28-4F0F-9BDB-17C946B76864} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {60D23F80-232B-4A0B-B6F1-DF6138592A81} - System32\Tasks\{A9EEE77C-87CE-412B-B949-3DA8E343E78B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {62555CD0-170C-4C71-93E6-E394B5CA632F} - System32\Tasks\{B71CF720-1DA4-4A97-B2F4-0F2727454805} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {62CEDEB5-3073-41A7-8CB8-38E463C357D6} - System32\Tasks\{73FB8469-DDD7-49F7-BF0D-C455D499A937} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {63728207-5426-4BB3-A74C-DFFFBFBE7B7E} - System32\Tasks\{914262F9-8F77-4A4C-91C4-E51FD6AB2AC3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {63B9E667-6C06-47D3-B243-5C651CDD720A} - System32\Tasks\{4F042EA3-70B0-407F-96B6-5BD348379E95} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6477ACAD-4560-4236-AEDA-CAB9000A0FFF} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {65B99151-0B0A-436C-8071-4AFB44AAE8F2} - System32\Tasks\{EFA9EFD5-0497-45B4-83A5-31F8795BC979} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {673CDD88-07F1-4F1F-9A81-3EA75AD9B877} - System32\Tasks\{E28FDF1B-BDDA-430A-8487-3C0CAA3EF93A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {68679502-BCEF-4E87-B3C6-1FD0A195E70B} - System32\Tasks\{C35DAA84-363E-4310-B7CE-FA0C110FDABB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6B57A51C-B6F6-4E7C-B37A-B8DEC5742958} - System32\Tasks\{48AD766C-AE4F-49E5-BA79-83312A08E7A3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6CE87CBD-45F0-4D71-89F5-89ADB026389F} - System32\Tasks\{8C0849F0-D44D-4D76-8748-FFA5A1C0C466} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6D33A08A-7A08-473F-B80F-A6C1CD83DA38} - System32\Tasks\{01C3D1D1-1DC5-4492-B43C-D0BFAEC157B0} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6DF5379F-DD2A-458F-8141-74EBE7FFBBAF} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 => C:\Program Files (x86)\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [17152 2014-07-30] (LENOVO -> Lenovo)
Task: {70EBEA44-C674-4D8C-B396-58E83F972398} - System32\Tasks\AVFramework-TaskStartUserServer32-1S => C:\Program Files\Lenovo\Communications Utility\TpKnrres.exe
Task: {714F2F42-FE26-4B8F-B2E8-C52307B1AF6A} - System32\Tasks\{D89B6043-153B-4028-8B6C-5DC2DBA86524} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {721250E6-EC51-4192-B4EA-10BD4176BC45} - System32\Tasks\{6ABB488B-28B0-4D5A-A254-CAEA91474F34} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {76D5F4AE-B9B2-4C8F-9A2F-A002140238F1} - System32\Tasks\{6A14737F-99B4-47C5-989A-92DFE5EF3D5C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {773AE8F3-D352-4B8A-A126-41E82A2DD478} - System32\Tasks\{98C9F2C0-C413-4394-B367-FD053BCFAF9C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {77425A8A-63A1-447B-A208-4B97CFE0E75A} - System32\Tasks\{A1BA08A0-2C04-42DB-98C1-75D194A49D0A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {77F81012-2E75-48D7-A65C-8945C88C12B4} - System32\Tasks\{27C980CD-B2B6-4740-AA31-04DF16B27A28} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7815AD8F-BCDE-4DC7-84BC-00497CD8DAE6} - System32\Tasks\{DBF800A7-E4A0-42C0-A3E5-1F02E396CDB8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {781C8194-B935-49FA-A6D5-98FF11D69B63} - System32\Tasks\{8204D48C-704E-4AE8-B219-61C56ECB34E5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {79FE5067-6F5F-4008-BAEE-BA7940D32A89} - System32\Tasks\{002828D9-7F14-497D-9F0B-265EDD1AB5BD} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7B2CA23A-A382-47F3-B51D-4758FD9B0038} - System32\Tasks\{C9741A42-5043-4872-B56B-37924B1861FD} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7B8EF739-33B3-44D4-891F-7D3979B2CEE6} - System32\Tasks\{202981DA-C15A-4560-94CF-92F1B285A828} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7DF65661-C38B-4CAE-9DCD-EC46C36A9C1D} - System32\Tasks\{B575E719-5E58-4F5B-B514-4924CCC7427F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7FD5A9CC-C079-4288-A682-BB3D62DF02C7} - System32\Tasks\{7DA095C1-D156-4740-B61F-10D08250DDB2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {881BCD36-6C96-4634-87A4-782838BCB43D} - System32\Tasks\{2D99FE42-A304-437B-BEFB-AC5386C9C341} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {89B5C3B8-F471-4CBF-8890-01052276192B} - System32\Tasks\{BF0EA487-2A38-459E-B3B2-A90723380FA3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {8BB3110F-5473-48E5-871C-00F71A9205D5} - System32\Tasks\{8CD7E3F7-9737-41AD-BBC9-235A108B8301} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {8F1421EA-F22A-4F31-BF9F-D3F608E778CF} - System32\Tasks\{6B3757D2-F741-485F-BB4A-DB332E585F33} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {90862AD6-6843-4BA1-B9A1-E8EA596798B2} - System32\Tasks\{32575E03-7AFB-4AB0-950B-EAB5D1C56490} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {91791606-CE9A-4A7D-A336-A11FD3BDD2E2} - System32\Tasks\{BB7CFA56-F9F1-4939-A3DE-73604EC11D5A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {91FFFD8F-280A-460E-8E9C-757279051E88} - System32\Tasks\{46854B47-BEA4-4A78-814B-7F0DBC77F5BC} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {93F0660D-09BE-44A8-B301-C82ED92B4AFA} - System32\Tasks\{5EC2BBD5-B765-48C1-AB98-EC212931D009} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {9403A0A8-3B34-4649-9D11-47546BFB378F} - System32\Tasks\{5C8750C1-E371-473A-809F-E789425F5F8B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {94324E49-EACC-4DF6-9C0C-BE314E76D5D3} - System32\Tasks\{D1B27CCD-D041-4ED1-A193-482FE88D22FF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {94667DB5-D7C0-4269-8C56-CBE975ABE9C2} - System32\Tasks\{0ACED227-4FCC-4149-910D-81EA8F103FF2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {94D0C4A4-D662-44A9-B620-C2591293033D} - System32\Tasks\{DD0F8821-2D9C-4B52-A39C-389A8E886B03} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {95391188-53A7-489A-8EC0-74219AE2E851} - System32\Tasks\{CDE0E672-F434-45DD-A187-3094C2F7B21F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {9640194A-F9AE-4E08-8453-BCB1C061B414} - System32\Tasks\{6394B497-B571-434D-B348-6F513A20E2FA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {964E2C64-0364-4560-A5C4-3F8AB7E1EA9A} - System32\Tasks\{51AA2673-8C1D-4787-B58C-3085EADC3674} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {981901CE-CCB5-4DD6-AC23-04F15FBAADCF} - System32\Tasks\{7157C630-BD04-4838-BC99-E56C892BAFEB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {99A1E781-24C8-4AEA-8D00-2CAB09C89EC4} - System32\Tasks\{74C17BC7-EA57-4A2A-B1BD-748F71FEB14F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {99BDF3EB-A6D0-44EB-B106-1884BA51ECFF} - System32\Tasks\{4719CF9D-50DA-407B-9D59-0140C81CBE17} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {99FA3EB4-3C9A-4159-8F2B-C2C28ABB249C} - System32\Tasks\{8227D052-FDED-4721-AE45-856F5E3D967E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {9BD7A65D-4D3F-419A-A445-742A8E117143} - System32\Tasks\{5E81A5B6-D023-4D20-BFEB-0A8BAF68CCE2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {9F1699F4-E01F-4575-9951-AEE625735CF5} - System32\Tasks\Synaptics TouchPad Enhancements => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2777840 2013-08-14] (Synaptics Incorporated -> Synaptics Incorporated)
Task: {A1E70B2C-F463-4181-BB5D-430F3D3B0BAE} - System32\Tasks\{6D976738-3654-4550-8FD3-5363E69ABED5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A403A9A2-7EBD-4B9C-BD7A-140E0EBC15A4} - System32\Tasks\{82A2E394-68EA-41FC-BE0D-56D06C0C89FF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A463EA71-06BC-4510-B3AB-DB8AA7A24182} - System32\Tasks\{AB078D50-2C3F-4153-8F3B-17113D406C73} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A4DAB1CF-DC9F-44A3-873A-EB3C7223DD81} - System32\Tasks\{FE831DB1-58E1-40C7-A27C-4A80B703BB12} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A53AD763-B678-42B3-BFF1-627085EAA2EC} - System32\Tasks\{6033029C-8996-42B1-86D3-D030A001E2EC} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A5CE534B-84FF-4BA4-BD06-8A82A42B4B20} - System32\Tasks\{F38744EE-2051-4C09-A614-29030FF1150A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A675C653-EFDB-4301-AF69-7A5067FA3DD0} - System32\Tasks\{E5D4400C-5004-42E0-9448-796D9B6CEB47} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A691785F-F78C-4C8A-A53D-7F457DE076EA} - System32\Tasks\{A162EDB3-2EF3-4A07-98E9-8283BBE6D637} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A7C24DAE-F475-422B-A1AF-D70C46BBD73E} - System32\Tasks\{239BD31F-6F3F-4E0E-86DE-6945129C5969} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A86F80A5-473B-4098-9D64-C28119488FC9} - System32\Tasks\{14CC20C1-0F17-4FAE-9BF4-80C158F7BDA1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A8C9FF82-4BFB-4A82-8446-53E5E0560D7B} - System32\Tasks\{083BCE48-14B0-42AE-A0F4-6C38D53625A1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A95AB62F-AF89-49F8-9DF8-62D72547C77B} - System32\Tasks\{6A7FE837-E95A-4CEE-8240-DECCBA4A72E5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {AB8B9BAB-2285-4521-AF29-44E50120E864} - System32\Tasks\{A06DC8F9-9386-4BED-ADE4-0AB39FC9AC6B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {ADB9687F-EF17-4F03-A23F-22839F237445} - System32\Tasks\{CFC9E920-AD0C-44E0-980F-9A9A487E2091} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {ADE13CF2-BEE2-44F2-9BEC-526B4290E2F9} - System32\Tasks\{C970ABFB-8859-4112-83F8-D84C4EE71687} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B23EB625-0373-4F23-AD69-90E33C71236B} - System32\Tasks\{114E8F89-AD6D-4A33-8E16-6B8B3CA3B3DA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B4CEF442-933B-4319-8585-42C661D3B3B3} - System32\Tasks\{AE9622CA-3058-4F20-81A9-0071220CA9B3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B57F9255-9641-4D0C-BBCA-5D8A60FE7F74} - System32\Tasks\{78EB2F96-9DB8-43CA-9607-5D85050E9DF1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B5B5B0A5-743E-4FF7-89E7-2749F083BA3A} - System32\Tasks\{C61399A8-E459-459C-89DE-85F8369D7C70} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B6553C8F-02A0-4BB9-B758-1501729142DC} - System32\Tasks\{C133F31A-A328-4579-91E5-1BB72A7A3ABE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B7708761-6D90-43E9-B09C-9B670457E04A} - System32\Tasks\{FBBA5A61-BC5B-49D1-990C-7538735587D2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B8C69E7B-000D-41A8-A49C-A96D1F330421} - System32\Tasks\{70815CC3-309C-443B-8DE6-FB0496E02C73} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B8F080E9-7C90-4067-8100-702DA5CF43B6} - System32\Tasks\{26939FC0-6E59-45BD-89FA-D8CAB01C0FDA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BA3074D0-210F-4D61-928C-04C645AC8315} - System32\Tasks\{FFB31ECE-99D2-45DE-B06B-5A67053C3F77} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BA464FDF-582C-4F85-98B8-05CCBC329294} - System32\Tasks\{F565F075-C960-433E-9500-8151ECDB27E3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BB53A049-9EF0-4193-9459-B0219B63A53B} - System32\Tasks\{5525483A-38F1-4668-B3D7-258BB300C061} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BB5AC2AF-F86B-440C-A534-A2CB09932898} - System32\Tasks\{AD91A94B-C16F-41FE-B933-77B5954B093C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BE479F67-FA4D-49C0-AF25-1BB2A1250019} - System32\Tasks\{F9149753-3BBC-4CAA-BC4E-0126E1E247F4} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C0A681A8-3634-42F3-81AB-1DCCAC559410} - System32\Tasks\{AA622BD7-61C5-4B4A-8B1E-DB63BCE76FC2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C157813F-714C-4C71-B2E1-75FBD5989ABA} - System32\Tasks\{F5CD8F75-671B-4799-AE58-90CE30F1A7D6} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C167DD21-2CF3-447D-9A63-FF96CDC55640} - System32\Tasks\{4E46456B-A376-4DE8-9E1C-2868632E4CD1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C19A799E-3A9E-4447-9286-0280BAA5D83F} - System32\Tasks\{792AE021-3F40-46E7-A09C-F76FA6A458D5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C33744BF-D1AD-464F-8745-457735ABE490} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-09-03] (Google Inc -> Google Inc.)
Task: {C5A63197-7CA9-4E12-A164-FE999332DDCA} - System32\Tasks\{05A7B343-8546-4604-B8D3-8F75EE738A4F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C6084916-8870-40EE-8FF0-5F9F0FAB390C} - System32\Tasks\{C022F673-20ED-4517-B191-FF5283AEA5C4} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C9A37F44-3738-4082-B57D-DB8E4902DA6C} - System32\Tasks\{862509CE-59E1-4F53-A8DD-0364812D2A98} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {CB577BC4-28F9-40D8-A716-2CA981111F90} - System32\Tasks\{D1AB24A7-5CEB-4843-B3A7-F9E43DE8B9EB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {CBEB6BC1-D2D0-47B9-81C6-B999B4AFFC69} - System32\Tasks\{F32A408A-ACD1-4BE7-BC57-D7DF62992E96} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {CE291318-660D-4F90-B832-50D7C2DDDA48} - System32\Tasks\{84DD717D-4EAA-4C96-9D9C-54C7A4D0B5AC} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {CF2E431F-6F5B-41A5-925C-F7554F76EFEA} - System32\Tasks\{6DB0F26B-0D54-4A78-AF14-42FDE26E4234} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D0B116C5-6DB5-4FD0-ADD5-DC542CCFC367} - System32\Tasks\{AE5C081A-DA15-4412-A271-4AE29552F70F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D13D797E-2691-4CF5-9EFA-FCBE876735BE} - System32\Tasks\{871828D7-4E3F-4F06-BF3C-FF0F0DB2F650} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D1B87D56-D169-44C6-968C-6EB437BA2490} - System32\Tasks\{2E0DBEC8-DF8F-47B3-9144-814D8C7ADCC4} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D4FFFA6C-9F57-49AF-9E77-FE796CD5CF06} - System32\Tasks\{CF2001A4-B2BD-4EDB-A1EA-6D69B70835F7} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D602680B-A3DC-4866-8616-C5C67979915A} - System32\Tasks\{3DAE7FB7-AD30-4C3B-9030-2A30C777C267} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D66620E1-E53C-4ED1-B3CB-7BB959E7938F} - System32\Tasks\{34293AA9-E928-4372-893E-B42BB86840EB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D758F4C4-DA0D-4EEE-9A63-2657141675F7} - System32\Tasks\{C1DEB518-9719-4FDF-9A7F-1659BE432500} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D9C02AB2-9913-4511-A3B7-D200A98C7B61} - System32\Tasks\{C30C674B-4801-4781-B754-D42DE019D37B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DC18EE23-2886-47A0-9ACE-06D5CE5A7BE2} - System32\Tasks\{9856B1EC-E94F-4985-B7A0-9031E2CA7B9B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DE51238B-4FC9-4CA7-941C-1A6B61A2FCA0} - System32\Tasks\{B27D014A-2CD0-40BF-B58F-152C750AF3B3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DFB0A44C-5FD7-4597-A39E-D1D85D13E87D} - System32\Tasks\{69B0B67C-9512-450E-8B8B-34F61DEF2AAF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DFF26C26-57E4-4A52-9D12-6DF092099611} - System32\Tasks\{5E706DB1-151B-4579-B8DB-3BF4108E72CE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E0291690-4249-45A9-9C9B-7B2ACAF8538D} - System32\Tasks\{494FAA5F-2C17-4EBE-B91F-5A46E2D04A2E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E15EE400-764E-4C43-A9A4-9803B82AC895} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-09-03] (Google Inc -> Google Inc.)
Task: {E2663C78-AA2F-4114-9C2B-9DC0E0F1A154} - System32\Tasks\{E94B57CD-261B-41F5-9F38-07DFE5DF63B5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E366C81E-F099-4EE4-9DFA-2E7FF0E52863} - System32\Tasks\{05218ECE-E2A9-4F81-98B0-A0645B0F4771} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E3C304E9-9614-439B-801B-D3E3EFD862AA} - System32\Tasks\{B6B2D78E-9513-476E-AF36-B5AD191DAB7A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E4ED9A72-5A92-4F9E-BA9B-B82775A27F08} - System32\Tasks\{F6B0BCFD-672B-435B-AA5C-F009F28118FE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E5946316-ABA5-47C2-98A1-D8F008BE448D} - System32\Tasks\{0177B2AC-AE73-416E-B002-4ED6F7ACDDD8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E5E4CB18-5FB0-4B34-BB0B-BE8739994B02} - System32\Tasks\{E4FECE14-ECAA-48AF-9FD3-C5E571CB3BE6} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E7F9F269-B89C-4B40-BABB-8AC720D3AD90} - System32\Tasks\{5C974DE1-8823-4EA5-8E1F-269FBB0CE099} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E892FE73-BC76-4910-BC11-379D426BE8EC} - System32\Tasks\{9F9EC14C-9727-41E8-A41A-0C150689E485} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E98FC69C-ED4C-43AE-81BC-8F045D8D3F2C} - System32\Tasks\{9F4FC640-B05B-4A48-B344-BF231205AEA3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E9F3BB6B-3E37-4308-B422-90D5A2F06CB6} - System32\Tasks\{1DC32D03-3EA2-4FCC-925E-55CCD85C193A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {EA171F34-F769-4392-B859-C93A982A3813} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\Overseer.exe [1660520 2020-02-27] (Avast Software s.r.o. -> Avast Software)
Task: {EC73D6C7-F009-4A9D-B589-C2047C780E6F} - System32\Tasks\{8467DA49-7699-457F-8ECC-25A789C7C03E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F02DAE4C-2ACC-4EE6-84A0-D80EF74C6EAE} - System32\Tasks\{E748D758-0E96-4EB6-B51E-04421591936C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F0E628DA-C11B-41BB-A936-02EF2E100AD9} - System32\Tasks\{26354AC3-991C-4284-B65B-0A5E150D6A7E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F109E7C0-3F01-4899-9ED6-650E478FAD1D} - System32\Tasks\{9B246158-CFA5-49D2-B2B1-6425ED33CF37} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F2F29A2E-52B4-4C44-B82D-57891F3EF6A5} - System32\Tasks\{B52CCE40-E156-49EC-94A0-F476A24DD2EE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F4FD8AC9-590B-4B25-B148-1D9F8ABF6D00} - System32\Tasks\{2E6BBC88-191A-4FE2-AA5B-B38A865679D9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F50E5AA8-2E35-44B4-9F03-6777BB08471F} - System32\Tasks\{40C65646-E270-4D0C-89A1-F1821949F7DB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F5BF11F3-72D4-4A04-AA12-3501F01B72FA} - System32\Tasks\{D4072786-F76B-47C3-86B1-20D171C0255D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F6652AAC-0C0A-4E88-A386-1CA63BAB9AE9} - System32\Tasks\{3B9C62F8-65CA-4939-9A9F-3C19111A02F8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F8038D63-ED78-49A1-92AC-EC8BE8515636} - System32\Tasks\{9F1995E0-D886-4BEF-984C-AD4ECDA79D0D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FAA54535-9E5B-40DA-A294-A2D4614E9F55} - System32\Tasks\{882BADCF-C6EF-45DD-A827-6EE817DFCE4A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FAA659AA-3AAD-45DE-9285-D91C2DD57E5A} - System32\Tasks\{4E411B6C-CA00-4B54-8F53-CD24D512F1A9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FB4C641A-9DF0-4142-BD88-14566E73B936} - System32\Tasks\{50363A74-A1D0-4750-A73C-C4430578C654} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FBEFA1AB-B0DC-4B0E-BD0B-89986695D405} - System32\Tasks\{7A03727E-C41B-443F-ACA2-69EF5144E920} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FC410BDE-EA84-4D29-9987-EB4D5BDA3AD7} - System32\Tasks\{C16578C0-BF6C-4975-B348-4F46209D8FDE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FF938BBD-59AA-4590-AFB3-3B656469E04F} - System32\Tasks\{CF6E8EB4-F5C3-4E02-889E-316A819818E8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)


==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Winsock: Catalog5 07 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [122128 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 07 C:\Program Files\Bonjour\mdnsNSP.dll [133392 2015-08-12] (Apple Inc. -> Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{2A1A77F5-E3E1-4D7E-A403-8F228CBCC44F}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{69248005-FE32-4610-924D-A1B0A333B261}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{69248005-FE32-4610-924D-A1B0A333B261}: [DhcpNameServer] 192.168.1.1
Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-1069944534-2967549612-4943805-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.es/
HKU\S-1-5-21-1069944534-2967549612-4943805-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13-comm.msn.com/?pc=LNJB
HKU\S-1-5-21-1069944534-2967549612-4943805-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com/welcome/thinkpad
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2010-02-28] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2010-02-28] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2018-02-14] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-16] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-16] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-02-04] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2018-02-14] (Adobe Systems Incorporated -> Adobe Systems)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default [2020-03-01]
CHR StartupUrls: Default -> "chrome://newtab/"
CHR Session Restore: Default -> está habilitado.
CHR Extension: (Documentos) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-06]
CHR Extension: (Google Drive) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-24]
CHR Extension: (YouTube) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Adblock Plus - bloqueador de anuncios gratis) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-02-20]
CHR Extension: (DownAlbum) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgjnhhjpfcdhbhlcmmjppicjmgfkppok [2020-03-01]
CHR Extension: (Ecosia Omnibar Redirect (Legacy)) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\clellnciejhoedgepbdilbkdkaoecgpc [2017-05-29]
CHR Extension: (Búsqueda de Google) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-11-11]
CHR Extension: (Ecosia Search) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\eedlgdlajadkbbjoobobefphmfkcchfk [2019-10-20]
CHR Extension: (Who Deleted Me - Unfriend Finder) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\eiepnnbjenknnjgabbodaihlnkkpkgll [2020-03-01]
CHR Extension: (Documentos de Google sin conexión) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-01-21]
CHR Extension: (Into The Mist) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgihmkgobaljfehcadcckdggpeojaadh [2019-11-10]
CHR Extension: (Sistema de pagos de Chrome Web Store) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-20]
CHR Extension: (Gmail) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-05-25]
CHR Extension: (Chrome Media Router) - C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-02-07]
CHR Profile: C:\Users\Borches\AppData\Local\Google\Chrome\User Data\Guest Profile [2020-03-01]

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S4 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [818128 2018-02-14] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3147344 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2914896 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [96056 2019-04-29] (Apple Inc. -> Apple Inc.)
R2 btwdins; C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe [976600 2013-09-04] (Broadcom Corporation -> Broadcom Corporation.)
R2 FastbootService; C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe [140016 2014-04-09] (Lenovo -> Lenovo)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [Archivo no firmado]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel® Trusted Connect Service -> Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-09-16] (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-16] (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [136288 2012-08-10] (Lenovo(Japan)Ltd. -> Lenovo Group Limited)
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [272776 2014-10-16] (LENOVO -> )
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-03-01] (Malwarebytes Inc -> Malwarebytes)
R2 NIHardwareService; C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe [5352960 2011-03-09] (Native Instruments GmbH) [Archivo no firmado]
R2 PDF24; C:\Program Files (x86)\PDF24\pdf24.exe [479368 2020-01-23] (Geek Software GmbH -> Geek Software GmbH)
R2 QuickControlMasterSvc; C:\Program Files (x86)\Lenovo\QuickControl\QuickControlMasterSvc.exe [59384 2013-07-16] (LENOVO(JAPAN)LTD. -> Lenovo Group Limited)
R3 QuickControlService; C:\Program Files (x86)\Lenovo\QuickControl\QuickControlService.exe [138232 2013-07-16] (LENOVO(JAPAN)LTD. -> Lenovo Group Limited)
S2 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [12730560 2014-11-20] (VMware, Inc. -> )
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

S3 bcmfn2; C:\WINDOWS\System32\drivers\bcmfn2.sys [17624 2013-08-13] (Broadcom Corporation -> Windows (R) Win 7 DDK provider)
S3 Bulk; C:\WINDOWS\System32\Drivers\HDJBulk.sys [296240 2014-03-05] (Guillemot Corporation -> © Guillemot R&D, 2014. All rights reserved.)
S3 Fastboot; C:\WINDOWS\System32\DRIVERS\fastboot.sys [65928 2014-04-09] (Lenovo -> Windows (R) Win 7 DDK provider)
S3 HDJMidi; C:\WINDOWS\system32\DRIVERS\HDJMidi.sys [276272 2014-03-05] (Guillemot Corporation -> © Guillemot R&D, 2014. All rights reserved.)
S3 LnvHIDHW; C:\WINDOWS\System32\drivers\LnvHIDHW.sys [29496 2014-04-07] (Lenovo(Japan)Ltd. -> Lenovo)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-03-01] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-03-01] (Malwarebytes Inc -> Malwarebytes)
R3 MEIx64; C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-16] (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation)
S3 NETwNe64; C:\WINDOWS\system32\DRIVERS\NETwew00.sys [3344352 2013-07-08] (Intel Corporation-Mobile Wireless Group -> Intel Corporation)
S3 nita6audio; C:\WINDOWS\System32\Drivers\nita6audio.sys [372608 2015-09-04] (NATIVE INSTRUMENTS GmbH -> Native Instruments GmbH)
S3 nita6usb; C:\WINDOWS\system32\DRIVERS\nita6usb.sys [95592 2015-09-04] (NATIVE INSTRUMENTS GmbH -> Native Instruments GmbH)
S3 RTL8187; C:\WINDOWS\system32\DRIVERS\rtl8187.sys [448512 2010-01-07] (Microsoft Windows Hardware Compatibility Publisher -> Realtek Semiconductor Corporation )
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [34544 2013-08-14] (Synaptics Incorporated -> Synaptics Incorporated)
S3 ssudobex; C:\WINDOWS\system32\DRIVERS\ssudobex.sys [206080 2014-01-22] (DEVGURU CO LTD -> DEVGURU Co., LTD.(www.devguru.co.kr))
U5 UnlockerDriver5; C:\Program Files\Unlocker\UnlockerDriver5.sys [12352 2010-07-01] (Empty Loop -> )
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2019-04-03] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
R3 vm331avs; C:\WINDOWS\System32\Drivers\vm331avs.sys [1065344 2013-09-11] (Microsoft Windows Hardware Compatibility Publisher -> Vimicro Corporation)
R0 vsock; C:\WINDOWS\System32\drivers\vsock.sys [76480 2014-11-17] (VMware, Inc. -> VMware, Inc.)
R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-mntapi20-shared.sys [33872 2013-08-28] (VMware, Inc. -> VMware, Inc.)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Windows -> Microsoft Corporation)
U0 aswVmm; no ImagePath

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) ===================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-03-01 21:57 - 2020-03-01 22:00 - 000040716 _____ C:\Users\Borches\Downloads\Addition.txt
2020-03-01 21:52 - 2020-03-01 22:00 - 000074933 _____ C:\Users\Borches\Downloads\FRST.txt
2020-03-01 21:52 - 2020-03-01 22:00 - 000000000 ____D C:\FRST
2020-03-01 21:51 - 2020-03-01 21:51 - 002279424 _____ (Farbar) C:\Users\Borches\Downloads\FRST64.exe
2020-03-01 21:04 - 2020-03-01 21:04 - 000002335 _____ C:\Users\Borches\Desktop\AdwCleaner[C00].txt
2020-03-01 21:03 - 2020-03-01 21:03 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-03-01 21:03 - 2020-03-01 21:03 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-03-01 20:58 - 2020-03-01 20:59 - 000000000 ____D C:\AdwCleaner
2020-03-01 20:58 - 2020-03-01 20:58 - 008356016 _____ (Malwarebytes) C:\Users\Borches\Downloads\adwcleaner_8.0.2.exe
2020-03-01 20:55 - 2020-03-01 20:55 - 000003118 _____ C:\Users\Borches\Desktop\mbv.txt
2020-03-01 20:20 - 2020-03-01 20:24 - 000003222 _____ C:\Users\Borches\Desktop\Malwarebytes.txt
2020-03-01 19:46 - 2020-03-01 19:46 - 000000000 ____D C:\Users\Borches\AppData\Local\cache
2020-03-01 19:45 - 2020-03-01 19:45 - 000001975 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-03-01 19:45 - 2020-03-01 19:45 - 000001975 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2020-03-01 19:45 - 2020-03-01 19:45 - 000000000 ____D C:\Users\Borches\AppData\Local\mbamtray
2020-03-01 19:45 - 2020-03-01 19:45 - 000000000 ____D C:\Users\Borches\AppData\Local\mbam
2020-03-01 19:45 - 2020-03-01 19:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2020-03-01 19:44 - 2020-03-01 19:44 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-03-01 19:44 - 2020-03-01 19:44 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-03-01 19:43 - 2020-03-01 19:43 - 000000000 ____D C:\Program Files\Malwarebytes
2020-03-01 19:42 - 2020-03-01 19:42 - 001928352 _____ (Malwarebytes) C:\Users\Borches\Downloads\MBSetup.exe
2020-03-01 19:08 - 2020-03-01 19:08 - 000000000 ____D C:\Users\Borches\AppData\Local\PDF24
2020-03-01 19:07 - 2020-03-01 19:07 - 000001103 _____ C:\Users\Public\Desktop\PDF24.lnk
2020-03-01 19:07 - 2020-03-01 19:07 - 000001103 _____ C:\ProgramData\Desktop\PDF24.lnk
2020-03-01 19:07 - 2020-03-01 19:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2020-03-01 19:07 - 2020-03-01 19:07 - 000000000 ____D C:\Program Files (x86)\PDF24
2020-03-01 19:06 - 2020-03-01 19:06 - 026961040 _____ (Geek Software GmbH ) C:\Users\Borches\Downloads\pdf24-creator-9.0.4.exe
2020-03-01 18:50 - 2020-03-01 18:50 - 000000000 ____D C:\ProgramData\dbg
2020-03-01 18:39 - 2020-03-01 18:50 - 000000000 ____D C:\Users\Borches\AppData\Local\DBG
2020-03-01 18:37 - 2020-03-01 18:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2020-03-01 18:34 - 2020-03-01 18:34 - 000000000 ____D C:\Program Files (x86)\Windows Kits
2020-03-01 18:26 - 2020-03-01 18:26 - 001321464 _____ (Microsoft Corporation) C:\Users\Borches\Downloads\wdksetup.exe
2020-03-01 18:15 - 2020-03-01 19:13 - 000001008 _____ C:\Users\Borches\Desktop\BlueScreenView.cfg
2020-03-01 18:14 - 2015-01-29 10:11 - 000146528 _____ (NirSoft) C:\Users\Borches\Desktop\BlueScreenView.exe
2020-03-01 18:08 - 2020-03-01 18:08 - 000141864 _____ C:\Users\Borches\Downloads\bluescreenview_setup.exe
2020-03-01 18:08 - 2020-03-01 18:08 - 000000000 ____D C:\Users\Borches\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NirSoft BlueScreenView
2020-03-01 18:08 - 2020-03-01 18:08 - 000000000 ____D C:\Program Files (x86)\NirSoft
2020-03-01 18:04 - 2020-03-01 18:04 - 000085380 _____ C:\Users\Borches\Downloads\bluescreenview-x64.zip
2020-03-01 17:31 - 2020-03-01 17:36 - 000000000 ____D C:\Users\Borches\Desktop\Nueva carpeta
2020-03-01 13:43 - 2020-03-01 18:00 - 000000000 ____D C:\Users\Borches\Desktop\Archivos generales
2020-02-21 16:41 - 2020-02-03 20:04 - 000835688 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-02-21 16:41 - 2020-02-03 20:04 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2020-02-21 16:20 - 2020-02-21 16:20 - 000000000 ____D C:\WINDOWS\system32\Appraiser
2020-02-21 15:37 - 2015-07-30 15:04 - 000124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2020-02-21 15:37 - 2015-07-30 14:48 - 000103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2020-02-21 11:30 - 2015-03-14 01:09 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2020-02-21 11:29 - 2020-01-28 07:59 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2020-02-21 11:29 - 2020-01-28 07:47 - 001501912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-02-21 11:29 - 2020-01-20 19:46 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-02-21 11:29 - 2020-01-20 19:41 - 003826176 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-02-21 11:29 - 2020-01-20 19:41 - 003551232 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-02-21 11:29 - 2020-01-20 19:38 - 006218752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-02-21 11:29 - 2020-01-20 19:36 - 003278336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-02-21 11:29 - 2020-01-16 16:56 - 020290048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-02-21 11:29 - 2020-01-16 16:40 - 000496640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-02-21 11:29 - 2020-01-16 16:36 - 002304000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-02-21 11:29 - 2020-01-16 16:36 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2020-02-21 11:29 - 2020-01-16 16:35 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2020-02-21 11:29 - 2020-01-16 16:30 - 000660992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-02-21 11:29 - 2020-01-16 16:22 - 000728064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2020-02-21 11:29 - 2020-01-16 16:12 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2020-02-21 11:29 - 2020-01-16 16:04 - 000696320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2020-02-21 11:29 - 2020-01-16 16:03 - 002058752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2020-02-21 11:29 - 2020-01-16 15:57 - 001567232 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-02-21 11:29 - 2020-01-16 15:46 - 000800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2020-02-21 11:29 - 2020-01-16 15:42 - 001332224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-02-21 11:29 - 2020-01-16 15:40 - 000710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2020-02-21 11:29 - 2020-01-11 17:44 - 001377280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-02-21 11:29 - 2020-01-09 23:13 - 002750464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-02-21 11:29 - 2020-01-09 22:55 - 001920512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-02-21 11:29 - 2019-12-12 07:43 - 000504832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2020-02-21 11:29 - 2019-12-07 02:09 - 000427824 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-02-21 11:29 - 2019-12-07 00:39 - 000367936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-02-21 11:29 - 2019-11-28 05:03 - 001085440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2020-02-21 11:29 - 2019-10-24 03:53 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2020-02-21 11:29 - 2019-10-24 03:32 - 000333312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2020-02-21 11:29 - 2019-10-15 10:03 - 001311768 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-02-21 11:29 - 2019-10-15 04:08 - 001040384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-02-21 11:29 - 2019-10-06 03:57 - 000168960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2020-02-21 11:29 - 2019-09-07 18:13 - 001901904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-02-21 11:29 - 2019-09-07 17:17 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-02-21 11:29 - 2019-09-07 16:09 - 013321728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-02-21 11:29 - 2019-09-06 17:33 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-02-21 11:29 - 2019-07-10 03:48 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2020-02-21 11:29 - 2019-06-25 02:44 - 000302080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityService.dll
2020-02-21 11:29 - 2019-06-25 02:36 - 001549824 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-02-21 11:29 - 2019-05-25 03:32 - 002013432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2020-02-21 11:29 - 2019-05-25 02:56 - 000344984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-02-21 11:29 - 2019-04-04 23:15 - 000513416 _____ C:\WINDOWS\SysWOW64\locale.nls
2020-02-21 11:29 - 2019-04-04 23:15 - 000513416 _____ C:\WINDOWS\system32\locale.nls
2020-02-21 11:29 - 2019-03-26 17:11 - 007079936 _____ (Microsoft Corporation) C:\WINDOWS\system32\glcndFilter.dll
2020-02-21 11:29 - 2019-03-26 16:57 - 005276160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glcndFilter.dll
2020-02-21 11:29 - 2019-03-26 16:40 - 007798272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2020-02-21 11:29 - 2019-03-26 16:35 - 005270528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2020-02-21 11:29 - 2019-02-12 04:48 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dab.dll
2020-02-21 11:29 - 2018-11-28 09:34 - 000323072 _____ (Microsoft Corporation) C:\WINDOWS\system32\GlobCollationHost.dll
2020-02-21 11:29 - 2018-11-28 09:17 - 000200704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GlobCollationHost.dll
2020-02-21 11:29 - 2018-10-12 20:51 - 000267776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-02-21 11:29 - 2018-08-12 15:21 - 001633008 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-02-21 11:29 - 2018-07-24 18:50 - 006522344 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-02-21 11:29 - 2018-07-24 18:50 - 001488008 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-02-21 11:29 - 2018-07-24 18:50 - 000261408 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2020-02-21 11:29 - 2018-07-19 05:22 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\hlink.dll
2020-02-21 11:29 - 2018-07-19 05:21 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-02-21 11:29 - 2018-07-19 04:55 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hlink.dll
2020-02-21 11:29 - 2018-05-15 06:47 - 002334624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-02-21 11:29 - 2018-05-15 05:57 - 002324752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-02-21 11:29 - 2018-05-04 00:02 - 000187728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UCX01000.SYS
2020-02-21 11:29 - 2018-03-09 19:57 - 000276816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2020-02-21 11:29 - 2018-03-08 19:14 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntvdm64.dll
2020-02-21 11:29 - 2018-02-01 19:51 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2020-02-21 11:29 - 2018-01-02 06:38 - 000445952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2020-02-21 11:29 - 2018-01-02 06:37 - 000110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2020-02-21 11:29 - 2018-01-02 05:56 - 000199680 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2020-02-21 11:29 - 2017-09-08 17:50 - 002471424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2020-02-21 11:29 - 2017-08-06 22:20 - 000542720 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-02-21 11:29 - 2017-08-06 08:13 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2020-02-21 11:29 - 2017-06-13 08:54 - 000374272 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2020-02-21 11:29 - 2017-05-27 17:38 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2020-02-21 11:29 - 2017-04-06 17:35 - 001362432 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2020-02-21 11:29 - 2017-03-04 20:24 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2020-02-21 11:29 - 2017-02-11 17:42 - 000204288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2020-02-21 11:29 - 2017-02-10 15:37 - 000046600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdBoot.sys
2020-02-21 11:29 - 2017-02-04 18:19 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samlib.dll
2020-02-21 11:29 - 2017-02-01 20:44 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2020-02-21 11:29 - 2016-10-11 21:21 - 000497448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-02-21 11:29 - 2016-10-11 21:21 - 000399776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-02-21 11:29 - 2016-02-04 17:49 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2020-02-21 11:29 - 2016-02-04 17:39 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2020-02-21 11:29 - 2015-07-22 15:19 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcResources.dll
2020-02-21 11:29 - 2014-10-29 03:24 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-02-21 11:29 - 2014-10-29 03:22 - 000428032 _____ (Microsoft Corporation) C:\WINDOWS\system32\msihnd.dll
2020-02-21 11:29 - 2014-10-29 02:43 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-02-21 11:29 - 2014-10-29 02:42 - 000325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msihnd.dll
2020-02-21 11:29 - 2014-10-29 01:45 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msshooks.dll
2020-02-21 11:28 - 2020-02-05 06:21 - 004168192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-02-21 11:28 - 2020-01-28 09:19 - 007364048 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-02-21 11:28 - 2020-01-28 09:06 - 001737504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-02-21 11:28 - 2020-01-28 09:06 - 001677024 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-02-21 11:28 - 2020-01-28 09:06 - 001537768 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-02-21 11:28 - 2020-01-28 09:06 - 001500848 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-02-21 11:28 - 2020-01-28 09:06 - 001371256 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-02-21 11:28 - 2020-01-28 06:55 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-02-21 11:28 - 2020-01-20 22:48 - 000376568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-02-21 11:28 - 2020-01-20 20:32 - 001115136 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2020-02-21 11:28 - 2020-01-20 19:42 - 007038464 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-02-21 11:28 - 2020-01-16 18:46 - 025754624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-02-21 11:28 - 2020-01-16 17:11 - 002910720 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-02-21 11:28 - 2020-01-16 17:09 - 000580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-02-21 11:28 - 2020-01-16 17:08 - 000088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2020-02-21 11:28 - 2020-01-16 17:03 - 001113848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-02-21 11:28 - 2020-01-16 16:59 - 005500416 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-02-21 11:28 - 2020-01-16 16:58 - 000790016 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-02-21 11:28 - 2020-01-16 16:38 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2020-02-21 11:28 - 2020-01-16 16:34 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2020-02-21 11:28 - 2020-01-16 16:30 - 001033216 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2020-02-21 11:28 - 2020-01-16 16:24 - 000262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2020-02-21 11:28 - 2020-01-16 16:22 - 000809472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2020-02-21 11:28 - 2020-01-16 16:21 - 001441280 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-02-21 11:28 - 2020-01-16 16:20 - 015468544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-02-21 11:28 - 2020-01-16 16:20 - 002132992 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2020-02-21 11:28 - 2020-01-16 16:15 - 000963072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-02-21 11:28 - 2020-01-16 16:12 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2020-02-21 11:28 - 2020-01-16 16:09 - 000880640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2020-02-21 11:28 - 2020-01-16 16:08 - 004859392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-02-21 11:28 - 2020-01-16 16:06 - 004112384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-02-21 11:28 - 2020-01-16 16:05 - 000230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2020-02-21 11:28 - 2020-01-16 16:00 - 013854208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-02-21 11:28 - 2020-01-16 15:59 - 000780800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-02-21 11:28 - 2020-01-16 15:45 - 004387328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-02-21 11:28 - 2020-01-11 20:07 - 001546488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-02-21 11:28 - 2020-01-11 20:05 - 001541896 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-02-21 11:28 - 2020-01-10 00:20 - 000337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-02-21 11:28 - 2020-01-10 00:18 - 000468992 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-02-21 11:28 - 2020-01-10 00:11 - 000774144 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-02-21 11:28 - 2020-01-10 00:02 - 003631616 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-02-21 11:28 - 2020-01-10 00:00 - 001217536 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2020-02-21 11:28 - 2020-01-09 23:36 - 000905728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-02-21 11:28 - 2020-01-09 23:35 - 002551808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-02-21 11:28 - 2020-01-09 23:22 - 000272896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-02-21 11:28 - 2020-01-09 23:21 - 000391680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-02-21 11:28 - 2020-01-09 23:17 - 000699392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-02-21 11:28 - 2020-01-09 22:54 - 000711168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-02-21 11:28 - 2020-01-08 19:29 - 003326464 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-02-21 11:28 - 2020-01-08 18:40 - 003622912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-02-21 11:28 - 2020-01-08 18:28 - 002779648 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2020-02-21 11:28 - 2020-01-08 17:57 - 002464256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2020-02-21 11:28 - 2019-12-20 01:16 - 000537608 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-02-21 11:28 - 2019-12-20 01:12 - 000451008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-02-21 11:28 - 2019-12-17 02:19 - 001191936 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2020-02-21 11:28 - 2019-12-17 02:08 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UXInit.dll
2020-02-21 11:28 - 2019-12-17 01:39 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UXInit.dll
2020-02-21 11:28 - 2019-12-17 00:44 - 000949760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2020-02-21 11:28 - 2019-12-13 19:35 - 001317376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2020-02-21 11:28 - 2019-12-13 19:28 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2020-02-21 11:28 - 2019-12-13 18:49 - 001103360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2020-02-21 11:28 - 2019-12-12 08:01 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2020-02-21 11:28 - 2019-12-07 21:08 - 000990160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-02-21 11:28 - 2019-11-28 11:26 - 001368072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2020-02-21 11:28 - 2019-11-09 09:49 - 000409728 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2020-02-21 11:28 - 2019-11-05 05:21 - 000162392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-02-21 11:28 - 2019-11-05 01:06 - 000805376 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-02-21 11:28 - 2019-11-05 01:03 - 000611432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-02-21 11:28 - 2019-10-28 04:20 - 000121040 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2020-02-21 11:28 - 2019-10-28 03:40 - 000098296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2020-02-21 11:28 - 2019-10-27 00:17 - 001717760 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-02-21 11:28 - 2019-10-25 08:54 - 001208320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2020-02-21 11:28 - 2019-10-15 06:55 - 001308256 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2020-02-21 11:28 - 2019-10-15 03:56 - 001994240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2020-02-21 11:28 - 2019-10-15 03:47 - 001384960 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-02-21 11:28 - 2019-10-15 03:28 - 001560064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2020-02-21 11:28 - 2019-10-15 03:27 - 000747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2020-02-21 11:28 - 2019-10-15 03:17 - 000827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2020-02-21 11:28 - 2019-10-11 03:02 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-02-21 11:28 - 2019-10-11 02:44 - 000697344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-02-21 11:28 - 2019-10-09 20:38 - 000470256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2020-02-21 11:28 - 2019-10-04 14:35 - 000929280 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2020-02-21 11:28 - 2019-10-04 14:18 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-02-21 11:28 - 2019-09-25 05:18 - 002863104 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-02-21 11:28 - 2019-09-25 05:18 - 000738816 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-02-21 11:28 - 2019-09-25 05:18 - 000634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-02-21 11:28 - 2019-09-25 05:18 - 000456704 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-02-21 11:28 - 2019-09-25 05:18 - 000257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-02-21 11:28 - 2019-09-19 07:21 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupcl.exe
2020-02-21 11:28 - 2019-09-19 06:26 - 000848896 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2020-02-21 11:28 - 2019-09-19 04:10 - 000315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-02-21 11:28 - 2019-09-15 05:53 - 000532568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-02-21 11:28 - 2019-09-10 22:34 - 000354544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2020-02-21 11:28 - 2019-09-07 20:38 - 002535968 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-02-21 11:28 - 2019-09-07 16:18 - 015441408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-02-21 11:28 - 2019-09-06 17:32 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-02-21 11:28 - 2019-09-06 14:17 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-02-21 11:28 - 2019-08-29 06:11 - 001385912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-02-21 11:28 - 2019-08-29 02:43 - 001125312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-02-21 11:28 - 2019-08-27 04:17 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2020-02-21 11:28 - 2019-08-22 14:31 - 000435712 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2020-02-21 11:28 - 2019-08-12 20:02 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\shsetup.dll
2020-02-21 11:28 - 2019-08-12 19:16 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shsetup.dll
2020-02-21 11:28 - 2019-08-10 14:20 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll
2020-02-21 11:28 - 2019-07-31 14:31 - 000571392 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2020-02-21 11:28 - 2019-07-16 03:30 - 001136760 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-02-21 11:28 - 2019-07-11 07:02 - 002446072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-02-21 11:28 - 2019-07-11 04:35 - 000861184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-02-21 11:28 - 2019-07-11 03:54 - 000806912 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-02-21 11:28 - 2019-06-18 04:13 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-02-21 11:28 - 2019-06-18 03:42 - 001349120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-02-21 11:28 - 2019-06-18 03:33 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2020-02-21 11:28 - 2019-05-31 17:55 - 001265152 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2020-02-21 11:28 - 2019-05-25 03:36 - 022373096 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-02-21 11:28 - 2019-05-25 02:59 - 019790160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-02-21 11:28 - 2019-05-25 01:19 - 000551152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2020-02-21 11:28 - 2019-05-15 21:33 - 000333552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2020-02-21 11:28 - 2019-05-15 01:53 - 000136800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-02-21 11:28 - 2019-05-14 15:18 - 003718144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-02-21 11:28 - 2019-05-06 02:41 - 001197056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2020-02-21 11:28 - 2019-05-03 14:51 - 000081920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2020-02-21 11:28 - 2019-04-12 14:20 - 000994384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2020-02-21 11:28 - 2019-04-08 22:40 - 000136432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2020-02-21 11:28 - 2019-04-07 01:57 - 001214720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2020-02-21 11:28 - 2019-04-06 19:39 - 002172832 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-02-21 11:28 - 2019-04-06 19:39 - 001662512 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2020-02-21 11:28 - 2019-04-05 00:58 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2020-02-21 11:28 - 2019-04-04 18:10 - 001080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2020-02-21 11:28 - 2019-03-30 21:57 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\luafv.sys
2020-02-21 11:28 - 2019-03-09 17:28 - 002348544 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2020-02-21 11:28 - 2019-03-09 17:19 - 001550848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2020-02-21 11:28 - 2019-02-26 08:31 - 000417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2020-02-21 11:28 - 2019-02-21 18:35 - 000684032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-02-21 11:28 - 2019-02-21 18:34 - 000416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2020-02-21 11:28 - 2019-02-09 19:53 - 000923384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2020-02-21 11:28 - 2019-02-09 18:46 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2020-02-21 11:28 - 2019-02-09 17:18 - 000514048 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2020-02-21 11:28 - 2019-02-09 17:16 - 000399360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2020-02-21 11:28 - 2019-02-09 17:15 - 001095680 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-02-21 11:28 - 2019-01-08 07:02 - 001764504 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-02-21 11:28 - 2019-01-08 06:12 - 001489704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-02-21 11:28 - 2019-01-05 18:46 - 000243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-02-21 11:28 - 2018-12-08 06:32 - 001563376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-02-21 11:28 - 2018-10-16 04:39 - 001063368 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-02-21 11:28 - 2018-10-06 19:14 - 000388536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-02-21 11:28 - 2018-10-06 16:41 - 002465792 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2020-02-21 11:28 - 2018-10-06 16:34 - 002175488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2020-02-21 11:28 - 2018-09-23 17:00 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-02-21 11:28 - 2018-09-23 16:53 - 000168960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-02-21 11:28 - 2018-07-19 04:54 - 000620032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-02-21 11:28 - 2018-06-15 02:43 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2020-02-21 11:28 - 2018-06-15 02:22 - 000866304 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-02-21 11:28 - 2018-06-11 17:36 - 003119616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2020-02-21 11:28 - 2018-06-09 17:26 - 002712064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2020-02-21 11:28 - 2018-06-08 19:47 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2020-02-21 11:28 - 2018-06-08 19:26 - 000440832 _____ (Microsoft Corporation) C:\WINDOWS\system32\zipfldr.dll
2020-02-21 11:28 - 2018-06-08 18:54 - 000656384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2020-02-21 11:28 - 2018-06-08 18:53 - 000252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2020-02-21 11:28 - 2018-06-08 18:07 - 000404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\zipfldr.dll
2020-02-21 11:28 - 2018-06-08 17:44 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2020-02-21 11:28 - 2018-05-23 05:13 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-system-events.dll
2020-02-21 11:28 - 2018-05-15 09:42 - 000590680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2020-02-21 11:28 - 2018-05-05 17:38 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2020-02-21 11:28 - 2018-05-05 17:23 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2020-02-21 11:28 - 2018-05-04 00:02 - 000439640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbport.sys
2020-02-21 11:28 - 2018-05-04 00:02 - 000325456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2020-02-21 11:28 - 2018-04-07 17:43 - 000243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSCard.dll
2020-02-21 11:28 - 2018-04-07 17:09 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2020-02-21 11:28 - 2018-04-07 16:34 - 002255360 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-02-21 11:28 - 2018-04-07 16:15 - 001942016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2020-02-21 11:28 - 2018-03-29 02:06 - 002608640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2020-02-21 11:28 - 2018-03-29 02:05 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmWmiPl.dll
2020-02-21 11:28 - 2018-03-29 01:26 - 002170880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2020-02-21 11:28 - 2018-03-10 17:22 - 000035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapp.exe
2020-02-21 11:28 - 2018-03-10 17:21 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuwebv.dll
2020-02-21 11:28 - 2018-03-10 17:21 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapp.exe
2020-02-21 11:28 - 2018-03-10 17:20 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuwebv.dll
2020-02-21 11:28 - 2018-03-10 17:18 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2020-02-21 11:28 - 2018-03-10 17:18 - 000409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUSettingsProvider.dll
2020-02-21 11:28 - 2018-03-10 17:18 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2020-02-21 11:28 - 2018-03-10 17:18 - 000081920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2020-02-21 11:28 - 2018-03-10 17:17 - 002240512 _____ (Microsoft Corporation) C:\WINDOWS\system32\wucltux.dll
2020-02-21 11:28 - 2018-03-10 17:17 - 000897024 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2020-02-21 11:28 - 2018-03-09 22:20 - 000418640 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-02-21 11:28 - 2018-02-10 18:09 - 003757056 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2020-02-21 11:28 - 2018-02-10 17:46 - 002412544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2020-02-21 11:28 - 2018-02-08 19:03 - 000202752 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2020-02-21 11:28 - 2018-01-12 19:31 - 004690944 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-02-21 11:28 - 2018-01-12 18:35 - 003553280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-02-21 11:28 - 2018-01-11 18:42 - 002923520 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmcndmgr.dll
2020-02-21 11:28 - 2018-01-10 15:48 - 000559616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2020-02-21 11:28 - 2018-01-02 07:37 - 000685440 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2020-02-21 11:28 - 2018-01-02 06:48 - 000507176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2020-02-21 11:28 - 2018-01-02 06:38 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2020-02-21 11:28 - 2018-01-02 06:06 - 000489984 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2020-02-21 11:28 - 2018-01-02 05:51 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2020-02-21 11:28 - 2018-01-02 05:44 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2020-02-21 11:28 - 2018-01-02 05:34 - 000416256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2020-02-21 11:28 - 2018-01-02 05:33 - 000845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2020-02-21 11:28 - 2018-01-02 05:16 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-02-21 11:28 - 2017-11-08 16:55 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2020-02-21 11:28 - 2017-10-05 08:17 - 000380248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-02-21 11:28 - 2017-09-09 16:47 - 014466560 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-02-21 11:28 - 2017-09-09 16:21 - 012879360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-02-21 11:28 - 2017-09-08 18:14 - 003084288 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2020-02-21 11:28 - 2017-09-07 20:54 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2020-02-21 11:28 - 2017-09-06 22:17 - 000461144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbhub.sys
2020-02-21 11:28 - 2017-08-06 22:20 - 000607232 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2020-02-21 11:28 - 2017-07-21 14:40 - 000518144 _____ C:\WINDOWS\SysWOW64\msjetoledb40.dll
2020-02-21 11:28 - 2017-07-21 14:40 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjtes40.dll
2020-02-21 11:28 - 2017-07-17 20:53 - 004298240 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2020-02-21 11:28 - 2017-07-17 00:55 - 003551744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2020-02-21 11:28 - 2017-07-08 04:16 - 000086360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2020-02-21 11:28 - 2017-07-01 14:47 - 000616448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrepl40.dll
2020-02-21 11:28 - 2017-06-09 14:47 - 000448629 _____ C:\WINDOWS\system32\ApnDatabase.xml
2020-02-21 11:28 - 2017-05-15 23:09 - 000057688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2020-02-21 11:28 - 2017-05-09 15:37 - 000658432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDApi.dll
2020-02-21 11:28 - 2017-05-09 15:35 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSDApi.dll
2020-02-21 11:28 - 2017-04-16 10:07 - 000548032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-02-21 11:28 - 2017-04-06 16:44 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdbusenum.dll
2020-02-21 11:28 - 2017-04-01 00:16 - 001968408 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2020-02-21 11:28 - 2017-03-31 22:59 - 001612504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2020-02-21 11:28 - 2017-02-11 17:49 - 000269824 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2020-02-21 11:28 - 2017-02-04 18:53 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2020-02-21 11:28 - 2017-01-12 17:51 - 000274776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdFilter.sys
2020-02-21 11:28 - 2017-01-12 17:51 - 000117592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdNisDrv.sys
2020-02-21 11:28 - 2017-01-11 18:28 - 000422744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2020-02-21 11:28 - 2017-01-06 18:25 - 002513408 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2020-02-21 11:28 - 2017-01-06 18:04 - 001495552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2020-02-21 11:28 - 2016-11-12 22:06 - 000738104 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10level9.dll
2020-02-21 11:28 - 2016-11-12 20:38 - 000613632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10level9.dll
2020-02-21 11:28 - 2016-10-10 19:18 - 000022360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cmimcext.sys
2020-02-21 11:28 - 2016-08-12 02:58 - 002315496 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2020-02-21 11:28 - 2016-08-11 18:17 - 001574912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-02-21 11:28 - 2016-07-30 18:12 - 002896384 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2020-02-21 11:28 - 2016-07-30 17:36 - 002537472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2020-02-21 11:28 - 2016-07-23 19:18 - 001220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2020-02-21 11:28 - 2016-07-23 19:12 - 000954880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2020-02-21 11:28 - 2016-07-07 23:32 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2020-02-21 11:28 - 2016-07-07 21:29 - 000704512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2020-02-21 11:28 - 2016-07-07 20:14 - 000628736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2020-02-21 11:28 - 2016-06-18 21:06 - 000072408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2020-02-21 11:28 - 2016-05-14 00:08 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2020-02-21 11:28 - 2016-05-12 19:38 - 000135336 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2020-02-21 11:28 - 2016-05-12 18:43 - 000115704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpapi.dll
2020-02-21 11:28 - 2016-01-31 20:17 - 000118624 _____ (Microsoft Corporation) C:\WINDOWS\system32\consent.exe
2020-02-21 11:28 - 2016-01-09 02:38 - 000091992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbehci.sys
2020-02-21 11:28 - 2015-11-21 19:32 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntvdm64.dll
2020-02-21 11:28 - 2015-10-11 07:34 - 000027992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbd.sys
2020-02-21 11:28 - 2015-10-10 19:41 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbuhci.sys
2020-02-21 11:28 - 2015-02-03 00:53 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\winshfhc.dll
2020-02-21 11:28 - 2014-11-08 03:17 - 000143360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-02-21 11:28 - 2014-10-29 04:51 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-02-21 11:28 - 2014-10-29 02:20 - 000238592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssphtb.dll
2020-02-21 11:28 - 2014-10-29 01:57 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\msshooks.dll
2020-02-21 11:27 - 2020-01-16 16:50 - 000445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2020-02-21 11:27 - 2020-01-16 16:37 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2020-02-21 11:27 - 2020-01-16 16:24 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2020-02-21 11:27 - 2020-01-16 16:14 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2020-02-21 11:27 - 2020-01-16 16:13 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\system32\keyiso.dll
2020-02-21 11:27 - 2020-01-16 15:58 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\keyiso.dll
2020-02-21 11:27 - 2020-01-15 23:21 - 001165672 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-02-21 11:27 - 2020-01-15 23:18 - 000959248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-02-21 11:27 - 2020-01-13 16:29 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Websocket.dll
2020-02-21 11:27 - 2020-01-13 16:13 - 000035840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Websocket.dll
2020-02-21 11:27 - 2020-01-13 16:12 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-02-21 11:27 - 2020-01-13 16:02 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-02-21 11:27 - 2020-01-11 17:57 - 000517632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2020-02-21 11:27 - 2020-01-11 17:49 - 000672768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2020-02-21 11:27 - 2020-01-11 17:35 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2020-02-21 11:27 - 2020-01-10 18:28 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-02-21 11:27 - 2020-01-10 16:01 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-02-21 11:27 - 2020-01-10 00:31 - 000313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapisrv.dll
2020-02-21 11:27 - 2020-01-10 00:18 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssphtb.dll
2020-02-21 11:27 - 2020-01-09 23:30 - 000254976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapisrv.dll
2020-02-21 11:27 - 2020-01-03 08:39 - 000642488 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-02-21 11:27 - 2020-01-03 07:55 - 000493944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-02-21 11:27 - 2020-01-03 05:02 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\system32\conhost.exe
2020-02-21 11:27 - 2019-12-20 16:03 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2020-02-21 11:27 - 2019-12-20 01:17 - 000139912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-02-21 11:27 - 2019-12-20 01:16 - 000466816 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-02-21 11:27 - 2019-12-20 01:16 - 000415224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-02-21 11:27 - 2019-12-20 01:12 - 000414296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-02-21 11:27 - 2019-12-20 01:12 - 000374072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-02-21 11:27 - 2019-12-20 01:12 - 000136944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-02-21 11:27 - 2019-12-18 20:52 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-02-21 11:27 - 2019-12-13 22:32 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptcatsvc.dll
2020-02-21 11:27 - 2019-12-13 18:45 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2020-02-21 11:27 - 2019-12-12 08:10 - 001756672 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-02-21 11:27 - 2019-12-12 07:49 - 001492992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-02-21 11:27 - 2019-12-05 15:55 - 000679424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2020-02-21 11:27 - 2019-12-05 15:55 - 000671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaservc.dll
2020-02-21 11:27 - 2019-12-05 15:55 - 000322560 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti.dll
2020-02-21 11:27 - 2019-12-05 15:55 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti_ci.dll
2020-02-21 11:27 - 2019-12-05 15:55 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiadss.dll
2020-02-21 11:27 - 2019-12-05 15:55 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiarpc.dll
2020-02-21 11:27 - 2019-12-05 15:53 - 000580096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2020-02-21 11:27 - 2019-12-05 15:53 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sti.dll
2020-02-21 11:27 - 2019-12-05 15:53 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiadss.dll
2020-02-21 11:27 - 2019-11-28 06:20 - 000432128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2020-02-21 11:27 - 2019-11-13 06:54 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-02-21 11:27 - 2019-11-13 06:54 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-02-21 11:27 - 2019-11-13 06:52 - 000113664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-02-21 11:27 - 2019-11-13 06:52 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-02-21 11:27 - 2019-11-11 21:15 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2020-02-21 11:27 - 2019-11-11 20:37 - 000881152 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2020-02-21 11:27 - 2019-10-15 06:54 - 000355576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2020-02-21 11:27 - 2019-10-15 04:24 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2020-02-21 11:27 - 2019-10-11 17:29 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnpcont.exe
2020-02-21 11:27 - 2019-10-11 17:17 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\udhisapi.dll
2020-02-21 11:27 - 2019-10-11 16:45 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnpcont.exe
2020-02-21 11:27 - 2019-10-11 16:37 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\udhisapi.dll
2020-02-21 11:27 - 2019-10-11 16:17 - 000458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnphost.dll
2020-02-21 11:27 - 2019-10-11 15:59 - 000332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnphost.dll
2020-02-21 11:27 - 2019-10-11 05:53 - 000430840 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2020-02-21 11:27 - 2019-10-11 04:56 - 000320248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2020-02-21 11:27 - 2019-10-11 02:28 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2020-02-21 11:27 - 2019-10-11 02:23 - 000565760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2020-02-21 11:27 - 2019-10-10 23:35 - 000374000 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2020-02-21 11:27 - 2019-10-10 23:32 - 000316144 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2020-02-21 11:27 - 2019-10-10 17:20 - 000044032 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2020-02-21 11:27 - 2019-10-10 16:50 - 000035840 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2020-02-21 11:27 - 2019-10-09 14:35 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2020-02-21 11:27 - 2019-09-25 05:18 - 000802816 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-02-21 11:27 - 2019-09-25 05:18 - 000503808 _____ (Microsoft Corporation) C:\WINDOWS\system32\centel.dll
2020-02-21 11:27 - 2019-09-19 07:11 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionQueue.dll
2020-02-21 11:27 - 2019-09-19 07:10 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\system32\spopk.dll
2020-02-21 11:27 - 2019-09-19 07:00 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxlib.dll
2020-02-21 11:27 - 2019-09-19 06:59 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\unattend.dll
2020-02-21 11:27 - 2019-09-19 06:48 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2020-02-21 11:27 - 2019-09-19 06:24 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2020-02-21 11:27 - 2019-09-19 06:20 - 000333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsku.dll
2020-02-21 11:27 - 2019-09-19 06:16 - 000712192 _____ (Microsoft Corporation) C:\WINDOWS\system32\DismApi.dll
2020-02-21 11:27 - 2019-09-19 04:26 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DismApi.dll
2020-02-21 11:27 - 2019-09-19 04:26 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsku.dll
2020-02-21 11:27 - 2019-09-12 23:46 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spopk.dll
2020-02-21 11:27 - 2019-09-12 23:36 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxlib.dll
2020-02-21 11:27 - 2019-09-12 23:25 - 000380928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwizeng.dll
2020-02-21 11:27 - 2019-09-07 21:24 - 000038408 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-02-21 11:27 - 2019-09-07 20:37 - 000157432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2020-02-21 11:27 - 2019-09-07 18:16 - 000033512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-02-21 11:27 - 2019-09-07 17:26 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-02-21 11:27 - 2019-09-07 17:13 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-02-21 11:27 - 2019-09-07 16:54 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-02-21 11:27 - 2019-09-07 16:50 - 001254912 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-02-21 11:27 - 2019-09-07 16:43 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-02-21 11:27 - 2019-09-07 02:32 - 000567048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2020-02-21 11:27 - 2019-09-06 14:17 - 000249856 _____ (Gracenote, Inc.) C:\WINDOWS\SysWOW64\gnsdk_fp.dll
2020-02-21 11:27 - 2019-09-06 14:17 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2020-02-21 11:27 - 2019-08-22 14:31 - 000358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2020-02-21 11:27 - 2019-08-20 04:49 - 000022016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ws2ifsl.sys
2020-02-21 11:27 - 2019-08-13 18:15 - 000121288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2020-02-21 11:27 - 2019-08-10 14:20 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxbde40.dll
2020-02-21 11:27 - 2019-08-09 18:48 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcaSvc.dll
2020-02-21 11:27 - 2019-08-06 17:41 - 000403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\HdAudio.sys
2020-02-21 11:27 - 2019-08-04 03:12 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2020-02-21 11:27 - 2019-07-11 05:02 - 000195072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2020-02-21 11:27 - 2019-07-11 04:58 - 000360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2020-02-21 11:27 - 2019-07-11 04:58 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpapi.dll
2020-02-21 11:27 - 2019-07-11 04:30 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ssdpapi.dll
2020-02-21 11:27 - 2019-07-11 04:04 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\p2pnetsh.dll
2020-02-21 11:27 - 2019-07-11 03:58 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2020-02-21 11:27 - 2019-07-11 03:52 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2PGraph.dll
2020-02-21 11:27 - 2019-07-11 03:49 - 000375296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2020-02-21 11:27 - 2019-07-11 03:46 - 000391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2020-02-21 11:27 - 2019-07-11 03:46 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll
2020-02-21 11:27 - 2019-07-11 03:44 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2020-02-21 11:27 - 2019-07-11 03:43 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2020-02-21 11:27 - 2019-07-11 03:41 - 000373248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2PGraph.dll
2020-02-21 11:27 - 2019-07-11 03:39 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2020-02-21 11:27 - 2019-07-11 03:32 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll
2020-02-21 11:27 - 2019-07-11 01:43 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2020-02-21 11:27 - 2019-07-09 18:13 - 000364032 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2020-02-21 11:27 - 2019-07-09 18:13 - 000269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2020-02-21 11:27 - 2019-07-09 18:13 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2020-02-21 11:27 - 2019-07-09 18:13 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2020-02-21 11:27 - 2019-07-09 17:58 - 000292352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2020-02-21 11:27 - 2019-07-09 17:58 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2020-02-21 11:27 - 2019-07-09 17:58 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2020-02-21 11:27 - 2019-07-09 17:58 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2020-02-21 11:27 - 2019-07-06 16:58 - 001101824 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdvidcrl.dll
2020-02-21 11:27 - 2019-07-06 16:43 - 000856064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdvidcrl.dll
2020-02-21 11:27 - 2019-07-05 01:10 - 000108392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2020-02-21 11:27 - 2019-07-05 01:07 - 000092040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2020-02-21 11:27 - 2019-06-29 19:07 - 000230752 _____ (Microsoft Corporation) C:\WINDOWS\system32\xmllite.dll
2020-02-21 11:27 - 2019-06-29 18:50 - 000186024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xmllite.dll
2020-02-21 11:27 - 2019-06-25 02:42 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2020-02-21 11:27 - 2019-06-25 02:41 - 000302080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2020-02-21 11:27 - 2019-06-25 02:26 - 000238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2020-02-21 11:27 - 2019-06-18 04:06 - 000269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-02-21 11:27 - 2019-06-18 03:55 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-02-21 11:27 - 2019-06-15 16:22 - 000910848 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-02-21 11:27 - 2019-06-11 14:37 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dism.exe
2020-02-21 11:27 - 2019-06-11 14:35 - 000215040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Dism.exe
2020-02-21 11:27 - 2019-05-31 17:54 - 000504832 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2020-02-21 11:27 - 2019-05-31 17:53 - 000394240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2020-02-21 11:27 - 2019-05-25 03:30 - 000500464 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-02-21 11:27 - 2019-05-25 03:30 - 000394568 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-02-21 11:27 - 2019-05-25 03:30 - 000272184 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-02-21 11:27 - 2019-05-25 02:56 - 000370872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-02-21 11:27 - 2019-05-25 01:17 - 000230400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-02-21 11:27 - 2019-05-17 05:47 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-02-21 11:27 - 2019-05-17 05:07 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-02-21 11:27 - 2019-04-12 14:20 - 000914584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2020-02-21 11:27 - 2019-04-12 14:20 - 000064248 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-private-l1-1-0.dll
2020-02-21 11:27 - 2019-04-06 21:31 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspbde40.dll
2020-02-21 11:27 - 2019-04-05 23:47 - 000096208 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptdll.dll
2020-02-21 11:27 - 2019-04-05 23:46 - 000177608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-02-21 11:27 - 2019-04-05 23:44 - 000073248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptdll.dll
2020-02-21 11:27 - 2019-04-04 19:01 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-02-21 11:27 - 2019-04-04 17:48 - 000713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2020-02-21 11:27 - 2019-04-04 17:15 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2020-02-21 11:27 - 2019-03-26 07:00 - 000035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxssrv.dll
2020-02-21 11:27 - 2019-03-09 18:08 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2020-02-21 11:27 - 2019-03-09 17:47 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2020-02-21 11:27 - 2019-03-06 07:26 - 000032896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidparse.sys
2020-02-21 11:27 - 2019-02-26 07:25 - 002882048 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2020-02-21 11:27 - 2019-02-26 07:20 - 001049600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2020-02-21 11:27 - 2019-02-21 18:36 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\npfs.sys
2020-02-21 11:27 - 2019-02-21 18:34 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2020-02-21 11:27 - 2019-02-09 20:36 - 000218056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2020-02-21 11:27 - 2019-02-09 18:49 - 000316416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\udfs.sys
2020-02-21 11:27 - 2019-02-09 18:49 - 000200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2020-02-21 11:27 - 2019-02-09 18:49 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cdfs.sys
2020-02-21 11:27 - 2019-02-09 18:03 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-02-21 11:27 - 2019-02-09 17:45 - 000367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-02-21 11:27 - 2019-02-07 20:38 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bridge.sys
2020-02-21 11:27 - 2019-02-06 20:32 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msfs.sys
2020-02-21 11:27 - 2019-01-09 05:20 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hcproviders.dll
2020-02-21 11:27 - 2019-01-09 05:10 - 000546816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionCenterCPL.dll
2020-02-21 11:27 - 2019-01-09 05:06 - 000894976 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionCenter.dll
2020-02-21 11:27 - 2019-01-09 04:52 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hcproviders.dll
2020-02-21 11:27 - 2019-01-09 04:45 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActionCenterCPL.dll
2020-02-21 11:27 - 2019-01-09 04:40 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActionCenter.dll
2020-02-21 11:27 - 2019-01-09 04:34 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2020-02-21 11:27 - 2019-01-09 04:21 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2020-02-21 11:27 - 2018-12-27 23:11 - 000785408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2020-02-21 11:27 - 2018-12-27 23:05 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2020-02-21 11:27 - 2018-12-27 18:57 - 000805376 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-02-21 11:27 - 2018-12-27 17:30 - 000626176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-02-21 11:27 - 2018-12-08 20:00 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2020-02-21 11:27 - 2018-12-02 11:08 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\itss.dll
2020-02-21 11:27 - 2018-12-01 17:44 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\itss.dll
2020-02-21 11:27 - 2018-10-25 01:54 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshom.ocx
2020-02-21 11:27 - 2018-10-25 01:51 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshom.ocx
2020-02-21 11:27 - 2018-10-25 01:46 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2020-02-21 11:27 - 2018-10-25 01:45 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2020-02-21 11:27 - 2018-10-12 21:25 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrobj.dll
2020-02-21 11:27 - 2018-10-12 21:16 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscript.exe
2020-02-21 11:27 - 2018-10-12 21:16 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cscript.exe
2020-02-21 11:27 - 2018-10-12 03:16 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dispex.dll
2020-02-21 11:27 - 2018-10-12 03:10 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrobj.dll
2020-02-21 11:27 - 2018-10-12 02:58 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscript.exe
2020-02-21 11:27 - 2018-10-12 02:58 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscript.exe
2020-02-21 11:27 - 2018-09-28 14:38 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\msisip.dll
2020-02-21 11:27 - 2018-09-28 14:34 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msisip.dll
2020-02-21 11:27 - 2018-09-23 17:00 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-02-21 11:27 - 2018-09-07 18:39 - 002902528 _____ (Microsoft Corporation) C:\WINDOWS\system32\themeui.dll
2020-02-21 11:27 - 2018-09-07 17:51 - 002849280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themeui.dll
2020-02-21 11:27 - 2018-08-23 23:54 - 000289280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2020-02-21 11:27 - 2018-08-09 17:59 - 000543232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2020-02-21 11:27 - 2018-08-09 17:41 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mpsdrv.sys
2020-02-21 11:27 - 2018-07-19 05:03 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\inseng.dll
2020-02-21 11:27 - 2018-07-18 14:34 - 000101376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bowser.sys
2020-02-21 11:27 - 2018-07-06 18:14 - 000346112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2020-02-21 11:27 - 2018-07-06 17:22 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SessEnv.dll
2020-02-21 11:27 - 2018-06-26 16:25 - 000425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPTpm12.dll
2020-02-21 11:27 - 2018-06-26 16:14 - 000367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPTpm12.dll
2020-02-21 11:27 - 2018-06-20 19:48 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2020-02-21 11:27 - 2018-06-20 17:58 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2020-02-21 11:27 - 2018-06-20 17:58 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2020-02-21 11:27 - 2018-06-20 17:58 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2020-02-21 11:27 - 2018-06-19 14:31 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msiexec.exe
2020-02-21 11:27 - 2018-06-19 14:29 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\msiexec.exe
2020-02-21 11:27 - 2018-05-24 22:29 - 000428888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-02-21 11:27 - 2018-05-23 06:45 - 000027480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\uefi.sys
2020-02-21 11:27 - 2018-05-15 06:47 - 000244304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2020-02-21 11:27 - 2018-05-15 05:04 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-02-21 11:27 - 2018-05-05 20:05 - 001543800 _____ (Microsoft Corporation) C:\WINDOWS\system32\webservices.dll
2020-02-21 11:27 - 2018-05-05 19:15 - 001178136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webservices.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000065880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000021848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000018776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000017240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000017240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000015704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000015192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000013656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000013152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000012120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000012120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000011608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000011608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000011608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:43 - 000011608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000020824 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-math-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000019288 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000017752 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-string-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000017752 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-stdio-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000016216 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-runtime-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000015704 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-convert-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000014168 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-time-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000013656 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000012640 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-conio-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000012632 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-process-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000012120 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-utility-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000012120 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-locale-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000012120 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-heap-l1-1-0.dll
2020-02-21 11:27 - 2018-04-26 14:19 - 000012120 _____ (Microsoft Corporation) C:\WINDOWS\system32\api-ms-win-crt-environment-l1-1-0.dll
2020-02-21 11:27 - 2018-04-15 17:55 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\system32\hhctrl.ocx
2020-02-21 11:27 - 2018-04-15 17:16 - 000536576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hhctrl.ocx
2020-02-21 11:27 - 2018-04-10 19:27 - 000205312 _____ (Microsoft Corporation) C:\WINDOWS\system32\itircl.dll
2020-02-21 11:27 - 2018-04-10 18:01 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\itircl.dll
2020-02-21 11:27 - 2018-04-07 16:41 - 000109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSpkg.dll
2020-02-21 11:27 - 2018-04-07 16:23 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSpkg.dll
2020-02-21 11:27 - 2018-04-07 16:20 - 001707008 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2020-02-21 11:27 - 2018-04-07 16:10 - 001344512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2020-02-21 11:27 - 2018-04-07 16:06 - 000522752 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvut.dll
2020-02-21 11:27 - 2018-04-07 16:01 - 000414720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\catsrvut.dll
2020-02-21 11:27 - 2018-04-05 18:47 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc63.sys
2020-02-21 11:27 - 2018-04-05 18:38 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetVscCoinstall.dll
2020-02-21 11:27 - 2018-03-29 02:33 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2020-02-21 11:27 - 2018-03-29 02:21 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmplpxy.dll
2020-02-21 11:27 - 2018-03-29 01:24 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmWmiPl.dll
2020-02-21 11:27 - 2018-03-24 16:40 - 001171456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2020-02-21 11:27 - 2018-03-24 16:22 - 001086976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2020-02-21 11:27 - 2018-03-10 21:55 - 000137968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncrypt.dll
2020-02-21 11:27 - 2018-03-10 20:04 - 000120376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncrypt.dll
2020-02-21 11:27 - 2018-03-10 18:47 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2020-02-21 11:27 - 2018-03-10 18:47 - 000052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-02-21 11:27 - 2018-03-10 18:43 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wu.upgrade.ps.dll
2020-02-21 11:27 - 2018-03-08 19:15 - 000005632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wow32.dll
2020-02-21 11:27 - 2018-03-08 00:46 - 000202576 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2020-02-21 11:27 - 2018-03-08 00:42 - 000174928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2020-02-21 11:27 - 2018-03-07 20:28 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsnmp32.dll
2020-02-21 11:27 - 2018-03-07 19:26 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsnmp32.dll
2020-02-21 11:27 - 2018-03-03 18:44 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2020-02-21 11:27 - 2018-03-03 18:04 - 000252416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scksp.dll
2020-02-21 11:27 - 2018-03-03 17:24 - 001725952 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2020-02-21 11:27 - 2018-03-03 17:18 - 000894976 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcprx.dll
2020-02-21 11:27 - 2018-03-03 17:18 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcuiu.dll
2020-02-21 11:27 - 2018-03-03 17:15 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xolehlp.dll
2020-02-21 11:27 - 2018-03-03 17:04 - 000741888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2020-02-21 11:27 - 2018-03-03 17:04 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcuiu.dll
2020-02-21 11:27 - 2018-02-10 20:29 - 000274272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-02-21 11:27 - 2018-02-10 20:29 - 000124760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\NV_AGP.SYS
2020-02-21 11:27 - 2018-02-10 20:29 - 000065888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ULIAGPKX.SYS
2020-02-21 11:27 - 2018-02-10 20:29 - 000062304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\AGP440.sys
2020-02-21 11:27 - 2018-02-10 20:29 - 000021856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\isapnp.sys
2020-02-21 11:27 - 2018-02-10 20:29 - 000017240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msisadrv.sys
2020-02-21 11:27 - 2018-02-10 20:25 - 000533856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2020-02-21 11:27 - 2018-02-10 18:01 - 000617472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2020-02-21 11:27 - 2018-02-10 17:44 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\credssp.dll
2020-02-21 11:27 - 2018-02-10 17:30 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credssp.dll
2020-02-21 11:27 - 2018-02-08 19:53 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2020-02-21 11:27 - 2018-02-08 19:18 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\prnntfy.dll
2020-02-21 11:27 - 2018-02-08 18:49 - 000289280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2020-02-21 11:27 - 2018-02-08 18:42 - 001001984 _____ (Microsoft Corporation) :\WINDOWS\system32\MsSpellCheckingFacility.dll
2020-02-21 11:27 - 2018-02-08 18:42 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2020-02-21 11:27 - 2018-02-08 18:24 - 000199168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\prnntfy.dll
2020-02-21 11:27 - 2018-02-08 18:03 - 000664064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2020-02-21 11:27 - 2018-02-08 18:03 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2020-02-21 11:27 - 2018-01-12 19:18 - 000538624 _____ (Microsoft Corporation) C:\WINDOWS\system32\scesrv.dll
2020-02-21 11:27 - 2018-01-12 18:26 - 000393728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scesrv.dll
2020-02-21 11:27 - 2018-01-11 19:39 - 000163328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cic.dll
2020-02-21 11:27 - 2018-01-11 19:39 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmcshext.dll
2020-02-21 11:27 - 2018-01-11 19:34 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmcbase.dll
2020-02-21 11:27 - 2018-01-11 19:28 - 001562624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmc.exe
2020-02-21 11:27 - 2018-01-11 19:19 - 002364928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmcndmgr.dll
2020-02-21 11:27 - 2018-01-11 19:10 - 000202752 _____ (Microsoft Corporation) C:\WINDOWS\system32\cic.dll
2020-02-21 11:27 - 2018-01-11 19:10 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmcshext.dll
2020-02-21 11:27 - 2018-01-11 19:04 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmcbase.dll
2020-02-21 11:27 - 2018-01-11 18:55 - 002003456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmc.exe
2020-02-21 11:27 - 2018-01-11 18:13 - 001695744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-02-21 11:27 - 2018-01-09 07:06 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\certenc.dll
2020-02-21 11:27 - 2018-01-09 06:32 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certenc.dll
2020-02-21 11:27 - 2018-01-09 06:19 - 001292288 _____ (Microsoft Corporation) C:\WINDOWS\system32\certutil.exe
2020-02-21 11:27 - 2018-01-09 05:59 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certutil.exe
2020-02-21 11:27 - 2018-01-02 09:00 - 000242520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdyboost.sys
2020-02-21 11:27 - 2018-01-02 09:00 - 000214392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-02-21 11:27 - 2018-01-02 08:56 - 000397224 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2020-02-21 11:27 - 2018-01-02 07:05 - 000164296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-02-21 11:27 - 2018-01-02 07:03 - 000341384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2020-02-21 11:27 - 2018-01-02 06:39 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2020-02-21 11:27 - 2018-01-02 06:39 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbios.sys
2020-02-21 11:27 - 2018-01-02 06:38 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pacer.sys
2020-02-21 11:27 - 2018-01-02 06:31 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rfxvmt.dll
2020-02-21 11:27 - 2018-01-02 06:28 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwproxystub.dll
2020-02-21 11:27 - 2018-01-02 06:28 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-02-21 11:27 - 2018-01-02 06:19 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWCN.dll
2020-02-21 11:27 - 2018-01-02 06:17 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollector.exe
2020-02-21 11:27 - 2018-01-02 05:57 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setup16.exe
2020-02-21 11:27 - 2018-01-02 05:45 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWCN.dll
2020-02-21 11:27 - 2018-01-02 05:33 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2020-02-21 11:27 - 2018-01-02 05:29 - 000754176 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2020-02-21 11:27 - 2018-01-02 05:22 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnApi.dll
2020-02-21 11:27 - 2018-01-02 05:17 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcncsvc.dll
2020-02-21 11:27 - 2018-01-02 05:16 - 000881152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2020-02-21 11:27 - 2018-01-02 05:11 - 000185856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascfg.dll
2020-02-21 11:27 - 2018-01-02 05:11 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlaapi.dll
2020-02-21 11:27 - 2018-01-02 05:08 - 000110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2020-02-21 11:27 - 2018-01-02 05:07 - 000440832 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2020-02-21 11:27 - 2018-01-02 05:05 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WcnApi.dll
2020-02-21 11:27 - 2018-01-02 04:57 - 000164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rascfg.dll
2020-02-21 11:27 - 2017-12-05 17:56 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scfilter.sys
2020-02-21 11:27 - 2017-12-05 17:45 - 000194560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2020-02-21 11:27 - 2017-12-05 17:42 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardDlg.dll
2020-02-21 11:27 - 2017-12-05 17:02 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptnet.dll
2020-02-21 11:27 - 2017-12-05 16:58 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptnet.dll
2020-02-21 11:27 - 2017-12-05 16:24 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cdrom.sys
2020-02-21 11:27 - 2017-11-07 22:15 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2020-02-21 11:27 - 2017-11-07 21:46 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2020-02-21 11:27 - 2017-09-13 14:31 - 000445952 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2020-02-21 11:27 - 2017-09-13 14:27 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlansec.dll
2020-02-21 11:27 - 2017-09-09 18:38 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2020-02-21 11:27 - 2017-09-09 14:13 - 000640512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswstr10.dll
2020-02-21 11:27 - 2017-09-09 14:13 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjint40.dll
2020-02-21 11:27 - 2017-09-07 22:31 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mgmtapi.dll
2020-02-21 11:27 - 2017-09-07 20:20 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mgmtapi.dll
2020-02-21 11:27 - 2017-09-07 00:07 - 000158552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbccgp.sys
2020-02-21 11:27 - 2017-09-06 15:14 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\regsvc.dll
2020-02-21 11:27 - 2017-08-19 18:27 - 000237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\shdocvw.dll
2020-02-21 11:27 - 2017-08-19 17:48 - 000215040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shdocvw.dll
2020-02-21 11:27 - 2017-08-13 18:19 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nsiproxy.sys
2020-02-21 11:27 - 2017-08-13 16:52 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\tpmvsc.dll
2020-02-21 11:27 - 2017-08-11 03:16 - 000275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\authz.dll
2020-02-21 11:27 - 2017-08-11 02:57 - 000180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authz.dll
2020-02-21 11:27 - 2017-08-11 02:49 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntprint.dll
2020-02-21 11:27 - 2017-08-11 02:41 - 000307200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntprint.dll
2020-02-21 11:27 - 2017-08-02 04:17 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2020-02-21 11:27 - 2017-07-22 19:34 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsium.dll
2020-02-21 11:27 - 2017-07-22 18:32 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsium.dll
2020-02-21 11:27 - 2017-07-14 21:08 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-02-21 11:27 - 2017-07-14 19:44 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-02-21 11:27 - 2017-07-12 21:29 - 000420440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2020-02-21 11:27 - 2017-07-12 21:29 - 000075440 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidapi.dll
2020-02-21 11:27 - 2017-07-12 21:25 - 000308872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtapi.dll
2020-02-21 11:27 - 2017-07-12 21:25 - 000066112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appidapi.dll
2020-02-21 11:27 - 2017-07-08 20:03 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidcertstorecheck.exe
2020-02-21 11:27 - 2017-07-08 19:43 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidpolicyconverter.exe
2020-02-21 11:27 - 2017-07-08 19:30 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidsvc.dll
2020-02-21 11:27 - 2017-07-08 04:46 - 000377688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgrx.sys
2020-02-21 11:27 - 2017-07-08 04:14 - 000100184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\disk.sys
2020-02-21 11:27 - 2017-07-06 09:52 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthpan.sys
2020-02-21 11:27 - 2017-07-01 14:47 - 000866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswdat10.dll
2020-02-21 11:27 - 2017-07-01 14:47 - 000272896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstext40.dll
2020-02-21 11:27 - 2017-07-01 14:47 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjter40.dll
2020-02-21 11:27 - 2017-06-24 17:46 - 000424448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprapi.dll
2020-02-21 11:27 - 2017-06-24 17:16 - 000352768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprapi.dll
2020-02-21 11:27 - 2017-06-13 18:16 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2020-02-21 11:27 - 2017-06-13 18:07 - 000304128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanmsm.dll
2020-02-21 11:27 - 2017-06-13 09:10 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2020-02-21 11:27 - 2017-06-11 23:21 - 000590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wvc.dll
2020-02-21 11:27 - 2017-06-11 22:43 - 000371200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msinfo32.exe
2020-02-21 11:27 - 2017-06-11 22:25 - 000478720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wvc.dll
2020-02-21 11:27 - 2017-06-11 22:15 - 001436672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdc.dll
2020-02-21 11:27 - 2017-06-11 22:07 - 000416256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sysmon.ocx
2020-02-21 11:27 - 2017-06-11 21:58 - 000334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msinfo32.exe
2020-02-21 11:27 - 2017-06-11 21:40 - 001323008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdc.dll
2020-02-21 11:27 - 2017-06-11 21:13 - 000301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\umrdp.dll
2020-02-21 11:27 - 2017-06-06 21:42 - 000925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\autoconv.exe
2020-02-21 11:27 - 2017-06-06 21:38 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\cnvfat.dll
2020-02-21 11:27 - 2017-06-06 21:36 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\system32\uudf.dll
2020-02-21 11:27 - 2017-06-06 21:36 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\system32\convert.exe
2020-02-21 11:27 - 2017-06-06 21:35 - 000517120 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2020-02-21 11:27 - 2017-06-06 20:13 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2020-02-21 11:27 - 2017-06-06 20:11 - 000557568 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2020-02-21 11:27 - 2017-06-06 20:11 - 000220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2020-02-21 11:27 - 2017-06-06 20:11 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ufat.dll
2020-02-21 11:27 - 2017-06-06 20:11 - 000088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\uexfat.dll
2020-02-21 11:27 - 2017-06-06 20:03 - 000837632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autoconv.exe
2020-02-21 11:27 - 2017-06-06 19:59 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cnvfat.dll
2020-02-21 11:27 - 2017-06-06 19:57 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uudf.dll
2020-02-21 11:27 - 2017-06-06 19:56 - 000375296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2020-02-21 11:27 - 2017-06-06 19:03 - 000143360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2020-02-21 11:27 - 2017-06-06 19:02 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2020-02-21 11:27 - 2017-06-06 19:02 - 000197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2020-02-21 11:27 - 2017-06-06 19:02 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ufat.dll
2020-02-21 11:27 - 2017-06-06 19:02 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uexfat.dll
2020-02-21 11:27 - 2017-06-02 13:06 - 001001984 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2020-02-21 11:27 - 2017-05-10 19:19 - 000101720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2020-02-21 11:27 - 2017-05-09 15:29 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsdchngr.dll
2020-02-21 11:27 - 2017-05-09 15:29 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\snmptrap.exe
2020-02-21 11:27 - 2017-05-09 15:28 - 000193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFWSD.dll
2020-02-21 11:27 - 2017-05-09 15:28 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsdchngr.dll
2020-02-21 11:27 - 2017-05-02 19:41 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\sscore.dll
2020-02-21 11:27 - 2017-05-02 19:31 - 000207360 _____ (Microsoft Corporation) C:\WINDOWS\system32\smbwmiv2.dll
2020-02-21 11:27 - 2017-05-02 18:35 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sscore.dll
2020-02-21 11:27 - 2017-04-30 17:48 - 000080078 _____ C:\WINDOWS\system32\normidna.nls
2020-02-21 11:27 - 2017-04-16 09:10 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2020-02-21 11:27 - 2017-04-16 08:29 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2020-02-21 11:27 - 2017-04-06 18:16 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpd_ci.dll
2020-02-21 11:27 - 2017-03-13 17:38 - 000206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmitomi.dll
2020-02-21 11:27 - 2017-03-13 17:13 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmitomi.dll
2020-02-21 11:27 - 2017-03-09 21:52 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wisp.dll
2020-02-21 11:27 - 2017-03-09 20:17 - 000230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wisp.dll
2020-02-21 11:27 - 2017-03-04 20:06 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2020-02-21 11:27 - 2017-03-04 19:15 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2020-02-21 11:27 - 2017-03-03 16:11 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2020-02-21 11:27 - 2017-03-03 16:10 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2020-02-21 11:27 - 2017-03-03 16:06 - 001501184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2020-02-21 11:27 - 2017-03-03 16:04 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2020-02-21 11:27 - 2017-02-04 18:50 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2020-02-21 11:27 - 2017-02-04 18:32 - 000584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2020-02-21 11:27 - 2017-02-04 18:17 - 000223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2020-02-21 11:27 - 2017-02-04 18:05 - 000503808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2020-02-21 11:27 - 2017-01-21 20:27 - 000756736 _____ (Microsoft Corporation) C:\WINDOWS\system32\adtschema.dll
2020-02-21 11:27 - 2017-01-21 19:40 - 000756736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adtschema.dll
2020-02-21 11:27 - 2017-01-14 21:32 - 000955016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-02-21 11:27 - 2017-01-14 20:18 - 000787688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-02-21 11:27 - 2017-01-14 18:49 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2020-02-21 11:27 - 2017-01-10 21:46 - 001388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2020-02-21 11:27 - 2017-01-10 20:09 - 001108480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2020-02-21 11:27 - 2016-12-25 01:48 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2020-02-21 11:27 - 2016-12-25 00:39 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScDeviceEnum.dll
2020-02-21 11:27 - 2016-11-19 22:24 - 000152856 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2020-02-21 11:27 - 2016-11-19 18:22 - 000111104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2020-02-21 11:27 - 2016-10-11 18:47 - 000263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\input.dll
2020-02-21 11:27 - 2016-10-11 17:55 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\input.dll
2020-02-21 11:27 - 2016-10-10 19:18 - 000069976 _____ (Microsoft Corporation) C:\WINDOWS\system32\apisetschema.dll
2020-02-21 11:27 - 2016-10-08 23:07 - 000332288 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAnimation.dll
2020-02-21 11:27 - 2016-10-08 22:21 - 000254464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAnimation.dll
2020-02-21 11:27 - 2016-10-05 05:15 - 000324896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2020-02-21 11:27 - 2016-10-05 05:15 - 000245320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2020-02-21 11:27 - 2016-10-04 21:08 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2020-02-21 11:27 - 2016-09-17 19:16 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsmsext.dll
2020-02-21 11:27 - 2016-09-17 18:21 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsmsext.dll
2020-02-21 11:27 - 2016-09-12 23:03 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2020-02-21 11:27 - 2016-09-12 22:01 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2020-02-21 11:27 - 2016-09-09 15:03 - 000076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsiwmi.dll
2020-02-21 11:27 - 2016-09-09 15:02 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsiwmi.dll
2020-02-21 11:27 - 2016-09-08 15:00 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2020-02-21 11:27 - 2016-09-03 19:20 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsidsc.dll
2020-02-21 11:27 - 2016-09-03 19:06 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsiexe.dll
2020-02-21 11:27 - 2016-09-03 18:21 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsidsc.dll
2020-02-21 11:27 - 2016-09-02 15:05 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\pdh.dll
2020-02-21 11:27 - 2016-09-02 15:05 - 000262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pdh.dll
2020-02-21 11:27 - 2016-09-01 15:33 - 000377856 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2020-02-21 11:27 - 2016-08-30 03:45 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\xolehlp.dll
2020-02-21 11:27 - 2016-08-25 21:50 - 000747008 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2020-02-21 11:27 - 2016-08-25 20:40 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2020-02-21 11:27 - 2016-08-13 01:05 - 009323008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmploc.DLL
2020-02-21 11:27 - 2016-08-13 01:03 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifibus.sys
2020-02-21 11:27 - 2016-08-13 01:01 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2020-02-21 11:27 - 2016-08-12 23:35 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastapi.dll
2020-02-21 11:27 - 2016-08-12 23:19 - 009323008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmploc.DLL
2020-02-21 11:27 - 2016-08-12 22:17 - 000207872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastapi.dll
2020-02-21 11:27 - 2016-08-12 02:58 - 001946176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2020-02-21 11:27 - 2016-08-11 19:33 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\parport.sys
2020-02-21 11:27 - 2016-08-11 19:33 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\serial.sys
2020-02-21 11:27 - 2016-08-11 19:33 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\serenum.sys
2020-02-21 11:27 - 2016-07-08 15:17 - 000377344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2020-02-21 11:27 - 2016-07-08 15:17 - 000319488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2020-02-21 11:27 - 2016-07-07 23:10 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2020-02-21 11:27 - 2016-07-07 23:01 - 000272896 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasppp.dll
2020-02-21 11:27 - 2016-07-07 22:04 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasman.dll
2020-02-21 11:27 - 2016-07-07 21:44 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2020-02-21 11:27 - 2016-07-07 21:41 - 000254464 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-02-21 11:27 - 2016-07-07 21:18 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2020-02-21 11:27 - 2016-07-07 21:11 - 000185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasppp.dll
2020-02-21 11:27 - 2016-07-07 20:35 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasman.dll
2020-02-21 11:27 - 2016-06-25 19:13 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetpp.dll
2020-02-21 11:27 - 2016-05-14 00:08 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidusb.sys
2020-02-21 11:27 - 2016-04-09 23:15 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2020-02-21 11:27 - 2016-04-09 22:59 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfapigp.dll
2020-02-21 11:27 - 2016-03-12 01:47 - 000160160 _____ (Microsoft Corporation) C:\WINDOWS\system32\IPHLPAPI.DLL
2020-02-21 11:27 - 2016-03-12 01:47 - 000121912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IPHLPAPI.DLL
2020-02-21 11:27 - 2016-02-05 16:11 - 000422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2020-02-21 11:27 - 2016-02-05 16:07 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2020-02-21 11:27 - 2016-02-04 17:57 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxp.dll
2020-02-21 11:27 - 2016-02-02 18:51 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAuto.dll
2020-02-21 11:27 - 2016-02-02 18:19 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAuto.dll
2020-02-21 11:27 - 2016-02-02 18:01 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAgent.dll
2020-02-21 11:27 - 2016-02-02 17:46 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAgent.dll
2020-02-21 11:27 - 2015-12-05 06:58 - 000110544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2020-02-21 11:27 - 2015-07-09 19:40 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSetupUI.dll
2020-02-21 11:27 - 2015-06-27 03:14 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2020-02-21 11:27 - 2015-02-03 00:53 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winshfhc.dll
2020-02-21 11:27 - 2014-12-08 20:42 - 000108944 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDump.dll
2020-02-21 11:27 - 2014-11-08 05:00 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2020-02-21 11:27 - 2014-11-08 04:56 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\kmddsp.tsp
2020-02-21 11:27 - 2014-11-08 04:56 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmxs.dll
2020-02-21 11:27 - 2014-11-08 04:56 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasser.dll
2020-02-21 11:27 - 2014-11-08 04:24 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdiag.dll
2020-02-21 11:27 - 2014-11-08 04:13 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kmddsp.tsp
2020-02-21 11:27 - 2014-11-08 04:13 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasmxs.dll
2020-02-21 11:27 - 2014-11-08 04:13 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasser.dll
2020-02-21 11:27 - 2014-11-08 03:48 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdiag.dll
2020-02-21 11:27 - 2014-10-29 05:09 - 000033600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wimmount.sys
2020-02-21 11:27 - 2014-10-29 04:56 - 000027456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2020-02-21 11:27 - 2014-10-29 04:52 - 000482872 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-02-21 11:27 - 2014-10-29 04:51 - 000033032 _____ (Microsoft Corporation) C:\WINDOWS\system32\winnsi.dll
2020-02-21 11:27 - 2014-10-29 04:51 - 000024800 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsi.dll
2020-02-21 11:27 - 2014-10-29 04:07 - 000424544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-02-21 11:27 - 2014-10-29 04:05 - 000026304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winnsi.dll
2020-02-21 11:27 - 2014-10-29 04:05 - 000020120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nsi.dll
2020-02-21 11:27 - 2014-10-29 03:51 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaudite.dll
2020-02-21 11:27 - 2014-10-29 03:48 - 000077312 _____ (Microsoft Corporation) C:\WINDOWS\system32\usp10.dll
2020-02-21 11:27 - 2014-10-29 03:45 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiatrace.dll
2020-02-21 11:27 - 2014-10-29 03:45 - 000006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdxm.ocx
2020-02-21 11:27 - 2014-10-29 03:45 - 000006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxmasf.dll
2020-02-21 11:27 - 2014-10-29 03:44 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\idndl.dll
2020-02-21 11:27 - 2014-10-29 03:44 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-02-21 11:27 - 2014-10-29 03:43 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.exe
2020-02-21 11:27 - 2014-10-29 03:43 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntprint.exe
2020-02-21 11:27 - 2014-10-29 03:43 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\hh.exe
2020-02-21 11:27 - 2014-10-29 03:43 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsied.dll
2020-02-21 11:27 - 2014-10-29 03:43 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtprio.dll
2020-02-21 11:27 - 2014-10-29 03:42 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtm.dll
2020-02-21 11:27 - 2014-10-29 03:42 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsiwmiv2.dll
2020-02-21 11:27 - 2014-10-29 03:42 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnpinst.exe
2020-02-21 11:27 - 2014-10-29 03:42 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshnetbs.dll
2020-02-21 11:27 - 2014-10-29 03:40 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\sccls.dll
2020-02-21 11:27 - 2014-10-29 03:36 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\traffic.dll
2020-02-21 11:27 - 2014-10-29 03:36 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bridgeunattend.exe
2020-02-21 11:27 - 2014-10-29 03:36 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsunattend.exe
2020-02-21 11:27 - 2014-10-29 03:35 - 000056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\pdhui.dll
2020-02-21 11:27 - 2014-10-29 03:33 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshcon.dll
2020-02-21 11:27 - 2014-10-29 03:33 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetppui.dll
2020-02-21 11:27 - 2014-10-29 03:29 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsicli.exe
2020-02-21 11:27 - 2014-10-29 03:29 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdchange.exe
2020-02-21 11:27 - 2014-10-29 03:25 - 000109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\resmon.exe
2020-02-21 11:27 - 2014-10-29 03:24 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-02-21 11:27 - 2014-10-29 03:19 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\hhsetup.dll
2020-02-21 11:27 - 2014-10-29 03:18 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmprovhost.exe
2020-02-21 11:27 - 2014-10-29 03:17 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcsPlugInService.dll
2020-02-21 11:27 - 2014-10-29 03:16 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2020-02-21 11:27 - 2014-10-29 03:12 - 000180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\perfmon.exe
2020-02-21 11:27 - 2014-10-29 03:11 - 000478720 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmon.ocx
2020-02-21 11:27 - 2014-10-29 03:08 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwmp.dll
2020-02-21 11:27 - 2014-10-29 03:06 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaudite.dll
2020-02-21 11:27 - 2014-10-29 03:04 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\findnetprinters.dll
2020-02-21 11:27 - 2014-10-29 03:03 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\fsquirt.exe
2020-02-21 11:27 - 2014-10-29 03:03 - 000077312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usp10.dll
2020-02-21 11:27 - 2014-10-29 03:03 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\brdgcfg.dll
2020-02-21 11:27 - 2014-10-29 03:01 - 000207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2pnetsh.dll
2020-02-21 11:27 - 2014-10-29 03:00 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\system32\racpldlg.dll
2020-02-21 11:27 - 2014-10-29 03:00 - 000042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-02-21 11:27 - 2014-10-29 03:00 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\idndl.dll
2020-02-21 11:27 - 2014-10-29 03:00 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiatrace.dll
2020-02-21 11:27 - 2014-10-29 03:00 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-02-21 11:27 - 2014-10-29 02:58 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsiwmiv2.dll
2020-02-21 11:27 - 2014-10-29 02:58 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.exe
2020-02-21 11:27 - 2014-10-29 02:58 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntprint.exe
2020-02-21 11:27 - 2014-10-29 02:58 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\convert.exe
2020-02-21 11:27 - 2014-10-29 02:58 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hh.exe
2020-02-21 11:27 - 2014-10-29 02:58 - 000009728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsied.dll
2020-02-21 11:27 - 2014-10-29 02:58 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtprio.dll
2020-02-21 11:27 - 2014-10-29 02:57 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtm.dll
2020-02-21 11:27 - 2014-10-29 02:56 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dispex.dll
2020-02-21 11:27 - 2014-10-29 02:54 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafWCN.dll
2020-02-21 11:27 - 2014-10-29 02:53 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\traffic.dll
2020-02-21 11:27 - 2014-10-29 02:53 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icsunattend.exe
2020-02-21 11:27 - 2014-10-29 02:52 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrahc.dll
2020-02-21 11:27 - 2014-10-29 02:52 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msra.exe
2020-02-21 11:27 - 2014-10-29 02:52 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdvvmtransport.dll
2020-02-21 11:27 - 2014-10-29 02:52 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pdhui.dll
2020-02-21 11:27 - 2014-10-29 02:51 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshcon.dll
2020-02-21 11:27 - 2014-10-29 02:48 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsicli.exe
2020-02-21 11:27 - 2014-10-29 02:48 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sdchange.exe
2020-02-21 11:27 - 2014-10-29 02:46 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SCardDlg.dll
2020-02-21 11:27 - 2014-10-29 02:45 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resmon.exe
2020-02-21 11:27 - 2014-10-29 02:45 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstUI.exe
2020-02-21 11:27 - 2014-10-29 02:43 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-02-21 11:27 - 2014-10-29 02:42 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Groupinghc.dll
2020-02-21 11:27 - 2014-10-29 02:40 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hhsetup.dll
2020-02-21 11:27 - 2014-10-29 02:39 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmprovhost.exe
2020-02-21 11:27 - 2014-10-29 02:38 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WcsPlugInService.dll
2020-02-21 11:27 - 2014-10-29 02:37 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2020-02-21 11:27 - 2014-10-29 02:35 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perfmon.exe
2020-02-21 11:27 - 2014-10-29 02:32 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwmp.dll
2020-02-21 11:27 - 2014-10-29 02:29 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsisvc.dll
2020-02-21 11:27 - 2014-10-29 02:28 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2020-02-21 11:27 - 2014-10-29 02:28 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshqos.dll
2020-02-21 11:27 - 2014-10-29 02:28 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmsgapi.dll
2020-02-21 11:27 - 2014-10-29 02:28 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-02-21 11:27 - 2014-10-29 02:27 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhapi.dll
2020-02-21 11:27 - 2014-10-29 02:27 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\smphost.dll
2020-02-21 11:27 - 2014-10-29 02:26 - 000110592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\racpldlg.dll
2020-02-21 11:27 - 2014-10-29 02:26 - 000038400 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetEvtFwdr.exe
2020-02-21 11:27 - 2014-10-29 02:26 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbrand.dll
2020-02-21 11:27 - 2014-10-29 02:26 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-02-21 11:27 - 2014-10-29 02:26 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnEapPeerProxy.dll
2020-02-21 11:27 - 2014-10-29 02:26 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnEapAuthProxy.dll
2020-02-21 11:27 - 2014-10-29 02:25 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2020-02-21 11:27 - 2014-10-29 02:24 - 000391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-02-21 11:27 - 2014-10-29 02:24 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-02-21 11:27 - 2014-10-29 02:21 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\delegatorprovider.dll
2020-02-21 11:27 - 2014-10-29 02:21 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi_passthru.dll
2020-02-21 11:27 - 2014-10-29 02:20 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdvvmtransport.dll
2020-02-21 11:27 - 2014-10-29 02:20 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\keepaliveprovider.dll
2020-02-21 11:27 - 2014-10-29 02:19 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastlsext.dll
2020-02-21 11:27 - 2014-10-29 02:14 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManMigrationPlugin.dll
2020-02-21 11:27 - 2014-10-29 02:07 - 000109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2020-02-21 11:27 - 2014-10-29 02:05 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshqos.dll
2020-02-21 11:27 - 2014-10-29 02:05 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmsgapi.dll
2020-02-21 11:27 - 2014-10-29 02:05 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmplpxy.dll
2020-02-21 11:27 - 2014-10-29 02:05 - 000006144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-02-21 11:27 - 2014-10-29 02:04 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smphost.dll
2020-02-21 11:27 - 2014-10-29 02:03 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winbrand.dll
2020-02-21 11:27 - 2014-10-29 02:00 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\delegatorprovider.dll
2020-02-21 11:27 - 2014-10-29 02:00 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi_passthru.dll
2020-02-21 11:27 - 2014-10-29 01:59 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastlsext.dll
2020-02-21 11:27 - 2014-10-29 01:46 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-02-21 11:27 - 2014-10-18 07:50 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaext.dll
2020-02-21 11:26 - 2018-08-26 05:07 - 000004608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdxm.ocx
2020-02-21 11:26 - 2018-08-26 05:07 - 000004608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxmasf.dll
2020-02-21 11:26 - 2018-06-20 19:48 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fxppm.sys
2020-02-21 11:26 - 2017-01-21 20:27 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\msobjs.dll
2020-02-21 11:26 - 2017-01-21 19:40 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msobjs.dll
2020-02-21 11:26 - 2016-08-13 01:02 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwififlt.sys
2020-02-21 11:26 - 2016-07-26 14:40 - 000162850 _____ C:\WINDOWS\SysWOW64\C_932.NLS
2020-02-21 11:26 - 2016-07-26 14:40 - 000162850 _____ C:\WINDOWS\system32\C_932.NLS
2020-02-21 11:26 - 2015-10-10 19:41 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbohci.sys
2020-02-21 11:26 - 2014-10-29 03:49 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2020-02-21 11:26 - 2014-10-29 03:49 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-02-21 11:26 - 2014-10-29 03:47 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbscan.sys
2020-02-21 11:26 - 2014-10-29 03:45 - 000004096 _____ (Microsoft Corporation) C:\WINDOWS\system32\normaliz.dll
2020-02-21 11:26 - 2014-10-29 03:04 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanhlp.dll
2020-02-21 11:26 - 2014-10-29 03:04 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-02-21 11:26 - 2014-10-29 03:00 - 000004096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\normaliz.dll
2020-02-19 11:22 - 2014-10-29 04:59 - 000014144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\swenum.sys
2020-02-19 11:22 - 2014-10-29 03:08 - 018822656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-02-19 11:21 - 2014-10-29 04:59 - 003460472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSService.dll
2020-02-19 11:21 - 2014-10-29 04:57 - 003138720 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2020-02-19 11:21 - 2014-10-29 03:45 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\packager.dll
2020-02-19 11:21 - 2014-10-29 03:29 - 004483072 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2020-02-19 11:21 - 2014-10-29 03:24 - 004418560 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2020-02-19 11:21 - 2014-10-29 03:00 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\packager.dll
2020-02-19 11:21 - 2014-10-29 02:51 - 000941056 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsFilt.dll
2020-02-19 11:21 - 2014-10-29 02:45 - 000165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinput.exe
2020-02-19 11:21 - 2014-10-29 02:35 - 004709888 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2020-02-19 11:21 - 2014-10-29 02:33 - 015157760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-02-19 11:21 - 2014-10-29 02:28 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\atlthunk.dll
2020-02-19 11:21 - 2014-10-29 02:26 - 003561984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbon.dll
2020-02-19 11:21 - 2014-10-29 02:03 - 004067840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2020-02-19 11:21 - 2014-10-29 01:46 - 009530368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2020-02-19 11:21 - 2014-10-29 01:46 - 001919488 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2020-02-19 11:21 - 2014-10-29 01:37 - 006386176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2020-02-19 11:21 - 2014-10-07 07:45 - 003307112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-02-19 11:21 - 2014-10-07 04:44 - 002890296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-02-19 11:20 - 2014-10-29 05:10 - 001816008 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-02-19 11:20 - 2014-10-29 05:00 - 002229168 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2020-02-19 11:20 - 2014-10-29 04:58 - 000014528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\drmkaud.sys
2020-02-19 11:20 - 2014-10-29 04:57 - 003118096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2020-02-19 11:20 - 2014-10-29 04:57 - 002501368 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-02-19 11:20 - 2014-10-29 04:57 - 001286048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2020-02-19 11:20 - 2014-10-29 04:52 - 001518504 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2020-02-19 11:20 - 2014-10-29 04:52 - 001509688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2020-02-19 11:20 - 2014-10-29 04:52 - 001064720 _____ (Microsoft Corporation) C:\WINDOWS\system32\drmv2clt.dll
2020-02-19 11:20 - 2014-10-29 04:52 - 000988544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-02-19 11:20 - 2014-10-29 04:12 - 001907384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2020-02-19 11:20 - 2014-10-29 04:11 - 002689392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVCORE.DLL
2020-02-19 11:20 - 2014-10-29 04:11 - 001024200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAudDecMFT.dll
2020-02-19 11:20 - 2014-10-29 04:10 - 002207488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-02-19 11:20 - 2014-10-29 04:07 - 001321192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2020-02-19 11:20 - 2014-10-29 03:28 - 001502208 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpssvcs.dll
2020-02-19 11:20 - 2014-10-29 03:25 - 000785920 _____ (Microsoft Corporation) C:\WINDOWS\system32\blackbox.dll
2020-02-19 11:20 - 2014-10-29 03:08 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagperf.dll
2020-02-19 11:20 - 2014-10-29 03:00 - 002162176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-02-19 11:20 - 2014-10-29 02:48 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2020-02-19 11:20 - 2014-10-29 02:47 - 002072064 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2020-02-19 11:20 - 2014-10-29 02:45 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\blackbox.dll
2020-02-19 11:20 - 2014-10-29 02:44 - 002984448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2020-02-19 11:20 - 2014-10-29 02:35 - 003256320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-02-19 11:20 - 2014-10-29 02:31 - 002941952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebSync.dll
2020-02-19 11:20 - 2014-10-29 02:25 - 001812992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2020-02-19 11:20 - 2014-10-29 02:21 - 001250816 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2020-02-19 11:20 - 2014-10-29 02:11 - 001639424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2020-02-19 11:20 - 2014-10-29 02:10 - 002469888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-02-19 11:20 - 2014-10-29 02:08 - 001822720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dui70.dll
2020-02-19 11:20 - 2014-10-29 02:03 - 002635264 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2020-02-19 11:20 - 2014-10-29 01:56 - 001337344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2020-02-19 11:20 - 2014-10-29 01:56 - 001028608 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2020-02-19 11:20 - 2014-10-29 01:52 - 001461248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dui70.dll
2020-02-19 11:20 - 2014-10-29 01:52 - 001275904 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2020-02-19 11:20 - 2014-10-29 01:50 - 002317824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2020-02-19 11:20 - 2014-10-29 01:48 - 003056128 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2020-02-19 11:20 - 2014-10-29 01:47 - 002090496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlowUI.dll
2020-02-19 11:20 - 2014-10-29 01:41 - 002880000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpccpl.dll
2020-02-19 11:20 - 2014-10-29 01:40 - 002104832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2020-02-19 11:20 - 2014-10-29 01:39 - 002814464 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2020-02-19 11:20 - 2014-10-29 01:39 - 001000448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2020-02-19 11:20 - 2014-10-29 01:35 - 001668096 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-02-19 11:19 - 2014-10-29 05:09 - 001950280 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupapi.dll
2020-02-19 11:19 - 2014-10-29 04:57 - 001576312 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2020-02-19 11:19 - 2014-10-29 04:57 - 000723072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-02-19 11:19 - 2014-10-29 04:52 - 000962216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-02-19 11:19 - 2014-10-29 04:52 - 000821696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-02-19 11:19 - 2014-10-29 04:52 - 000634768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-02-19 11:19 - 2014-10-29 04:52 - 000580024 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmdrmdev.dll
2020-02-19 11:19 - 2014-10-29 04:18 - 001782912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupapi.dll
2020-02-19 11:19 - 2014-10-29 04:18 - 000848568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-02-19 11:19 - 2014-10-29 04:18 - 000016504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psapi.dll
2020-02-19 11:19 - 2014-10-29 04:10 - 001287112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2020-02-19 11:19 - 2014-10-29 04:10 - 000560392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-02-19 11:19 - 2014-10-29 04:07 - 000857384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-02-19 11:19 - 2014-10-29 04:07 - 000801584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-02-19 11:19 - 2014-10-29 04:07 - 000705008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-02-19 11:19 - 2014-10-29 04:07 - 000551064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2020-02-19 11:19 - 2014-10-29 04:07 - 000482360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmdrmdev.dll
2020-02-19 11:19 - 2014-10-29 04:05 - 000890128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drmv2clt.dll
2020-02-19 11:19 - 2014-10-29 03:56 - 001164288 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSMPEG2ENC.DLL
2020-02-19 11:19 - 2014-10-29 03:43 - 000685056 _____ (Microsoft Corporation) C:\WINDOWS\system32\riched20.dll
2020-02-19 11:19 - 2014-10-29 03:31 - 000971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\sqlceqp40.dll
2020-02-19 11:19 - 2014-10-29 03:29 - 001246720 _____ (Microsoft Corporation) C:\WINDOWS\system32\ogldrv.dll
2020-02-19 11:19 - 2014-10-29 03:26 - 000771584 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbc32.dll
2020-02-19 11:19 - 2014-10-29 03:07 - 006692352 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2020-02-19 11:19 - 2014-10-29 02:59 - 000564224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\riched20.dll
2020-02-19 11:19 - 2014-10-29 02:56 - 001526784 _____ (Microsoft Corporation) C:\WINDOWS\system32\pla.dll
2020-02-19 11:19 - 2014-10-29 02:53 - 001065984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8.dll
2020-02-19 11:19 - 2014-10-29 02:50 - 001289216 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMNetMgr.dll
2020-02-19 11:19 - 2014-10-29 02:49 - 000742400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sqlceqp40.dll
2020-02-19 11:19 - 2014-10-29 02:47 - 001096192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ogldrv.dll
2020-02-19 11:19 - 2014-10-29 02:46 - 001497600 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2020-02-19 11:19 - 2014-10-29 02:45 - 000717312 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-02-19 11:19 - 2014-10-29 02:43 - 001092608 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdosys.dll
2020-02-19 11:19 - 2014-10-29 02:43 - 000933376 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-02-19 11:19 - 2014-10-29 02:42 - 003724800 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSAT.exe
2020-02-19 11:19 - 2014-10-29 02:34 - 001037824 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2020-02-19 11:19 - 2014-10-29 02:33 - 001056768 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2020-02-19 11:19 - 2014-10-29 02:32 - 001843712 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2020-02-19 11:19 - 2014-10-29 02:25 - 001534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pla.dll
2020-02-19 11:19 - 2014-10-29 02:20 - 001492480 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2020-02-19 11:19 - 2014-10-29 02:18 - 001050624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMNetMgr.dll
2020-02-19 11:19 - 2014-10-29 02:17 - 001402368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpcServices.dll
2020-02-19 11:19 - 2014-10-29 02:17 - 000829952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sbe.dll
2020-02-19 11:19 - 2014-10-29 02:14 - 000737280 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-02-19 11:19 - 2014-10-29 02:14 - 000609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-02-19 11:19 - 2014-10-29 02:12 - 000645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\msTextPrediction.dll
2020-02-19 11:19 - 2014-10-29 02:09 - 000873984 _____ (Microsoft Corporation) C:\WINDOWS\system32\provcore.dll
2020-02-19 11:19 - 2014-10-29 02:09 - 000658944 _____ (Microsoft Corporation) C:\WINDOWS\system32\duser.dll
2020-02-19 11:19 - 2014-10-29 02:08 - 001478144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2020-02-19 11:19 - 2014-10-29 02:08 - 000881664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2020-02-19 11:19 - 2014-10-29 02:07 - 001396736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2020-02-19 11:19 - 2014-10-29 02:07 - 001247232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2020-02-19 11:19 - 2014-10-29 02:03 - 000740352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-02-19 11:19 - 2014-10-29 02:01 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-02-19 11:19 - 2014-10-29 01:59 - 001636864 _____ (Microsoft Corporation) C:\WINDOWS\system32\RacEngn.dll
2020-02-19 11:19 - 2014-10-29 01:59 - 001454080 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2020-02-19 11:19 - 2014-10-29 01:59 - 001207296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2020-02-19 11:19 - 2014-10-29 01:59 - 001021440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2020-02-19 11:19 - 2014-10-29 01:56 - 001248256 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2020-02-19 11:19 - 2014-10-29 01:56 - 000653312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2020-02-19 11:19 - 2014-10-29 01:55 - 000719360 _____ (Microsoft Corporation) C:\WINDOWS\system32\PortableDeviceApi.dll
2020-02-19 11:19 - 2014-10-29 01:52 - 000801792 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-02-19 11:19 - 2014-10-29 01:46 - 001265152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RacEngn.dll
2020-02-19 11:19 - 2014-10-29 01:46 - 001015808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2020-02-19 11:19 - 2014-10-29 01:45 - 000918016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2020-02-19 11:19 - 2014-10-29 01:45 - 000887296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2020-02-19 11:19 - 2014-10-29 01:42 - 000841728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2020-02-19 11:19 - 2014-10-29 01:41 - 000971776 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2020-02-19 11:19 - 2014-10-29 01:38 - 001262080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsPrint.dll
2020-02-19 11:19 - 2014-10-29 01:37 - 000724480 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2020-02-19 11:19 - 2014-10-29 01:35 - 000811008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2020-02-19 11:19 - 2014-10-29 01:35 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmIndexer.dll
2020-02-19 11:19 - 2014-10-29 01:31 - 000626176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2020-02-19 11:19 - 2014-07-04 22:29 - 000478528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2020-02-19 11:18 - 2014-10-29 05:09 - 001239576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskmgr.exe
2020-02-19 11:18 - 2014-10-29 05:00 - 000544408 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-02-19 11:18 - 2014-10-29 05:00 - 000379568 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-02-19 11:18 - 2014-10-29 04:55 - 000730824 _____ (Microsoft Corporation) C:\WINDOWS\system32\clbcatq.dll
2020-02-19 11:18 - 2014-10-29 04:52 - 000444728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2020-02-19 11:18 - 2014-10-29 04:52 - 000405456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2020-02-19 11:18 - 2014-10-29 04:52 - 000356936 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2020-02-19 11:18 - 2014-10-29 04:18 - 001103768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Taskmgr.exe
2020-02-19 11:18 - 2014-10-29 04:12 - 000430176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-02-19 11:18 - 2014-10-29 04:11 - 000488064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpeffects.dll
2020-02-19 11:18 - 2014-10-29 04:10 - 000569128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clbcatq.dll
2020-02-19 11:18 - 2014-10-29 04:07 - 000409040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2020-02-19 11:18 - 2014-10-29 04:07 - 000331048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2020-02-19 11:18 - 2014-10-29 03:48 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFx02000.dll
2020-02-19 11:18 - 2014-10-29 03:42 - 001091584 _____ (Microsoft Corporation) C:\WINDOWS\system32\opengl32.dll
2020-02-19 11:18 - 2014-10-29 03:40 - 000610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxs.dll
2020-02-19 11:18 - 2014-10-29 03:36 - 000546304 _____ (Microsoft Corporation) C:\WINDOWS\system32\sqlcese40.dll
2020-02-19 11:18 - 2014-10-29 03:33 - 007558144 _____ (Microsoft Corporation) C:\WINDOWS\system32\NL7Data0011.dll
2020-02-19 11:18 - 2014-10-29 03:33 - 000799744 _____ (Microsoft Corporation) C:\WINDOWS\system32\sqlsrv32.dll
2020-02-19 11:18 - 2014-10-29 03:30 - 000734208 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSWB70804.dll
2020-02-19 11:18 - 2014-10-29 03:30 - 000734208 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSWB70404.dll
2020-02-19 11:18 - 2014-10-29 03:30 - 000734208 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSWB7001E.dll
2020-02-19 11:18 - 2014-10-29 03:30 - 000734208 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSWB70011.dll
2020-02-19 11:18 - 2014-10-29 03:29 - 000620544 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsound.dll
2020-02-19 11:18 - 2014-10-29 03:27 - 000899584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFx.dll
2020-02-19 11:18 - 2014-10-29 03:27 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsRasterService.dll
2020-02-19 11:18 - 2014-10-29 03:26 - 000710144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartCardSimulator.dll
2020-02-19 11:18 - 2014-10-29 03:18 - 000784384 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetup.exe
2020-02-19 11:18 - 2014-10-29 03:11 - 001070080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSMPEG2ENC.DLL
2020-02-19 11:18 - 2014-10-29 03:10 - 000933376 _____ (Microsoft Corporation) C:\WINDOWS\system32\calc.exe
2020-02-19 11:18 - 2014-10-29 03:09 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\system32\psisdecd.dll
2020-02-19 11:18 - 2014-10-29 03:08 - 000858624 _____ (Microsoft Corporation) C:\WINDOWS\system32\comuid.dll
2020-02-19 11:18 - 2014-10-29 03:08 - 000458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmdrmnet.dll
2020-02-19 11:18 - 2014-10-29 03:07 - 000468992 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsGdiConverter.dll
2020-02-19 11:18 - 2014-10-29 03:06 - 001313792 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds.exe
2020-02-19 11:18 - 2014-10-29 03:06 - 000980480 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2fs.dll
2020-02-19 11:18 - 2014-10-29 03:04 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\system32\WavDest.dll
2020-02-19 11:18 - 2014-10-29 03:03 - 002334720 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncCenter.dll
2020-02-19 11:18 - 2014-10-29 03:00 - 000652800 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMEX.dll
2020-02-19 11:18 - 2014-10-29 02:59 - 001106432 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpedit.dll
2020-02-19 11:18 - 2014-10-29 02:57 - 001479168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-02-19 11:18 - 2014-10-29 02:57 - 001038336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2020-02-19 11:18 - 2014-10-29 02:56 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxs.dll
2020-02-19 11:18 - 2014-10-29 02:54 - 000432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscp.dll
2020-02-19 11:18 - 2014-10-29 02:53 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sqlcese40.dll
2020-02-19 11:18 - 2014-10-29 02:50 - 000711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sqlsrv32.dll
2020-02-19 11:18 - 2014-10-29 02:49 - 002236416 _____ (Microsoft Corporation) C:\WINDOWS\system32\certmgr.dll
2020-02-19 11:18 - 2014-10-29 02:47 - 000982016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpssvcs.dll
2020-02-19 11:18 - 2014-10-29 02:47 - 000517120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsound.dll
2020-02-19 11:18 - 2014-10-29 02:45 - 000672768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbc32.dll
2020-02-19 11:18 - 2014-10-29 02:42 - 000852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\PurchaseWindowsLicense.dll
2020-02-19 11:18 - 2014-10-29 02:40 - 002067968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdshext.dll
2020-02-19 11:18 - 2014-10-29 02:36 - 002764288 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameux.dll
2020-02-19 11:18 - 2014-10-29 02:36 - 001008128 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-02-19 11:18 - 2014-10-29 02:36 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-02-19 11:18 - 2014-10-29 02:36 - 000609792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmdrmsdk.dll
2020-02-19 11:18 - 2014-10-29 02:36 - 000585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs.dll
2020-02-19 11:18 - 2014-10-29 02:32 - 000654848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comuid.dll
2020-02-19 11:18 - 2014-10-29 02:32 - 000512512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psisdecd.dll
2020-02-19 11:18 - 2014-10-29 02:32 - 000391680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmdrmnet.dll
2020-02-19 11:18 - 2014-10-29 02:31 - 001278464 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2020-02-19 11:18 - 2014-10-29 02:31 - 000761344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2fs.dll
2020-02-19 11:18 - 2014-10-29 02:30 - 006465536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2020-02-19 11:18 - 2014-10-29 02:25 - 001058816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpedit.dll
2020-02-19 11:18 - 2014-10-29 02:24 - 001335296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-02-19 11:18 - 2014-10-29 02:24 - 000902144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2020-02-19 11:18 - 2014-10-29 02:22 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-02-19 11:18 - 2014-10-29 02:19 - 000550912 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-02-19 11:18 - 2014-10-29 02:16 - 000391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\secproc.dll
2020-02-19 11:18 - 2014-10-29 02:16 - 000389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\secproc_isv.dll
2020-02-19 11:18 - 2014-10-29 02:14 - 000854528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdosys.dll
2020-02-19 11:18 - 2014-10-29 02:12 - 001969664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpdshext.dll
2020-02-19 11:18 - 2014-10-29 02:12 - 000524288 _____ (Microsoft Corporation) C:\WINDOWS\system32\defragsvc.dll
2020-02-19 11:18 - 2014-10-29 02:12 - 000516608 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-02-19 11:18 - 2014-10-29 02:11 - 002597376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gameux.dll
2020-02-19 11:18 - 2014-10-29 02:10 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmdrmsdk.dll
2020-02-19 11:18 - 2014-10-29 02:09 - 000809984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2020-02-19 11:18 - 2014-10-29 02:09 - 000688640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2020-02-19 11:18 - 2014-10-29 02:09 - 000521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\GeofenceMonitorService.dll
2020-02-19 11:18 - 2014-10-29 02:07 - 001197056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2020-02-19 11:18 - 2014-10-29 02:06 - 000591872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2020-02-19 11:18 - 2014-10-29 02:05 - 000606720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-02-19 11:18 - 2014-10-29 02:04 - 000903168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2020-02-19 11:18 - 2014-10-29 02:03 - 000781824 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2020-02-19 11:18 - 2014-10-29 02:01 - 001145856 _____ (Microsoft Corporation) C:\WINDOWS\system32\perftrack.dll
2020-02-19 11:18 - 2014-10-29 02:01 - 000706048 _____ (Microsoft Corporation) C:\WINDOWS\system32\swprv.dll
2020-02-19 11:18 - 2014-10-29 02:01 - 000573952 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdrm.dll
2020-02-19 11:18 - 2014-10-29 02:00 - 001574400 _____ (Microsoft Corporation) C:\WINDOWS\system32\vssapi.dll
2020-02-19 11:18 - 2014-10-29 02:00 - 000591360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2020-02-19 11:18 - 2014-10-29 01:59 - 000649216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2020-02-19 11:18 - 2014-10-29 01:55 - 000367616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-02-19 11:18 - 2014-10-29 01:54 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hgcpl.dll
2020-02-19 11:18 - 2014-10-29 01:52 - 001054208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2020-02-19 11:18 - 2014-10-29 01:52 - 000827392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2020-02-19 11:18 - 2014-10-29 01:52 - 000544256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddraw.dll
2020-02-19 11:18 - 2014-10-29 01:51 - 000506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\duser.dll
2020-02-19 11:18 - 2014-10-29 01:50 - 000589824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-02-19 11:18 - 2014-10-29 01:48 - 001142272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vssapi.dll
2020-02-19 11:18 - 2014-10-29 01:48 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2020-02-19 11:18 - 2014-10-29 01:47 - 000470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2020-02-19 11:18 - 2014-10-29 01:45 - 000573952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PortableDeviceApi.dll
2020-02-19 11:18 - 2014-10-29 01:45 - 000524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2020-02-19 11:18 - 2014-10-29 01:42 - 001207808 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.dll
2020-02-19 11:18 - 2014-10-29 01:42 - 000654848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-02-19 11:18 - 2014-10-29 01:42 - 000608256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2020-02-19 11:18 - 2014-10-29 01:35 - 001085952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.dll
2020-02-19 11:18 - 2014-10-29 01:35 - 000667648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2020-02-19 11:18 - 2014-10-29 01:35 - 000529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.ContentPrefetchTask.dll
2020-02-19 11:18 - 2014-10-29 01:30 - 000602624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmIndexer.dll
2020-02-19 11:17 - 2014-10-29 04:59 - 000520536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2020-02-19 11:17 - 2014-10-29 04:59 - 000498496 _____ (Microsoft Corporation) C:\WINDOWS\system32\netcfgx.dll
2020-02-19 11:17 - 2014-10-29 04:57 - 000725672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpeffects.dll
2020-02-19 11:17 - 2014-10-29 04:57 - 000662120 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.exe
2020-02-19 11:17 - 2014-10-29 04:55 - 000019264 _____ (Microsoft Corporation) C:\WINDOWS\system32\dllhost.exe
2020-02-19 11:17 - 2014-10-29 04:52 - 000020160 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2020-02-19 11:17 - 2014-10-29 04:12 - 000403776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netcfgx.dll
2020-02-19 11:17 - 2014-10-29 04:07 - 000320256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFCaptureEngine.dll
2020-02-19 11:17 - 2014-10-29 03:45 - 000548864 _____ (Microsoft Corporation) C:\WINDOWS\system32\glmf32.dll
2020-02-19 11:17 - 2014-10-29 03:45 - 000254976 _____ (Microsoft Corporation) C:\WINDOWS\system32\msls31.dll
2020-02-19 11:17 - 2014-10-29 03:44 - 000564224 _____ (Microsoft Corporation) C:\WINDOWS\system32\apphelp.dll
2020-02-19 11:17 - 2014-10-29 03:37 - 002329088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NL7Data0404.dll
2020-02-19 11:17 - 2014-10-29 03:34 - 003438592 _____ (Microsoft Corporation) C:\WINDOWS\system32\NL7Data0804.dll
2020-02-19 11:17 - 2014-10-29 03:31 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpg2splt.ax
2020-02-19 11:17 - 2014-10-29 03:26 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2020-02-19 11:17 - 2014-10-29 03:25 - 000995328 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi3.dll
2020-02-19 11:17 - 2014-10-29 03:25 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdohlp.dll
2020-02-19 11:17 - 2014-10-29 03:24 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSNP.ax
2020-02-19 11:17 - 2014-10-29 03:23 - 000295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\offfilt.dll
2020-02-19 11:17 - 2014-10-29 03:21 - 000478208 _____ (Microsoft Corporation) C:\WINDOWS\system32\iassdo.dll
2020-02-19 11:17 - 2014-10-29 03:20 - 000397312 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnp.dll
2020-02-19 11:17 - 2014-10-29 03:19 - 009732096 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData000a.dll
2020-02-19 11:17 - 2014-10-29 03:18 - 006259712 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0009.dll
2020-02-19 11:17 - 2014-10-29 03:18 - 004616704 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData001d.dll
2020-02-19 11:17 - 2014-10-29 03:18 - 002403328 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData000c.dll
2020-02-19 11:17 - 2014-10-29 03:18 - 002140672 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0007.dll
2020-02-19 11:17 - 2014-10-29 03:17 - 004621312 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0414.dll
2020-02-19 11:17 - 2014-10-29 03:17 - 004620288 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0816.dll
2020-02-19 11:17 - 2014-10-29 03:17 - 002480128 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData000d.dll
2020-02-19 11:17 - 2014-10-29 03:16 - 004621312 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0010.dll
2020-02-19 11:17 - 2014-10-29 03:16 - 004616704 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0416.dll
2020-02-19 11:17 - 2014-10-29 03:16 - 000546816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2020-02-19 11:17 - 2014-10-29 03:11 - 000547328 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2020-02-19 11:17 - 2014-10-29 03:11 - 000435712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswmdm.dll
2020-02-19 11:17 - 2014-10-29 03:08 - 000920064 _____ (Microsoft Corporation) C:\WINDOWS\system32\azroles.dll
2020-02-19 11:17 - 2014-10-29 03:08 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\system32\difxapi.dll
2020-02-19 11:17 - 2014-10-29 03:06 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAC3ENC.DLL
2020-02-19 11:17 - 2014-10-29 03:01 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\system32\azroleui.dll
2020-02-19 11:17 - 2014-10-29 03:01 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2020-02-19 11:17 - 2014-10-29 03:00 - 001861632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Display.dll
2020-02-19 11:17 - 2014-10-29 03:00 - 000642560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2020-02-19 11:17 - 2014-10-29 02:59 - 000404480 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncInfrastructure.dll
2020-02-19 11:17 - 2014-10-29 02:59 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2020-02-19 11:17 - 2014-10-29 02:57 - 002592256 _____ (Microsoft Corporation) C:\WINDOWS\system32\themecpl.dll
2020-02-19 11:17 - 2014-10-29 02:57 - 000777728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\opengl32.dll
2020-02-19 11:17 - 2014-10-29 02:56 - 000589312 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2020-02-19 11:17 - 2014-10-29 02:54 - 000833536 _____ (Microsoft Corporation) C:\WINDOWS\system32\osk.exe
2020-02-19 11:17 - 2014-10-29 02:54 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDEServer.exe
2020-02-19 11:17 - 2014-10-29 02:54 - 000287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\qasf.dll
2020-02-19 11:17 - 2014-10-29 02:52 - 002829312 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2020-02-19 11:17 - 2014-10-29 02:52 - 000809984 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2020-02-19 11:17 - 2014-10-29 02:52 - 000680960 _____ (Microsoft Corporation) C:\WINDOWS\system32\objsel.dll
2020-02-19 11:17 - 2014-10-29 02:52 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2020-02-19 11:17 - 2014-10-29 02:51 - 007331840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NL7Data0011.dll
2020-02-19 11:17 - 2014-10-29 02:49 - 000479744 _____ (Microsoft Corporation) C:\WINDOWS\system32\StikyNot.exe
2020-02-19 11:17 - 2014-10-29 02:48 - 000557056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipsmsnap.dll
2020-02-19 11:17 - 2014-10-29 02:48 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSWB70804.dll
2020-02-19 11:17 - 2014-10-29 02:48 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSWB70404.dll
2020-02-19 11:17 - 2014-10-29 02:48 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSWB7001E.dll
2020-02-19 11:17 - 2014-10-29 02:48 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSWB70011.dll
2020-02-19 11:17 - 2014-10-29 02:46 - 000148480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsRasterService.dll
2020-02-19 11:17 - 2014-10-29 02:44 - 000872960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi3.dll
2020-02-19 11:17 - 2014-10-29 02:41 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnp.dll
2020-02-19 11:17 - 2014-10-29 02:38 - 004945920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0009.dll
2020-02-19 11:17 - 2014-10-29 02:36 - 000943616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WFS.exe
2020-02-19 11:17 - 2014-10-29 02:34 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswmdm.dll
2020-02-19 11:17 - 2014-10-29 02:33 - 000816128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\calc.exe
2020-02-19 11:17 - 2014-10-29 02:32 - 000794624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\azroles.dll
2020-02-19 11:17 - 2014-10-29 02:31 - 000342016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsGdiConverter.dll
2020-02-19 11:17 - 2014-10-29 02:30 - 000642560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2020-02-19 11:17 - 2014-10-29 02:30 - 000297472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2020-02-19 11:17 - 2014-10-29 02:30 - 000210432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAC3ENC.DLL
2020-02-19 11:17 - 2014-10-29 02:28 - 002213888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncCenter.dll
2020-02-19 11:17 - 2014-10-29 02:27 - 000397312 _____ (Microsoft Corporation) C:\WINDOWS\system32\BCP47Langs.dll
2020-02-19 11:17 - 2014-10-29 02:26 - 000411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
2020-02-19 11:17 - 2014-10-29 02:26 - 000294912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2020-02-19 11:17 - 2014-10-29 02:23 - 001826304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Display.dll
2020-02-19 11:17 - 2014-10-29 02:23 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\system32\livessp.dll
2020-02-19 11:17 - 2014-10-29 02:22 - 002551808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themecpl.dll
2020-02-19 11:17 - 2014-10-29 02:22 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2020-02-19 11:17 - 2014-10-29 02:22 - 000331776 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapp3hst.dll
2020-02-19 11:17 - 2014-10-29 02:21 - 000349696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscp.dll
2020-02-19 11:17 - 2014-10-29 02:21 - 000320512 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedynos.dll
2020-02-19 11:17 - 2014-10-29 02:20 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxApplicabilityEngine.dll
2020-02-19 11:17 - 2014-10-29 02:20 - 000517120 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbemcomn.dll
2020-02-19 11:17 - 2014-10-29 02:20 - 000510464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2020-02-19 11:17 - 2014-10-29 02:19 - 002714624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2020-02-19 11:17 - 2014-10-29 02:18 - 001984000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certmgr.dll
2020-02-19 11:17 - 2014-10-29 02:18 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsExt.dll
2020-02-19 11:17 - 2014-10-29 02:17 - 000981504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdt.exe
2020-02-19 11:17 - 2014-10-29 02:17 - 000439296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsmsnap.dll
2020-02-19 11:17 - 2014-10-29 02:17 - 000412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2020-02-19 11:17 - 2014-10-29 02:16 - 001242112 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10.dll
2020-02-19 11:17 - 2014-10-29 02:16 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMActivate_isv.exe
2020-02-19 11:17 - 2014-10-29 02:16 - 000348672 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2020-02-19 11:17 - 2014-10-29 02:15 - 000809472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2020-02-19 11:17 - 2014-10-29 02:15 - 000569344 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMActivate.exe
2020-02-19 11:17 - 2014-10-29 02:15 - 000360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Proximity.dll
2020-02-19 11:17 - 2014-10-29 02:12 - 000393728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ninput.dll
2020-02-19 11:17 - 2014-10-29 02:10 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2020-02-19 11:17 - 2014-10-29 02:09 - 000633344 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserLanguagesCpl.dll
2020-02-19 11:17 - 2014-10-29 02:07 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddraw.dll
2020-02-19 11:17 - 2014-10-29 02:07 - 000339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapphost.dll
2020-02-19 11:17 - 2014-10-29 02:06 - 000298496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2020-02-19 11:17 - 2014-10-29 02:04 - 000640000 _____ (Microsoft Corporation) C:\WINDOWS\system32\shsvcs.dll
2020-02-19 11:17 - 2014-10-29 02:04 - 000477184 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlangpui.dll
2020-02-19 11:17 - 2014-10-29 02:03 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2020-02-19 11:17 - 2014-10-29 02:03 - 000174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReInfo.dll
2020-02-19 11:17 - 2014-10-29 02:01 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-02-19 11:17 - 2014-10-29 02:00 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wbemcomn.dll
2020-02-19 11:17 - 2014-10-29 02:00 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-02-19 11:17 - 2014-10-29 01:59 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxApplicabilityEngine.dll
2020-02-19 11:17 - 2014-10-29 01:59 - 000413696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2020-02-19 11:17 - 2014-10-29 01:58 - 000306688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2020-02-19 11:17 - 2014-10-29 01:57 - 001065472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10.dll
2020-02-19 11:17 - 2014-10-29 01:57 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RMActivate_isv.exe
2020-02-19 11:17 - 2014-10-29 01:57 - 000543744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RMActivate.exe
2020-02-19 11:17 - 2014-10-29 01:57 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\secproc.dll
2020-02-19 11:17 - 2014-10-29 01:57 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\secproc_isv.dll
2020-02-19 11:17 - 2014-10-29 01:56 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2020-02-19 11:17 - 2014-10-29 01:55 - 000887808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dim700.dll
2020-02-19 11:17 - 2014-10-29 01:55 - 000304128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ninput.dll
2020-02-19 11:17 - 2014-10-29 01:53 - 000612352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\provcore.dll
2020-02-19 11:17 - 2014-10-29 01:53 - 000464896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2020-02-19 11:17 - 2014-10-29 01:53 - 000367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GeofenceMonitorService.dll
2020-02-19 11:17 - 2014-10-29 01:53 - 000345600 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappcfg.dll
2020-02-19 11:17 - 2014-10-29 01:52 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\system32\VAN.dll
2020-02-19 11:17 - 2014-10-29 01:51 - 000569856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2020-02-19 11:17 - 2014-10-29 01:51 - 000445952 _____ (Microsoft Corporation) C:\WINDOWS\system32\provsvc.dll
2020-02-19 11:17 - 2014-10-29 01:50 - 000624128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2020-02-19 11:17 - 2014-10-29 01:50 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2020-02-19 11:17 - 2014-10-29 01:50 - 000399360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlangpui.dll
2020-02-19 11:17 - 2014-10-29 01:48 - 000543232 _____ (Microsoft Corporation) C:\WINDOWS\system32\hnetcfg.dll
2020-02-19 11:17 - 2014-10-29 01:48 - 000454144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdrm.dll
2020-02-19 11:17 - 2014-10-29 01:47 - 000488448 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrv.dll
2020-02-19 11:17 - 2014-10-29 01:47 - 000451584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2020-02-19 11:17 - 2014-10-29 01:42 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hgcpl.dll
2020-02-19 11:17 - 2014-10-29 01:42 - 000497664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2020-02-19 11:17 - 2014-10-29 01:42 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\provsvc.dll
2020-02-19 11:17 - 2014-10-29 01:39 - 000454144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hnetcfg.dll
2020-02-19 11:17 - 2014-10-29 01:39 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\catsrv.dll
2020-02-19 11:17 - 2014-10-29 01:35 - 000442368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2020-02-19 11:16 - 2014-10-29 05:04 - 000217912 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2020-02-19 11:16 - 2014-10-29 04:57 - 001913128 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplaySwitch.exe
2020-02-19 11:16 - 2014-10-29 04:57 - 000256744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2020-02-19 11:16 - 2014-10-29 04:55 - 000359496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsta.dll
2020-02-19 11:16 - 2014-10-29 04:53 - 000687496 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcrt.dll
2020-02-19 11:16 - 2014-10-29 04:52 - 000311448 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2020-02-19 11:16 - 2014-10-29 04:52 - 000225696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mftranscode.dll
2020-02-19 11:16 - 2014-10-29 04:12 - 000416760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2020-02-19 11:16 - 2014-10-29 04:07 - 000336680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2020-02-19 11:16 - 2014-10-29 04:07 - 000260800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2020-02-19 11:16 - 2014-10-29 04:07 - 000202440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mftranscode.dll
2020-02-19 11:16 - 2014-10-29 04:06 - 000800008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcrt.dll
2020-02-19 11:16 - 2014-10-29 03:49 - 000604672 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp60.dll
2020-02-19 11:16 - 2014-10-29 03:29 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhengine.dll
2020-02-19 11:16 - 2014-10-29 03:27 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\diskraid.exe
2020-02-19 11:16 - 2014-10-29 03:27 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\qdv.dll
2020-02-19 11:16 - 2014-10-29 03:27 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfdvdec.dll
2020-02-19 11:16 - 2014-10-29 03:26 - 000431104 _____ (Microsoft Corporation) C:\WINDOWS\system32\termmgr.dll
2020-02-19 11:16 - 2014-10-29 03:24 - 000374272 _____ (Microsoft Corporation) C:\WINDOWS\system32\WmpDui.dll
2020-02-19 11:16 - 2014-10-29 03:18 - 000316416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscandui.dll
2020-02-19 11:16 - 2014-10-29 03:17 - 003231232 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData004b.dll
2020-02-19 11:16 - 2014-10-29 03:17 - 001926144 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0022.dll
2020-02-19 11:16 - 2014-10-29 03:16 - 003235840 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0039.dll
2020-02-19 11:16 - 2014-10-29 03:16 - 003209216 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData004a.dll
2020-02-19 11:16 - 2014-10-29 03:16 - 000297472 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsnap.dll
2020-02-19 11:16 - 2014-10-29 03:15 - 003209216 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData004e.dll
2020-02-19 11:16 - 2014-10-29 03:15 - 003209216 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0049.dll
2020-02-19 11:16 - 2014-10-29 03:15 - 003209216 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0047.dll
2020-02-19 11:16 - 2014-10-29 03:15 - 003209216 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0046.dll
2020-02-19 11:16 - 2014-10-29 03:15 - 003209216 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0020.dll
2020-02-19 11:16 - 2014-10-29 03:15 - 002073600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0026.dll
2020-02-19 11:16 - 2014-10-29 03:15 - 002073600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0024.dll
2020-02-19 11:16 - 2014-10-29 03:15 - 002073600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData001b.dll
2020-02-19 11:16 - 2014-10-29 03:15 - 002073600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0002.dll
2020-02-19 11:16 - 2014-10-29 03:15 - 001904640 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData002a.dll
2020-02-19 11:16 - 2014-10-29 03:14 - 003209216 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData004c.dll
2020-02-19 11:16 - 2014-10-29 03:14 - 003209216 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0045.dll
2020-02-19 11:16 - 2014-10-29 03:14 - 002075136 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0027.dll
2020-02-19 11:16 - 2014-10-29 03:14 - 002073600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0c1a.dll
2020-02-19 11:16 - 2014-10-29 03:14 - 002073600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData081a.dll
2020-02-19 11:16 - 2014-10-29 03:14 - 002073600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData001a.dll
2020-02-19 11:16 - 2014-10-29 03:14 - 002073600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0018.dll
2020-02-19 11:16 - 2014-10-29 03:14 - 002073600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData000f.dll
2020-02-19 11:16 - 2014-10-29 03:14 - 002073600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0003.dll
2020-02-19 11:16 - 2014-10-29 03:14 - 001904640 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData003e.dll
2020-02-19 11:16 - 2014-10-29 03:14 - 001904640 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0021.dll
2020-02-19 11:16 - 2014-10-29 03:12 - 000422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2020-02-19 11:16 - 2014-10-29 03:11 - 000243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\sensrsvc.dll
2020-02-19 11:16 - 2014-10-29 03:04 - 000612864 _____ (Microsoft Corporation) C:\WINDOWS\system32\IasMigPlugin.dll
2020-02-19 11:16 - 2014-10-29 03:04 - 000587264 _____ (Microsoft Corporation) C:\WINDOWS\system32\filemgmt.dll
2020-02-19 11:16 - 2014-10-29 03:04 - 000471040 _____ (Microsoft Corporation) C:\WINDOWS\system32\srcore.dll
2020-02-19 11:16 - 2014-10-29 03:03 - 000489472 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2020-02-19 11:16 - 2014-10-29 03:02 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xwizards.dll
2020-02-19 11:16 - 2014-10-29 03:00 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glmf32.dll
2020-02-19 11:16 - 2014-10-29 03:00 - 000193536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msls31.dll
2020-02-19 11:16 - 2014-10-29 02:57 - 001431552 _____ (Microsoft Corporation) C:\WINDOWS\system32\DxpTaskSync.dll
2020-02-19 11:16 - 2014-10-29 02:56 - 000367616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WPDSp.dll
2020-02-19 11:16 - 2014-10-29 02:54 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\DfpCommon.dll
2020-02-19 11:16 - 2014-10-29 02:54 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dim.dll
2020-02-19 11:16 - 2014-10-29 02:53 - 000924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2020-02-19 11:16 - 2014-10-29 02:52 - 000314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\netdiagfx.dll
2020-02-19 11:16 - 2014-10-29 02:50 - 000521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdri.dll
2020-02-19 11:16 - 2014-10-29 02:49 - 000416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\sharemediacpl.dll
2020-02-19 11:16 - 2014-10-29 02:49 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpg2splt.ax
2020-02-19 11:16 - 2014-10-29 02:49 - 000207360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmime.dll
2020-02-19 11:16 - 2014-10-29 02:47 - 001041920 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdt.exe
2020-02-19 11:16 - 2014-10-29 02:46 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdv.dll
2020-02-19 11:16 - 2014-10-29 02:46 - 000150016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfdvdec.dll
2020-02-19 11:16 - 2014-10-29 02:45 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sdohlp.dll
2020-02-19 11:16 - 2014-10-29 02:45 - 000336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\drmmgrtn.dll
2020-02-19 11:16 - 2014-10-29 02:44 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXP.dll
2020-02-19 11:16 - 2014-10-29 02:43 - 000960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2020-02-19 11:16 - 2014-10-29 02:43 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvc.dll
2020-02-19 11:16 - 2014-10-29 02:43 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSNP.ax
2020-02-19 11:16 - 2014-10-29 02:43 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offfilt.dll
2020-02-19 11:16 - 2014-10-29 02:42 - 000712192 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2020-02-19 11:16 - 2014-10-29 02:40 - 002036224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0007.dll
2020-02-19 11:16 - 2014-10-29 02:39 - 009604608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData000a.dll
2020-02-19 11:16 - 2014-10-29 02:39 - 004531712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0416.dll
2020-02-19 11:16 - 2014-10-29 02:39 - 004530688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData001d.dll
2020-02-19 11:16 - 2014-10-29 02:39 - 000252928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscandui.dll
2020-02-19 11:16 - 2014-10-29 02:38 - 004530688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0010.dll
2020-02-19 11:16 - 2014-10-29 02:38 - 004530176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0414.dll
2020-02-19 11:16 - 2014-10-29 02:38 - 004529664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0816.dll
2020-02-19 11:16 - 2014-10-29 02:38 - 002387456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData000d.dll
2020-02-19 11:16 - 2014-10-29 02:38 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMPOSE.dll
2020-02-19 11:16 - 2014-10-29 02:38 - 000363008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2020-02-19 11:16 - 2014-10-29 02:34 - 000473600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\prnfldr.dll
2020-02-19 11:16 - 2014-10-29 02:34 - 000442368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2020-02-19 11:16 - 2014-10-29 02:33 - 000963072 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasgcw.dll
2020-02-19 11:16 - 2014-10-29 02:33 - 000505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\WLanConn.dll
2020-02-19 11:16 - 2014-10-29 02:29 - 000478208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\filemgmt.dll
2020-02-19 11:16 - 2014-10-29 02:29 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2020-02-19 11:16 - 2014-10-29 02:27 - 000200704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2020-02-19 11:16 - 2014-10-29 02:26 - 000542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSCOMEX.dll
2020-02-19 11:16 - 2014-10-29 02:26 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReInfo.dll
2020-02-19 11:16 - 2014-10-29 02:25 - 000336896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\azroleui.dll
2020-02-19 11:16 - 2014-10-29 02:25 - 000335872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncInfrastructure.dll
2020-02-19 11:16 - 2014-10-29 02:25 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2020-02-19 11:16 - 2014-10-29 02:24 - 000519680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2020-02-19 11:16 - 2014-10-29 02:24 - 000305152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Geolocation.dll
2020-02-19 11:16 - 2014-10-29 02:22 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdelta.dll
2020-02-19 11:16 - 2014-10-29 02:22 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qasf.dll
2020-02-19 11:16 - 2014-10-29 02:21 - 000755712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\osk.exe
2020-02-19 11:16 - 2014-10-29 02:21 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFHost.exe
2020-02-19 11:16 - 2014-10-29 02:21 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-02-19 11:16 - 2014-10-29 02:20 - 000770048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsecsnp.dll
2020-02-19 11:16 - 2014-10-29 02:20 - 000371712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-02-19 11:16 - 2014-10-29 02:20 - 000310272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2020-02-19 11:16 - 2014-10-29 02:20 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\TimeBrokerServer.dll
2020-02-19 11:16 - 2014-10-29 02:19 - 000621568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsFilt.dll
2020-02-19 11:16 - 2014-10-29 02:19 - 000388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10_1core.dll
2020-02-19 11:16 - 2014-10-29 02:19 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10core.dll
2020-02-19 11:16 - 2014-10-29 02:17 - 000471552 _____ (Microsoft Corporation) C:\WINDOWS\system32\energy.dll
2020-02-19 11:16 - 2014-10-29 02:16 - 000795136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdlg.dll
2020-02-19 11:16 - 2014-10-29 02:14 - 000494592 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMActivate_ssp_isv.exe
2020-02-19 11:16 - 2014-10-29 02:14 - 000493568 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMActivate_ssp.exe
2020-02-19 11:16 - 2014-10-29 02:13 - 000445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoMetadataHandler.dll
2020-02-19 11:16 - 2014-10-29 02:12 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2020-02-19 11:16 - 2014-10-29 02:09 - 000508416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmicmiplugin.dll
2020-02-19 11:16 - 2014-10-29 02:09 - 000345088 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2020-02-19 11:16 - 2014-10-29 02:08 - 000412672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WLanConn.dll
2020-02-19 11:16 - 2014-10-29 02:07 - 000856064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasgcw.dll
2020-02-19 11:16 - 2014-10-29 02:06 - 000301568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2020-02-19 11:16 - 2014-10-29 02:04 - 000296448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BCP47Langs.dll
2020-02-19 11:16 - 2014-10-29 02:03 - 000263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-02-19 11:16 - 2014-10-29 02:01 - 000397824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdelta.dll
2020-02-19 11:16 - 2014-10-29 02:01 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2020-02-19 11:16 - 2014-10-29 02:00 - 000252416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedynos.dll
2020-02-19 11:16 - 2014-10-29 01:59 - 000302080 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcsvDevice.dll
2020-02-19 11:16 - 2014-10-29 01:59 - 000210432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-02-19 11:16 - 2014-10-29 01:58 - 000370176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2020-02-19 11:16 - 2014-10-29 01:58 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\TetheringMgr.dll
2020-02-19 11:16 - 2014-10-29 01:58 - 000246272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsExt.dll
2020-02-19 11:16 - 2014-10-29 01:57 - 000325632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Proximity.dll
2020-02-19 11:16 - 2014-10-29 01:57 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-02-19 11:16 - 2014-10-29 01:56 - 000364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2020-02-19 11:16 - 2014-10-29 01:55 - 000795648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanpref.dll
2020-02-19 11:16 - 2014-10-29 01:55 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\DaOtpCredentialProvider.dll
2020-02-19 11:16 - 2014-10-29 01:54 - 000212992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.HardwareId.dll
2020-02-19 11:16 - 2014-10-29 01:53 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserLanguagesCpl.dll
2020-02-19 11:16 - 2014-10-29 01:52 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2020-02-19 11:16 - 2014-10-29 01:52 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2020-02-19 11:16 - 2014-10-29 01:51 - 000244224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2020-02-19 11:16 - 2014-10-29 01:49 - 000576512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shsvcs.dll
2020-02-19 11:16 - 2014-10-29 01:49 - 000559104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2020-02-19 11:16 - 2014-10-29 01:49 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2020-02-19 11:16 - 2014-10-29 01:43 - 000461312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VAN.dll
2020-02-19 11:16 - 2014-10-29 01:43 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSATAPI.dll
2020-02-19 11:16 - 2014-10-29 01:43 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2020-02-19 11:16 - 2014-10-29 01:43 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.HardwareId.dll
2020-02-19 11:15 - 2014-10-29 05:09 - 000315576 _____ (Microsoft Corporation) C:\WINDOWS\system32\cfgmgr32.dll
2020-02-19 11:15 - 2014-10-29 05:09 - 000294880 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeunlock.exe
2020-02-19 11:15 - 2014-10-29 05:09 - 000233448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityUxHost.exe
2020-02-19 11:15 - 2014-10-29 05:04 - 000181816 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthHost.exe
2020-02-19 11:15 - 2014-10-29 04:57 - 000767504 _____ (Microsoft Corporation) C:\WINDOWS\system32\iuilp.dll
2020-02-19 11:15 - 2014-10-29 04:57 - 000339312 _____ (Microsoft Corporation) C:\WINDOWS\system32\shlwapi.dll
2020-02-19 11:15 - 2014-10-29 04:57 - 000271152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2020-02-19 11:15 - 2014-10-29 04:57 - 000217432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2020-02-19 11:15 - 2014-10-29 04:57 - 000216920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVol.exe
2020-02-19 11:15 - 2014-10-29 04:57 - 000034568 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserAccountBroker.exe
2020-02-19 11:15 - 2014-10-29 04:57 - 000031496 _____ (Microsoft Corporation) C:\WINDOWS\system32\CameraSettingsUIHost.exe
2020-02-19 11:15 - 2014-10-29 04:57 - 000029408 _____ (Microsoft Corporation) C:\WINDOWS\system32\PickerHost.exe
2020-02-19 11:15 - 2014-10-29 04:57 - 000027360 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsRemoveDevice.exe
2020-02-19 11:15 - 2014-10-29 04:57 - 000018584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SlideToShutDown.exe
2020-02-19 11:15 - 2014-10-29 04:55 - 000305192 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpendp.dll
2020-02-19 11:15 - 2014-10-29 04:52 - 000387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2020-02-19 11:15 - 2014-10-29 04:52 - 000161120 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmmbase.dll
2020-02-19 11:15 - 2014-10-29 04:18 - 000241168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cfgmgr32.dll
2020-02-19 11:15 - 2014-10-29 04:15 - 000192096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2020-02-19 11:15 - 2014-10-29 04:11 - 000191104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2020-02-19 11:15 - 2014-10-29 04:11 - 000187488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2020-02-19 11:15 - 2014-10-29 04:10 - 001906872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplaySwitch.exe
2020-02-19 11:15 - 2014-10-29 04:10 - 000278352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shlwapi.dll
2020-02-19 11:15 - 2014-10-29 04:10 - 000276816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsta.dll
2020-02-19 11:15 - 2014-10-29 04:10 - 000272648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpendp.dll
2020-02-19 11:15 - 2014-10-29 04:07 - 000019096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ksuser.dll
2020-02-19 11:15 - 2014-10-29 03:56 - 000553984 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfh264enc.dll
2020-02-19 11:15 - 2014-10-29 03:46 - 000226304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFRd.sys
2020-02-19 11:15 - 2014-10-29 03:45 - 000196608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2020-02-19 11:15 - 2014-10-29 03:42 - 000480256 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2020-02-19 11:15 - 2014-10-29 03:41 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpchttp.dll
2020-02-19 11:15 - 2014-10-29 03:40 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dinput8.dll
2020-02-19 11:15 - 2014-10-29 03:36 - 000192000 _____ (Microsoft Corporation) C:\WINDOWS\system32\prncache.dll
2020-02-19 11:15 - 2014-10-29 03:35 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsldp.dll
2020-02-19 11:15 - 2014-10-29 03:33 - 000860672 _____ (Microsoft Corporation) C:\WINDOWS\system32\NL7Data001E.dll
2020-02-19 11:15 - 2014-10-29 03:32 - 000303616 _____ (Microsoft Corporation) C:\WINDOWS\system32\migflt.dll
2020-02-19 11:15 - 2014-10-29 03:32 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\sqlceoledb40.dll
2020-02-19 11:15 - 2014-10-29 03:31 - 000269824 _____ (Microsoft Corporation) C:\WINDOWS\system32\cewmdm.dll
2020-02-19 11:15 - 2014-10-29 03:30 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsClassExtension.dll
2020-02-19 11:15 - 2014-10-29 03:27 - 000289280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmdskmgr.dll
2020-02-19 11:15 - 2014-10-29 03:27 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssha.dll
2020-02-19 11:15 - 2014-10-29 03:27 - 000222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasnap.dll
2020-02-19 11:15 - 2014-10-29 03:27 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmvdspa.dll
2020-02-19 11:15 - 2014-10-29 03:26 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpresult.exe
2020-02-19 11:15 - 2014-10-29 03:25 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2020-02-19 11:15 - 2014-10-29 03:22 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrecst.dll
2020-02-19 11:15 - 2014-10-29 03:21 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\iassam.dll
2020-02-19 11:15 - 2014-10-29 03:20 - 000446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\QAGENTRT.DLL
2020-02-19 11:15 - 2014-10-29 03:20 - 000275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\spp.dll
2020-02-19 11:15 - 2014-10-29 03:18 - 001609216 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0000.dll
2020-02-19 11:15 - 2014-10-29 03:17 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmstp.exe
2020-02-19 11:15 - 2014-10-29 03:16 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\lltdapi.dll
2020-02-19 11:15 - 2014-10-29 03:13 - 000478208 _____ (Microsoft Corporation) C:\WINDOWS\system32\prnfldr.dll
2020-02-19 11:15 - 2014-10-29 03:13 - 000263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wavemsp.dll
2020-02-19 11:15 - 2014-10-29 03:12 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcat.dll
2020-02-19 11:15 - 2014-10-29 03:11 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hgprint.dll
2020-02-19 11:15 - 2014-10-29 03:10 - 000515072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfh264enc.dll
2020-02-19 11:15 - 2014-10-29 03:09 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\system32\lltdsvc.dll
2020-02-19 11:15 - 2014-10-29 03:08 - 000296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdprint.dll
2020-02-19 11:15 - 2014-10-29 03:05 - 000370176 _____ (Microsoft Corporation) C:\WINDOWS\system32\srchadmin.dll
2020-02-19 11:15 - 2014-10-29 03:04 - 000517632 _____ (Microsoft Corporation) C:\WINDOWS\system32\devmgr.dll
2020-02-19 11:15 - 2014-10-29 03:04 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmvdsitf.dll
2020-02-19 11:15 - 2014-10-29 03:03 - 000263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\xwtpdui.dll
2020-02-19 11:15 - 2014-10-29 03:02 - 000520704 _____ (Microsoft Corporation) C:\WINDOWS\system32\localsec.dll
2020-02-19 11:15 - 2014-10-29 03:02 - 000432128 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2020-02-19 11:15 - 2014-10-29 03:02 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmontr.dll
2020-02-19 11:15 - 2014-10-29 03:01 - 000819200 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmsys.cpl
2020-02-19 11:15 - 2014-10-29 03:00 - 003814400 _____ (Microsoft Corporation) C:\WINDOWS\system32\accessibilitycpl.dll
2020-02-19 11:15 - 2014-10-29 03:00 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\riched32.dll
2020-02-19 11:15 - 2014-10-29 02:58 - 000423424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2020-02-19 11:15 - 2014-10-29 02:57 - 000515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCenter.dll
2020-02-19 11:15 - 2014-10-29 02:57 - 000161280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpchttp.dll
2020-02-19 11:15 - 2014-10-29 02:56 - 000796160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mblctr.exe
2020-02-19 11:15 - 2014-10-29 02:53 - 002238464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NL7Data0404.dll
2020-02-19 11:15 - 2014-10-29 02:53 - 000282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSAPI.dll
2020-02-19 11:15 - 2014-10-29 02:52 - 003355136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NL7Data0804.dll
2020-02-19 11:15 - 2014-10-29 02:52 - 000846848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipsecsnp.dll
2020-02-19 11:15 - 2014-10-29 02:52 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsldp.dll
2020-02-19 11:15 - 2014-10-29 02:50 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sqlceoledb40.dll
2020-02-19 11:15 - 2014-10-29 02:49 - 000771584 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2020-02-19 11:15 - 2014-10-29 02:49 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cewmdm.dll
2020-02-19 11:15 - 2014-10-29 02:48 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\connect.dll
2020-02-19 11:15 - 2014-10-29 02:48 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dxpserver.exe
2020-02-19 11:15 - 2014-10-29 02:47 - 000169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2020-02-19 11:15 - 2014-10-29 02:46 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2020-02-19 11:15 - 2014-10-29 02:46 - 000292352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsnt.dll
2020-02-19 11:15 - 2014-10-29 02:46 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\diskraid.exe
2020-02-19 11:15 - 2014-10-29 02:46 - 000230400 _____ (Microsoft Corporation) C:\WINDOWS\system32\msoeacct.dll
2020-02-19 11:15 - 2014-10-29 02:46 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmvdspa.dll
2020-02-19 11:15 - 2014-10-29 02:46 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasnap.dll
2020-02-19 11:15 - 2014-10-29 02:45 - 000378880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\termmgr.dll
2020-02-19 11:15 - 2014-10-29 02:44 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\system32\photowiz.dll
2020-02-19 11:15 - 2014-10-29 02:44 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2020-02-19 11:15 - 2014-10-29 02:43 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WmpDui.dll
2020-02-19 11:15 - 2014-10-29 02:41 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iassdo.dll
2020-02-19 11:15 - 2014-10-29 02:40 - 000380928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshipsec.dll
2020-02-19 11:15 - 2014-10-29 02:38 - 002307072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData000c.dll
2020-02-19 11:15 - 2014-10-29 02:38 - 002012160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0026.dll
2020-02-19 11:15 - 2014-10-29 02:38 - 002012160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData000f.dll
2020-02-19 11:15 - 2014-10-29 02:37 - 003149824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0039.dll
2020-02-19 11:15 - 2014-10-29 02:37 - 001829376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData002a.dll
2020-02-19 11:15 - 2014-10-29 02:37 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsnap.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 003132928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData004e.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 003132928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData004c.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 003132928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData004b.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 003132928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData004a.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 003132928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0049.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 003132928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0047.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 003132928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0046.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 003132928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0045.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 003132928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0020.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 001999360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0027.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 001997824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0c1a.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 001997824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData081a.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 001997824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0024.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 001997824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData001b.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 001997824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData001a.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 001997824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0018.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 001997824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0003.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 001997824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0002.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 001829376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData003e.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 001829376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0022.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 001829376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0021.dll
2020-02-19 11:15 - 2014-10-29 02:36 - 000198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbeio.dll
2020-02-19 11:15 - 2014-10-29 02:34 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efscore.dll
2020-02-19 11:15 - 2014-10-29 02:31 - 000318464 _____ (Microsoft Corporation) C:\WINDOWS\system32\netjoin.dll
2020-02-19 11:15 - 2014-10-29 02:30 - 000484352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmdial32.dll
2020-02-19 11:15 - 2014-10-29 02:29 - 000503808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IasMigPlugin.dll
2020-02-19 11:15 - 2014-10-29 02:29 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devmgr.dll
2020-02-19 11:15 - 2014-10-29 02:29 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2020-02-19 11:15 - 2014-10-29 02:28 - 000357376 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmd.exe
2020-02-19 11:15 - 2014-10-29 02:28 - 000320512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2020-02-19 11:15 - 2014-10-29 02:27 - 000763392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmsys.cpl
2020-02-19 11:15 - 2014-10-29 02:27 - 000397824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xwizards.dll
2020-02-19 11:15 - 2014-10-29 02:27 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasmontr.dll
2020-02-19 11:15 - 2014-10-29 02:25 - 000316416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certreq.exe
2020-02-19 11:15 - 2014-10-29 02:24 - 001389056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DxpTaskSync.dll
2020-02-19 11:15 - 2014-10-29 02:24 - 000289280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2020-02-19 11:15 - 2014-10-29 02:23 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WPDSp.dll
2020-02-19 11:15 - 2014-10-29 02:23 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-02-19 11:15 - 2014-10-29 02:21 - 000250368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSAPI.dll
2020-02-19 11:15 - 2014-10-29 02:21 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2020-02-19 11:15 - 2014-10-29 02:21 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2020-02-19 11:15 - 2014-10-29 02:20 - 000558080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\objsel.dll
2020-02-19 11:15 - 2014-10-29 02:20 - 000275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdscore.dll
2020-02-19 11:15 - 2014-10-29 02:20 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedyn.dll
2020-02-19 11:15 - 2014-10-29 02:20 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\miutils.dll
2020-02-19 11:15 - 2014-10-29 02:19 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2020-02-19 11:15 - 2014-10-29 02:18 - 000194560 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-02-19 11:15 - 2014-10-29 02:17 - 000242176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtutil.exe
2020-02-19 11:15 - 2014-10-29 02:17 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2020-02-19 11:15 - 2014-10-29 02:16 - 000497664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authfwcfg.dll
2020-02-19 11:15 - 2014-10-29 02:16 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drmmgrtn.dll
2020-02-19 11:15 - 2014-10-29 02:16 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2020-02-19 11:15 - 2014-10-29 02:16 - 000198144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msoeacct.dll
2020-02-19 11:15 - 2014-10-29 02:15 - 000172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-02-19 11:15 - 2014-10-29 02:14 - 000288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\photowiz.dll
2020-02-19 11:15 - 2014-10-29 02:13 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-02-19 11:15 - 2014-10-29 02:13 - 000260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultsvc.dll
2020-02-19 11:15 - 2014-10-29 02:12 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\system32\hotspotauth.dll
2020-02-19 11:15 - 2014-10-29 02:12 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2020-02-19 11:15 - 2014-10-29 02:12 - 000254464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2020-02-19 11:15 - 2014-10-29 02:11 - 000373248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtckrm.dll
2020-02-19 11:15 - 2014-10-29 02:10 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-02-19 11:15 - 2014-10-29 02:10 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdmaud.drv
2020-02-19 11:15 - 2014-10-29 02:08 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wecsvc.dll
2020-02-19 11:15 - 2014-10-29 02:05 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmd.exe
2020-02-19 11:15 - 2014-10-29 02:05 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsCfg.dll
2020-02-19 11:15 - 2014-10-29 02:04 - 000279552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netjoin.dll
2020-02-19 11:15 - 2014-10-29 02:03 - 000608256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvstore.dll
2020-02-19 11:15 - 2014-10-29 02:03 - 000190976 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafWfdProvider.dll
2020-02-19 11:15 - 2014-10-29 02:02 - 000217600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Geolocation.dll
2020-02-19 11:15 - 2014-10-29 02:01 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-02-19 11:15 - 2014-10-29 02:00 - 000352768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10_1core.dll
2020-02-19 11:15 - 2014-10-29 02:00 - 000220160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedyn.dll
2020-02-19 11:15 - 2014-10-29 02:00 - 000200192 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DscCoreConfProv.dll
2020-02-19 11:15 - 2014-10-29 01:59 - 000316928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10core.dll
2020-02-19 11:15 - 2014-10-29 01:59 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-02-19 11:15 - 2014-10-29 01:59 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\miutils.dll
2020-02-19 11:15 - 2014-10-29 01:57 - 000364032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authfwcfg.dll
2020-02-19 11:15 - 2014-10-29 01:57 - 000297472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcredprov.dll
2020-02-19 11:15 - 2014-10-29 01:56 - 000624640 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2020-02-19 11:15 - 2014-10-29 01:56 - 000483328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RMActivate_ssp_isv.exe
2020-02-19 11:15 - 2014-10-29 01:56 - 000482304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RMActivate_ssp.exe
2020-02-19 11:15 - 2014-10-29 01:56 - 000278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\activeds.dll
2020-02-19 11:15 - 2014-10-29 01:56 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2020-02-19 11:15 - 2014-10-29 01:55 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-02-19 11:15 - 2014-10-29 01:55 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageStateRoaming.dll
2020-02-19 11:15 - 2014-10-29 01:55 - 000198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2020-02-19 11:15 - 2014-10-29 01:55 - 000171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2020-02-19 11:15 - 2014-10-29 01:54 - 000306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\NAPMONTR.DLL
2020-02-19 11:15 - 2014-10-29 01:54 - 000275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ListSvc.dll
2020-02-19 11:15 - 2014-10-29 01:54 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\PortableDeviceTypes.dll
2020-02-19 11:15 - 2014-10-29 01:54 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2020-02-19 11:15 - 2014-10-29 01:53 - 000774144 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfuimanager.dll
2020-02-19 11:15 - 2014-10-29 01:53 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSATAPI.dll
2020-02-19 11:15 - 2014-10-29 01:53 - 000347648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_8.dll
2020-02-19 11:15 - 2014-10-29 01:52 - 001024512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMM.dll
2020-02-19 11:15 - 2014-10-29 01:52 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2020-02-19 11:15 - 2014-10-29 01:52 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.SpeechSynthesis.dll
2020-02-19 11:15 - 2014-10-29 01:50 - 000920064 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallControlPanel.dll
2020-02-19 11:15 - 2014-10-29 01:50 - 000332800 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcpl.dll
2020-02-19 11:15 - 2014-10-29 01:48 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2020-02-19 11:15 - 2014-10-29 01:46 - 001305088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcnwiz.dll
2020-02-19 11:15 - 2014-10-29 01:46 - 000296448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2020-02-19 11:15 - 2014-10-29 01:46 - 000210944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-02-19 11:15 - 2014-10-29 01:45 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\activeds.dll
2020-02-19 11:15 - 2014-10-29 01:44 - 000732672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanpref.dll
2020-02-19 11:15 - 2014-10-29 01:44 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DaOtpCredentialProvider.dll
2020-02-19 11:15 - 2014-10-29 01:44 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PackageStateRoaming.dll
2020-02-19 11:15 - 2014-10-29 01:43 - 000957952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WlanMM.dll
2020-02-19 11:15 - 2014-10-29 01:43 - 000724480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctfuimanager.dll
2020-02-19 11:15 - 2014-10-29 01:42 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallControlPanel.dll
2020-02-19 11:15 - 2014-10-29 01:41 - 000305152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2020-02-19 11:15 - 2014-10-08 10:24 - 000467776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2020-02-19 11:14 - 2014-10-29 05:09 - 000371304 _____ (Microsoft Corporation) C:\WINDOWS\system32\verifier.dll
2020-02-19 11:14 - 2014-10-29 05:09 - 000155456 _____ (Microsoft Corporation) C:\WINDOWS\system32\devobj.dll
2020-02-19 11:14 - 2014-10-29 05:09 - 000145144 _____ (Microsoft Corporation) C:\WINDOWS\system32\cabinet.dll
2020-02-19 11:14 - 2014-10-29 05:09 - 000017560 _____ (Microsoft Corporation) C:\WINDOWS\system32\psapi.dll
2020-02-19 11:14 - 2014-10-29 05:04 - 000196264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntmarta.dll
2020-02-19 11:14 - 2014-10-29 05:00 - 000297512 _____ (Microsoft Corporation) C:\WINDOWS\system32\sqmapi.dll
2020-02-19 11:14 - 2014-10-29 05:00 - 000142000 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxva2.dll
2020-02-19 11:14 - 2014-10-29 05:00 - 000125504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2020-02-19 11:14 - 2014-10-29 04:59 - 000105944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpr.dll
2020-02-19 11:14 - 2014-10-29 04:57 - 000447256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2020-02-19 11:14 - 2014-10-29 04:57 - 000022208 _____ (Microsoft Corporation) C:\WINDOWS\system32\PurchaseWindowsLicense.exe
2020-02-19 11:14 - 2014-10-29 04:55 - 000278392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbroker.exe
2020-02-19 11:14 - 2014-10-29 04:52 - 000132232 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2020-02-19 11:14 - 2014-10-29 04:18 - 000348048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\verifier.dll
2020-02-19 11:14 - 2014-10-29 04:18 - 000127552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devobj.dll
2020-02-19 11:14 - 2014-10-29 04:15 - 000154392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntmarta.dll
2020-02-19 11:14 - 2014-10-29 04:12 - 000241680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sqmapi.dll
2020-02-19 11:14 - 2014-10-29 04:12 - 000116696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxva2.dll
2020-02-19 11:14 - 2014-10-29 04:11 - 000190048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVol.exe
2020-02-19 11:14 - 2014-10-29 04:07 - 000136840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmm.dll
2020-02-19 11:14 - 2014-10-29 04:07 - 000134280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmmbase.dll
2020-02-19 11:14 - 2014-10-29 04:06 - 000111064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2020-02-19 11:14 - 2014-10-29 03:44 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SPInf.dll
2020-02-19 11:14 - 2014-10-29 03:42 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\aelupsvc.dll
2020-02-19 11:14 - 2014-10-29 03:42 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbnetlib.dll
2020-02-19 11:14 - 2014-10-29 03:41 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\system32\drt.dll
2020-02-19 11:14 - 2014-10-29 03:41 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2020-02-19 11:14 - 2014-10-29 03:37 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfui.dll
2020-02-19 11:14 - 2014-10-29 03:35 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSWB7.dll
2020-02-19 11:14 - 2014-10-29 03:34 - 000591872 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsdyn.dll
2020-02-19 11:14 - 2014-10-29 03:33 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\atl.dll
2020-02-19 11:14 - 2014-10-29 03:32 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\sqlcecompact40.dll
2020-02-19 11:14 - 2014-10-29 03:31 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSyncMetastore.dll
2020-02-19 11:14 - 2014-10-29 03:31 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSTPager.ax
2020-02-19 11:14 - 2014-10-29 03:29 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\diskpart.exe
2020-02-19 11:14 - 2014-10-29 03:29 - 000134144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmusic.dll
2020-02-19 11:14 - 2014-10-29 03:28 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\system32\prntvpt.dll
2020-02-19 11:14 - 2014-10-29 03:27 - 000354816 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsnt.dll
2020-02-19 11:14 - 2014-10-29 03:27 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\system32\NAPSTAT.EXE
2020-02-19 11:14 - 2014-10-29 03:27 - 000279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\mycomput.dll
2020-02-19 11:14 - 2014-10-29 03:27 - 000243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrad.dll
2020-02-19 11:14 - 2014-10-29 03:27 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdiageng.dll
2020-02-19 11:14 - 2014-10-29 03:27 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Workplace.WorkplaceSettings.dll
2020-02-19 11:14 - 2014-10-29 03:25 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevPropMgr.dll
2020-02-19 11:14 - 2014-10-29 03:23 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3gpui.dll
2020-02-19 11:14 - 2014-10-29 03:23 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\elshyph.dll
2020-02-19 11:14 - 2014-10-29 03:22 - 000585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\recimg.exe
2020-02-19 11:14 - 2014-10-29 03:19 - 000333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiag.exe
2020-02-19 11:14 - 2014-10-29 03:19 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\dskquoui.dll
2020-02-19 11:14 - 2014-10-29 03:19 - 000207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\auditcse.dll
2020-02-19 11:14 - 2014-10-29 03:19 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\softkbd.dll
2020-02-19 11:14 - 2014-10-29 03:18 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\system32\bitsadmin.exe
2020-02-19 11:14 - 2014-10-29 03:17 - 000142336 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi.dll
2020-02-19 11:14 - 2014-10-29 03:17 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSyncProviders.dll
2020-02-19 11:14 - 2014-10-29 03:13 - 000296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\scansetting.dll
2020-02-19 11:14 - 2014-10-29 03:11 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SnippingTool.exe
2020-02-19 11:14 - 2014-10-29 03:10 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsprop.dll
2020-02-19 11:14 - 2014-10-29 03:09 - 000601600 _____ (Microsoft Corporation) C:\WINDOWS\system32\psr.exe
2020-02-19 11:14 - 2014-10-29 03:09 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\PortableDeviceSyncProvider.dll
2020-02-19 11:14 - 2014-10-29 03:09 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\psisrndr.ax
2020-02-19 11:14 - 2014-10-29 03:08 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockScreenContent.dll
2020-02-19 11:14 - 2014-10-29 03:07 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\els.dll
2020-02-19 11:14 - 2014-10-29 03:06 - 002134528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsCpl.dll
2020-02-19 11:14 - 2014-10-29 03:06 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\vssadmin.exe
2020-02-19 11:14 - 2014-10-29 03:04 - 000460288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiadefui.dll
2020-02-19 11:14 - 2014-10-29 03:04 - 000445440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp60.dll
2020-02-19 11:14 - 2014-10-29 03:04 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2020-02-19 11:14 - 2014-10-29 03:03 - 000849408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontext.dll
2020-02-19 11:14 - 2014-10-29 03:03 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsquery.dll
2020-02-19 11:14 - 2014-10-29 03:02 - 000168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\VBICodec.ax
2020-02-19 11:14 - 2014-10-29 03:01 - 000774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabletPC.cpl
2020-02-19 11:14 - 2014-10-29 03:00 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2020-02-19 11:14 - 2014-10-29 03:00 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlhtml.dll
2020-02-19 11:14 - 2014-10-29 03:00 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2020-02-19 11:14 - 2014-10-29 02:59 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\system32\certreq.exe
2020-02-19 11:14 - 2014-10-29 02:59 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\QAGENT.DLL
2020-02-19 11:14 - 2014-10-29 02:58 - 000846848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Magnify.exe
2020-02-19 11:14 - 2014-10-29 02:58 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\QSHVHOST.DLL
2020-02-19 11:14 - 2014-10-29 02:58 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrdc.dll
2020-02-19 11:14 - 2014-10-29 02:57 - 001047040 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagCpl.dll
2020-02-19 11:14 - 2014-10-29 02:57 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthHFSrv.dll
2020-02-19 11:14 - 2014-10-29 02:57 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOVER.exe
2020-02-19 11:14 - 2014-10-29 02:57 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2020-02-19 11:14 - 2014-10-29 02:57 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drt.dll
2020-02-19 11:14 - 2014-10-29 02:57 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpdMtp.dll
2020-02-19 11:14 - 2014-10-29 02:56 - 000317440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcjt32.dll
2020-02-19 11:14 - 2014-10-29 02:56 - 000161280 _____ (Microsoft Corporation) C:\WINDOWS\system32\PortableDeviceWiaCompat.dll
2020-02-19 11:14 - 2014-10-29 02:55 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dinput8.dll
2020-02-19 11:14 - 2014-10-29 02:54 - 000196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmidx.dll
2020-02-19 11:14 - 2014-10-29 02:54 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctfui.dll
2020-02-19 11:14 - 2014-10-29 02:53 - 000449024 _____ (Microsoft Corporation) C:\WINDOWS\system32\shwebsvc.dll
2020-02-19 11:14 - 2014-10-29 02:52 - 000514048 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2020-02-19 11:14 - 2014-10-29 02:52 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiagn.dll
2020-02-19 11:14 - 2014-10-29 02:52 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSWB7.dll
2020-02-19 11:14 - 2014-10-29 02:51 - 000782848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NL7Data001E.dll
2020-02-19 11:14 - 2014-10-29 02:51 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdListen.dll
2020-02-19 11:14 - 2014-10-29 02:51 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmstyle.dll
2020-02-19 11:14 - 2014-10-29 02:50 - 000193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-02-19 11:14 - 2014-10-29 02:49 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\msieftp.dll
2020-02-19 11:14 - 2014-10-29 02:49 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSyncMetastore.dll
2020-02-19 11:14 - 2014-10-29 02:49 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\immersivetpmvscmgrsvr.exe
2020-02-19 11:14 - 2014-10-29 02:49 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\tpmvscmgrsvr.exe
2020-02-19 11:14 - 2014-10-29 02:49 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmttpmvscmgrsvr.exe
2020-02-19 11:14 - 2014-10-29 02:48 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceregistration.dll
2020-02-19 11:14 - 2014-10-29 02:48 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\prntvpt.dll
2020-02-19 11:14 - 2014-10-29 02:48 - 000111104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmusic.dll
2020-02-19 11:14 - 2014-10-29 02:47 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\diskpart.exe
2020-02-19 11:14 - 2014-10-29 02:46 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\RADCUI.dll
2020-02-19 11:14 - 2014-10-29 02:46 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netcorehc.dll
2020-02-19 11:14 - 2014-10-29 02:46 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmdskmgr.dll
2020-02-19 11:14 - 2014-10-29 02:46 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrad.dll
2020-02-19 11:14 - 2014-10-29 02:46 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssha.dll
2020-02-19 11:14 - 2014-10-29 02:46 - 000185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sdiageng.dll
2020-02-19 11:14 - 2014-10-29 02:46 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\msnetobj.dll
2020-02-19 11:14 - 2014-10-29 02:45 - 000879104 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2020-02-19 11:14 - 2014-10-29 02:45 - 000738816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Vault.dll
2020-02-19 11:14 - 2014-10-29 02:45 - 000658944 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSSVC.exe
2020-02-19 11:14 - 2014-10-29 02:45 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpresult.exe
2020-02-19 11:14 - 2014-10-29 02:43 - 000242176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3gpui.dll
2020-02-19 11:14 - 2014-10-29 02:42 - 000198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi32.dll
2020-02-19 11:14 - 2014-10-29 02:42 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrecst.dll
2020-02-19 11:14 - 2014-10-29 02:41 - 000267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\apds.dll
2020-02-19 11:14 - 2014-10-29 02:41 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iassam.dll
2020-02-19 11:14 - 2014-10-29 02:40 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiag.exe
2020-02-19 11:14 - 2014-10-29 02:40 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spp.dll
2020-02-19 11:14 - 2014-10-29 02:40 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dskquoui.dll
2020-02-19 11:14 - 2014-10-29 02:40 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\softkbd.dll
2020-02-19 11:14 - 2014-10-29 02:39 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2020-02-19 11:14 - 2014-10-29 02:38 - 001548800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0000.dll
2020-02-19 11:14 - 2014-10-29 02:38 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollUI.dll
2020-02-19 11:14 - 2014-10-29 02:38 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSyncProviders.dll
2020-02-19 11:14 - 2014-10-29 02:35 - 000253440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scansetting.dll
2020-02-19 11:14 - 2014-10-29 02:35 - 000230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wavemsp.dll
2020-02-19 11:14 - 2014-10-29 02:34 - 000414720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmdlgs.dll
2020-02-19 11:14 - 2014-10-29 02:34 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\difxapi.dll
2020-02-19 11:14 - 2014-10-29 02:34 - 000295424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eudcedit.exe
2020-02-19 11:14 - 2014-10-29 02:32 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psr.exe
2020-02-19 11:14 - 2014-10-29 02:32 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsprop.dll
2020-02-19 11:14 - 2014-10-29 02:32 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PortableDeviceSyncProvider.dll
2020-02-19 11:14 - 2014-10-29 02:32 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psisrndr.ax
2020-02-19 11:14 - 2014-10-29 02:31 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdprint.dll
2020-02-19 11:14 - 2014-10-29 02:30 - 002118144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsCpl.dll
2020-02-19 11:14 - 2014-10-29 02:30 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\els.dll
2020-02-19 11:14 - 2014-10-29 03:06 - 002134528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsCpl.dll
2020-02-19 11:14 - 2014-10-29 03:06 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\vssadmin.exe
2020-02-19 11:14 - 2014-10-29 03:04 - 000460288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiadefui.dll
2020-02-19 11:14 - 2014-10-29 03:04 - 000445440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp60.dll
2020-02-19 11:14 - 2014-10-29 03:04 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2020-02-19 11:14 - 2014-10-29 03:03 - 000849408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontext.dll
2020-02-19 11:14 - 2014-10-29 03:03 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsquery.dll
2020-02-19 11:14 - 2014-10-29 03:02 - 000168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\VBICodec.ax
2020-02-19 11:14 - 2014-10-29 03:01 - 000774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabletPC.cpl
2020-02-19 11:14 - 2014-10-29 03:00 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2020-02-19 11:14 - 2014-10-29 03:00 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlhtml.dll
2020-02-19 11:14 - 2014-10-29 03:00 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2020-02-19 11:14 - 2014-10-29 02:59 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\system32\certreq.exe
2020-02-19 11:14 - 2014-10-29 02:59 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\QAGENT.DLL
2020-02-19 11:14 - 2014-10-29 02:58 - 000846848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Magnify.exe
2020-02-19 11:14 - 2014-10-29 02:58 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\QSHVHOST.DLL
2020-02-19 11:14 - 2014-10-29 02:58 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrdc.dll
2020-02-19 11:14 - 2014-10-29 02:57 - 001047040 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagCpl.dll
2020-02-19 11:14 - 2014-10-29 02:57 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthHFSrv.dll
2020-02-19 11:14 - 2014-10-29 02:57 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOVER.exe
2020-02-19 11:14 - 2014-10-29 02:57 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2020-02-19 11:14 - 2014-10-29 02:57 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drt.dll
2020-02-19 11:14 - 2014-10-29 02:57 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpdMtp.dll
2020-02-19 11:14 - 2014-10-29 02:56 - 000317440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcjt32.dll
2020-02-19 11:14 - 2014-10-29 02:56 - 000161280 _____ (Microsoft Corporation) C:\WINDOWS\system32\PortableDeviceWiaCompat.dll
2020-02-19 11:14 - 2014-10-29 02:55 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dinput8.dll
2020-02-19 11:14 - 2014-10-29 02:54 - 000196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmidx.dll
2020-02-19 11:14 - 2014-10-29 02:54 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctfui.dll
2020-02-19 11:14 - 2014-10-29 02:53 - 000449024 _____ (Microsoft Corporation) C:\WINDOWS\system32\shwebsvc.dll
2020-02-19 11:14 - 2014-10-29 02:52 - 000514048 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2020-02-19 11:14 - 2014-10-29 02:52 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiagn.dll
2020-02-19 11:14 - 2014-10-29 02:52 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSWB7.dll
2020-02-19 11:14 - 2014-10-29 02:51 - 000782848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NL7Data001E.dll
2020-02-19 11:14 - 2014-10-29 02:51 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdListen.dll
2020-02-19 11:14 - 2014-10-29 02:51 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmstyle.dll
2020-02-19 11:14 - 2014-10-29 02:50 - 000193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-02-19 11:14 - 2014-10-29 02:49 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\msieftp.dll
2020-02-19 11:14 - 2014-10-29 02:49 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSyncMetastore.dll
2020-02-19 11:14 - 2014-10-29 02:49 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\immersivetpmvscmgrsvr.exe
2020-02-19 11:14 - 2014-10-29 02:49 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\tpmvscmgrsvr.exe
2020-02-19 11:14 - 2014-10-29 02:49 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmttpmvscmgrsvr.exe
2020-02-19 11:14 - 2014-10-29 02:48 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceregistration.dll
2020-02-19 11:14 - 2014-10-29 02:48 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\prntvpt.dll
2020-02-19 11:14 - 2014-10-29 02:48 - 000111104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmusic.dll
2020-02-19 11:14 - 2014-10-29 02:47 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\diskpart.exe
2020-02-19 11:14 - 2014-10-29 02:46 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\RADCUI.dll
2020-02-19 11:14 - 2014-10-29 02:46 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netcorehc.dll
2020-02-19 11:14 - 2014-10-29 02:46 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmdskmgr.dll
2020-02-19 11:14 - 2014-10-29 02:46 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrad.dll
2020-02-19 11:14 - 2014-10-29 02:46 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssha.dll
2020-02-19 11:14 - 2014-10-29 02:46 - 000185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sdiageng.dll
2020-02-19 11:14 - 2014-10-29 02:46 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\msnetobj.dll
2020-02-19 11:14 - 2014-10-29 02:45 - 000879104 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2020-02-19 11:14 - 2014-10-29 02:45 - 000738816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Vault.dll
2020-02-19 11:14 - 2014-10-29 02:45 - 000658944 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSSVC.exe
2020-02-19 11:14 - 2014-10-29 02:45 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpresult.exe
2020-02-19 11:14 - 2014-10-29 02:43 - 000242176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3gpui.dll
2020-02-19 11:14 - 2014-10-29 02:42 - 000198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi32.dll
2020-02-19 11:14 - 2014-10-29 02:42 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrecst.dll
2020-02-19 11:14 - 2014-10-29 02:41 - 000267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\apds.dll
2020-02-19 11:14 - 2014-10-29 02:41 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iassam.dll
2020-02-19 11:14 - 2014-10-29 02:40 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiag.exe
2020-02-19 11:14 - 2014-10-29 02:40 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spp.dll
2020-02-19 11:14 - 2014-10-29 02:40 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dskquoui.dll
2020-02-19 11:14 - 2014-10-29 02:40 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\softkbd.dll
2020-02-19 11:14 - 2014-10-29 02:39 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2020-02-19 11:14 - 2014-10-29 02:38 - 001548800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0000.dll
2020-02-19 11:14 - 2014-10-29 02:38 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollUI.dll
2020-02-19 11:14 - 2014-10-29 02:38 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSyncProviders.dll
2020-02-19 11:14 - 2014-10-29 02:35 - 000253440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scansetting.dll
2020-02-19 11:14 - 2014-10-29 02:35 - 000230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wavemsp.dll
2020-02-19 11:14 - 2014-10-29 02:34 - 000414720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmdlgs.dll
2020-02-19 11:14 - 2014-10-29 02:34 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\difxapi.dll
2020-02-19 11:14 - 2014-10-29 02:34 - 000295424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eudcedit.exe
2020-02-19 11:14 - 2014-10-29 02:32 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psr.exe
2020-02-19 11:14 - 2014-10-29 02:32 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsprop.dll
2020-02-19 11:14 - 2014-10-29 02:32 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PortableDeviceSyncProvider.dll
2020-02-19 11:14 - 2014-10-29 02:32 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psisrndr.ax
2020-02-19 11:14 - 2014-10-29 02:31 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdprint.dll
2020-02-19 11:14 - 2014-10-29 02:30 - 002118144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsCpl.dll
2020-02-19 11:14 - 2014-10-29 02:30 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\els.dll
2020-02-19 11:14 - 2014-10-29 02:29 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srchadmin.dll
2020-02-19 11:14 - 2014-10-29 02:29 - 000154624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmvdsitf.dll
2020-02-19 11:14 - 2014-10-29 02:28 - 000812032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontext.dll
2020-02-19 11:14 - 2014-10-29 02:28 - 000454656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\localsec.dll
2020-02-19 11:14 - 2014-10-29 02:28 - 000417792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiadefui.dll
2020-02-19 11:14 - 2014-10-29 02:28 - 000402944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsquery.dll
2020-02-19 11:14 - 2014-10-29 02:28 - 000241664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\audiodev.dll
2020-02-19 11:14 - 2014-10-29 02:28 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2020-02-19 11:14 - 2014-10-29 02:28 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xwtpdui.dll
2020-02-19 11:14 - 2014-10-29 02:26 - 003788288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\accessibilitycpl.dll
2020-02-19 11:14 - 2014-10-29 02:26 - 000744448 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvstore.dll
2020-02-19 11:14 - 2014-10-29 02:26 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\provthrd.dll
2020-02-19 11:14 - 2014-10-29 02:26 - 000304128 _____ (Microsoft Corporation) C:\WINDOWS\system32\esentutl.exe
2020-02-19 11:14 - 2014-10-29 02:26 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2020-02-19 11:14 - 2014-10-29 02:25 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrdc.dll
2020-02-19 11:14 - 2014-10-29 02:25 - 000156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mibincodec.dll
2020-02-19 11:14 - 2014-10-29 02:25 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2020-02-19 11:14 - 2014-10-29 02:25 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\negoexts.dll
2020-02-19 11:14 - 2014-10-29 02:24 - 000779776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Magnify.exe
2020-02-19 11:14 - 2014-10-29 02:24 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceCenter.dll
2020-02-19 11:14 - 2014-10-29 02:22 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\sstpsvc.dll
2020-02-19 11:14 - 2014-10-29 02:21 - 000168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Compression.dll
2020-02-19 11:14 - 2014-10-29 02:21 - 000150016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmidx.dll
2020-02-19 11:14 - 2014-10-29 02:21 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSip.dll
2020-02-19 11:14 - 2014-10-29 02:21 - 000104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFSvc.dll
2020-02-19 11:14 - 2014-10-29 02:20 - 000425984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shwebsvc.dll
2020-02-19 11:14 - 2014-10-29 02:20 - 000264192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiagn.dll
2020-02-19 11:14 - 2014-10-29 02:20 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netdiagfx.dll
2020-02-19 11:14 - 2014-10-29 02:20 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\biwinrt.dll
2020-02-19 11:14 - 2014-10-29 02:19 - 000465408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2020-02-19 11:14 - 2014-10-29 02:19 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
2020-02-19 11:14 - 2014-10-29 02:19 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\msched.dll
2020-02-19 11:14 - 2014-10-29 02:19 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\txflog.dll
2020-02-19 11:14 - 2014-10-29 02:18 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msieftp.dll
2020-02-19 11:14 - 2014-10-29 02:18 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\fundisc.dll
2020-02-19 11:14 - 2014-10-29 02:18 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\IDStore.dll
2020-02-19 11:14 - 2014-10-29 02:17 - 001296896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\connect.dll
2020-02-19 11:14 - 2014-10-29 02:17 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2020-02-19 11:14 - 2014-10-29 02:16 - 000363520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanui.dll
2020-02-19 11:14 - 2014-10-29 02:16 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RADCUI.dll
2020-02-19 11:14 - 2014-10-29 02:16 - 000238592 _____ (Microsoft Corporation) C:\WINDOWS\system32\mlang.dll
2020-02-19 11:14 - 2014-10-29 02:16 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netcorehc.dll
2020-02-19 11:14 - 2014-10-29 02:16 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msnetobj.dll
2020-02-19 11:14 - 2014-10-29 02:12 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\system32\das.dll
2020-02-19 11:14 - 2014-10-29 02:12 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollUI.dll
2020-02-19 11:14 - 2014-10-29 02:12 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsAuth.dll
2020-02-19 11:14 - 2014-10-29 02:12 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2020-02-19 11:14 - 2014-10-29 02:11 - 000171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2020-02-19 11:14 - 2014-10-29 02:10 - 000396288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mtxclu.dll
2020-02-19 11:14 - 2014-10-29 02:10 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_8.dll
2020-02-19 11:14 - 2014-10-29 02:10 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sbeio.dll
2020-02-19 11:14 - 2014-10-29 02:06 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2020-02-19 11:14 - 2014-10-29 02:05 - 000193024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdigest.dll
2020-02-19 11:14 - 2014-10-29 02:04 - 000272896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esentutl.exe
2020-02-19 11:14 - 2014-10-29 02:03 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\provthrd.dll
2020-02-19 11:14 - 2014-10-29 02:03 - 000211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TetheringStation.dll
2020-02-19 11:14 - 2014-10-29 02:03 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\negoexts.dll
2020-02-19 11:14 - 2014-10-29 02:02 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mibincodec.dll
2020-02-19 11:14 - 2014-10-29 02:01 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowslivelogin.dll
2020-02-19 11:14 - 2014-10-29 02:00 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDMon.dll
2020-02-19 11:14 - 2014-10-29 02:00 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2020-02-19 11:14 - 2014-10-29 02:00 - 000207872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdscore.dll
2020-02-19 11:14 - 2014-10-29 02:00 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2020-02-19 11:14 - 2014-10-29 01:59 - 000150016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumsvc.dll
2020-02-19 11:14 - 2014-10-29 01:58 - 000164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2020-02-19 11:14 - 2014-10-29 01:58 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-02-19 11:14 - 2014-10-29 01:58 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fundisc.dll
2020-02-19 11:14 - 2014-10-29 01:58 - 000116736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsDatabase.dll
2020-02-19 11:14 - 2014-10-29 01:58 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IDStore.dll
2020-02-19 11:14 - 2014-10-29 01:58 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkStatus.dll
2020-02-19 11:14 - 2014-10-29 01:57 - 000273920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ndfapi.dll
2020-02-19 11:14 - 2014-10-29 01:57 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qwave.dll
2020-02-19 11:14 - 2014-10-29 01:57 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpmon.dll
2020-02-19 11:14 - 2014-10-29 01:57 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mlang.dll
2020-02-19 11:14 - 2014-10-29 01:57 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtutil.exe
2020-02-19 11:14 - 2014-10-29 01:57 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2020-02-19 11:14 - 2014-10-29 01:57 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-02-19 11:14 - 2014-10-29 01:55 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSClient.dll
2020-02-19 11:14 - 2014-10-29 01:55 - 000173056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2020-02-19 11:14 - 2014-10-29 01:54 - 000347648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxclu.dll
2020-02-19 11:14 - 2014-10-29 01:54 - 000325120 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioCredProv.dll
2020-02-19 11:14 - 2014-10-29 01:54 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSSync.dll
2020-02-19 11:14 - 2014-10-29 01:53 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-02-19 11:14 - 2014-10-29 01:53 - 000425472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\raschap.dll
2020-02-19 11:14 - 2014-10-29 01:53 - 000269824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-02-19 11:14 - 2014-10-29 01:53 - 000197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdmaud.drv
2020-02-19 11:14 - 2014-10-29 01:53 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\AltTab.dll
2020-02-19 11:14 - 2014-10-29 01:51 - 003317248 _____ (Microsoft Corporation) C:\WINDOWS\system32\bootux.dll
2020-02-19 11:14 - 2014-10-29 01:51 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-02-19 11:14 - 2014-10-29 01:51 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TtlsCfg.dll
2020-02-19 11:14 - 2014-10-29 01:51 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiohlp.dll
2020-02-19 11:14 - 2014-10-29 01:49 - 000831488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certca.dll
2020-02-19 11:14 - 2014-10-29 01:47 - 000173056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingMonitor.dll
2020-02-19 11:14 - 2014-10-29 01:47 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2020-02-19 11:14 - 2014-10-29 01:45 - 001197568 _____ (Microsoft Corporation) C:\WINDOWS\system32\netcenter.dll
2020-02-19 11:14 - 2014-10-29 01:45 - 000196096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcredprov.dll
2020-02-19 11:14 - 2014-10-29 01:44 - 000172544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSClient.dll
2020-02-19 11:14 - 2014-10-29 01:44 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2020-02-19 11:14 - 2014-10-29 01:43 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NAPMONTR.DLL
2020-02-19 11:14 - 2014-10-29 01:43 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PortableDeviceTypes.dll
2020-02-19 11:14 - 2014-10-29 01:43 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2020-02-19 11:14 - 2014-10-29 01:42 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.SpeechSynthesis.dll
2020-02-19 11:14 - 2014-10-29 01:42 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlancfg.dll
2020-02-19 11:14 - 2014-10-29 01:42 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2020-02-19 11:14 - 2014-10-29 01:39 - 000205312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2020-02-19 11:14 - 2014-10-29 01:39 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingMonitor.dll
2020-02-19 11:14 - 2014-10-29 01:38 - 001232896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wcnwiz.dll
2020-02-19 11:14 - 2014-10-29 01:37 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudStorageWizard.exe
2020-02-19 11:14 - 2014-10-29 01:35 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2020-02-19 11:13 - 2014-10-29 05:10 - 000177688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2020-02-19 11:13 - 2014-10-29 05:10 - 000089344 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskhost.exe
2020-02-19 11:13 - 2014-10-29 05:09 - 000191032 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-02-19 11:13 - 2014-10-29 05:04 - 000224600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntasn1.dll
2020-02-19 11:13 - 2014-10-29 05:04 - 000093000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.CredentialPicker.dll
2020-02-19 11:13 - 2014-10-29 05:04 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\msasn1.dll
2020-02-19 11:13 - 2014-10-29 05:00 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\imm32.dll
2020-02-19 11:13 - 2014-10-29 04:57 - 000111024 _____ (Microsoft Corporation) C:\WINDOWS\system32\RestoreOptIn.exe
2020-02-19 11:13 - 2014-10-29 04:52 - 000126056 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmm.dll
2020-02-19 11:13 - 2014-10-29 04:18 - 000148728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2020-02-19 11:13 - 2014-10-29 04:18 - 000120352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cabinet.dll
2020-02-19 11:13 - 2014-10-29 04:15 - 000165728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntasn1.dll
2020-02-19 11:13 - 2014-10-29 04:15 - 000156992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dssenh.dll
2020-02-19 11:13 - 2014-10-29 04:12 - 000102728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2020-02-19 11:13 - 2014-10-29 04:12 - 000087224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpr.dll
2020-02-19 11:13 - 2014-10-29 04:10 - 000094464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RestoreOptIn.exe
2020-02-19 11:13 - 2014-10-29 04:09 - 000017216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dllhost.exe
2020-02-19 11:13 - 2014-10-29 04:07 - 000089816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msacm32.dll
2020-02-19 11:13 - 2014-10-29 04:06 - 000074824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2020-02-19 11:13 - 2014-10-29 03:48 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SSShim.dll
2020-02-19 11:13 - 2014-10-29 03:46 - 000113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFPf.sys
2020-02-19 11:13 - 2014-10-29 03:45 - 000116736 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpnpmgr.dll
2020-02-19 11:13 - 2014-10-29 03:41 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsldpc.dll
2020-02-19 11:13 - 2014-10-29 03:39 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtfwd.dll
2020-02-19 11:13 - 2014-10-29 03:37 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dinput.dll
2020-02-19 11:13 - 2014-10-29 03:36 - 000134144 _____ (Microsoft Corporation) C:\WINDOWS\system32\chartv.dll
2020-02-19 11:13 - 2014-10-29 03:34 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\rgb9rast.dll
2020-02-19 11:13 - 2014-10-29 03:34 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\fms.dll
2020-02-19 11:13 - 2014-10-29 03:32 - 000116736 _____ (Microsoft Corporation) C:\WINDOWS\system32\avifil32.dll
2020-02-19 11:13 - 2014-10-29 03:32 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\amstream.dll
2020-02-19 11:13 - 2014-10-29 03:31 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\cca.dll
2020-02-19 11:13 - 2014-10-29 03:30 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaatext.dll
2020-02-19 11:13 - 2014-10-29 03:29 - 000148480 _____ (Microsoft Corporation) C:\WINDOWS\system32\iassvcs.dll
2020-02-19 11:13 - 2014-10-29 03:27 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\tpmvscmgr.exe
2020-02-19 11:13 - 2014-10-29 03:27 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Kswdmcap.ax
2020-02-19 11:13 - 2014-10-29 03:27 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabbtnEx.dll
2020-02-19 11:13 - 2014-10-29 03:26 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Mpeg2Data.ax
2020-02-19 11:13 - 2014-10-29 03:26 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSDvbNP.ax
2020-02-19 11:13 - 2014-10-29 03:24 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-02-19 11:13 - 2014-10-29 03:24 - 000104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdaplgin.ax
2020-02-19 11:13 - 2014-10-29 03:23 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssText3d.scr
2020-02-19 11:13 - 2014-10-29 03:23 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Tabbtn.dll
2020-02-19 11:13 - 2014-10-29 03:22 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\wusa.exe
2020-02-19 11:13 - 2014-10-29 03:22 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\advpack.dll
2020-02-19 11:13 - 2014-10-29 03:21 - 000109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\kstvtune.ax
2020-02-19 11:13 - 2014-10-29 03:20 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2020-02-19 11:13 - 2014-10-29 03:20 - 000169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\desk.cpl
2020-02-19 11:13 - 2014-10-29 03:19 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Robocopy.exe
2020-02-19 11:13 - 2014-10-29 03:17 - 000163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\fde.dll
2020-02-19 11:13 - 2014-10-29 03:17 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\XPSSHHDR.dll
2020-02-19 11:13 - 2014-10-29 03:13 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeHdCfgLib.dll
2020-02-19 11:13 - 2014-10-29 03:12 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhshl.dll
2020-02-19 11:13 - 2014-10-29 03:11 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmdlgs.dll
2020-02-19 11:13 - 2014-10-29 03:10 - 000468480 _____ (Microsoft Corporation) C:\WINDOWS\system32\RASMM.dll
2020-02-19 11:13 - 2014-10-29 03:09 - 000153600 _____ (Microsoft Corporation) C:\WINDOWS\system32\twext.dll
2020-02-19 11:13 - 2014-10-29 03:09 - 000120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\dskquota.dll
2020-02-19 11:13 - 2014-10-29 03:08 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\powercfg.cpl
2020-02-19 11:13 - 2014-10-29 03:08 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdiagprv.dll
2020-02-19 11:13 - 2014-10-29 03:07 - 000426496 _____ (Microsoft Corporation) C:\WINDOWS\system32\intl.cpl
2020-02-19 11:13 - 2014-10-29 03:07 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\rshx32.dll
2020-02-19 11:13 - 2014-10-29 03:06 - 000617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sud.dll
2020-02-19 11:13 - 2014-10-29 03:06 - 000517120 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmdial32.dll
2020-02-19 11:13 - 2014-10-29 03:06 - 000113664 _____ (Microsoft) C:\WINDOWS\system32\SMBHelperClass.dll
2020-02-19 11:13 - 2014-10-29 03:06 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ndishc.dll
2020-02-19 11:13 - 2014-10-29 03:03 - 000208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\remotepg.dll
2020-02-19 11:13 - 2014-10-29 03:03 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\xwtpw32.dll
2020-02-19 11:13 - 2014-10-29 03:03 - 000143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\SoundRecorder.exe
2020-02-19 11:13 - 2014-10-29 03:02 - 000483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\powercpl.dll
2020-02-19 11:13 - 2014-10-29 02:59 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-02-19 11:13 - 2014-10-29 02:59 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imm32.dll
2020-02-19 11:13 - 2014-10-29 02:58 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\QSVRMGMT.DLL
2020-02-19 11:13 - 2014-10-29 02:58 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbnetlib.dll
2020-02-19 11:13 - 2014-10-29 02:58 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\radardt.dll
2020-02-19 11:13 - 2014-10-29 02:57 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsldpc.dll
2020-02-19 11:13 - 2014-10-29 02:57 - 000200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\PortableDeviceWMDRM.dll
2020-02-19 11:13 - 2014-10-29 02:57 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpdMtpUS.dll
2020-02-19 11:13 - 2014-10-29 02:56 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbrokerAx.dll
2020-02-19 11:13 - 2014-10-29 02:55 - 000142848 _____ C:\WINDOWS\system32\OEMLicense.dll
2020-02-19 11:13 - 2014-10-29 02:55 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dinput.dll
2020-02-19 11:13 - 2014-10-29 02:54 - 000208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\WLanHC.dll
2020-02-19 11:13 - 2014-10-29 02:54 - 000110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\WPDShServiceObj.dll
2020-02-19 11:13 - 2014-10-29 02:53 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\prncache.dll
2020-02-19 11:13 - 2014-10-29 02:53 - 000109056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\chartv.dll
2020-02-19 11:13 - 2014-10-29 02:51 - 000512000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2020-02-19 11:13 - 2014-10-29 02:51 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rgb9rast.dll
2020-02-19 11:13 - 2014-10-29 02:51 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oledlg.dll
2020-02-19 11:13 - 2014-10-29 02:51 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmscript.dll
2020-02-19 11:13 - 2014-10-29 02:51 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atl.dll
2020-02-19 11:13 - 2014-10-29 02:51 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcompos.dll
2020-02-19 11:13 - 2014-10-29 02:50 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpipcfg.dll
2020-02-19 11:13 - 2014-10-29 02:50 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sqlcecompact40.dll
2020-02-19 11:13 - 2014-10-29 02:50 - 000101376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscript.ocx
2020-02-19 11:13 - 2014-10-29 02:50 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\avifil32.dll
2020-02-19 11:13 - 2014-10-29 02:49 - 000273920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rstrui.exe
2020-02-19 11:13 - 2014-10-29 02:49 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSTPager.ax
2020-02-19 11:13 - 2014-10-29 02:49 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cca.dll
2020-02-19 11:13 - 2014-10-29 02:49 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\amstream.dll
2020-02-19 11:13 - 2014-10-29 02:47 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iassvcs.dll
2020-02-19 11:13 - 2014-10-29 02:46 - 000407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanui.dll
2020-02-19 11:13 - 2014-10-29 02:46 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mycomput.dll
2020-02-19 11:13 - 2014-10-29 02:46 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Kswdmcap.ax
2020-02-19 11:13 - 2014-10-29 02:46 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Management.Workplace.WorkplaceSettings.dll
2020-02-19 11:13 - 2014-10-29 02:45 - 000685568 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsuiext.dll
2020-02-19 11:13 - 2014-10-29 02:45 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NAPSTAT.EXE
2020-02-19 11:13 - 2014-10-29 02:45 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Mpeg2Data.ax
2020-02-19 11:13 - 2014-10-29 02:45 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSDvbNP.ax
2020-02-19 11:13 - 2014-10-29 02:44 - 000400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasplap.dll
2020-02-19 11:13 - 2014-10-29 02:43 - 000196096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\elshyph.dll
2020-02-19 11:13 - 2014-10-29 02:43 - 000191488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ssText3d.scr
2020-02-19 11:13 - 2014-10-29 02:43 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msoert2.dll
2020-02-19 11:13 - 2014-10-29 02:43 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-02-19 11:13 - 2014-10-29 02:43 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bdaplgin.ax
2020-02-19 11:13 - 2014-10-29 02:42 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advpack.dll
2020-02-19 11:13 - 2014-10-29 02:41 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsicpl.dll
2020-02-19 11:13 - 2014-10-29 02:41 - 000147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\easwrt.dll
2020-02-19 11:13 - 2014-10-29 02:40 - 000292352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3ui.dll
2020-02-19 11:13 - 2014-10-29 02:40 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Robocopy.exe
2020-02-19 11:13 - 2014-10-29 02:40 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olethk32.dll
2020-02-19 11:13 - 2014-10-29 02:39 - 000197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bitsadmin.exe
2020-02-19 11:13 - 2014-10-29 02:38 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmgp.dll
2020-02-19 11:13 - 2014-10-29 02:38 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fde.dll
2020-02-19 11:13 - 2014-10-29 02:38 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi.dll
2020-02-19 11:13 - 2014-10-29 02:34 - 000134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regedit.exe
2020-02-19 11:13 - 2014-10-29 02:32 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twext.dll
2020-02-19 11:13 - 2014-10-29 02:32 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dskquota.dll
2020-02-19 11:13 - 2014-10-29 02:31 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\intl.cpl
2020-02-19 11:13 - 2014-10-29 02:31 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\powercfg.cpl
2020-02-19 11:13 - 2014-10-29 02:31 - 000156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sdiagprv.dll
2020-02-19 11:13 - 2014-10-29 02:31 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rshx32.dll
2020-02-19 11:13 - 2014-10-29 02:30 - 000597504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sud.dll
2020-02-19 11:13 - 2014-10-29 02:30 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpdxm.dll
2020-02-19 11:13 - 2014-10-29 02:28 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xwtpw32.dll
2020-02-19 11:13 - 2014-10-29 02:27 - 000458752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\powercpl.dll
2020-02-19 11:13 - 2014-10-29 02:27 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptuiwizard.dll
2020-02-19 11:13 - 2014-10-29 02:27 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-02-19 11:13 - 2014-10-29 02:27 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrokerLib.dll
2020-02-19 11:13 - 2014-10-29 02:27 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptsvc.dll
2020-02-19 11:13 - 2014-10-29 02:27 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VBICodec.ax
2020-02-19 11:13 - 2014-10-29 02:27 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\CallButtons.dll
2020-02-19 11:13 - 2014-10-29 02:26 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\QAGENT.DLL
2020-02-19 11:13 - 2014-10-29 02:26 - 000159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mimofcodec.dll
2020-02-19 11:13 - 2014-10-29 02:26 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerDeviceEncryption.exe
2020-02-19 11:13 - 2014-10-29 02:25 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\QSHVHOST.DLL
2020-02-19 11:13 - 2014-10-29 02:25 - 000136704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlhtml.dll
2020-02-19 11:13 - 2014-10-29 02:24 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PortableDeviceWMDRM.dll
2020-02-19 11:13 - 2014-10-29 02:24 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PortableDeviceWiaCompat.dll
2020-02-19 11:13 - 2014-10-29 02:23 - 000107008 _____ C:\WINDOWS\SysWOW64\OEMLicense.dll
2020-02-19 11:13 - 2014-10-29 02:22 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rekeywiz.exe
2020-02-19 11:13 - 2014-10-29 02:22 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WPDShServiceObj.dll
2020-02-19 11:13 - 2014-10-29 02:21 - 000400896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Winlangdb.dll
2020-02-19 11:13 - 2014-10-29 02:21 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.HostName.dll
2020-02-19 11:13 - 2014-10-29 02:21 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\dps.dll
2020-02-19 11:13 - 2014-10-29 02:21 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2020-02-19 11:13 - 2014-10-29 02:21 - 000124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\trkwks.dll
2020-02-19 11:13 - 2014-10-29 02:21 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinRtTracing.dll
2020-02-19 11:13 - 2014-10-29 02:21 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdprov.dll
2020-02-19 11:13 - 2014-10-29 02:21 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Sockets.PushEnabledApplication.dll
2020-02-19 11:13 - 2014-10-29 02:20 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmidcom.dll
2020-02-19 11:13 - 2014-10-29 02:20 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\globinputhost.dll
2020-02-19 11:13 - 2014-10-29 02:20 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\comrepl.dll
2020-02-19 11:13 - 2014-10-29 02:20 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2020-02-19 11:13 - 2014-10-29 02:20 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2020-02-19 11:13 - 2014-10-29 02:19 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tcpipcfg.dll
2020-02-19 11:13 - 2014-10-29 02:19 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtclog.dll
2020-02-19 11:13 - 2014-10-29 02:19 - 000092672 _____ (Microsoft) C:\WINDOWS\system32\VaultRoaming.dll
2020-02-19 11:13 - 2014-10-29 02:17 - 000303104 _____ (Microsoft Corporation) C:\WINDOWS\system32\qwave.dll
2020-02-19 11:13 - 2014-10-29 02:16 - 000675328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Vault.dll
2020-02-19 11:13 - 2014-10-29 02:16 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2020-02-19 11:13 - 2014-10-29 02:16 - 000143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mtstocom.exe
2020-02-19 11:13 - 2014-10-29 02:14 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2020-02-19 11:13 - 2014-10-29 02:14 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msoert2.dll
2020-02-19 11:13 - 2014-10-29 02:13 - 000219648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apds.dll
2020-02-19 11:13 - 2014-10-29 02:10 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSSync.dll
2020-02-19 11:13 - 2014-10-29 02:10 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2020-02-19 11:13 - 2014-10-29 02:09 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafupnp.dll
2020-02-19 11:13 - 2014-10-29 02:07 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unregmp2.exe
2020-02-19 11:13 - 2014-10-29 02:06 - 000204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiohlp.dll
2020-02-19 11:13 - 2014-10-29 02:06 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpdxm.dll
2020-02-19 11:13 - 2014-10-29 02:05 - 000206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupManager.dll
2020-02-19 11:13 - 2014-10-29 02:05 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-02-19 11:13 - 2014-10-29 02:05 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\loadperf.dll
2020-02-19 11:13 - 2014-10-29 02:04 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\net1.exe
2020-02-19 11:13 - 2014-10-29 02:03 - 000968192 _____ (Microsoft Corporation) C:\WINDOWS\system32\certca.dll
2020-02-19 11:13 - 2014-10-29 02:03 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SimCfg.dll
2020-02-19 11:13 - 2014-10-29 02:03 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwm.exe
2020-02-19 11:13 - 2014-10-29 02:00 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Compression.dll
2020-02-19 11:13 - 2014-10-29 02:00 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\biwinrt.dll
2020-02-19 11:13 - 2014-10-29 02:00 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxSip.dll
2020-02-19 11:13 - 2014-10-29 02:00 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dllhst3g.exe
2020-02-19 11:13 - 2014-10-29 01:59 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmidcom.dll
2020-02-19 11:13 - 2014-10-29 01:59 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comrepl.dll
2020-02-19 11:13 - 2014-10-29 01:58 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10_1.dll
2020-02-19 11:13 - 2014-10-29 01:58 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\txflog.dll
2020-02-19 11:13 - 2014-10-29 01:58 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2020-02-19 11:13 - 2014-10-29 01:57 - 000124416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtstocom.exe
2020-02-19 11:13 - 2014-10-29 01:57 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConfigureExpandedStorage.dll
2020-02-19 11:13 - 2014-10-29 01:56 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstask.dll
2020-02-19 11:13 - 2014-10-29 01:55 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdeploy.dll
2020-02-19 11:13 - 2014-10-29 01:55 - 000162816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TtlsAuth.dll
2020-02-19 11:13 - 2014-10-29 01:55 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvcext.dll
2020-02-19 11:13 - 2014-10-29 01:54 - 000111104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2020-02-19 11:13 - 2014-10-29 01:51 - 000189952 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlancfg.dll
2020-02-19 11:13 - 2014-10-29 01:49 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SimCfg.dll
2020-02-19 11:13 - 2014-10-29 01:48 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowslivelogin.dll
2020-02-19 11:13 - 2014-10-29 01:45 - 000223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ndfapi.dll
2020-02-19 11:13 - 2014-10-29 01:45 - 000219648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstask.dll
2020-02-19 11:13 - 2014-10-29 01:44 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdeploy.dll
2020-02-19 11:13 - 2014-10-29 01:43 - 000264192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BioCredProv.dll
2020-02-19 11:13 - 2014-10-29 01:42 - 000196608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bthprops.cpl
2020-02-19 11:13 - 2014-10-29 01:41 - 000472064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\timedate.cpl
2020-02-19 11:13 - 2014-10-29 01:37 - 001157632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netcenter.dll
2020-02-19 11:13 - 2014-10-29 01:35 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVolSSO.dll
2020-02-19 11:13 - 2014-10-29 01:35 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2020-02-19 11:13 - 2014-10-29 01:31 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudStorageWizard.exe
2020-02-19 11:13 - 2014-10-29 01:30 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVolSSO.dll
2020-02-19 11:12 - 2014-10-29 05:10 - 000084184 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskhostex.exe
2020-02-19 11:12 - 2014-10-29 05:04 - 000197832 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssenh.dll
2020-02-19 11:12 - 2014-10-29 05:04 - 000122912 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptsp.dll
2020-02-19 11:12 - 2014-10-29 05:00 - 000030472 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogHost.exe
2020-02-19 11:12 - 2014-10-29 04:57 - 000098664 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2020-02-19 11:12 - 2014-10-29 04:55 - 000076432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sessionmsg.exe
2020-02-19 11:12 - 2014-10-29 04:53 - 000080528 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2020-02-19 11:12 - 2014-10-29 04:52 - 000106384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msacm32.dll
2020-02-19 11:12 - 2014-10-29 04:52 - 000101736 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfAACEnc.dll
2020-02-19 11:12 - 2014-10-29 04:51 - 000070288 _____ (Microsoft Corporation) C:\WINDOWS\system32\profapi.dll
2020-02-19 11:12 - 2014-10-29 04:18 - 000255136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\powrprof.dll
2020-02-19 11:12 - 2014-10-29 04:15 - 000099104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptxml.dll
2020-02-19 11:12 - 2014-10-29 04:15 - 000096032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptsp.dll
2020-02-19 11:12 - 2014-10-29 04:15 - 000073840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Credentials.UI.CredentialPicker.dll
2020-02-19 11:12 - 2014-10-29 04:15 - 000051608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msasn1.dll
2020-02-19 11:12 - 2014-10-29 04:10 - 000091936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2020-02-19 11:12 - 2014-10-29 04:07 - 000018040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2020-02-19 11:12 - 2014-10-29 04:06 - 000090368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfAACEnc.dll
2020-02-19 11:12 - 2014-10-29 04:05 - 000052152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profapi.dll
2020-02-19 11:12 - 2014-10-29 03:45 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rassstp.sys
2020-02-19 11:12 - 2014-10-29 03:44 - 000165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\glu32.dll
2020-02-19 11:12 - 2014-10-29 03:44 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolss.dll
2020-02-19 11:12 - 2014-10-29 03:43 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\fmapi.dll
2020-02-19 11:12 - 2014-10-29 03:40 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\system32\l2gpstore.dll
2020-02-19 11:12 - 2014-10-29 03:36 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2020-02-19 11:12 - 2014-10-29 03:34 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasdatastore.dll
2020-02-19 11:12 - 2014-10-29 03:34 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprovisionsp.dll
2020-02-19 11:12 - 2014-10-29 03:34 - 000054272 _____ (Microsoft Corporation) C:\WINDOWS\system32\bitsigd.dll

Pega lo que falta y el otro log ( vete a un mes modificado…y deja lo que falte del apartado un mes creado

buenas noches ayer se me bloqueo al poner tantos comentarios,y tenia que esperar a hoy para volver a responder. voy a ello.

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2020-03-01 21:14 - 2014-08-22 00:34 - 000003594 _____ C:\WINDOWS\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1069944534-2967549612-4943805-1001
2020-03-01 21:06 - 2014-09-11 12:07 - 000000000 ____D C:\WINDOWS\Minidump
2020-03-01 21:06 - 2013-08-22 14:36 - 000000000 ____D C:\WINDOWS\Inf
2020-03-01 21:01 - 2013-08-22 15:45 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-03-01 20:42 - 2014-04-09 16:45 - 000813838 _____ C:\WINDOWS\system32\perfh00A.dat
2020-03-01 20:42 - 2014-04-09 16:45 - 000168124 _____ C:\WINDOWS\system32\perfc00A.dat
2020-03-01 20:42 - 2013-10-07 19:27 - 001837984 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-03-01 20:25 - 2013-08-22 14:25 - 000262144 ___SH C:\WINDOWS\system32\config\BBI
2020-03-01 20:23 - 2013-08-22 16:36 - 000000000 __RSD C:\WINDOWS\Media
2020-03-01 19:57 - 2014-04-09 07:32 - 839217152 ___SH C:\WINDOWS\lenovo_fastboot.img
2020-03-01 18:34 - 2017-03-12 22:46 - 000000000 ____D C:\ProgramData\Package Cache
2020-03-01 17:36 - 2020-01-25 11:07 - 000000000 ____D C:\Users\Borches\Desktop\GEACAM
2020-02-29 16:46 - 2018-01-01 12:38 - 000000000 ____D C:\Users\Borches\Desktop\Imagenes Lightroom
2020-02-29 16:10 - 2019-10-16 18:40 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-02-29 16:10 - 2019-10-16 18:40 - 000000000 ___HD C:\ProgramData\Documents\AdobeGCData
2020-02-29 16:08 - 2020-01-20 22:46 - 000000000 ____D C:\Users\Borches\Desktop\Nueva carpeta (2)
2020-02-27 09:40 - 2014-09-27 16:40 - 000002253 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-02-27 09:40 - 2014-09-27 16:40 - 000002212 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-02-27 09:40 - 2014-09-27 16:40 - 000002212 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2020-02-26 09:18 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\AppCompat
2020-02-24 20:45 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\rescache
2020-02-23 01:25 - 2014-08-22 00:28 - 000000000 ____D C:\Users\Borches
2020-02-22 11:27 - 2013-08-22 16:20 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-02-21 16:22 - 2013-08-22 16:36 - 000000000 ___RD C:\WINDOWS\ToastData
2020-02-21 16:22 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\WinStore
2020-02-21 16:22 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2020-02-21 16:22 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2020-02-21 16:22 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2020-02-21 16:22 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\MediaViewer
2020-02-21 16:22 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\FileManager
2020-02-21 16:22 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\Camera
2020-02-21 16:22 - 2013-08-22 16:36 - 000000000 ____D C:\Program Files\Windows Portable Devices
2020-02-21 16:22 - 2013-08-22 16:36 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2020-02-21 16:22 - 2013-08-22 16:36 - 000000000 ____D C:\Program Files\Windows Multimedia Platform
2020-02-21 16:22 - 2013-08-22 16:36 - 000000000 ____D C:\Program Files\Common Files\System
2020-02-21 16:22 - 2013-08-22 14:36 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2020-02-21 16:22 - 2013-08-22 14:36 - 000000000 ____D C:\WINDOWS\servicing
2020-02-21 16:21 - 2013-08-22 20:12 - 000000000 ____D C:\Program Files\Windows Journal
2020-02-21 16:21 - 2013-08-22 16:36 - 000000000 ___SD C:\WINDOWS\system32\dsc
2020-02-21 16:21 - 2013-08-22 16:36 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-02-21 16:21 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2020-02-21 16:21 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-02-21 16:21 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\system32\setup
2020-02-21 16:21 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-02-21 16:21 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\system32\Com
2020-02-21 16:21 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\IME
2020-02-21 16:21 - 2013-08-22 16:36 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-02-21 16:21 - 2013-08-22 16:36 - 000000000 ____D C:\Program Files (x86)\Windows Portable Devices
2020-02-21 16:21 - 2013-08-22 16:36 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2020-02-21 16:21 - 2013-08-22 16:36 - 000000000 ____D C:\Program Files (x86)\Windows Multimedia Platform
2020-02-21 16:21 - 2013-08-22 14:36 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2020-02-21 16:21 - 2013-08-22 14:36 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-02-21 16:20 - 2014-09-21 16:41 - 000000000 ___SD C:\WINDOWS\system32\CompatTel
2020-02-21 16:20 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2020-02-21 16:20 - 2013-08-22 16:36 - 000000000 ____D C:\Program Files\Windows Defender
2020-02-21 16:20 - 2013-08-22 16:36 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2020-02-21 16:20 - 2013-08-22 14:36 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-02-21 16:20 - 2013-08-22 14:36 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-02-21 14:25 - 2013-08-22 16:36 - 000195072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2020-02-21 14:24 - 2013-08-22 16:36 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2020-02-21 13:03 - 2014-09-11 10:10 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-02-21 12:52 - 2014-09-11 10:10 - 120407888 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-02-18 12:48 - 2014-08-22 00:29 - 000000000 ____D C:\Users\Borches\AppData\Local\Packages
2020-02-18 12:48 - 2013-08-22 16:36 - 000000000 ___HD C:\Program Files\WindowsApps
2020-02-18 12:48 - 2013-08-22 16:36 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-02-12 21:05 - 2014-04-09 07:01 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2020-02-12 20:32 - 2019-04-07 20:05 - 000000000 ____D C:\ProgramData\Adobe
2020-02-12 20:32 - 2014-08-21 19:51 - 000000000 ____D C:\Users\Borches\AppData\Local\Adobe
2020-02-12 20:10 - 2014-09-27 16:39 - 000003536 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-02-12 20:10 - 2014-09-27 16:39 - 000003410 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-02-12 20:07 - 2019-04-07 20:05 - 000000000 ____D C:\Users\Borches\AppData\LocalLow\Adobe
2020-02-12 20:06 - 2014-08-22 00:29 - 000000000 ____D C:\Users\Borches\AppData\Roaming\Adobe
2020-02-12 20:04 - 2014-04-09 07:31 - 000000000 ____D C:\Program Files (x86)\Adobe

==================== Archivos en la raíz de algunos directorios ========

2014-08-22 00:30 - 2014-08-25 13:13 - 000001516 _____ () C:\Users\Borches\AppData\Roaming\AbsoluteReminder.xml
2016-11-06 13:58 - 2016-11-06 13:58 - 000002395 _____ () C:\Users\Borches\AppData\Roaming\config.txt
2018-01-01 12:42 - 2018-01-01 12:42 - 319553372 _____ () C:\Users\Borches\AppData\Local\ACCCx4_3_0_256.zip.aamdownload
2018-01-01 12:42 - 2018-01-01 12:42 - 000003567 _____ () C:\Users\Borches\AppData\Local\ACCCx4_3_0_256.zip.aamdownload.aamd
2019-04-14 14:41 - 2019-04-14 14:41 - 000000000 _____ () C:\Users\Borches\AppData\Local\oobelibMkey.log
2014-08-22 00:29 - 2014-08-22 01:41 - 000000193 _____ () C:\Users\Borches\AppData\Local\RegisteredPackageInformation.xml
2020-02-18 13:00 - 2020-02-18 13:00 - 000007597 _____ () C:\Users\Borches\AppData\Local\Resmon.ResmonCfg
2019-04-24 17:06 - 2019-04-24 17:06 - 000000000 _____ () C:\Users\Borches\AppData\Local\{D3950D45-6E17-4D2B-AEE7-5F7915B94015}

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)


LastRegBack: 2020-02-24 20:34
==================== Final de FRST.txt ========================
Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 26-02-2020
Ejecutado por Borches (01-03-2020 22:01:28)
Ejecutado desde C:\Users\Borches\Downloads
Windows 8.1 (Update) (X64) (2014-08-21 23:28:44)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-1069944534-2967549612-4943805-500 - Administrator - Disabled)
Borches (S-1-5-21-1069944534-2967549612-4943805-1001 - Administrator - Enabled) => C:\Users\Borches
Invitado (S-1-5-21-1069944534-2967549612-4943805-501 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Absolute Reminder (HKLM-x32\...\{40F4FF7A-B214-4453-B973-080B09CED019}) (Version: 2.3.0.1 - Absolute Software)
Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 20.006.20034 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 15.0.0.356 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.4.1.298 - Adobe Systems Incorporated)
Adobe Lightroom (HKLM-x32\...\{8048A5DF-8A70-5BE1-954B-E0FDE1BD0D0D}) (Version: 6.0 - Adobe Systems Incorporated)
Adobe Photoshop CC 2018 (HKLM-x32\...\PHSP_19_1_2) (Version: 19.1.2 - Adobe Systems Incorporated)
Adobe Premiere Pro CC 2017 (HKLM-x32\...\PPRO_11_0_0) (Version: 11.0.0 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\{AE63FFAC-B71A-4B73-BF9C-DB00C78BD9BD}) (Version: 3.17.3042.73586 - Alcor Micro Corp.) Hidden
Alcor Micro USB Card Reader (HKLM-x32\...\AmUStor) (Version: 3.17.3042.73586 - Alcor Micro Corp.)
American Audio ASIO Driver 1.20 (HKLM\...\American Audio ASIO Driver 1.20) (Version: 1.20 - American Audio)
Apple Application Support (32 bits) (HKLM-x32\...\{C1BCFECF-6EC2-4750-9072-5E2489423F8F}) (Version: 7.5 - Apple Inc.)
Apple Application Support (64 bits) (HKLM\...\{B202C7F5-7DE3-4FBF-B259-E70E625F56FC}) (Version: 7.5 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{B5A46811-3612-4DA5-8A5A-E6DED5D7C523}) (Version: 12.2.1.12 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{A30EA700-5515-48F0-88B0-9E99DC356B88}) (Version: 2.6.0.1 - Apple Inc.)
aTube Catcher versión 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)
Audacity 2.1.0 (HKLM-x32\...\Audacity_is1) (Version: 2.1.0 - Audacity Team)
AuthenTec Fingerprint Driver (HKLM\...\{89585C33-E934-463E-91E1-B0CF090FEC53}) (Version: 1.6.2.352 - AuthenTec) Hidden
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Broadcom 802.11 Network Adapter (HKLM\...\Broadcom 802.11 Network Adapter) (Version: 6.30.223.143 - Broadcom Corporation)
Brother MFL-Pro Suite DCP-195C (HKLM-x32\...\{6BF66AED-3EA4-4106-B240-5CE96C9B76B0}) (Version: 2.0.0.0 - Brother Industries, Ltd.)
CCleaner (HKLM\...\CCleaner) (Version: 3.28 - Piriform)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.) Hidden
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.) Hidden
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.) Hidden
Dependency Package Update (HKLM-x32\...\{3117B53D-A409-4D99-A0DE-11A1A40696FA}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{4430150F-61B3-4142-BE04-EAC68C8DDA18}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{4AF6C9BC-D8DB-4286-94D9-474CE54ADAA2}) (Version: 1.6.38.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{503B47A9-E34A-4841-ADD7-417191D5DB5E}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{546FF45D-2467-4950-AAFB-0A06ACBB6B2C}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{5B2190E9-199D-450A-94B3-4D6826C770C2}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{5BEFE1E1-F597-4B79-913B-15FFDB25B744}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{63DE35C9-B080-4D03-B110-99E14FD35BCE}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{65316098-0220-4D5C-B37A-6136083A0897}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dependency Package Update (HKLM-x32\...\{E966DBE4-5075-465E-BA81-BC9A3A3204B3}) (Version: 1.6.32.00 - Lenovo Group Limited) Hidden
En pantalla (HKLM\...\OnScreenDisplay) (Version: 8.42.20 - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 80.0.3987.122 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.441 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
Integrated Camera (HKLM-x32\...\{ADE16A9D-FBDC-4ecc-B6BD-9C31E51D0332}) (Version: 5.13.911.31 - Vimicro)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3308 - Intel Corporation)
iTunes (HKLM\...\{4699F245-9592-4D3A-A0A1-6D4152E9F49B}) (Version: 12.9.5.7 - Apple Inc.)
Kits Configuration Installer (HKLM-x32\...\{63AAA877-5536-9481-2385-28A082100D78}) (Version: 10.1.18362.1 - Microsoft) Hidden
LAME v3.98.3 for Audacity (HKLM-x32\...\LAME for Audacity_is1) (Version:  - )
Lenovo Auto Scroll Utility (HKLM\...\LenovoAutoScrollUtility) (Version: 2.03 - )
Lenovo Bluetooth with Enhanced Data Rate Software (HKLM\...\{C6D9ED03-6FCF-4410-9CB7-45CA285F9E11}) (Version: 12.0.0.7850 - Broadcom Corporation)
Lenovo Patch Utility (HKLM-x32\...\{E8F27ADF-B1ED-41AF-A7EF-D5E71778480C}) (Version: 1.3.2.6 - Lenovo Group Limited) Hidden
Lenovo Patch Utility 64 bit (HKLM\...\{053ACA98-6B07-4DD0-9DB3-F51E3EB1780C}) (Version: 1.4.0.4 - Lenovo Group Limited) Hidden
Lenovo Power Management Driver (HKLM\...\Power Management Driver) (Version: 1.67.09.03 - )
Lenovo QuickControl (HKLM-x32\...\{4855C42F-5197-4AAD-A50D-5066D2CC4647}) (Version: 1.10 - Lenovo Group Limited)
Lenovo Solution Center (HKLM\...\{4C2B6F96-3AED-4E3F-8DCE-917863D1E6B1}) (Version: 2.7.003.00 - Lenovo Group Limited)
Lenovo Solutions for Small Business Customizations (HKLM-x32\...\{AFD7B869-3B70-40C7-8983-769256BA3BD2}) (Version: 2.2.0001.00 - Lenovo Group Limited)
Lenovo Warranty Information (HKLM-x32\...\{FD4EC278-C1B1-4496-99ED-C0BE1B0AA521}) (Version: 1.0.0011.00 - Lenovo)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Metric Collection SDK (HKLM-x32\...\{DDAA788F-52E6-44EA-ADB8-92837B11BF26}) (Version: 1.1.0005.00 - Lenovo Group Limited) Hidden
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.12.25810 (HKLM-x32\...\{e2ee15e2-a480-4bc5-bfb7-e9803d1d9823}) (Version: 14.12.25810.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 (HKLM-x32\...\{56e11d69-7cc9-40a5-a4f9-8f6190c4d84d}) (Version: 14.12.25810.0 - Microsoft Corporation)
Minimal WLPC Content (HKLM-x32\...\{5A12DC60-4F2E-5F1F-B7DD-1B957C2620D3}) (Version: 10.1.18362.1 - Microsoft) Hidden
MixVibes DVS uninstall (HKLM-x32\...\MixVibesDvs.exe) (Version:  - )
Native Instruments Controller Editor (HKLM-x32\...\Native Instruments Controller Editor) (Version: 1.9.0.311 - Native Instruments)
Native Instruments Traktor 2 (HKLM-x32\...\Native Instruments Traktor 2) (Version:  - Native Instruments)
Native Instruments Traktor Audio 6 (HKLM-x32\...\Native Instruments Traktor Audio 6) (Version:  - Native Instruments)
Native Instruments Traktor Audio 6 Driver (HKLM-x32\...\Native Instruments Traktor Audio 6 Driver) (Version:  - Native Instruments)
Nik Collection (HKLM-x32\...\Nik Collection) (Version: 1.2.11 - Google)
NirSoft BlueScreenView (HKLM-x32\...\NirSoft BlueScreenView) (Version:  - )
OEM Test Certificates (HKLM-x32\...\{DB789F11-7F0F-C7F8-AF6F-357C44090C38}) (Version: 10.1.18362.1 - Microsoft) Hidden
Paquete de controladores de Windows - Lenovo 1.67.03.13 (08/27/2013 1.67.03.13) (HKLM\...\06FCBD562EA7843DCF8171AC0E58EC3257006F0D) (Version: 08/27/2013 1.67.03.13 - Lenovo)
PDF24 Creator 9.0.4 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Photoshop Cs6 versión Final (HKLM-x32\...\{5CF1F901-ED27-4C34-A9CE-A10E8C1DDDB2}_is1) (Version: Final - Braian Urzagaste)
Photoshopx64 (HKLM\...\{64A3FDBE-1FD7-43F8-9255-AD8A9883CF03}) (Version: 1.0.0000 - Adobe Systems Incorporated) Hidden
RapidBoot HDD Accelerator (HKLM-x32\...\Fastboot) (Version: 2.1.1.0 - Lenovo)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.18.621.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7040 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
SDK ARM Additions (HKLM-x32\...\{73681F86-CD86-4208-572F-959B45430B04}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
SDK ARM Additions EULA (HKLM-x32\...\{D3C12D2F-4EF0-7D05-6D9D-6542636B12F9}) (Version: 10.1.18362.1 - Microsoft Corporations) Hidden
SDK ARM Redistributables (HKLM-x32\...\{67EE3804-9642-62BA-EBF1-B1561FB4ECBE}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
SDK Debuggers ARM (HKLM-x32\...\{82E6BEFF-C8FB-1B97-3026-15C48C8FF960}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 17.0.9.1 - Synaptics Incorporated)
Unlocker 1.9.1-x64 (HKLM\...\Unlocker) (Version: 1.9.1 - Cedrick Collomb)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.8 - VideoLAN)
VMware Workstation (HKLM\...\{0D94F75A-0EA6-4951-B3AF-B145FA9E05C6}) (Version: 11.0.0 - VMware, Inc.) Hidden
VMware Workstation (HKLM-x32\...\VMware_Workstation) (Version: 11.0.0 - VMware, Inc)
Windows 8 Codec Pack 2.0.7 (HKLM-x32\...\Windows 8 - Codec Pack) (Version: 2.0.7 - Windows 8 Codec Pack)
Windows Driver Kit - Windows 10.0.18362.1 (HKLM-x32\...\{79b88654-f6ed-4b70-83bf-2dd5bd68a715}) (Version: 10.1.18362.1 - Microsoft Corporation)
WinRAR 4.20 (64-bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)

Packages:
=========
@{Microsoft.ZuneVideo_2.6.446.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.ZuneVideo/resources/IDS_MANIFEST_VIDEO_APP_NAME} -> C:\Program Files\WindowsApps\Microsoft.ZuneVideo_2.6.446.0_x64__8wekyb3d8bbwe [2019-04-20] (Microsoft Corporation) [MS Ad]
Juegos -> C:\Program Files\WindowsApps\Microsoft.XboxLIVEGames_2.0.139.0_x64__8wekyb3d8bbwe [2014-08-25] (Microsoft Corporation) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_3.0.4.350_x64__8wekyb3d8bbwe [2019-07-21] (Microsoft Corporation) [MS Ad]
MSN Salud y Bienestar -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2019-04-20] (Microsoft Corporation) [MS Ad]
MSN Viajes -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2019-04-20] (Microsoft Corporation) [MS Ad]
Música -> C:\Program Files\WindowsApps\Microsoft.ZuneMusic_2.6.672.0_x64__8wekyb3d8bbwe [2015-03-14] (Microsoft Corporation) [MS Ad]
Selección del explorador -> C:\WINDOWS\BrowserChoice [2014-09-11] (Microsoft Corporation)
Shazam -> C:\Program Files\WindowsApps\ShazamEntertainmentLtd.Shazam_1.5.0.408_x64__pqbynwjfrbcg4 [2015-02-09] (Shazam Entertainment Ltd)
Skype -> C:\Program Files\WindowsApps\Microsoft.SkypeApp_3.1.0.1016_x86__kzf8qxf38zg5c [2015-06-21] (Skype) [MS Ad]
==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

CustomCLSID: HKU\S-1-5-21-1069944534-2967549612-4943805-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems)
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-10] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-10] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-02-10] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ContextMenuHandlers1: [AccExt] -> [CC]{2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} =>  -> Ningún archivo
ContextMenuHandlers2: [VMDiskMenuHandler] -> [CC]{271DC252-6FE1-4D59-9053-E4CF50AB99DE} =>  -> Ningún archivo
ContextMenuHandlers2: [VMDiskMenuHandler64] -> [CC]{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC} =>  -> Ningún archivo
ContextMenuHandlers3: [00avast] -> [CC]{472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-03-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [UnlockerShellExtension] -> [CC]{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83} =>  -> Ningún archivo
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\WINDOWS\system32\igfxpph.dll [2013-09-26] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [AccExt] -> [CC]{2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} =>  -> Ningún archivo
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-03-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [UnlockerShellExtension] -> [CC]{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83} =>  -> Ningún archivo

==================== Codecs (Lista blanca) ====================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Drivers32: [vidc.ffds] => C:\WINDOWS\system32\ff_vfw.dll [127488 2014-12-05] () [Archivo no firmado]
HKLM\...\Drivers32: [VIDC.FMVC] => C:\Windows\SysWOW64\fmcodec.dll [77824 2008-08-18] (Fox Magic Software) [Archivo no firmado]
HKLM\...\Drivers32: [vidc.ffds] => C:\Windows\SysWOW64\ff_vfw.dll [112640 2014-12-05] () [Archivo no firmado]
HKLM\...\Drivers32: [vidc.xvid] => C:\Windows\SysWOW64\xvidvfw.dll [235520 2014-04-08] () [Archivo no firmado]
HKLM\...\Drivers32: [vidc.x264] => C:\Windows\SysWOW64\x264vfw.dll [3525120 2014-11-16] (x264vfw project) [Archivo no firmado]
HKLM\...\Drivers32: [vidc.lags] => C:\Windows\SysWOW64\lagarith.dll [216064 2013-12-17] ( ) [Archivo no firmado]
HKLM\...\Drivers32: [msacm.divxa32] => C:\Windows\SysWOW64\DivXa32.acm [291408 2013-12-17] (Packed With Joy !) [Archivo no firmado]

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

==================== Alternate Data Streams (Lista blanca) ========

(Si una entrada es incluida en el fixlist, solamente los ADS serán eliminados.)

AlternateDataStreams: C:\Windows:nlsPreferences [386]

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== Asociación (Lista blanca) =================

==================== Internet Explorer sitios de confianza/restringidos ==========

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Lenovo\Bluetooth Software\;C:\Program Files\Lenovo\Bluetooth Software\syswow64;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\ProgramData\Lenovo\ReadyApps
HKU\S-1-5-21-1069944534-2967549612-4943805-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Borches\AppData\Roaming\Microsoft\Windows Photo Viewer\Papel tapiz de Visualizador de fotos de Windows.jpg
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Firewall de Windows está habilitado.

Network Binding:
=============
Wi-Fi: VMware Bridge Protocol -> vmware_bridge (enabled) 
VMware Network Adapter VMnet8: VMware Bridge Protocol -> vmware_bridge (disabled) 
VMware Network Adapter VMnet1: VMware Bridge Protocol -> vmware_bridge (disabled) 
Ethernet: VMware Bridge Protocol -> vmware_bridge (enabled) 

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\StartupFolder: => "Bluetooth.lnk"
HKLM\...\StartupApproved\Run: => "Hercules DJ Series TrayAgent"
HKLM\...\StartupApproved\Run: => "mcpltui_exe"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "vmware-tray.exe"
HKLM\...\StartupApproved\Run32: => "mcpltui_exe"
HKLM\...\StartupApproved\Run32: => "331BigDog"
HKLM\...\StartupApproved\Run32: => "AvastUI.exe"
HKLM\...\StartupApproved\Run32: => "LENOVO.TPKNRRES"
HKLM\...\StartupApproved\Run32: => "LnvMobHotspotClient"
HKLM\...\StartupApproved\Run32: => "BCSSync"
HKLM\...\StartupApproved\Run32: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "AdobeGCInvoker-1.0"
HKU\S-1-5-21-1069944534-2967549612-4943805-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-1069944534-2967549612-4943805-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Borches\AppData\Local\Microsoft\OneDrive\17.3.6390.0509"
HKU\S-1-5-21-1069944534-2967549612-4943805-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Borches\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

FirewallRules: [{A8438606-DF56-43B2-B25D-A25F4B724550}] => (Allow) C:\Program Files (x86)\Lenovo\QuickControl\QuickControlService.exe (LENOVO(JAPAN)LTD. -> Lenovo Group Limited)
FirewallRules: [{8886CBB6-28DE-4475-AB5D-3F9FEDEE998B}] => (Allow) C:\Program Files (x86)\Lenovo\QuickControl\QuickControlService.exe (LENOVO(JAPAN)LTD. -> Lenovo Group Limited)
FirewallRules: [{9EA2CEAD-A412-403D-8B8C-C7C619E58744}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{831FF89D-D80B-4855-98E6-274591B89639}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{DD550E30-A4CE-4DE5-8130-B0415B2B9B87}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe (VMware, Inc. -> )
FirewallRules: [{CC0925A0-F343-4E41-9CA9-BA8F99AF2CE1}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe (VMware, Inc. -> )
FirewallRules: [{25FD6E01-2276-4EE8-B23A-F744E1018BDF}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{773D3319-1047-4C2E-BE48-C3CE3BEDD895}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{6F5218E7-C158-4E2F-A3CF-2866027B704C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{0ADD148B-8869-41C7-9F64-A40751CDE098}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{CC3B3CB8-E33B-4C14-BCE6-D243B1348282}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{43EC7DC4-DC49-4051-94FE-5824DEB9BCE1}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [TCP Query User{AD418D7B-BBD4-4B18-896A-E3584378E696}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Allow) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{1A1646EE-E399-45BF-A195-429E81CBDF58}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Allow) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4AD632AB-2BB7-4A20-841F-1AD52EC0619D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Puntos de Restauración =========================

01-03-2020 18:27:58 Windows Driver Kit - Windows 10.0.18362.1

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: VMware Virtual Ethernet Adapter for VMnet8
Description: VMware Virtual Ethernet Adapter for VMnet8
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: VMware, Inc.
Service: VMnetAdapter
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (03/01/2020 08:56:42 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Error del procedimiento de apertura para el servicio "BITS" en el archivo DLL "C:\Windows\System32\bitsperf.dll". Los datos de rendimiento para este servicio no estarán disponibles. Los primeros cuatro bytes (DWORD) de la sección de datos contienen el código de error.

Error: (03/01/2020 07:56:44 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Windows Kits\10\Debuggers\arm64\windbg.exe". Error en el archivo de manifiesto o directiva "C:\Program Files (x86)\Windows Kits\10\Debuggers\arm64\windbg.exe" en la línea 8.
El valor "arm64" del atributo "processorArchitecture" del elemento "assemblyIdentity" no es válido.

Error: (03/01/2020 07:56:42 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Windows Kits\10\Debuggers\arm64\gflags.exe". Error en el archivo de manifiesto o directiva "C:\Program Files (x86)\Windows Kits\10\Debuggers\arm64\gflags.exe" en la línea 10.
El valor "arm64" del atributo "processorArchitecture" del elemento "assemblyIdentity" no es válido.

Error: (03/01/2020 07:45:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nombre de la aplicación con errores: MBAMInstallerService.exe, versión: 4.0.0.184, marca de tiempo: 0x5e5055c5
Nombre del módulo con errores: combase.dll, versión: 6.3.9600.19345, marca de tiempo: 0x5ca8ccd8
Código de excepción: 0xc0000005
Desplazamiento de errores: 0x0000000000037d03
Identificador del proceso con errores: 0x115c
Hora de inicio de la aplicación con errores: 0x01d5eff9523a090b
Ruta de acceso de la aplicación con errores: C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
Ruta de acceso del módulo con errores: C:\WINDOWS\SYSTEM32\combase.dll
Identificador del informe: cf72dc78-5bec-11ea-8325-54ee750a50a5
Nombre completo del paquete con errores: 
Identificador de aplicación relativa del paquete con errores:

Error: (03/01/2020 06:57:56 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa WORDPAD.EXE, versión 6.3.9600.19060, dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible acerca del problema, compruebe el historial de problemas en el panel de control Centro de actividades.

Identificador de proceso: 15f8

Hora de inicio: 01d5eff2e4814bd6

Hora de finalización: 115

Ruta de acceso de la aplicación: C:\Program Files\Windows NT\Accessories\WORDPAD.EXE

Identificador de informe: 2a22b43b-5be6-11ea-8325-54ee750a50a5

Nombre completo de paquete con errores: 

Identificador de aplicación relativa del paquete con errores:

Error: (03/01/2020 06:50:07 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa WORDPAD.EXE, versión 6.3.9600.19060, dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible acerca del problema, compruebe el historial de problemas en el panel de control Centro de actividades.

Identificador de proceso: 1488

Hora de inicio: 01d5eff1c4a7b83f

Hora de finalización: 12

Ruta de acceso de la aplicación: C:\Program Files\Windows NT\Accessories\WORDPAD.EXE

Identificador de informe: 1001af34-5be5-11ea-8325-54ee750a50a5

Nombre completo de paquete con errores: 

Identificador de aplicación relativa del paquete con errores:

Error: (03/01/2020 06:40:23 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Windows Kits\10\Debuggers\arm64\windbg.exe". Error en el archivo de manifiesto o directiva "C:\Program Files (x86)\Windows Kits\10\Debuggers\arm64\windbg.exe" en la línea 8.
El valor "arm64" del atributo "processorArchitecture" del elemento "assemblyIdentity" no es válido.

Error: (03/01/2020 06:40:23 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: Error al generar el contexto de activación para "C:\Program Files (x86)\Windows Kits\10\Debuggers\arm64\windbg.exe". Error en el archivo de manifiesto o directiva "C:\Program Files (x86)\Windows Kits\10\Debuggers\arm64\windbg.exe" en la línea 8.
El valor "arm64" del atributo "processorArchitecture" del elemento "assemblyIdentity" no es válido.


Errores del sistema:
=============
Error: (03/01/2020 09:02:23 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: El servicio VMware Workstation Server depende del servicio Estación de trabajo, el cual no pudo iniciarse debido al siguiente error: 
No se puede iniciar el servicio, porque está deshabilitado o porque no tiene dispositivos habilitados asociados a él.

Error: (03/01/2020 09:01:29 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: El módulo de extensibilidad de WLAN no se pudo iniciar.

Ruta de acceso del módulo: C:\WINDOWS\System32\bcmihvsrv64.dll
Código de error: 126

Error: (03/01/2020 08:59:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Adaptador de rendimiento de WMI terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 120000 milisegundos: Reiniciar el servicio.

Error: (03/01/2020 08:59:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Intel(R) ME Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (03/01/2020 08:59:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Intel(R) Dynamic Application Loader Host Interface Service se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (03/01/2020 08:59:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Apple Mobile Device Service terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 60000 milisegundos: Reiniciar el servicio.

Error: (03/01/2020 08:59:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: El servicio Intel(R) Capability Licensing Service Interface terminó inesperadamente. Esto se ha repetido 1 veces. Se realizará la siguiente acción correctora en 0 milisegundos: Reiniciar el servicio.

Error: (03/01/2020 08:59:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Office Software Protection Platform se terminó de manera inesperada. Esto ha sucedido 1 veces.


Windows Defender:
===================================
Date: 2020-03-01 20:55:20.114
Description: 
El examen de Windows Defender se detuvo antes de completarse.
Id. de examen: {5EE69F47-C5F1-44D6-96E7-4C24F2EC331A}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-02-28 14:03:19.279
Description: 
El examen de Windows Defender se detuvo antes de completarse.
Id. de examen: {C6B447E6-0BEC-4726-8337-C29ACD9835F5}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-02-27 11:56:25.709
Description: 
El examen de Windows Defender se detuvo antes de completarse.
Id. de examen: {1CA4C1E8-5855-447B-82E1-98B27F5D7D06}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-02-26 12:03:53.368
Description: 
El examen de Windows Defender se detuvo antes de completarse.
Id. de examen: {1C003C85-F546-41B5-9CDC-8E7D99A3FEEF}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-02-24 11:11:55.991
Description: 
El examen de Windows Defender se detuvo antes de completarse.
Id. de examen: {E20F741D-34C3-4644-9CC7-FC1FC2A1E8C4}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2020-02-21 13:44:44.501
Description: 
Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 
Origen de actualización: Usuario
Tipo de firma: 
Tipo de actualización: 
Usuario: Borches-PC\Borches
Versión de motor actual: 
Versión de motor anterior: 
Código de error: 0x80070652
Descripción del error: Existe otra instalación en curso. Complete dicha instalación antes de continuar con ésta. 

Date: 2020-02-21 13:44:44.500
Description: 
Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 
Origen de actualización: Usuario
Tipo de firma: 
Tipo de actualización: 
Usuario: Borches-PC\Borches
Versión de motor actual: 
Versión de motor anterior: 
Código de error: 0x80070652
Descripción del error: Existe otra instalación en curso. Complete dicha instalación antes de continuar con ésta. 

Date: 2020-02-21 13:44:40.875
Description: 
Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.293.519.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiSpyware
Tipo de actualización: Completa
Usuario: Borches-PC\Borches
Versión de motor actual: 
Versión de motor anterior: 1.1.16700.3
Código de error: 0x80070652
Descripción del error: Existe otra instalación en curso. Complete dicha instalación antes de continuar con ésta. 

Date: 2020-02-21 13:44:40.875
Description: 
Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 1.293.519.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de firma: AntiVirus
Tipo de actualización: Completa
Usuario: Borches-PC\Borches
Versión de motor actual: 
Versión de motor anterior: 1.1.16700.3
Código de error: 0x80070652
Descripción del error: Existe otra instalación en curso. Complete dicha instalación antes de continuar con ésta. 

Date: 2020-02-21 13:44:37.927
Description: 
Windows Defender encontró un error al intentar actualizar las firmas.
Nueva versión de firma: 
Versión de firma anterior: 
Origen de actualización: Usuario
Tipo de firma: 
Tipo de actualización: 
Usuario: Borches-PC\Borches
Versión de motor actual: 
Versión de motor anterior: 
Código de error: 0x80070652
Descripción del error: Existe otra instalación en curso. Complete dicha instalación antes de continuar con ésta. 

CodeIntegrity:
===================================

Date: 2020-02-24 11:11:00.916
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-02-21 11:07:46.926
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-01-04 18:26:46.527
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-10-14 13:30:15.306
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-08-16 20:48:57.395
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-06-23 12:38:03.294
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-05-21 14:43:03.771
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-04-25 12:58:03.225
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

==================== Información de la memoria =========================== 

BIOS: LENOVO H1ET84WW(1.22) 11/26/2013
Placa base: LENOVO 62743PG
Procesador: Intel(R) Core(TM) i3-3110M CPU @ 2.40GHz
Porcentaje de memoria en uso: 59%
RAM física total: 3966.22 MB
RAM física disponible: 1617.63 MB
Virtual total: 6014.22 MB
Virtual disponible: 3693.63 MB

==================== Unidades ================================

Drive c: (Windows8_OS) (Fixed) (Total:453.02 GB) (Free:74.49 GB) NTFS ==>[sistema con componentes de arranque (obtenido de unidad)]

\\?\Volume{debbfc8e-53df-4520-a4ff-42d352a43a17}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.64 GB) NTFS
\\?\Volume{4011e886-1aa3-4e96-a563-81fe682618d6}\ (Lenovo_Recovery) (Fixed) (Total:11.39 GB) (Free:4.69 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 7EF9DD76)

Partition: GPT.

==================== Final de Addition.txt =======================

Lo primero , corta y pega Frst,exe en el escritorio, pues se indicaba muy remarcado que se ejecutase desde esa ubicacion

Bien… y ahora sigue estos pasos, MUY Importante ~ Realiza una copia de seguridad del registro :

  • Para hacerlo descarga Delfix en tu escritorio.

  • Doble clic para ejecutarlo.(Si usas Windows Vista/7/8 o 10 presiona clic derecho y selecciona "Ejecutar como Administrador.")

  • Atención, ahora marca/selecciona únicamente la casilla "Create registry backup", las demás NO

  • Pulsar en Run.

Se abrirá el informe (DelFix.txt), guárdalo por si fuera necesario y cierra la herramienta.


En el equipo con los demas programas cerrados:

Inicio >>> Ejecutar >>>Escribes notepad.exe.

Ahora copia y pega estos archivos dentro del Notepad:


Start
CreateRestorePoint:
CloseProcesses:

Task: {00124221-34A0-4F0C-AAAD-58DCD8483AA0} - System32\Tasks\{16E66A93-A2EE-40CE-9427-5DFF52605F32} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {006756E7-3472-4B2C-931F-A23A08B0F51A} - System32\Tasks\{D5F7AA8C-162E-499B-AB24-27887788BA2C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {01ED23B0-1440-4B1B-BADE-7451B4EDD04A} - System32\Tasks\{B384F352-EDB0-4DD7-AF2F-AA2287C94AFD} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {02F7C7C3-0BD7-47C1-82B2-96AF177545F7} - System32\Tasks\{18548008-F7EC-47D9-9112-8D2E1F5F3023} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0464A2BB-41D2-4FA2-91F7-47CA882E2447} - System32\Tasks\{B09805BF-191E-439F-B10E-5A6846218BA1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0544A959-3319-4B80-93E2-9B926B533FEB} - System32\Tasks\{9772DAEA-08FC-4D5A-AD59-C78295CF6AC7} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {068534BE-4CFB-469B-98C4-8B45D8838C9D} - System32\Tasks\{3A18ECDA-FEC6-4787-BB76-EB6B74C607CB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {07A1C478-2DA8-4C5A-A378-D149DC08BA1C} - System32\Tasks\{785110DE-EBB1-49F9-89A0-333BF1A7C0BF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {088096A9-0955-4239-ABD3-ACDD8B5DD4E0} - System32\Tasks\{45ECFCF2-7743-4F94-9579-83820B7C0C40} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {08941667-00A5-426F-A453-634C20D5FA6E} - System32\Tasks\{35E22D2F-2C0D-40C5-9611-29805CBEBF40} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {08FC0F1B-D5CF-40D6-81F7-1AC4AAFFAE43} - System32\Tasks\{93FA10EF-CDC2-4F34-95F7-58FBC05148E2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {091EF3A1-8A0D-4866-AE46-A09001B346F1} - System32\Tasks\{D387223A-4068-405F-96BF-327A8A25DAA6} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0A1AE626-F48D-4929-925E-AFB2DF5BA6CB} - System32\Tasks\{30119AC6-C05F-4094-B42F-D3E421627A9E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0B92727E-1AAE-44C2-B7B7-1C08E6F5E285} - System32\Tasks\{D05C81D7-0DE6-4104-A4EC-0E4AB078E743} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0D0A6B33-16AD-45E1-81F4-2E9C2F3634F1} - System32\Tasks\{D6D54490-8351-44B1-BB76-18109DA7F30C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0E13AF13-4C40-4720-8093-69FEA612F9DF} - System32\Tasks\{5081CC93-E2B7-4236-B576-E69A3B35E4EA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0E54CD99-5B25-45B8-9371-F295031B1BE7} - System32\Tasks\{54C8F2D5-4DA7-4B26-9DD8-28F2311F82A9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {11FC970E-2D06-4DA6-9169-99DA9F1E568D} - System32\Tasks\{33A54ABC-F78E-48CB-BAB3-F68F3BFCE049} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {131E0EBB-92DE-4B00-9A92-7B00804E1C31} - System32\Tasks\{14962720-3041-40F1-A684-68A73B3930B8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1404C910-B171-4D1D-9B37-BA4B7DF61391} - System32\Tasks\{75289FC4-6256-4173-AA70-34C5F9103C52} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {157954B8-8B5E-43C1-863B-E3FE0B40EFFE} - System32\Tasks\{2C470164-682E-40A7-836B-08DB48D99110} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {170801BD-6C2E-4900-A480-778A55A15761} - System32\Tasks\{F7F4855B-9DD4-45D2-839B-FC1E4958AAA9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {185ED3E0-4AF0-4DFE-9CA6-923A4889D5F2} - System32\Tasks\{607417F1-ADC1-4AF9-A2CD-F17F784314B0} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {18790075-A2A1-4C81-B96F-32BEA9E1E1A8} - System32\Tasks\{649FB0F7-230D-4BB2-A2AB-9FE68A87CFD2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1BF1672F-57E0-4B7E-948A-F523AC89A75D} - System32\Tasks\{07DCA209-03E4-4357-AEC9-DE72989F3F9C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1C6D987F-1F41-4FAB-AF47-F8C4DA72A1C0} - System32\Tasks\{026F5FA7-F1CD-4B5B-8E18-BF1A6099690B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1DED3835-BCD5-47A7-A016-4A49B774C9C2} - System32\Tasks\{CACDF84E-2545-473E-8D33-2006A2FC9E2B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1E02A9BA-8176-4F74-BACD-C18D3A8EEB94} - System32\Tasks\{BC9AFF42-BA4F-4710-8F6D-A4B1582EC637} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2010E04F-6679-434A-ADEF-14560491CE5C} - System32\Tasks\{C535440A-D851-420E-AC36-51AE64A2E0A1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {20DE9342-7E4B-43DB-95AC-B654260A0856} - System32\Tasks\{CA8BDE53-1C9C-4BFA-8E97-8BCF9CCC6D68} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {21B66CB0-2F6A-4993-9E1A-4A0B928A7F6B} - System32\Tasks\{F2DBDAC6-DD41-4722-A7A4-B2988F22738A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {22591B34-5D19-4E35-B69D-BE21528243A2} - System32\Tasks\{51A5183A-3659-4F1C-ADD4-F8D4D416B7D3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2279F05D-F03C-4B44-9960-990DEDD165DA} - System32\Tasks\{DBD55D40-DDFA-4324-A23E-E4A903DC795E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {23588C51-F936-4EF3-98E2-81CE78F724EE} - System32\Tasks\{52FA259E-CA77-406E-A2B8-B81B5E6019BA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {297DB5C0-2D32-425E-B71F-8774092F0B15} - System32\Tasks\{F64672BC-6105-4777-B6D5-6423403A6AD7} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2B898BAB-F5FD-42AB-9060-09993F81E7D7} - System32\Tasks\{25050CA5-0EC8-4D33-BEB3-254B9709A247} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2DA23EB1-7411-4819-BB48-4A54235EE42B} - System32\Tasks\{479BDD1B-4CA1-4F41-8996-CF8928442A53} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2FACE9D3-A1AD-4809-8788-E44D007B0632} - System32\Tasks\{F157B858-4E95-4918-9E18-65B605233B8E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {30B279F4-1ADB-4AA0-9CD1-38D28250D7BE} - System32\Tasks\{F77DCD7A-C12D-4941-9525-21B233FF42BA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {322567B8-F18A-4CB4-B79B-5D40EDB1730B} - System32\Tasks\{32EF7F7D-AA8E-4E9B-B1EA-425BFC5684DE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {3672789F-E577-4062-9EA9-1E5020FACF79} - System32\Tasks\{2EF79363-ACCB-4891-8DE2-3C9268A5167A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {38C5D875-7B5E-4006-86D5-21C7FCD67008} - System32\Tasks\{D66BA6B4-CFCD-40FE-B0F1-9EB233D4318C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {3BAFB60E-9DD1-47D1-BF09-89D37CFEE37E} - System32\Tasks\{891BCECA-0A47-4C71-8510-69515D19F608} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {3C9091EE-BD8C-49DE-B44E-D5EAC7F6419F} - System32\Tasks\{76FD4AEF-9760-424B-A2B8-060115040DBF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {3FC096A9-7D2C-4A2A-A4BC-308B9557190D} - System32\Tasks\{D4E0D928-6E73-4F0F-84DB-B83B74F725AA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {404CFAD6-8B60-4771-9453-83791C359D9D} - System32\Tasks\{77A91885-A752-45EE-AEF8-1E352B3644BA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {40704056-910B-410F-B53A-BB7DEE74AED3} - System32\Tasks\{15B4AB2F-8808-49D7-B8F0-3B47CF7AF90D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4075A996-BFA3-491F-86EE-363B74AD5F75} - System32\Tasks\{89D2348F-6F22-4DF1-9F97-E8FD83FC3E24} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {441107B2-B1CB-4ADA-865A-F417C08E1FBE} - System32\Tasks\{AA8179F0-69A6-4313-A393-410DAA35AA3E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {44C53755-7899-4095-BC25-1158737C1A37} - System32\Tasks\{2AF512AA-AD62-43AF-B24C-194D2A02677B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {45BAFB84-9990-4195-BA0A-FC8BF702DF97} - System32\Tasks\{E13C27B3-E864-490E-A002-4852406A33BF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {49789462-BB44-4B4C-98E1-B75F493C06CE} - System32\Tasks\{73B0C67A-6AFF-48FD-92BB-24410009A146} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4D0E37A7-55F8-4B07-ADE7-1EFC69B1B97A} - System32\Tasks\{9337EC07-08C2-4DC4-8A7E-FCEC8F9B81DE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4D120B9E-B703-4860-9352-43789FC3E5C4} - System32\Tasks\{BD380606-DB6D-44C7-8CF0-D1A5C80D1A74} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4E76CBB1-D8C2-4123-82A8-CB16A22CBD89} - System32\Tasks\{E68D2B2B-AE73-4566-BC23-7A7D3E229CEE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4EC4AC95-1C12-4C5B-B32E-ED0479881E1F} - System32\Tasks\{ECEC45EC-4D84-4FFC-9EF7-F9AD3547642E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4FB96760-EEBA-457C-AFDD-AC86AA943BA6} - System32\Tasks\{CC368B1B-6CED-4EC5-ABEB-58C006A64590} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {50B9FCF5-83AA-4746-B8D6-5B60A540EBEC} - System32\Tasks\{57E6D473-8AF0-4F08-A603-E8C8260BB5A9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {51437547-23C4-4424-A9C2-3CE116491704} - System32\Tasks\{CA8FFA5B-EE6A-4722-8A25-3445F7FA6B99} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {52089696-ED9E-4B6C-B22D-3AFCC57D31B4} - System32\Tasks\{98647383-5E20-48E7-BEB4-6DAF3675140C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5254A5DD-DF9B-49C3-BBAA-449362186BAE} - System32\Tasks\{8C0D5D44-DD96-436B-B642-F18988C17C23} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {52C1DCAC-BCC5-4E7C-9C47-14DCB43D4FE0} - System32\Tasks\{944C40FA-C68A-4B41-8D04-AA45BB62B0CF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {52F5DE79-76B3-495A-B345-88A5F1C31D97} - System32\Tasks\{CA4C10AF-E8CB-4976-B09A-732F50F4E9CD} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {543F2345-C1C4-4F87-A044-C20AD5956192} - System32\Tasks\{0CBA22ED-B18E-4643-8B04-F24926239193} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {54B3F200-4AA1-4FC8-9E4D-BF056856DFE9} - System32\Tasks\{A62A5499-E4B4-4B49-9319-35E11ED7F487} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {567EABEE-95AA-4A21-89AA-3AF5037D052A} - System32\Tasks\{60DCB478-B916-4FFD-A51B-EBAB37004282} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {59848844-D933-44DA-9054-643AEFD0621D} - System32\Tasks\{9815C0D4-AFA7-4A73-8D2D-16CE8631CD5D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {59ACEE73-3268-4F9B-8CD3-23CCAC5DB08A} - System32\Tasks\{9C6C39CF-5342-46FD-8D51-3AA220E5D56C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5B164730-1650-4E31-8358-3557288D79DB} - System32\Tasks\{C13D716B-F107-4872-A1FF-EE1968B99C2D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5C0154BA-CFF9-4302-95B2-1D7D5587F6FA} - System32\Tasks\{D660EEEF-066B-4D5C-ABB5-BC623900BF98} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5C8CB1E1-D8E2-4E7B-A4A0-58B9EE1F18D8} - System32\Tasks\{04F9DCAB-2023-49CA-9799-B3CAB9E972F2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5F9A5526-D872-460A-937C-7BFF116EBD16} - System32\Tasks\{4BCFC07C-D057-4A9C-9090-7A47AD675D89} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5FEDE0E6-D549-491A-A67A-3F32EF8AA85E} - System32\Tasks\{3D86D02B-9F4A-4416-846C-3A7CA732CF97} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5FEE2DBF-74A0-430D-B448-AE5D710FF3FC} - System32\Tasks\{318071C4-A2C1-4B77-A7FA-911DE194C3A3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6059037C-C056-4A02-B21D-77F7E20B4021} - System32\Tasks\{439E3187-6D28-4F0F-9BDB-17C946B76864} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {60D23F80-232B-4A0B-B6F1-DF6138592A81} - System32\Tasks\{A9EEE77C-87CE-412B-B949-3DA8E343E78B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {62555CD0-170C-4C71-93E6-E394B5CA632F} - System32\Tasks\{B71CF720-1DA4-4A97-B2F4-0F2727454805} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {62CEDEB5-3073-41A7-8CB8-38E463C357D6} - System32\Tasks\{73FB8469-DDD7-49F7-BF0D-C455D499A937} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {63728207-5426-4BB3-A74C-DFFFBFBE7B7E} - System32\Tasks\{914262F9-8F77-4A4C-91C4-E51FD6AB2AC3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {63B9E667-6C06-47D3-B243-5C651CDD720A} - System32\Tasks\{4F042EA3-70B0-407F-96B6-5BD348379E95} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6477ACAD-4560-4236-AEDA-CAB9000A0FFF} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {65B99151-0B0A-436C-8071-4AFB44AAE8F2} - System32\Tasks\{EFA9EFD5-0497-45B4-83A5-31F8795BC979} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {673CDD88-07F1-4F1F-9A81-3EA75AD9B877} - System32\Tasks\{E28FDF1B-BDDA-430A-8487-3C0CAA3EF93A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {68679502-BCEF-4E87-B3C6-1FD0A195E70B} - System32\Tasks\{C35DAA84-363E-4310-B7CE-FA0C110FDABB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6B57A51C-B6F6-4E7C-B37A-B8DEC5742958} - System32\Tasks\{48AD766C-AE4F-49E5-BA79-83312A08E7A3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6CE87CBD-45F0-4D71-89F5-89ADB026389F} - System32\Tasks\{8C0849F0-D44D-4D76-8748-FFA5A1C0C466} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6D33A08A-7A08-473F-B80F-A6C1CD83DA38} - System32\Tasks\{01C3D1D1-1DC5-4492-B43C-D0BFAEC157B0} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {714F2F42-FE26-4B8F-B2E8-C52307B1AF6A} - System32\Tasks\{D89B6043-153B-4028-8B6C-5DC2DBA86524} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {721250E6-EC51-4192-B4EA-10BD4176BC45} - System32\Tasks\{6ABB488B-28B0-4D5A-A254-CAEA91474F34} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {76D5F4AE-B9B2-4C8F-9A2F-A002140238F1} - System32\Tasks\{6A14737F-99B4-47C5-989A-92DFE5EF3D5C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {773AE8F3-D352-4B8A-A126-41E82A2DD478} - System32\Tasks\{98C9F2C0-C413-4394-B367-FD053BCFAF9C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {77425A8A-63A1-447B-A208-4B97CFE0E75A} - System32\Tasks\{A1BA08A0-2C04-42DB-98C1-75D194A49D0A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {77F81012-2E75-48D7-A65C-8945C88C12B4} - System32\Tasks\{27C980CD-B2B6-4740-AA31-04DF16B27A28} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7815AD8F-BCDE-4DC7-84BC-00497CD8DAE6} - System32\Tasks\{DBF800A7-E4A0-42C0-A3E5-1F02E396CDB8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {781C8194-B935-49FA-A6D5-98FF11D69B63} - System32\Tasks\{8204D48C-704E-4AE8-B219-61C56ECB34E5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {79FE5067-6F5F-4008-BAEE-BA7940D32A89} - System32\Tasks\{002828D9-7F14-497D-9F0B-265EDD1AB5BD} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7B2CA23A-A382-47F3-B51D-4758FD9B0038} - System32\Tasks\{C9741A42-5043-4872-B56B-37924B1861FD} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7B8EF739-33B3-44D4-891F-7D3979B2CEE6} - System32\Tasks\{202981DA-C15A-4560-94CF-92F1B285A828} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7DF65661-C38B-4CAE-9DCD-EC46C36A9C1D} - System32\Tasks\{B575E719-5E58-4F5B-B514-4924CCC7427F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7FD5A9CC-C079-4288-A682-BB3D62DF02C7} - System32\Tasks\{7DA095C1-D156-4740-B61F-10D08250DDB2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {881BCD36-6C96-4634-87A4-782838BCB43D} - System32\Tasks\{2D99FE42-A304-437B-BEFB-AC5386C9C341} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {89B5C3B8-F471-4CBF-8890-01052276192B} - System32\Tasks\{BF0EA487-2A38-459E-B3B2-A90723380FA3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {8BB3110F-5473-48E5-871C-00F71A9205D5} - System32\Tasks\{8CD7E3F7-9737-41AD-BBC9-235A108B8301} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {8F1421EA-F22A-4F31-BF9F-D3F608E778CF} - System32\Tasks\{6B3757D2-F741-485F-BB4A-DB332E585F33} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {90862AD6-6843-4BA1-B9A1-E8EA596798B2} - System32\Tasks\{32575E03-7AFB-4AB0-950B-EAB5D1C56490} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {91791606-CE9A-4A7D-A336-A11FD3BDD2E2} - System32\Tasks\{BB7CFA56-F9F1-4939-A3DE-73604EC11D5A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {91FFFD8F-280A-460E-8E9C-757279051E88} - System32\Tasks\{46854B47-BEA4-4A78-814B-7F0DBC77F5BC} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {93F0660D-09BE-44A8-B301-C82ED92B4AFA} - System32\Tasks\{5EC2BBD5-B765-48C1-AB98-EC212931D009} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {9403A0A8-3B34-4649-9D11-47546BFB378F} - System32\Tasks\{5C8750C1-E371-473A-809F-E789425F5F8B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {94324E49-EACC-4DF6-9C0C-BE314E76D5D3} - System32\Tasks\{D1B27CCD-D041-4ED1-A193-482FE88D22FF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {94667DB5-D7C0-4269-8C56-CBE975ABE9C2} - System32\Tasks\{0ACED227-4FCC-4149-910D-81EA8F103FF2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {94D0C4A4-D662-44A9-B620-C2591293033D} - System32\Tasks\{DD0F8821-2D9C-4B52-A39C-389A8E886B03} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {95391188-53A7-489A-8EC0-74219AE2E851} - System32\Tasks\{CDE0E672-F434-45DD-A187-3094C2F7B21F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {9640194A-F9AE-4E08-8453-BCB1C061B414} - System32\Tasks\{6394B497-B571-434D-B348-6F513A20E2FA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {964E2C64-0364-4560-A5C4-3F8AB7E1EA9A} - System32\Tasks\{51AA2673-8C1D-4787-B58C-3085EADC3674} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {981901CE-CCB5-4DD6-AC23-04F15FBAADCF} - System32\Tasks\{7157C630-BD04-4838-BC99-E56C892BAFEB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {99A1E781-24C8-4AEA-8D00-2CAB09C89EC4} - System32\Tasks\{74C17BC7-EA57-4A2A-B1BD-748F71FEB14F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {99BDF3EB-A6D0-44EB-B106-1884BA51ECFF} - System32\Tasks\{4719CF9D-50DA-407B-9D59-0140C81CBE17} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {99FA3EB4-3C9A-4159-8F2B-C2C28ABB249C} - System32\Tasks\{8227D052-FDED-4721-AE45-856F5E3D967E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {9BD7A65D-4D3F-419A-A445-742A8E117143} - System32\Tasks\{5E81A5B6-D023-4D20-BFEB-0A8BAF68CCE2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A1E70B2C-F463-4181-BB5D-430F3D3B0BAE} - System32\Tasks\{6D976738-3654-4550-8FD3-5363E69ABED5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A403A9A2-7EBD-4B9C-BD7A-140E0EBC15A4} - System32\Tasks\{82A2E394-68EA-41FC-BE0D-56D06C0C89FF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A463EA71-06BC-4510-B3AB-DB8AA7A24182} - System32\Tasks\{AB078D50-2C3F-4153-8F3B-17113D406C73} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A4DAB1CF-DC9F-44A3-873A-EB3C7223DD81} - System32\Tasks\{FE831DB1-58E1-40C7-A27C-4A80B703BB12} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A53AD763-B678-42B3-BFF1-627085EAA2EC} - System32\Tasks\{6033029C-8996-42B1-86D3-D030A001E2EC} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A5CE534B-84FF-4BA4-BD06-8A82A42B4B20} - System32\Tasks\{F38744EE-2051-4C09-A614-29030FF1150A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A675C653-EFDB-4301-AF69-7A5067FA3DD0} - System32\Tasks\{E5D4400C-5004-42E0-9448-796D9B6CEB47} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A691785F-F78C-4C8A-A53D-7F457DE076EA} - System32\Tasks\{A162EDB3-2EF3-4A07-98E9-8283BBE6D637} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A7C24DAE-F475-422B-A1AF-D70C46BBD73E} - System32\Tasks\{239BD31F-6F3F-4E0E-86DE-6945129C5969} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A86F80A5-473B-4098-9D64-C28119488FC9} - System32\Tasks\{14CC20C1-0F17-4FAE-9BF4-80C158F7BDA1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A8C9FF82-4BFB-4A82-8446-53E5E0560D7B} - System32\Tasks\{083BCE48-14B0-42AE-A0F4-6C38D53625A1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A95AB62F-AF89-49F8-9DF8-62D72547C77B} - System32\Tasks\{6A7FE837-E95A-4CEE-8240-DECCBA4A72E5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {AB8B9BAB-2285-4521-AF29-44E50120E864} - System32\Tasks\{A06DC8F9-9386-4BED-ADE4-0AB39FC9AC6B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {ADB9687F-EF17-4F03-A23F-22839F237445} - System32\Tasks\{CFC9E920-AD0C-44E0-980F-9A9A487E2091} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {ADE13CF2-BEE2-44F2-9BEC-526B4290E2F9} - System32\Tasks\{C970ABFB-8859-4112-83F8-D84C4EE71687} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B23EB625-0373-4F23-AD69-90E33C71236B} - System32\Tasks\{114E8F89-AD6D-4A33-8E16-6B8B3CA3B3DA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B4CEF442-933B-4319-8585-42C661D3B3B3} - System32\Tasks\{AE9622CA-3058-4F20-81A9-0071220CA9B3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B57F9255-9641-4D0C-BBCA-5D8A60FE7F74} - System32\Tasks\{78EB2F96-9DB8-43CA-9607-5D85050E9DF1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B5B5B0A5-743E-4FF7-89E7-2749F083BA3A} - System32\Tasks\{C61399A8-E459-459C-89DE-85F8369D7C70} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B6553C8F-02A0-4BB9-B758-1501729142DC} - System32\Tasks\{C133F31A-A328-4579-91E5-1BB72A7A3ABE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B7708761-6D90-43E9-B09C-9B670457E04A} - System32\Tasks\{FBBA5A61-BC5B-49D1-990C-7538735587D2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B8C69E7B-000D-41A8-A49C-A96D1F330421} - System32\Tasks\{70815CC3-309C-443B-8DE6-FB0496E02C73} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B8F080E9-7C90-4067-8100-702DA5CF43B6} - System32\Tasks\{26939FC0-6E59-45BD-89FA-D8CAB01C0FDA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BA3074D0-210F-4D61-928C-04C645AC8315} - System32\Tasks\{FFB31ECE-99D2-45DE-B06B-5A67053C3F77} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BA464FDF-582C-4F85-98B8-05CCBC329294} - System32\Tasks\{F565F075-C960-433E-9500-8151ECDB27E3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BB53A049-9EF0-4193-9459-B0219B63A53B} - System32\Tasks\{5525483A-38F1-4668-B3D7-258BB300C061} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BB5AC2AF-F86B-440C-A534-A2CB09932898} - System32\Tasks\{AD91A94B-C16F-41FE-B933-77B5954B093C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BE479F67-FA4D-49C0-AF25-1BB2A1250019} - System32\Tasks\{F9149753-3BBC-4CAA-BC4E-0126E1E247F4} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C0A681A8-3634-42F3-81AB-1DCCAC559410} - System32\Tasks\{AA622BD7-61C5-4B4A-8B1E-DB63BCE76FC2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C157813F-714C-4C71-B2E1-75FBD5989ABA} - System32\Tasks\{F5CD8F75-671B-4799-AE58-90CE30F1A7D6} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C167DD21-2CF3-447D-9A63-FF96CDC55640} - System32\Tasks\{4E46456B-A376-4DE8-9E1C-2868632E4CD1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C19A799E-3A9E-4447-9286-0280BAA5D83F} - System32\Tasks\{792AE021-3F40-46E7-A09C-F76FA6A458D5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C5A63197-7CA9-4E12-A164-FE999332DDCA} - System32\Tasks\{05A7B343-8546-4604-B8D3-8F75EE738A4F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C6084916-8870-40EE-8FF0-5F9F0FAB390C} - System32\Tasks\{C022F673-20ED-4517-B191-FF5283AEA5C4} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C9A37F44-3738-4082-B57D-DB8E4902DA6C} - System32\Tasks\{862509CE-59E1-4F53-A8DD-0364812D2A98} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {CB577BC4-28F9-40D8-A716-2CA981111F90} - System32\Tasks\{D1AB24A7-5CEB-4843-B3A7-F9E43DE8B9EB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {CBEB6BC1-D2D0-47B9-81C6-B999B4AFFC69} - System32\Tasks\{F32A408A-ACD1-4BE7-BC57-D7DF62992E96} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {CE291318-660D-4F90-B832-50D7C2DDDA48} - System32\Tasks\{84DD717D-4EAA-4C96-9D9C-54C7A4D0B5AC} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {CF2E431F-6F5B-41A5-925C-F7554F76EFEA} - System32\Tasks\{6DB0F26B-0D54-4A78-AF14-42FDE26E4234} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D0B116C5-6DB5-4FD0-ADD5-DC542CCFC367} - System32\Tasks\{AE5C081A-DA15-4412-A271-4AE29552F70F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D13D797E-2691-4CF5-9EFA-FCBE876735BE} - System32\Tasks\{871828D7-4E3F-4F06-BF3C-FF0F0DB2F650} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D1B87D56-D169-44C6-968C-6EB437BA2490} - System32\Tasks\{2E0DBEC8-DF8F-47B3-9144-814D8C7ADCC4} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D4FFFA6C-9F57-49AF-9E77-FE796CD5CF06} - System32\Tasks\{CF2001A4-B2BD-4EDB-A1EA-6D69B70835F7} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D602680B-A3DC-4866-8616-C5C67979915A} - System32\Tasks\{3DAE7FB7-AD30-4C3B-9030-2A30C777C267} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D66620E1-E53C-4ED1-B3CB-7BB959E7938F} - System32\Tasks\{34293AA9-E928-4372-893E-B42BB86840EB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D758F4C4-DA0D-4EEE-9A63-2657141675F7} - System32\Tasks\{C1DEB518-9719-4FDF-9A7F-1659BE432500} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D9C02AB2-9913-4511-A3B7-D200A98C7B61} - System32\Tasks\{C30C674B-4801-4781-B754-D42DE019D37B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DC18EE23-2886-47A0-9ACE-06D5CE5A7BE2} - System32\Tasks\{9856B1EC-E94F-4985-B7A0-9031E2CA7B9B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DE51238B-4FC9-4CA7-941C-1A6B61A2FCA0} - System32\Tasks\{B27D014A-2CD0-40BF-B58F-152C750AF3B3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DFB0A44C-5FD7-4597-A39E-D1D85D13E87D} - System32\Tasks\{69B0B67C-9512-450E-8B8B-34F61DEF2AAF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DFF26C26-57E4-4A52-9D12-6DF092099611} - System32\Tasks\{5E706DB1-151B-4579-B8DB-3BF4108E72CE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E0291690-4249-45A9-9C9B-7B2ACAF8538D} - System32\Tasks\{494FAA5F-2C17-4EBE-B91F-5A46E2D04A2E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E2663C78-AA2F-4114-9C2B-9DC0E0F1A154} - System32\Tasks\{E94B57CD-261B-41F5-9F38-07DFE5DF63B5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E366C81E-F099-4EE4-9DFA-2E7FF0E52863} - System32\Tasks\{05218ECE-E2A9-4F81-98B0-A0645B0F4771} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E3C304E9-9614-439B-801B-D3E3EFD862AA} - System32\Tasks\{B6B2D78E-9513-476E-AF36-B5AD191DAB7A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E4ED9A72-5A92-4F9E-BA9B-B82775A27F08} - System32\Tasks\{F6B0BCFD-672B-435B-AA5C-F009F28118FE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E5946316-ABA5-47C2-98A1-D8F008BE448D} - System32\Tasks\{0177B2AC-AE73-416E-B002-4ED6F7ACDDD8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E5E4CB18-5FB0-4B34-BB0B-BE8739994B02} - System32\Tasks\{E4FECE14-ECAA-48AF-9FD3-C5E571CB3BE6} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E7F9F269-B89C-4B40-BABB-8AC720D3AD90} - System32\Tasks\{5C974DE1-8823-4EA5-8E1F-269FBB0CE099} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E892FE73-BC76-4910-BC11-379D426BE8EC} - System32\Tasks\{9F9EC14C-9727-41E8-A41A-0C150689E485} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E98FC69C-ED4C-43AE-81BC-8F045D8D3F2C} - System32\Tasks\{9F4FC640-B05B-4A48-B344-BF231205AEA3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E9F3BB6B-3E37-4308-B422-90D5A2F06CB6} - System32\Tasks\{1DC32D03-3EA2-4FCC-925E-55CCD85C193A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {EC73D6C7-F009-4A9D-B589-C2047C780E6F} - System32\Tasks\{8467DA49-7699-457F-8ECC-25A789C7C03E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F02DAE4C-2ACC-4EE6-84A0-D80EF74C6EAE} - System32\Tasks\{E748D758-0E96-4EB6-B51E-04421591936C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F0E628DA-C11B-41BB-A936-02EF2E100AD9} - System32\Tasks\{26354AC3-991C-4284-B65B-0A5E150D6A7E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F109E7C0-3F01-4899-9ED6-650E478FAD1D} - System32\Tasks\{9B246158-CFA5-49D2-B2B1-6425ED33CF37} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F2F29A2E-52B4-4C44-B82D-57891F3EF6A5} - System32\Tasks\{B52CCE40-E156-49EC-94A0-F476A24DD2EE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F4FD8AC9-590B-4B25-B148-1D9F8ABF6D00} - System32\Tasks\{2E6BBC88-191A-4FE2-AA5B-B38A865679D9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F50E5AA8-2E35-44B4-9F03-6777BB08471F} - System32\Tasks\{40C65646-E270-4D0C-89A1-F1821949F7DB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F5BF11F3-72D4-4A04-AA12-3501F01B72FA} - System32\Tasks\{D4072786-F76B-47C3-86B1-20D171C0255D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F6652AAC-0C0A-4E88-A386-1CA63BAB9AE9} - System32\Tasks\{3B9C62F8-65CA-4939-9A9F-3C19111A02F8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F8038D63-ED78-49A1-92AC-EC8BE8515636} - System32\Tasks\{9F1995E0-D886-4BEF-984C-AD4ECDA79D0D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FAA54535-9E5B-40DA-A294-A2D4614E9F55} - System32\Tasks\{882BADCF-C6EF-45DD-A827-6EE817DFCE4A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FAA659AA-3AAD-45DE-9285-D91C2DD57E5A} - System32\Tasks\{4E411B6C-CA00-4B54-8F53-CD24D512F1A9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FB4C641A-9DF0-4142-BD88-14566E73B936} - System32\Tasks\{50363A74-A1D0-4750-A73C-C4430578C654} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FBEFA1AB-B0DC-4B0E-BD0B-89986695D405} - System32\Tasks\{7A03727E-C41B-443F-ACA2-69EF5144E920} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FC410BDE-EA84-4D29-9987-EB4D5BDA3AD7} - System32\Tasks\{C16578C0-BF6C-4975-B348-4F46209D8FDE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FF938BBD-59AA-4590-AFB3-3B656469E04F} - System32\Tasks\{CF6E8EB4-F5C3-4E02-889E-316A819818E8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
U0 aswVmm; no ImagePath
2019-04-24 17:06 - 2019-04-24 17:06 - 000000000 _____ () C:\Users\Borches\AppData\Local\{D3950D45-6E17-4D2B-AEE7-5F7915B94015}
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ContextMenuHandlers1: [AccExt] -> [CC]{2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} =>  -> Ningún archivo
ContextMenuHandlers2: [VMDiskMenuHandler] -> [CC]{271DC252-6FE1-4D59-9053-E4CF50AB99DE} =>  -> Ningún archivo
ContextMenuHandlers2: [VMDiskMenuHandler64] -> [CC]{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC} =>  -> Ningún archivo
ContextMenuHandlers3: [00avast] -> [CC]{472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ningún archivo
ContextMenuHandlers6: [UnlockerShellExtension] -> [CC]{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83} =>  -> Ningún archivo
AlternateDataStreams: C:\Windows:nlsPreferences [386]
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END

Lo guardas bajo el nombre de fixlist.txt en el escritorio <<< Esto es muy importante.<<

Nota: Es importante que la Hta Frst.exe y fixlist.txt se encuentren en la misma ubicación (escritorio) o si no no trabajara.

  • Ejecutas Frst.exe.

  • Presionas el botón Corregir y aguardas a que termine.

  • La Herramienta guardara el reporte en tu escritorio (Fixlog.txt).

Lo pegas en tu próxima respuesta, comentado como va el problema

Vaya! es verdad ,al final se quedo el archivo en otra carpeta,mil perdones.
Resultados de la corrección de Farbar Recovery Scan Tool (x64) Versión: 26-02-2020
Ejecutado por Borches (03-03-2020 20:56:32) Run:1
Ejecutado desde C:\Users\Borches\Desktop
Perfiles cargados: Borches (Perfiles disponibles: Borches)
Modo de Inicio: Normal
==============================================

fixlist contenido:
*****************
Start
CreateRestorePoint:
CloseProcesses:

Task: {00124221-34A0-4F0C-AAAD-58DCD8483AA0} - System32\Tasks\{16E66A93-A2EE-40CE-9427-5DFF52605F32} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {006756E7-3472-4B2C-931F-A23A08B0F51A} - System32\Tasks\{D5F7AA8C-162E-499B-AB24-27887788BA2C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {01ED23B0-1440-4B1B-BADE-7451B4EDD04A} - System32\Tasks\{B384F352-EDB0-4DD7-AF2F-AA2287C94AFD} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {02F7C7C3-0BD7-47C1-82B2-96AF177545F7} - System32\Tasks\{18548008-F7EC-47D9-9112-8D2E1F5F3023} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0464A2BB-41D2-4FA2-91F7-47CA882E2447} - System32\Tasks\{B09805BF-191E-439F-B10E-5A6846218BA1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0544A959-3319-4B80-93E2-9B926B533FEB} - System32\Tasks\{9772DAEA-08FC-4D5A-AD59-C78295CF6AC7} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {068534BE-4CFB-469B-98C4-8B45D8838C9D} - System32\Tasks\{3A18ECDA-FEC6-4787-BB76-EB6B74C607CB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {07A1C478-2DA8-4C5A-A378-D149DC08BA1C} - System32\Tasks\{785110DE-EBB1-49F9-89A0-333BF1A7C0BF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {088096A9-0955-4239-ABD3-ACDD8B5DD4E0} - System32\Tasks\{45ECFCF2-7743-4F94-9579-83820B7C0C40} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {08941667-00A5-426F-A453-634C20D5FA6E} - System32\Tasks\{35E22D2F-2C0D-40C5-9611-29805CBEBF40} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {08FC0F1B-D5CF-40D6-81F7-1AC4AAFFAE43} - System32\Tasks\{93FA10EF-CDC2-4F34-95F7-58FBC05148E2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {091EF3A1-8A0D-4866-AE46-A09001B346F1} - System32\Tasks\{D387223A-4068-405F-96BF-327A8A25DAA6} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0A1AE626-F48D-4929-925E-AFB2DF5BA6CB} - System32\Tasks\{30119AC6-C05F-4094-B42F-D3E421627A9E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0B92727E-1AAE-44C2-B7B7-1C08E6F5E285} - System32\Tasks\{D05C81D7-0DE6-4104-A4EC-0E4AB078E743} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0D0A6B33-16AD-45E1-81F4-2E9C2F3634F1} - System32\Tasks\{D6D54490-8351-44B1-BB76-18109DA7F30C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0E13AF13-4C40-4720-8093-69FEA612F9DF} - System32\Tasks\{5081CC93-E2B7-4236-B576-E69A3B35E4EA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {0E54CD99-5B25-45B8-9371-F295031B1BE7} - System32\Tasks\{54C8F2D5-4DA7-4B26-9DD8-28F2311F82A9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {11FC970E-2D06-4DA6-9169-99DA9F1E568D} - System32\Tasks\{33A54ABC-F78E-48CB-BAB3-F68F3BFCE049} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {131E0EBB-92DE-4B00-9A92-7B00804E1C31} - System32\Tasks\{14962720-3041-40F1-A684-68A73B3930B8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1404C910-B171-4D1D-9B37-BA4B7DF61391} - System32\Tasks\{75289FC4-6256-4173-AA70-34C5F9103C52} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {157954B8-8B5E-43C1-863B-E3FE0B40EFFE} - System32\Tasks\{2C470164-682E-40A7-836B-08DB48D99110} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {170801BD-6C2E-4900-A480-778A55A15761} - System32\Tasks\{F7F4855B-9DD4-45D2-839B-FC1E4958AAA9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {185ED3E0-4AF0-4DFE-9CA6-923A4889D5F2} - System32\Tasks\{607417F1-ADC1-4AF9-A2CD-F17F784314B0} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {18790075-A2A1-4C81-B96F-32BEA9E1E1A8} - System32\Tasks\{649FB0F7-230D-4BB2-A2AB-9FE68A87CFD2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1BF1672F-57E0-4B7E-948A-F523AC89A75D} - System32\Tasks\{07DCA209-03E4-4357-AEC9-DE72989F3F9C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1C6D987F-1F41-4FAB-AF47-F8C4DA72A1C0} - System32\Tasks\{026F5FA7-F1CD-4B5B-8E18-BF1A6099690B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1DED3835-BCD5-47A7-A016-4A49B774C9C2} - System32\Tasks\{CACDF84E-2545-473E-8D33-2006A2FC9E2B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {1E02A9BA-8176-4F74-BACD-C18D3A8EEB94} - System32\Tasks\{BC9AFF42-BA4F-4710-8F6D-A4B1582EC637} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2010E04F-6679-434A-ADEF-14560491CE5C} - System32\Tasks\{C535440A-D851-420E-AC36-51AE64A2E0A1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {20DE9342-7E4B-43DB-95AC-B654260A0856} - System32\Tasks\{CA8BDE53-1C9C-4BFA-8E97-8BCF9CCC6D68} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {21B66CB0-2F6A-4993-9E1A-4A0B928A7F6B} - System32\Tasks\{F2DBDAC6-DD41-4722-A7A4-B2988F22738A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {22591B34-5D19-4E35-B69D-BE21528243A2} - System32\Tasks\{51A5183A-3659-4F1C-ADD4-F8D4D416B7D3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2279F05D-F03C-4B44-9960-990DEDD165DA} - System32\Tasks\{DBD55D40-DDFA-4324-A23E-E4A903DC795E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {23588C51-F936-4EF3-98E2-81CE78F724EE} - System32\Tasks\{52FA259E-CA77-406E-A2B8-B81B5E6019BA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {297DB5C0-2D32-425E-B71F-8774092F0B15} - System32\Tasks\{F64672BC-6105-4777-B6D5-6423403A6AD7} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2B898BAB-F5FD-42AB-9060-09993F81E7D7} - System32\Tasks\{25050CA5-0EC8-4D33-BEB3-254B9709A247} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2DA23EB1-7411-4819-BB48-4A54235EE42B} - System32\Tasks\{479BDD1B-4CA1-4F41-8996-CF8928442A53} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2FACE9D3-A1AD-4809-8788-E44D007B0632} - System32\Tasks\{F157B858-4E95-4918-9E18-65B605233B8E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {30B279F4-1ADB-4AA0-9CD1-38D28250D7BE} - System32\Tasks\{F77DCD7A-C12D-4941-9525-21B233FF42BA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {322567B8-F18A-4CB4-B79B-5D40EDB1730B} - System32\Tasks\{32EF7F7D-AA8E-4E9B-B1EA-425BFC5684DE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {3672789F-E577-4062-9EA9-1E5020FACF79} - System32\Tasks\{2EF79363-ACCB-4891-8DE2-3C9268A5167A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {38C5D875-7B5E-4006-86D5-21C7FCD67008} - System32\Tasks\{D66BA6B4-CFCD-40FE-B0F1-9EB233D4318C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {3BAFB60E-9DD1-47D1-BF09-89D37CFEE37E} - System32\Tasks\{891BCECA-0A47-4C71-8510-69515D19F608} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {3C9091EE-BD8C-49DE-B44E-D5EAC7F6419F} - System32\Tasks\{76FD4AEF-9760-424B-A2B8-060115040DBF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {3FC096A9-7D2C-4A2A-A4BC-308B9557190D} - System32\Tasks\{D4E0D928-6E73-4F0F-84DB-B83B74F725AA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {404CFAD6-8B60-4771-9453-83791C359D9D} - System32\Tasks\{77A91885-A752-45EE-AEF8-1E352B3644BA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {40704056-910B-410F-B53A-BB7DEE74AED3} - System32\Tasks\{15B4AB2F-8808-49D7-B8F0-3B47CF7AF90D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4075A996-BFA3-491F-86EE-363B74AD5F75} - System32\Tasks\{89D2348F-6F22-4DF1-9F97-E8FD83FC3E24} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {441107B2-B1CB-4ADA-865A-F417C08E1FBE} - System32\Tasks\{AA8179F0-69A6-4313-A393-410DAA35AA3E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {44C53755-7899-4095-BC25-1158737C1A37} - System32\Tasks\{2AF512AA-AD62-43AF-B24C-194D2A02677B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {45BAFB84-9990-4195-BA0A-FC8BF702DF97} - System32\Tasks\{E13C27B3-E864-490E-A002-4852406A33BF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {49789462-BB44-4B4C-98E1-B75F493C06CE} - System32\Tasks\{73B0C67A-6AFF-48FD-92BB-24410009A146} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4D0E37A7-55F8-4B07-ADE7-1EFC69B1B97A} - System32\Tasks\{9337EC07-08C2-4DC4-8A7E-FCEC8F9B81DE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4D120B9E-B703-4860-9352-43789FC3E5C4} - System32\Tasks\{BD380606-DB6D-44C7-8CF0-D1A5C80D1A74} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4E76CBB1-D8C2-4123-82A8-CB16A22CBD89} - System32\Tasks\{E68D2B2B-AE73-4566-BC23-7A7D3E229CEE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4EC4AC95-1C12-4C5B-B32E-ED0479881E1F} - System32\Tasks\{ECEC45EC-4D84-4FFC-9EF7-F9AD3547642E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4FB96760-EEBA-457C-AFDD-AC86AA943BA6} - System32\Tasks\{CC368B1B-6CED-4EC5-ABEB-58C006A64590} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {50B9FCF5-83AA-4746-B8D6-5B60A540EBEC} - System32\Tasks\{57E6D473-8AF0-4F08-A603-E8C8260BB5A9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {51437547-23C4-4424-A9C2-3CE116491704} - System32\Tasks\{CA8FFA5B-EE6A-4722-8A25-3445F7FA6B99} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {52089696-ED9E-4B6C-B22D-3AFCC57D31B4} - System32\Tasks\{98647383-5E20-48E7-BEB4-6DAF3675140C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5254A5DD-DF9B-49C3-BBAA-449362186BAE} - System32\Tasks\{8C0D5D44-DD96-436B-B642-F18988C17C23} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {52C1DCAC-BCC5-4E7C-9C47-14DCB43D4FE0} - System32\Tasks\{944C40FA-C68A-4B41-8D04-AA45BB62B0CF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {52F5DE79-76B3-495A-B345-88A5F1C31D97} - System32\Tasks\{CA4C10AF-E8CB-4976-B09A-732F50F4E9CD} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {543F2345-C1C4-4F87-A044-C20AD5956192} - System32\Tasks\{0CBA22ED-B18E-4643-8B04-F24926239193} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {54B3F200-4AA1-4FC8-9E4D-BF056856DFE9} - System32\Tasks\{A62A5499-E4B4-4B49-9319-35E11ED7F487} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {567EABEE-95AA-4A21-89AA-3AF5037D052A} - System32\Tasks\{60DCB478-B916-4FFD-A51B-EBAB37004282} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {59848844-D933-44DA-9054-643AEFD0621D} - System32\Tasks\{9815C0D4-AFA7-4A73-8D2D-16CE8631CD5D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {59ACEE73-3268-4F9B-8CD3-23CCAC5DB08A} - System32\Tasks\{9C6C39CF-5342-46FD-8D51-3AA220E5D56C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5B164730-1650-4E31-8358-3557288D79DB} - System32\Tasks\{C13D716B-F107-4872-A1FF-EE1968B99C2D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5C0154BA-CFF9-4302-95B2-1D7D5587F6FA} - System32\Tasks\{D660EEEF-066B-4D5C-ABB5-BC623900BF98} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5C8CB1E1-D8E2-4E7B-A4A0-58B9EE1F18D8} - System32\Tasks\{04F9DCAB-2023-49CA-9799-B3CAB9E972F2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5F9A5526-D872-460A-937C-7BFF116EBD16} - System32\Tasks\{4BCFC07C-D057-4A9C-9090-7A47AD675D89} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5FEDE0E6-D549-491A-A67A-3F32EF8AA85E} - System32\Tasks\{3D86D02B-9F4A-4416-846C-3A7CA732CF97} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5FEE2DBF-74A0-430D-B448-AE5D710FF3FC} - System32\Tasks\{318071C4-A2C1-4B77-A7FA-911DE194C3A3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6059037C-C056-4A02-B21D-77F7E20B4021} - System32\Tasks\{439E3187-6D28-4F0F-9BDB-17C946B76864} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {60D23F80-232B-4A0B-B6F1-DF6138592A81} - System32\Tasks\{A9EEE77C-87CE-412B-B949-3DA8E343E78B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {62555CD0-170C-4C71-93E6-E394B5CA632F} - System32\Tasks\{B71CF720-1DA4-4A97-B2F4-0F2727454805} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {62CEDEB5-3073-41A7-8CB8-38E463C357D6} - System32\Tasks\{73FB8469-DDD7-49F7-BF0D-C455D499A937} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {63728207-5426-4BB3-A74C-DFFFBFBE7B7E} - System32\Tasks\{914262F9-8F77-4A4C-91C4-E51FD6AB2AC3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {63B9E667-6C06-47D3-B243-5C651CDD720A} - System32\Tasks\{4F042EA3-70B0-407F-96B6-5BD348379E95} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6477ACAD-4560-4236-AEDA-CAB9000A0FFF} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {65B99151-0B0A-436C-8071-4AFB44AAE8F2} - System32\Tasks\{EFA9EFD5-0497-45B4-83A5-31F8795BC979} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {673CDD88-07F1-4F1F-9A81-3EA75AD9B877} - System32\Tasks\{E28FDF1B-BDDA-430A-8487-3C0CAA3EF93A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {68679502-BCEF-4E87-B3C6-1FD0A195E70B} - System32\Tasks\{C35DAA84-363E-4310-B7CE-FA0C110FDABB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6B57A51C-B6F6-4E7C-B37A-B8DEC5742958} - System32\Tasks\{48AD766C-AE4F-49E5-BA79-83312A08E7A3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6CE87CBD-45F0-4D71-89F5-89ADB026389F} - System32\Tasks\{8C0849F0-D44D-4D76-8748-FFA5A1C0C466} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {6D33A08A-7A08-473F-B80F-A6C1CD83DA38} - System32\Tasks\{01C3D1D1-1DC5-4492-B43C-D0BFAEC157B0} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {714F2F42-FE26-4B8F-B2E8-C52307B1AF6A} - System32\Tasks\{D89B6043-153B-4028-8B6C-5DC2DBA86524} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {721250E6-EC51-4192-B4EA-10BD4176BC45} - System32\Tasks\{6ABB488B-28B0-4D5A-A254-CAEA91474F34} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {76D5F4AE-B9B2-4C8F-9A2F-A002140238F1} - System32\Tasks\{6A14737F-99B4-47C5-989A-92DFE5EF3D5C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {773AE8F3-D352-4B8A-A126-41E82A2DD478} - System32\Tasks\{98C9F2C0-C413-4394-B367-FD053BCFAF9C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {77425A8A-63A1-447B-A208-4B97CFE0E75A} - System32\Tasks\{A1BA08A0-2C04-42DB-98C1-75D194A49D0A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {77F81012-2E75-48D7-A65C-8945C88C12B4} - System32\Tasks\{27C980CD-B2B6-4740-AA31-04DF16B27A28} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7815AD8F-BCDE-4DC7-84BC-00497CD8DAE6} - System32\Tasks\{DBF800A7-E4A0-42C0-A3E5-1F02E396CDB8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {781C8194-B935-49FA-A6D5-98FF11D69B63} - System32\Tasks\{8204D48C-704E-4AE8-B219-61C56ECB34E5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {79FE5067-6F5F-4008-BAEE-BA7940D32A89} - System32\Tasks\{002828D9-7F14-497D-9F0B-265EDD1AB5BD} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7B2CA23A-A382-47F3-B51D-4758FD9B0038} - System32\Tasks\{C9741A42-5043-4872-B56B-37924B1861FD} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7B8EF739-33B3-44D4-891F-7D3979B2CEE6} - System32\Tasks\{202981DA-C15A-4560-94CF-92F1B285A828} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7DF65661-C38B-4CAE-9DCD-EC46C36A9C1D} - System32\Tasks\{B575E719-5E58-4F5B-B514-4924CCC7427F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {7FD5A9CC-C079-4288-A682-BB3D62DF02C7} - System32\Tasks\{7DA095C1-D156-4740-B61F-10D08250DDB2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {881BCD36-6C96-4634-87A4-782838BCB43D} - System32\Tasks\{2D99FE42-A304-437B-BEFB-AC5386C9C341} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {89B5C3B8-F471-4CBF-8890-01052276192B} - System32\Tasks\{BF0EA487-2A38-459E-B3B2-A90723380FA3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {8BB3110F-5473-48E5-871C-00F71A9205D5} - System32\Tasks\{8CD7E3F7-9737-41AD-BBC9-235A108B8301} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {8F1421EA-F22A-4F31-BF9F-D3F608E778CF} - System32\Tasks\{6B3757D2-F741-485F-BB4A-DB332E585F33} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {90862AD6-6843-4BA1-B9A1-E8EA596798B2} - System32\Tasks\{32575E03-7AFB-4AB0-950B-EAB5D1C56490} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {91791606-CE9A-4A7D-A336-A11FD3BDD2E2} - System32\Tasks\{BB7CFA56-F9F1-4939-A3DE-73604EC11D5A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {91FFFD8F-280A-460E-8E9C-757279051E88} - System32\Tasks\{46854B47-BEA4-4A78-814B-7F0DBC77F5BC} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {93F0660D-09BE-44A8-B301-C82ED92B4AFA} - System32\Tasks\{5EC2BBD5-B765-48C1-AB98-EC212931D009} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {9403A0A8-3B34-4649-9D11-47546BFB378F} - System32\Tasks\{5C8750C1-E371-473A-809F-E789425F5F8B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {94324E49-EACC-4DF6-9C0C-BE314E76D5D3} - System32\Tasks\{D1B27CCD-D041-4ED1-A193-482FE88D22FF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {94667DB5-D7C0-4269-8C56-CBE975ABE9C2} - System32\Tasks\{0ACED227-4FCC-4149-910D-81EA8F103FF2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {94D0C4A4-D662-44A9-B620-C2591293033D} - System32\Tasks\{DD0F8821-2D9C-4B52-A39C-389A8E886B03} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {95391188-53A7-489A-8EC0-74219AE2E851} - System32\Tasks\{CDE0E672-F434-45DD-A187-3094C2F7B21F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {9640194A-F9AE-4E08-8453-BCB1C061B414} - System32\Tasks\{6394B497-B571-434D-B348-6F513A20E2FA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {964E2C64-0364-4560-A5C4-3F8AB7E1EA9A} - System32\Tasks\{51AA2673-8C1D-4787-B58C-3085EADC3674} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {981901CE-CCB5-4DD6-AC23-04F15FBAADCF} - System32\Tasks\{7157C630-BD04-4838-BC99-E56C892BAFEB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {99A1E781-24C8-4AEA-8D00-2CAB09C89EC4} - System32\Tasks\{74C17BC7-EA57-4A2A-B1BD-748F71FEB14F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {99BDF3EB-A6D0-44EB-B106-1884BA51ECFF} - System32\Tasks\{4719CF9D-50DA-407B-9D59-0140C81CBE17} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {99FA3EB4-3C9A-4159-8F2B-C2C28ABB249C} - System32\Tasks\{8227D052-FDED-4721-AE45-856F5E3D967E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {9BD7A65D-4D3F-419A-A445-742A8E117143} - System32\Tasks\{5E81A5B6-D023-4D20-BFEB-0A8BAF68CCE2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A1E70B2C-F463-4181-BB5D-430F3D3B0BAE} - System32\Tasks\{6D976738-3654-4550-8FD3-5363E69ABED5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A403A9A2-7EBD-4B9C-BD7A-140E0EBC15A4} - System32\Tasks\{82A2E394-68EA-41FC-BE0D-56D06C0C89FF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A463EA71-06BC-4510-B3AB-DB8AA7A24182} - System32\Tasks\{AB078D50-2C3F-4153-8F3B-17113D406C73} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A4DAB1CF-DC9F-44A3-873A-EB3C7223DD81} - System32\Tasks\{FE831DB1-58E1-40C7-A27C-4A80B703BB12} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A53AD763-B678-42B3-BFF1-627085EAA2EC} - System32\Tasks\{6033029C-8996-42B1-86D3-D030A001E2EC} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A5CE534B-84FF-4BA4-BD06-8A82A42B4B20} - System32\Tasks\{F38744EE-2051-4C09-A614-29030FF1150A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A675C653-EFDB-4301-AF69-7A5067FA3DD0} - System32\Tasks\{E5D4400C-5004-42E0-9448-796D9B6CEB47} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A691785F-F78C-4C8A-A53D-7F457DE076EA} - System32\Tasks\{A162EDB3-2EF3-4A07-98E9-8283BBE6D637} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A7C24DAE-F475-422B-A1AF-D70C46BBD73E} - System32\Tasks\{239BD31F-6F3F-4E0E-86DE-6945129C5969} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A86F80A5-473B-4098-9D64-C28119488FC9} - System32\Tasks\{14CC20C1-0F17-4FAE-9BF4-80C158F7BDA1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A8C9FF82-4BFB-4A82-8446-53E5E0560D7B} - System32\Tasks\{083BCE48-14B0-42AE-A0F4-6C38D53625A1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {A95AB62F-AF89-49F8-9DF8-62D72547C77B} - System32\Tasks\{6A7FE837-E95A-4CEE-8240-DECCBA4A72E5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {AB8B9BAB-2285-4521-AF29-44E50120E864} - System32\Tasks\{A06DC8F9-9386-4BED-ADE4-0AB39FC9AC6B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {ADB9687F-EF17-4F03-A23F-22839F237445} - System32\Tasks\{CFC9E920-AD0C-44E0-980F-9A9A487E2091} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {ADE13CF2-BEE2-44F2-9BEC-526B4290E2F9} - System32\Tasks\{C970ABFB-8859-4112-83F8-D84C4EE71687} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B23EB625-0373-4F23-AD69-90E33C71236B} - System32\Tasks\{114E8F89-AD6D-4A33-8E16-6B8B3CA3B3DA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B4CEF442-933B-4319-8585-42C661D3B3B3} - System32\Tasks\{AE9622CA-3058-4F20-81A9-0071220CA9B3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B57F9255-9641-4D0C-BBCA-5D8A60FE7F74} - System32\Tasks\{78EB2F96-9DB8-43CA-9607-5D85050E9DF1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B5B5B0A5-743E-4FF7-89E7-2749F083BA3A} - System32\Tasks\{C61399A8-E459-459C-89DE-85F8369D7C70} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B6553C8F-02A0-4BB9-B758-1501729142DC} - System32\Tasks\{C133F31A-A328-4579-91E5-1BB72A7A3ABE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B7708761-6D90-43E9-B09C-9B670457E04A} - System32\Tasks\{FBBA5A61-BC5B-49D1-990C-7538735587D2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B8C69E7B-000D-41A8-A49C-A96D1F330421} - System32\Tasks\{70815CC3-309C-443B-8DE6-FB0496E02C73} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {B8F080E9-7C90-4067-8100-702DA5CF43B6} - System32\Tasks\{26939FC0-6E59-45BD-89FA-D8CAB01C0FDA} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BA3074D0-210F-4D61-928C-04C645AC8315} - System32\Tasks\{FFB31ECE-99D2-45DE-B06B-5A67053C3F77} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BA464FDF-582C-4F85-98B8-05CCBC329294} - System32\Tasks\{F565F075-C960-433E-9500-8151ECDB27E3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BB53A049-9EF0-4193-9459-B0219B63A53B} - System32\Tasks\{5525483A-38F1-4668-B3D7-258BB300C061} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BB5AC2AF-F86B-440C-A534-A2CB09932898} - System32\Tasks\{AD91A94B-C16F-41FE-B933-77B5954B093C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {BE479F67-FA4D-49C0-AF25-1BB2A1250019} - System32\Tasks\{F9149753-3BBC-4CAA-BC4E-0126E1E247F4} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C0A681A8-3634-42F3-81AB-1DCCAC559410} - System32\Tasks\{AA622BD7-61C5-4B4A-8B1E-DB63BCE76FC2} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C157813F-714C-4C71-B2E1-75FBD5989ABA} - System32\Tasks\{F5CD8F75-671B-4799-AE58-90CE30F1A7D6} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C167DD21-2CF3-447D-9A63-FF96CDC55640} - System32\Tasks\{4E46456B-A376-4DE8-9E1C-2868632E4CD1} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C19A799E-3A9E-4447-9286-0280BAA5D83F} - System32\Tasks\{792AE021-3F40-46E7-A09C-F76FA6A458D5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C5A63197-7CA9-4E12-A164-FE999332DDCA} - System32\Tasks\{05A7B343-8546-4604-B8D3-8F75EE738A4F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C6084916-8870-40EE-8FF0-5F9F0FAB390C} - System32\Tasks\{C022F673-20ED-4517-B191-FF5283AEA5C4} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C9A37F44-3738-4082-B57D-DB8E4902DA6C} - System32\Tasks\{862509CE-59E1-4F53-A8DD-0364812D2A98} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {CB577BC4-28F9-40D8-A716-2CA981111F90} - System32\Tasks\{D1AB24A7-5CEB-4843-B3A7-F9E43DE8B9EB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {CBEB6BC1-D2D0-47B9-81C6-B999B4AFFC69} - System32\Tasks\{F32A408A-ACD1-4BE7-BC57-D7DF62992E96} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {CE291318-660D-4F90-B832-50D7C2DDDA48} - System32\Tasks\{84DD717D-4EAA-4C96-9D9C-54C7A4D0B5AC} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {CF2E431F-6F5B-41A5-925C-F7554F76EFEA} - System32\Tasks\{6DB0F26B-0D54-4A78-AF14-42FDE26E4234} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D0B116C5-6DB5-4FD0-ADD5-DC542CCFC367} - System32\Tasks\{AE5C081A-DA15-4412-A271-4AE29552F70F} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D13D797E-2691-4CF5-9EFA-FCBE876735BE} - System32\Tasks\{871828D7-4E3F-4F06-BF3C-FF0F0DB2F650} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D1B87D56-D169-44C6-968C-6EB437BA2490} - System32\Tasks\{2E0DBEC8-DF8F-47B3-9144-814D8C7ADCC4} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D4FFFA6C-9F57-49AF-9E77-FE796CD5CF06} - System32\Tasks\{CF2001A4-B2BD-4EDB-A1EA-6D69B70835F7} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D602680B-A3DC-4866-8616-C5C67979915A} - System32\Tasks\{3DAE7FB7-AD30-4C3B-9030-2A30C777C267} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D66620E1-E53C-4ED1-B3CB-7BB959E7938F} - System32\Tasks\{34293AA9-E928-4372-893E-B42BB86840EB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D758F4C4-DA0D-4EEE-9A63-2657141675F7} - System32\Tasks\{C1DEB518-9719-4FDF-9A7F-1659BE432500} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {D9C02AB2-9913-4511-A3B7-D200A98C7B61} - System32\Tasks\{C30C674B-4801-4781-B754-D42DE019D37B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DC18EE23-2886-47A0-9ACE-06D5CE5A7BE2} - System32\Tasks\{9856B1EC-E94F-4985-B7A0-9031E2CA7B9B} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DE51238B-4FC9-4CA7-941C-1A6B61A2FCA0} - System32\Tasks\{B27D014A-2CD0-40BF-B58F-152C750AF3B3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DFB0A44C-5FD7-4597-A39E-D1D85D13E87D} - System32\Tasks\{69B0B67C-9512-450E-8B8B-34F61DEF2AAF} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {DFF26C26-57E4-4A52-9D12-6DF092099611} - System32\Tasks\{5E706DB1-151B-4579-B8DB-3BF4108E72CE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E0291690-4249-45A9-9C9B-7B2ACAF8538D} - System32\Tasks\{494FAA5F-2C17-4EBE-B91F-5A46E2D04A2E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E2663C78-AA2F-4114-9C2B-9DC0E0F1A154} - System32\Tasks\{E94B57CD-261B-41F5-9F38-07DFE5DF63B5} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E366C81E-F099-4EE4-9DFA-2E7FF0E52863} - System32\Tasks\{05218ECE-E2A9-4F81-98B0-A0645B0F4771} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E3C304E9-9614-439B-801B-D3E3EFD862AA} - System32\Tasks\{B6B2D78E-9513-476E-AF36-B5AD191DAB7A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E4ED9A72-5A92-4F9E-BA9B-B82775A27F08} - System32\Tasks\{F6B0BCFD-672B-435B-AA5C-F009F28118FE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E5946316-ABA5-47C2-98A1-D8F008BE448D} - System32\Tasks\{0177B2AC-AE73-416E-B002-4ED6F7ACDDD8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E5E4CB18-5FB0-4B34-BB0B-BE8739994B02} - System32\Tasks\{E4FECE14-ECAA-48AF-9FD3-C5E571CB3BE6} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E7F9F269-B89C-4B40-BABB-8AC720D3AD90} - System32\Tasks\{5C974DE1-8823-4EA5-8E1F-269FBB0CE099} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E892FE73-BC76-4910-BC11-379D426BE8EC} - System32\Tasks\{9F9EC14C-9727-41E8-A41A-0C150689E485} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E98FC69C-ED4C-43AE-81BC-8F045D8D3F2C} - System32\Tasks\{9F4FC640-B05B-4A48-B344-BF231205AEA3} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {E9F3BB6B-3E37-4308-B422-90D5A2F06CB6} - System32\Tasks\{1DC32D03-3EA2-4FCC-925E-55CCD85C193A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {EC73D6C7-F009-4A9D-B589-C2047C780E6F} - System32\Tasks\{8467DA49-7699-457F-8ECC-25A789C7C03E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F02DAE4C-2ACC-4EE6-84A0-D80EF74C6EAE} - System32\Tasks\{E748D758-0E96-4EB6-B51E-04421591936C} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F0E628DA-C11B-41BB-A936-02EF2E100AD9} - System32\Tasks\{26354AC3-991C-4284-B65B-0A5E150D6A7E} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F109E7C0-3F01-4899-9ED6-650E478FAD1D} - System32\Tasks\{9B246158-CFA5-49D2-B2B1-6425ED33CF37} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F2F29A2E-52B4-4C44-B82D-57891F3EF6A5} - System32\Tasks\{B52CCE40-E156-49EC-94A0-F476A24DD2EE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F4FD8AC9-590B-4B25-B148-1D9F8ABF6D00} - System32\Tasks\{2E6BBC88-191A-4FE2-AA5B-B38A865679D9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F50E5AA8-2E35-44B4-9F03-6777BB08471F} - System32\Tasks\{40C65646-E270-4D0C-89A1-F1821949F7DB} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F5BF11F3-72D4-4A04-AA12-3501F01B72FA} - System32\Tasks\{D4072786-F76B-47C3-86B1-20D171C0255D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F6652AAC-0C0A-4E88-A386-1CA63BAB9AE9} - System32\Tasks\{3B9C62F8-65CA-4939-9A9F-3C19111A02F8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {F8038D63-ED78-49A1-92AC-EC8BE8515636} - System32\Tasks\{9F1995E0-D886-4BEF-984C-AD4ECDA79D0D} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FAA54535-9E5B-40DA-A294-A2D4614E9F55} - System32\Tasks\{882BADCF-C6EF-45DD-A827-6EE817DFCE4A} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FAA659AA-3AAD-45DE-9285-D91C2DD57E5A} - System32\Tasks\{4E411B6C-CA00-4B54-8F53-CD24D512F1A9} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FB4C641A-9DF0-4142-BD88-14566E73B936} - System32\Tasks\{50363A74-A1D0-4750-A73C-C4430578C654} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FBEFA1AB-B0DC-4B0E-BD0B-89986695D405} - System32\Tasks\{7A03727E-C41B-443F-ACA2-69EF5144E920} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FC410BDE-EA84-4D29-9987-EB4D5BDA3AD7} - System32\Tasks\{C16578C0-BF6C-4975-B348-4F46209D8FDE} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {FF938BBD-59AA-4590-AFB3-3B656469E04F} - System32\Tasks\{CF6E8EB4-F5C3-4E02-889E-316A819818E8} => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
U0 aswVmm; no ImagePath
2019-04-24 17:06 - 2019-04-24 17:06 - 000000000 _____ () C:\Users\Borches\AppData\Local\{D3950D45-6E17-4D2B-AEE7-5F7915B94015}
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ning�n archivo
ContextMenuHandlers1: [AccExt] -> [CC]{2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} =>  -> Ning�n archivo
ContextMenuHandlers2: [VMDiskMenuHandler] -> [CC]{271DC252-6FE1-4D59-9053-E4CF50AB99DE} =>  -> Ning�n archivo
ContextMenuHandlers2: [VMDiskMenuHandler64] -> [CC]{E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC} =>  -> Ning�n archivo
ContextMenuHandlers3: [00avast] -> [CC]{472083B0-C522-11CF-8763-00608CC02F24} =>  -> Ning�n archivo
ContextMenuHandlers6: [UnlockerShellExtension] -> [CC]{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83} =>  -> Ning�n archivo
AlternateDataStreams: C:\Windows:nlsPreferences [386]
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"


HOSTS:
REMOVEPROXY:
EMPTYTEMP:
CMD: netsh winsock reset
CMD: ipconfig /renew
CMD: ipconfig /flushdns
CMD: bitsadmin /reset /allusers
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh int ipv4 reset
CMD: netsh int ipv6 reset
END
*****************

El punto de restauración fue creado correctamente.
Procesos cerrados correctamente.
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{00124221-34A0-4F0C-AAAD-58DCD8483AA0}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{00124221-34A0-4F0C-AAAD-58DCD8483AA0}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{16E66A93-A2EE-40CE-9427-5DFF52605F32} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{16E66A93-A2EE-40CE-9427-5DFF52605F32}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{006756E7-3472-4B2C-931F-A23A08B0F51A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{006756E7-3472-4B2C-931F-A23A08B0F51A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{D5F7AA8C-162E-499B-AB24-27887788BA2C} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D5F7AA8C-162E-499B-AB24-27887788BA2C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{01ED23B0-1440-4B1B-BADE-7451B4EDD04A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{01ED23B0-1440-4B1B-BADE-7451B4EDD04A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{B384F352-EDB0-4DD7-AF2F-AA2287C94AFD} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{B384F352-EDB0-4DD7-AF2F-AA2287C94AFD}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{02F7C7C3-0BD7-47C1-82B2-96AF177545F7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{02F7C7C3-0BD7-47C1-82B2-96AF177545F7}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{18548008-F7EC-47D9-9112-8D2E1F5F3023} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{18548008-F7EC-47D9-9112-8D2E1F5F3023}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0464A2BB-41D2-4FA2-91F7-47CA882E2447}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0464A2BB-41D2-4FA2-91F7-47CA882E2447}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{B09805BF-191E-439F-B10E-5A6846218BA1} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{B09805BF-191E-439F-B10E-5A6846218BA1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0544A959-3319-4B80-93E2-9B926B533FEB}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0544A959-3319-4B80-93E2-9B926B533FEB}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{9772DAEA-08FC-4D5A-AD59-C78295CF6AC7} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{9772DAEA-08FC-4D5A-AD59-C78295CF6AC7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{068534BE-4CFB-469B-98C4-8B45D8838C9D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{068534BE-4CFB-469B-98C4-8B45D8838C9D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{3A18ECDA-FEC6-4787-BB76-EB6B74C607CB} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{3A18ECDA-FEC6-4787-BB76-EB6B74C607CB}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{07A1C478-2DA8-4C5A-A378-D149DC08BA1C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{07A1C478-2DA8-4C5A-A378-D149DC08BA1C}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{785110DE-EBB1-49F9-89A0-333BF1A7C0BF} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{785110DE-EBB1-49F9-89A0-333BF1A7C0BF}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{088096A9-0955-4239-ABD3-ACDD8B5DD4E0}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{088096A9-0955-4239-ABD3-ACDD8B5DD4E0}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{45ECFCF2-7743-4F94-9579-83820B7C0C40} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{45ECFCF2-7743-4F94-9579-83820B7C0C40}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{08941667-00A5-426F-A453-634C20D5FA6E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{08941667-00A5-426F-A453-634C20D5FA6E}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{35E22D2F-2C0D-40C5-9611-29805CBEBF40} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{35E22D2F-2C0D-40C5-9611-29805CBEBF40}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{08FC0F1B-D5CF-40D6-81F7-1AC4AAFFAE43}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{08FC0F1B-D5CF-40D6-81F7-1AC4AAFFAE43}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{93FA10EF-CDC2-4F34-95F7-58FBC05148E2} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{93FA10EF-CDC2-4F34-95F7-58FBC05148E2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{091EF3A1-8A0D-4866-AE46-A09001B346F1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{091EF3A1-8A0D-4866-AE46-A09001B346F1}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{D387223A-4068-405F-96BF-327A8A25DAA6} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D387223A-4068-405F-96BF-327A8A25DAA6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0A1AE626-F48D-4929-925E-AFB2DF5BA6CB}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0A1AE626-F48D-4929-925E-AFB2DF5BA6CB}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{30119AC6-C05F-4094-B42F-D3E421627A9E} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{30119AC6-C05F-4094-B42F-D3E421627A9E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0B92727E-1AAE-44C2-B7B7-1C08E6F5E285}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0B92727E-1AAE-44C2-B7B7-1C08E6F5E285}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{D05C81D7-0DE6-4104-A4EC-0E4AB078E743} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D05C81D7-0DE6-4104-A4EC-0E4AB078E743}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0D0A6B33-16AD-45E1-81F4-2E9C2F3634F1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0D0A6B33-16AD-45E1-81F4-2E9C2F3634F1}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{D6D54490-8351-44B1-BB76-18109DA7F30C} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D6D54490-8351-44B1-BB76-18109DA7F30C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0E13AF13-4C40-4720-8093-69FEA612F9DF}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0E13AF13-4C40-4720-8093-69FEA612F9DF}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{5081CC93-E2B7-4236-B576-E69A3B35E4EA} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{5081CC93-E2B7-4236-B576-E69A3B35E4EA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0E54CD99-5B25-45B8-9371-F295031B1BE7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0E54CD99-5B25-45B8-9371-F295031B1BE7}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{54C8F2D5-4DA7-4B26-9DD8-28F2311F82A9} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{54C8F2D5-4DA7-4B26-9DD8-28F2311F82A9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{11FC970E-2D06-4DA6-9169-99DA9F1E568D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{11FC970E-2D06-4DA6-9169-99DA9F1E568D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{33A54ABC-F78E-48CB-BAB3-F68F3BFCE049} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{33A54ABC-F78E-48CB-BAB3-F68F3BFCE049}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{131E0EBB-92DE-4B00-9A92-7B00804E1C31}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{131E0EBB-92DE-4B00-9A92-7B00804E1C31}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{14962720-3041-40F1-A684-68A73B3930B8} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{14962720-3041-40F1-A684-68A73B3930B8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1404C910-B171-4D1D-9B37-BA4B7DF61391}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1404C910-B171-4D1D-9B37-BA4B7DF61391}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{75289FC4-6256-4173-AA70-34C5F9103C52} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{75289FC4-6256-4173-AA70-34C5F9103C52}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{157954B8-8B5E-43C1-863B-E3FE0B40EFFE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{157954B8-8B5E-43C1-863B-E3FE0B40EFFE}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{2C470164-682E-40A7-836B-08DB48D99110} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{2C470164-682E-40A7-836B-08DB48D99110}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{170801BD-6C2E-4900-A480-778A55A15761}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{170801BD-6C2E-4900-A480-778A55A15761}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{F7F4855B-9DD4-45D2-839B-FC1E4958AAA9} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F7F4855B-9DD4-45D2-839B-FC1E4958AAA9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{185ED3E0-4AF0-4DFE-9CA6-923A4889D5F2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{185ED3E0-4AF0-4DFE-9CA6-923A4889D5F2}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{607417F1-ADC1-4AF9-A2CD-F17F784314B0} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{607417F1-ADC1-4AF9-A2CD-F17F784314B0}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{18790075-A2A1-4C81-B96F-32BEA9E1E1A8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{18790075-A2A1-4C81-B96F-32BEA9E1E1A8}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{649FB0F7-230D-4BB2-A2AB-9FE68A87CFD2} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{649FB0F7-230D-4BB2-A2AB-9FE68A87CFD2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1BF1672F-57E0-4B7E-948A-F523AC89A75D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1BF1672F-57E0-4B7E-948A-F523AC89A75D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{07DCA209-03E4-4357-AEC9-DE72989F3F9C} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{07DCA209-03E4-4357-AEC9-DE72989F3F9C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1C6D987F-1F41-4FAB-AF47-F8C4DA72A1C0}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1C6D987F-1F41-4FAB-AF47-F8C4DA72A1C0}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{026F5FA7-F1CD-4B5B-8E18-BF1A6099690B} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{026F5FA7-F1CD-4B5B-8E18-BF1A6099690B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1DED3835-BCD5-47A7-A016-4A49B774C9C2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1DED3835-BCD5-47A7-A016-4A49B774C9C2}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{CACDF84E-2545-473E-8D33-2006A2FC9E2B} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{CACDF84E-2545-473E-8D33-2006A2FC9E2B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1E02A9BA-8176-4F74-BACD-C18D3A8EEB94}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1E02A9BA-8176-4F74-BACD-C18D3A8EEB94}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{BC9AFF42-BA4F-4710-8F6D-A4B1582EC637} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{BC9AFF42-BA4F-4710-8F6D-A4B1582EC637}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2010E04F-6679-434A-ADEF-14560491CE5C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2010E04F-6679-434A-ADEF-14560491CE5C}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{C535440A-D851-420E-AC36-51AE64A2E0A1} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C535440A-D851-420E-AC36-51AE64A2E0A1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{20DE9342-7E4B-43DB-95AC-B654260A0856}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{20DE9342-7E4B-43DB-95AC-B654260A0856}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{CA8BDE53-1C9C-4BFA-8E97-8BCF9CCC6D68} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{CA8BDE53-1C9C-4BFA-8E97-8BCF9CCC6D68}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{21B66CB0-2F6A-4993-9E1A-4A0B928A7F6B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{21B66CB0-2F6A-4993-9E1A-4A0B928A7F6B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{F2DBDAC6-DD41-4722-A7A4-B2988F22738A} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F2DBDAC6-DD41-4722-A7A4-B2988F22738A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{22591B34-5D19-4E35-B69D-BE21528243A2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{22591B34-5D19-4E35-B69D-BE21528243A2}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{51A5183A-3659-4F1C-ADD4-F8D4D416B7D3} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{51A5183A-3659-4F1C-ADD4-F8D4D416B7D3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2279F05D-F03C-4B44-9960-990DEDD165DA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2279F05D-F03C-4B44-9960-990DEDD165DA}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{DBD55D40-DDFA-4324-A23E-E4A903DC795E} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{DBD55D40-DDFA-4324-A23E-E4A903DC795E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{23588C51-F936-4EF3-98E2-81CE78F724EE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{23588C51-F936-4EF3-98E2-81CE78F724EE}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{52FA259E-CA77-406E-A2B8-B81B5E6019BA} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{52FA259E-CA77-406E-A2B8-B81B5E6019BA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{297DB5C0-2D32-425E-B71F-8774092F0B15}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{297DB5C0-2D32-425E-B71F-8774092F0B15}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{F64672BC-6105-4777-B6D5-6423403A6AD7} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F64672BC-6105-4777-B6D5-6423403A6AD7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2B898BAB-F5FD-42AB-9060-09993F81E7D7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2B898BAB-F5FD-42AB-9060-09993F81E7D7}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{25050CA5-0EC8-4D33-BEB3-254B9709A247} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{25050CA5-0EC8-4D33-BEB3-254B9709A247}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2DA23EB1-7411-4819-BB48-4A54235EE42B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2DA23EB1-7411-4819-BB48-4A54235EE42B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{479BDD1B-4CA1-4F41-8996-CF8928442A53} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{479BDD1B-4CA1-4F41-8996-CF8928442A53}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2FACE9D3-A1AD-4809-8788-E44D007B0632}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2FACE9D3-A1AD-4809-8788-E44D007B0632}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{F157B858-4E95-4918-9E18-65B605233B8E} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F157B858-4E95-4918-9E18-65B605233B8E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{30B279F4-1ADB-4AA0-9CD1-38D28250D7BE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{30B279F4-1ADB-4AA0-9CD1-38D28250D7BE}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{F77DCD7A-C12D-4941-9525-21B233FF42BA} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F77DCD7A-C12D-4941-9525-21B233FF42BA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{322567B8-F18A-4CB4-B79B-5D40EDB1730B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{322567B8-F18A-4CB4-B79B-5D40EDB1730B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{32EF7F7D-AA8E-4E9B-B1EA-425BFC5684DE} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{32EF7F7D-AA8E-4E9B-B1EA-425BFC5684DE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3672789F-E577-4062-9EA9-1E5020FACF79}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3672789F-E577-4062-9EA9-1E5020FACF79}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{2EF79363-ACCB-4891-8DE2-3C9268A5167A} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{2EF79363-ACCB-4891-8DE2-3C9268A5167A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{38C5D875-7B5E-4006-86D5-21C7FCD67008}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{38C5D875-7B5E-4006-86D5-21C7FCD67008}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{D66BA6B4-CFCD-40FE-B0F1-9EB233D4318C} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D66BA6B4-CFCD-40FE-B0F1-9EB233D4318C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3BAFB60E-9DD1-47D1-BF09-89D37CFEE37E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3BAFB60E-9DD1-47D1-BF09-89D37CFEE37E}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{891BCECA-0A47-4C71-8510-69515D19F608} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{891BCECA-0A47-4C71-8510-69515D19F608}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3C9091EE-BD8C-49DE-B44E-D5EAC7F6419F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3C9091EE-BD8C-49DE-B44E-D5EAC7F6419F}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{76FD4AEF-9760-424B-A2B8-060115040DBF} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{76FD4AEF-9760-424B-A2B8-060115040DBF}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3FC096A9-7D2C-4A2A-A4BC-308B9557190D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3FC096A9-7D2C-4A2A-A4BC-308B9557190D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{D4E0D928-6E73-4F0F-84DB-B83B74F725AA} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D4E0D928-6E73-4F0F-84DB-B83B74F725AA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{404CFAD6-8B60-4771-9453-83791C359D9D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{404CFAD6-8B60-4771-9453-83791C359D9D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{77A91885-A752-45EE-AEF8-1E352B3644BA} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{77A91885-A752-45EE-AEF8-1E352B3644BA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{40704056-910B-410F-B53A-BB7DEE74AED3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{40704056-910B-410F-B53A-BB7DEE74AED3}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{15B4AB2F-8808-49D7-B8F0-3B47CF7AF90D} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{15B4AB2F-8808-49D7-B8F0-3B47CF7AF90D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4075A996-BFA3-491F-86EE-363B74AD5F75}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4075A996-BFA3-491F-86EE-363B74AD5F75}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{89D2348F-6F22-4DF1-9F97-E8FD83FC3E24} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{89D2348F-6F22-4DF1-9F97-E8FD83FC3E24}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{441107B2-B1CB-4ADA-865A-F417C08E1FBE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{441107B2-B1CB-4ADA-865A-F417C08E1FBE}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{AA8179F0-69A6-4313-A393-410DAA35AA3E} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{AA8179F0-69A6-4313-A393-410DAA35AA3E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{44C53755-7899-4095-BC25-1158737C1A37}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{44C53755-7899-4095-BC25-1158737C1A37}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{2AF512AA-AD62-43AF-B24C-194D2A02677B} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{2AF512AA-AD62-43AF-B24C-194D2A02677B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{45BAFB84-9990-4195-BA0A-FC8BF702DF97}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{45BAFB84-9990-4195-BA0A-FC8BF702DF97}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{E13C27B3-E864-490E-A002-4852406A33BF} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{E13C27B3-E864-490E-A002-4852406A33BF}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{49789462-BB44-4B4C-98E1-B75F493C06CE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{49789462-BB44-4B4C-98E1-B75F493C06CE}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{73B0C67A-6AFF-48FD-92BB-24410009A146} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{73B0C67A-6AFF-48FD-92BB-24410009A146}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4D0E37A7-55F8-4B07-ADE7-1EFC69B1B97A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4D0E37A7-55F8-4B07-ADE7-1EFC69B1B97A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{9337EC07-08C2-4DC4-8A7E-FCEC8F9B81DE} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{9337EC07-08C2-4DC4-8A7E-FCEC8F9B81DE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4D120B9E-B703-4860-9352-43789FC3E5C4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4D120B9E-B703-4860-9352-43789FC3E5C4}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{BD380606-DB6D-44C7-8CF0-D1A5C80D1A74} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{BD380606-DB6D-44C7-8CF0-D1A5C80D1A74}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4E76CBB1-D8C2-4123-82A8-CB16A22CBD89}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4E76CBB1-D8C2-4123-82A8-CB16A22CBD89}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{E68D2B2B-AE73-4566-BC23-7A7D3E229CEE} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{E68D2B2B-AE73-4566-BC23-7A7D3E229CEE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4EC4AC95-1C12-4C5B-B32E-ED0479881E1F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4EC4AC95-1C12-4C5B-B32E-ED0479881E1F}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{ECEC45EC-4D84-4FFC-9EF7-F9AD3547642E} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{ECEC45EC-4D84-4FFC-9EF7-F9AD3547642E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4FB96760-EEBA-457C-AFDD-AC86AA943BA6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4FB96760-EEBA-457C-AFDD-AC86AA943BA6}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{CC368B1B-6CED-4EC5-ABEB-58C006A64590} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{CC368B1B-6CED-4EC5-ABEB-58C006A64590}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{50B9FCF5-83AA-4746-B8D6-5B60A540EBEC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{50B9FCF5-83AA-4746-B8D6-5B60A540EBEC}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{57E6D473-8AF0-4F08-A603-E8C8260BB5A9} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{57E6D473-8AF0-4F08-A603-E8C8260BB5A9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{51437547-23C4-4424-A9C2-3CE116491704}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{51437547-23C4-4424-A9C2-3CE116491704}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{CA8FFA5B-EE6A-4722-8A25-3445F7FA6B99} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{CA8FFA5B-EE6A-4722-8A25-3445F7FA6B99}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{52089696-ED9E-4B6C-B22D-3AFCC57D31B4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{52089696-ED9E-4B6C-B22D-3AFCC57D31B4}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{98647383-5E20-48E7-BEB4-6DAF3675140C} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{98647383-5E20-48E7-BEB4-6DAF3675140C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5254A5DD-DF9B-49C3-BBAA-449362186BAE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5254A5DD-DF9B-49C3-BBAA-449362186BAE}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{8C0D5D44-DD96-436B-B642-F18988C17C23} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{8C0D5D44-DD96-436B-B642-F18988C17C23}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{52C1DCAC-BCC5-4E7C-9C47-14DCB43D4FE0}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{52C1DCAC-BCC5-4E7C-9C47-14DCB43D4FE0}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{944C40FA-C68A-4B41-8D04-AA45BB62B0CF} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{944C40FA-C68A-4B41-8D04-AA45BB62B0CF}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{52F5DE79-76B3-495A-B345-88A5F1C31D97}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{52F5DE79-76B3-495A-B345-88A5F1C31D97}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{CA4C10AF-E8CB-4976-B09A-732F50F4E9CD} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{CA4C10AF-E8CB-4976-B09A-732F50F4E9CD}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{543F2345-C1C4-4F87-A044-C20AD5956192}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{543F2345-C1C4-4F87-A044-C20AD5956192}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{0CBA22ED-B18E-4643-8B04-F24926239193} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{0CBA22ED-B18E-4643-8B04-F24926239193}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{54B3F200-4AA1-4FC8-9E4D-BF056856DFE9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{54B3F200-4AA1-4FC8-9E4D-BF056856DFE9}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{A62A5499-E4B4-4B49-9319-35E11ED7F487} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{A62A5499-E4B4-4B49-9319-35E11ED7F487}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{567EABEE-95AA-4A21-89AA-3AF5037D052A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{567EABEE-95AA-4A21-89AA-3AF5037D052A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{60DCB478-B916-4FFD-A51B-EBAB37004282} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{60DCB478-B916-4FFD-A51B-EBAB37004282}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{59848844-D933-44DA-9054-643AEFD0621D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{59848844-D933-44DA-9054-643AEFD0621D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{9815C0D4-AFA7-4A73-8D2D-16CE8631CD5D} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{9815C0D4-AFA7-4A73-8D2D-16CE8631CD5D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{59ACEE73-3268-4F9B-8CD3-23CCAC5DB08A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{59ACEE73-3268-4F9B-8CD3-23CCAC5DB08A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{9C6C39CF-5342-46FD-8D51-3AA220E5D56C} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{9C6C39CF-5342-46FD-8D51-3AA220E5D56C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5B164730-1650-4E31-8358-3557288D79DB}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5B164730-1650-4E31-8358-3557288D79DB}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{C13D716B-F107-4872-A1FF-EE1968B99C2D} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C13D716B-F107-4872-A1FF-EE1968B99C2D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5C0154BA-CFF9-4302-95B2-1D7D5587F6FA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5C0154BA-CFF9-4302-95B2-1D7D5587F6FA}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{D660EEEF-066B-4D5C-ABB5-BC623900BF98} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D660EEEF-066B-4D5C-ABB5-BC623900BF98}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5C8CB1E1-D8E2-4E7B-A4A0-58B9EE1F18D8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5C8CB1E1-D8E2-4E7B-A4A0-58B9EE1F18D8}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{04F9DCAB-2023-49CA-9799-B3CAB9E972F2} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{04F9DCAB-2023-49CA-9799-B3CAB9E972F2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5F9A5526-D872-460A-937C-7BFF116EBD16}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5F9A5526-D872-460A-937C-7BFF116EBD16}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{4BCFC07C-D057-4A9C-9090-7A47AD675D89} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{4BCFC07C-D057-4A9C-9090-7A47AD675D89}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5FEDE0E6-D549-491A-A67A-3F32EF8AA85E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5FEDE0E6-D549-491A-A67A-3F32EF8AA85E}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{3D86D02B-9F4A-4416-846C-3A7CA732CF97} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{3D86D02B-9F4A-4416-846C-3A7CA732CF97}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5FEE2DBF-74A0-430D-B448-AE5D710FF3FC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5FEE2DBF-74A0-430D-B448-AE5D710FF3FC}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{318071C4-A2C1-4B77-A7FA-911DE194C3A3} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{318071C4-A2C1-4B77-A7FA-911DE194C3A3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6059037C-C056-4A02-B21D-77F7E20B4021}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6059037C-C056-4A02-B21D-77F7E20B4021}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{439E3187-6D28-4F0F-9BDB-17C946B76864} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{439E3187-6D28-4F0F-9BDB-17C946B76864}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{60D23F80-232B-4A0B-B6F1-DF6138592A81}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{60D23F80-232B-4A0B-B6F1-DF6138592A81}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{A9EEE77C-87CE-412B-B949-3DA8E343E78B} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{A9EEE77C-87CE-412B-B949-3DA8E343E78B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{62555CD0-170C-4C71-93E6-E394B5CA632F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{62555CD0-170C-4C71-93E6-E394B5CA632F}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{B71CF720-1DA4-4A97-B2F4-0F2727454805} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{B71CF720-1DA4-4A97-B2F4-0F2727454805}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{62CEDEB5-3073-41A7-8CB8-38E463C357D6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{62CEDEB5-3073-41A7-8CB8-38E463C357D6}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{73FB8469-DDD7-49F7-BF0D-C455D499A937} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{73FB8469-DDD7-49F7-BF0D-C455D499A937}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{63728207-5426-4BB3-A74C-DFFFBFBE7B7E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{63728207-5426-4BB3-A74C-DFFFBFBE7B7E}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{914262F9-8F77-4A4C-91C4-E51FD6AB2AC3} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{914262F9-8F77-4A4C-91C4-E51FD6AB2AC3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{63B9E667-6C06-47D3-B243-5C651CDD720A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{63B9E667-6C06-47D3-B243-5C651CDD720A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{4F042EA3-70B0-407F-96B6-5BD348379E95} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{4F042EA3-70B0-407F-96B6-5BD348379E95}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6477ACAD-4560-4236-AEDA-CAB9000A0FFF}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6477ACAD-4560-4236-AEDA-CAB9000A0FFF}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\AdobeGCInvoker-1.0 => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AdobeGCInvoker-1.0" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{65B99151-0B0A-436C-8071-4AFB44AAE8F2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{65B99151-0B0A-436C-8071-4AFB44AAE8F2}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{EFA9EFD5-0497-45B4-83A5-31F8795BC979} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{EFA9EFD5-0497-45B4-83A5-31F8795BC979}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{673CDD88-07F1-4F1F-9A81-3EA75AD9B877}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{673CDD88-07F1-4F1F-9A81-3EA75AD9B877}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{E28FDF1B-BDDA-430A-8487-3C0CAA3EF93A} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{E28FDF1B-BDDA-430A-8487-3C0CAA3EF93A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{68679502-BCEF-4E87-B3C6-1FD0A195E70B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{68679502-BCEF-4E87-B3C6-1FD0A195E70B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{C35DAA84-363E-4310-B7CE-FA0C110FDABB} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C35DAA84-363E-4310-B7CE-FA0C110FDABB}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6B57A51C-B6F6-4E7C-B37A-B8DEC5742958}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6B57A51C-B6F6-4E7C-B37A-B8DEC5742958}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{48AD766C-AE4F-49E5-BA79-83312A08E7A3} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{48AD766C-AE4F-49E5-BA79-83312A08E7A3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6CE87CBD-45F0-4D71-89F5-89ADB026389F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6CE87CBD-45F0-4D71-89F5-89ADB026389F}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{8C0849F0-D44D-4D76-8748-FFA5A1C0C466} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{8C0849F0-D44D-4D76-8748-FFA5A1C0C466}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6D33A08A-7A08-473F-B80F-A6C1CD83DA38}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6D33A08A-7A08-473F-B80F-A6C1CD83DA38}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{01C3D1D1-1DC5-4492-B43C-D0BFAEC157B0} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{01C3D1D1-1DC5-4492-B43C-D0BFAEC157B0}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{714F2F42-FE26-4B8F-B2E8-C52307B1AF6A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{714F2F42-FE26-4B8F-B2E8-C52307B1AF6A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{D89B6043-153B-4028-8B6C-5DC2DBA86524} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D89B6043-153B-4028-8B6C-5DC2DBA86524}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{721250E6-EC51-4192-B4EA-10BD4176BC45}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{721250E6-EC51-4192-B4EA-10BD4176BC45}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{6ABB488B-28B0-4D5A-A254-CAEA91474F34} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{6ABB488B-28B0-4D5A-A254-CAEA91474F34}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{76D5F4AE-B9B2-4C8F-9A2F-A002140238F1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{76D5F4AE-B9B2-4C8F-9A2F-A002140238F1}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{6A14737F-99B4-47C5-989A-92DFE5EF3D5C} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{6A14737F-99B4-47C5-989A-92DFE5EF3D5C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{773AE8F3-D352-4B8A-A126-41E82A2DD478}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{773AE8F3-D352-4B8A-A126-41E82A2DD478}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{98C9F2C0-C413-4394-B367-FD053BCFAF9C} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{98C9F2C0-C413-4394-B367-FD053BCFAF9C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{77425A8A-63A1-447B-A208-4B97CFE0E75A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{77425A8A-63A1-447B-A208-4B97CFE0E75A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{A1BA08A0-2C04-42DB-98C1-75D194A49D0A} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{A1BA08A0-2C04-42DB-98C1-75D194A49D0A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{77F81012-2E75-48D7-A65C-8945C88C12B4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{77F81012-2E75-48D7-A65C-8945C88C12B4}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{27C980CD-B2B6-4740-AA31-04DF16B27A28} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{27C980CD-B2B6-4740-AA31-04DF16B27A28}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7815AD8F-BCDE-4DC7-84BC-00497CD8DAE6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7815AD8F-BCDE-4DC7-84BC-00497CD8DAE6}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{DBF800A7-E4A0-42C0-A3E5-1F02E396CDB8} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{DBF800A7-E4A0-42C0-A3E5-1F02E396CDB8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{781C8194-B935-49FA-A6D5-98FF11D69B63}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{781C8194-B935-49FA-A6D5-98FF11D69B63}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{8204D48C-704E-4AE8-B219-61C56ECB34E5} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{8204D48C-704E-4AE8-B219-61C56ECB34E5}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{79FE5067-6F5F-4008-BAEE-BA7940D32A89}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{79FE5067-6F5F-4008-BAEE-BA7940D32A89}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{002828D9-7F14-497D-9F0B-265EDD1AB5BD} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{002828D9-7F14-497D-9F0B-265EDD1AB5BD}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7B2CA23A-A382-47F3-B51D-4758FD9B0038}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7B2CA23A-A382-47F3-B51D-4758FD9B0038}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{C9741A42-5043-4872-B56B-37924B1861FD} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C9741A42-5043-4872-B56B-37924B1861FD}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7B8EF739-33B3-44D4-891F-7D3979B2CEE6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7B8EF739-33B3-44D4-891F-7D3979B2CEE6}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{202981DA-C15A-4560-94CF-92F1B285A828} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{202981DA-C15A-4560-94CF-92F1B285A828}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7DF65661-C38B-4CAE-9DCD-EC46C36A9C1D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7DF65661-C38B-4CAE-9DCD-EC46C36A9C1D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{B575E719-5E58-4F5B-B514-4924CCC7427F} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{B575E719-5E58-4F5B-B514-4924CCC7427F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7FD5A9CC-C079-4288-A682-BB3D62DF02C7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7FD5A9CC-C079-4288-A682-BB3D62DF02C7}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{7DA095C1-D156-4740-B61F-10D08250DDB2} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{7DA095C1-D156-4740-B61F-10D08250DDB2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{881BCD36-6C96-4634-87A4-782838BCB43D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{881BCD36-6C96-4634-87A4-782838BCB43D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{2D99FE42-A304-437B-BEFB-AC5386C9C341} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{2D99FE42-A304-437B-BEFB-AC5386C9C341}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{89B5C3B8-F471-4CBF-8890-01052276192B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{89B5C3B8-F471-4CBF-8890-01052276192B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{BF0EA487-2A38-459E-B3B2-A90723380FA3} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{BF0EA487-2A38-459E-B3B2-A90723380FA3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8BB3110F-5473-48E5-871C-00F71A9205D5}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8BB3110F-5473-48E5-871C-00F71A9205D5}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{8CD7E3F7-9737-41AD-BBC9-235A108B8301} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{8CD7E3F7-9737-41AD-BBC9-235A108B8301}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8F1421EA-F22A-4F31-BF9F-D3F608E778CF}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8F1421EA-F22A-4F31-BF9F-D3F608E778CF}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{6B3757D2-F741-485F-BB4A-DB332E585F33} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{6B3757D2-F741-485F-BB4A-DB332E585F33}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{90862AD6-6843-4BA1-B9A1-E8EA596798B2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{90862AD6-6843-4BA1-B9A1-E8EA596798B2}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{32575E03-7AFB-4AB0-950B-EAB5D1C56490} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{32575E03-7AFB-4AB0-950B-EAB5D1C56490}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{91791606-CE9A-4A7D-A336-A11FD3BDD2E2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{91791606-CE9A-4A7D-A336-A11FD3BDD2E2}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{BB7CFA56-F9F1-4939-A3DE-73604EC11D5A} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{BB7CFA56-F9F1-4939-A3DE-73604EC11D5A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{91FFFD8F-280A-460E-8E9C-757279051E88}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{91FFFD8F-280A-460E-8E9C-757279051E88}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{46854B47-BEA4-4A78-814B-7F0DBC77F5BC} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{46854B47-BEA4-4A78-814B-7F0DBC77F5BC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{93F0660D-09BE-44A8-B301-C82ED92B4AFA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{93F0660D-09BE-44A8-B301-C82ED92B4AFA}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{5EC2BBD5-B765-48C1-AB98-EC212931D009} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{5EC2BBD5-B765-48C1-AB98-EC212931D009}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9403A0A8-3B34-4649-9D11-47546BFB378F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9403A0A8-3B34-4649-9D11-47546BFB378F}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{5C8750C1-E371-473A-809F-E789425F5F8B} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{5C8750C1-E371-473A-809F-E789425F5F8B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{94324E49-EACC-4DF6-9C0C-BE314E76D5D3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{94324E49-EACC-4DF6-9C0C-BE314E76D5D3}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{D1B27CCD-D041-4ED1-A193-482FE88D22FF} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D1B27CCD-D041-4ED1-A193-482FE88D22FF}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{94667DB5-D7C0-4269-8C56-CBE975ABE9C2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{94667DB5-D7C0-4269-8C56-CBE975ABE9C2}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{0ACED227-4FCC-4149-910D-81EA8F103FF2} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{0ACED227-4FCC-4149-910D-81EA8F103FF2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{94D0C4A4-D662-44A9-B620-C2591293033D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{94D0C4A4-D662-44A9-B620-C2591293033D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{DD0F8821-2D9C-4B52-A39C-389A8E886B03} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{DD0F8821-2D9C-4B52-A39C-389A8E886B03}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{95391188-53A7-489A-8EC0-74219AE2E851}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{95391188-53A7-489A-8EC0-74219AE2E851}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{CDE0E672-F434-45DD-A187-3094C2F7B21F} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{CDE0E672-F434-45DD-A187-3094C2F7B21F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9640194A-F9AE-4E08-8453-BCB1C061B414}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9640194A-F9AE-4E08-8453-BCB1C061B414}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{6394B497-B571-434D-B348-6F513A20E2FA} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{6394B497-B571-434D-B348-6F513A20E2FA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{964E2C64-0364-4560-A5C4-3F8AB7E1EA9A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{964E2C64-0364-4560-A5C4-3F8AB7E1EA9A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{51AA2673-8C1D-4787-B58C-3085EADC3674} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{51AA2673-8C1D-4787-B58C-3085EADC3674}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{981901CE-CCB5-4DD6-AC23-04F15FBAADCF}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{981901CE-CCB5-4DD6-AC23-04F15FBAADCF}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{7157C630-BD04-4838-BC99-E56C892BAFEB} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{7157C630-BD04-4838-BC99-E56C892BAFEB}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{99A1E781-24C8-4AEA-8D00-2CAB09C89EC4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{99A1E781-24C8-4AEA-8D00-2CAB09C89EC4}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{74C17BC7-EA57-4A2A-B1BD-748F71FEB14F} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{74C17BC7-EA57-4A2A-B1BD-748F71FEB14F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{99BDF3EB-A6D0-44EB-B106-1884BA51ECFF}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{99BDF3EB-A6D0-44EB-B106-1884BA51ECFF}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{4719CF9D-50DA-407B-9D59-0140C81CBE17} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{4719CF9D-50DA-407B-9D59-0140C81CBE17}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{99FA3EB4-3C9A-4159-8F2B-C2C28ABB249C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{99FA3EB4-3C9A-4159-8F2B-C2C28ABB249C}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{8227D052-FDED-4721-AE45-856F5E3D967E} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{8227D052-FDED-4721-AE45-856F5E3D967E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9BD7A65D-4D3F-419A-A445-742A8E117143}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9BD7A65D-4D3F-419A-A445-742A8E117143}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{5E81A5B6-D023-4D20-BFEB-0A8BAF68CCE2} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{5E81A5B6-D023-4D20-BFEB-0A8BAF68CCE2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A1E70B2C-F463-4181-BB5D-430F3D3B0BAE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A1E70B2C-F463-4181-BB5D-430F3D3B0BAE}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{6D976738-3654-4550-8FD3-5363E69ABED5} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{6D976738-3654-4550-8FD3-5363E69ABED5}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A403A9A2-7EBD-4B9C-BD7A-140E0EBC15A4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A403A9A2-7EBD-4B9C-BD7A-140E0EBC15A4}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{82A2E394-68EA-41FC-BE0D-56D06C0C89FF} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{82A2E394-68EA-41FC-BE0D-56D06C0C89FF}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A463EA71-06BC-4510-B3AB-DB8AA7A24182}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A463EA71-06BC-4510-B3AB-DB8AA7A24182}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{AB078D50-2C3F-4153-8F3B-17113D406C73} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{AB078D50-2C3F-4153-8F3B-17113D406C73}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A4DAB1CF-DC9F-44A3-873A-EB3C7223DD81}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A4DAB1CF-DC9F-44A3-873A-EB3C7223DD81}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{FE831DB1-58E1-40C7-A27C-4A80B703BB12} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{FE831DB1-58E1-40C7-A27C-4A80B703BB12}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A53AD763-B678-42B3-BFF1-627085EAA2EC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A53AD763-B678-42B3-BFF1-627085EAA2EC}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{6033029C-8996-42B1-86D3-D030A001E2EC} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{6033029C-8996-42B1-86D3-D030A001E2EC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A5CE534B-84FF-4BA4-BD06-8A82A42B4B20}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A5CE534B-84FF-4BA4-BD06-8A82A42B4B20}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{F38744EE-2051-4C09-A614-29030FF1150A} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F38744EE-2051-4C09-A614-29030FF1150A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A675C653-EFDB-4301-AF69-7A5067FA3DD0}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A675C653-EFDB-4301-AF69-7A5067FA3DD0}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{E5D4400C-5004-42E0-9448-796D9B6CEB47} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{E5D4400C-5004-42E0-9448-796D9B6CEB47}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A691785F-F78C-4C8A-A53D-7F457DE076EA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A691785F-F78C-4C8A-A53D-7F457DE076EA}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{A162EDB3-2EF3-4A07-98E9-8283BBE6D637} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{A162EDB3-2EF3-4A07-98E9-8283BBE6D637}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A7C24DAE-F475-422B-A1AF-D70C46BBD73E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A7C24DAE-F475-422B-A1AF-D70C46BBD73E}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{239BD31F-6F3F-4E0E-86DE-6945129C5969} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{239BD31F-6F3F-4E0E-86DE-6945129C5969}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A86F80A5-473B-4098-9D64-C28119488FC9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A86F80A5-473B-4098-9D64-C28119488FC9}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{14CC20C1-0F17-4FAE-9BF4-80C158F7BDA1} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{14CC20C1-0F17-4FAE-9BF4-80C158F7BDA1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A8C9FF82-4BFB-4A82-8446-53E5E0560D7B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A8C9FF82-4BFB-4A82-8446-53E5E0560D7B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{083BCE48-14B0-42AE-A0F4-6C38D53625A1} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{083BCE48-14B0-42AE-A0F4-6C38D53625A1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A95AB62F-AF89-49F8-9DF8-62D72547C77B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A95AB62F-AF89-49F8-9DF8-62D72547C77B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{6A7FE837-E95A-4CEE-8240-DECCBA4A72E5} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{6A7FE837-E95A-4CEE-8240-DECCBA4A72E5}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AB8B9BAB-2285-4521-AF29-44E50120E864}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AB8B9BAB-2285-4521-AF29-44E50120E864}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{A06DC8F9-9386-4BED-ADE4-0AB39FC9AC6B} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{A06DC8F9-9386-4BED-ADE4-0AB39FC9AC6B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{ADB9687F-EF17-4F03-A23F-22839F237445}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ADB9687F-EF17-4F03-A23F-22839F237445}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{CFC9E920-AD0C-44E0-980F-9A9A487E2091} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{CFC9E920-AD0C-44E0-980F-9A9A487E2091}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{ADE13CF2-BEE2-44F2-9BEC-526B4290E2F9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ADE13CF2-BEE2-44F2-9BEC-526B4290E2F9}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{C970ABFB-8859-4112-83F8-D84C4EE71687} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C970ABFB-8859-4112-83F8-D84C4EE71687}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B23EB625-0373-4F23-AD69-90E33C71236B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B23EB625-0373-4F23-AD69-90E33C71236B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{114E8F89-AD6D-4A33-8E16-6B8B3CA3B3DA} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{114E8F89-AD6D-4A33-8E16-6B8B3CA3B3DA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B4CEF442-933B-4319-8585-42C661D3B3B3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B4CEF442-933B-4319-8585-42C661D3B3B3}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{AE9622CA-3058-4F20-81A9-0071220CA9B3} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{AE9622CA-3058-4F20-81A9-0071220CA9B3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B57F9255-9641-4D0C-BBCA-5D8A60FE7F74}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B57F9255-9641-4D0C-BBCA-5D8A60FE7F74}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{78EB2F96-9DB8-43CA-9607-5D85050E9DF1} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{78EB2F96-9DB8-43CA-9607-5D85050E9DF1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B5B5B0A5-743E-4FF7-89E7-2749F083BA3A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B5B5B0A5-743E-4FF7-89E7-2749F083BA3A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{C61399A8-E459-459C-89DE-85F8369D7C70} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C61399A8-E459-459C-89DE-85F8369D7C70}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B6553C8F-02A0-4BB9-B758-1501729142DC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B6553C8F-02A0-4BB9-B758-1501729142DC}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{C133F31A-A328-4579-91E5-1BB72A7A3ABE} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C133F31A-A328-4579-91E5-1BB72A7A3ABE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B7708761-6D90-43E9-B09C-9B670457E04A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B7708761-6D90-43E9-B09C-9B670457E04A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{FBBA5A61-BC5B-49D1-990C-7538735587D2} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{FBBA5A61-BC5B-49D1-990C-7538735587D2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B8C69E7B-000D-41A8-A49C-A96D1F330421}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B8C69E7B-000D-41A8-A49C-A96D1F330421}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{70815CC3-309C-443B-8DE6-FB0496E02C73} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{70815CC3-309C-443B-8DE6-FB0496E02C73}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B8F080E9-7C90-4067-8100-702DA5CF43B6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B8F080E9-7C90-4067-8100-702DA5CF43B6}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{26939FC0-6E59-45BD-89FA-D8CAB01C0FDA} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{26939FC0-6E59-45BD-89FA-D8CAB01C0FDA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BA3074D0-210F-4D61-928C-04C645AC8315}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BA3074D0-210F-4D61-928C-04C645AC8315}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{FFB31ECE-99D2-45DE-B06B-5A67053C3F77} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{FFB31ECE-99D2-45DE-B06B-5A67053C3F77}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BA464FDF-582C-4F85-98B8-05CCBC329294}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BA464FDF-582C-4F85-98B8-05CCBC329294}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{F565F075-C960-433E-9500-8151ECDB27E3} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F565F075-C960-433E-9500-8151ECDB27E3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BB53A049-9EF0-4193-9459-B0219B63A53B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BB53A049-9EF0-4193-9459-B0219B63A53B}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{5525483A-38F1-4668-B3D7-258BB300C061} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{5525483A-38F1-4668-B3D7-258BB300C061}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BB5AC2AF-F86B-440C-A534-A2CB09932898}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BB5AC2AF-F86B-440C-A534-A2CB09932898}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{AD91A94B-C16F-41FE-B933-77B5954B093C} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{AD91A94B-C16F-41FE-B933-77B5954B093C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BE479F67-FA4D-49C0-AF25-1BB2A1250019}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BE479F67-FA4D-49C0-AF25-1BB2A1250019}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{F9149753-3BBC-4CAA-BC4E-0126E1E247F4} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F9149753-3BBC-4CAA-BC4E-0126E1E247F4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C0A681A8-3634-42F3-81AB-1DCCAC559410}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C0A681A8-3634-42F3-81AB-1DCCAC559410}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{AA622BD7-61C5-4B4A-8B1E-DB63BCE76FC2} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{AA622BD7-61C5-4B4A-8B1E-DB63BCE76FC2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C157813F-714C-4C71-B2E1-75FBD5989ABA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C157813F-714C-4C71-B2E1-75FBD5989ABA}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{F5CD8F75-671B-4799-AE58-90CE30F1A7D6} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F5CD8F75-671B-4799-AE58-90CE30F1A7D6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C167DD21-2CF3-447D-9A63-FF96CDC55640}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C167DD21-2CF3-447D-9A63-FF96CDC55640}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{4E46456B-A376-4DE8-9E1C-2868632E4CD1} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{4E46456B-A376-4DE8-9E1C-2868632E4CD1}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C19A799E-3A9E-4447-9286-0280BAA5D83F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C19A799E-3A9E-4447-9286-0280BAA5D83F}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{792AE021-3F40-46E7-A09C-F76FA6A458D5} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{792AE021-3F40-46E7-A09C-F76FA6A458D5}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C5A63197-7CA9-4E12-A164-FE999332DDCA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C5A63197-7CA9-4E12-A164-FE999332DDCA}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{05A7B343-8546-4604-B8D3-8F75EE738A4F} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{05A7B343-8546-4604-B8D3-8F75EE738A4F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C6084916-8870-40EE-8FF0-5F9F0FAB390C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C6084916-8870-40EE-8FF0-5F9F0FAB390C}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{C022F673-20ED-4517-B191-FF5283AEA5C4} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C022F673-20ED-4517-B191-FF5283AEA5C4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C9A37F44-3738-4082-B57D-DB8E4902DA6C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C9A37F44-3738-4082-B57D-DB8E4902DA6C}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{862509CE-59E1-4F53-A8DD-0364812D2A98} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{862509CE-59E1-4F53-A8DD-0364812D2A98}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CB577BC4-28F9-40D8-A716-2CA981111F90}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CB577BC4-28F9-40D8-A716-2CA981111F90}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{D1AB24A7-5CEB-4843-B3A7-F9E43DE8B9EB} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D1AB24A7-5CEB-4843-B3A7-F9E43DE8B9EB}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CBEB6BC1-D2D0-47B9-81C6-B999B4AFFC69}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CBEB6BC1-D2D0-47B9-81C6-B999B4AFFC69}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{F32A408A-ACD1-4BE7-BC57-D7DF62992E96} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F32A408A-ACD1-4BE7-BC57-D7DF62992E96}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CE291318-660D-4F90-B832-50D7C2DDDA48}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CE291318-660D-4F90-B832-50D7C2DDDA48}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{84DD717D-4EAA-4C96-9D9C-54C7A4D0B5AC} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{84DD717D-4EAA-4C96-9D9C-54C7A4D0B5AC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CF2E431F-6F5B-41A5-925C-F7554F76EFEA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CF2E431F-6F5B-41A5-925C-F7554F76EFEA}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{6DB0F26B-0D54-4A78-AF14-42FDE26E4234} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{6DB0F26B-0D54-4A78-AF14-42FDE26E4234}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D0B116C5-6DB5-4FD0-ADD5-DC542CCFC367}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D0B116C5-6DB5-4FD0-ADD5-DC542CCFC367}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{AE5C081A-DA15-4412-A271-4AE29552F70F} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{AE5C081A-DA15-4412-A271-4AE29552F70F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D13D797E-2691-4CF5-9EFA-FCBE876735BE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D13D797E-2691-4CF5-9EFA-FCBE876735BE}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{871828D7-4E3F-4F06-BF3C-FF0F0DB2F650} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{871828D7-4E3F-4F06-BF3C-FF0F0DB2F650}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D1B87D56-D169-44C6-968C-6EB437BA2490}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D1B87D56-D169-44C6-968C-6EB437BA2490}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{2E0DBEC8-DF8F-47B3-9144-814D8C7ADCC4} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{2E0DBEC8-DF8F-47B3-9144-814D8C7ADCC4}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D4FFFA6C-9F57-49AF-9E77-FE796CD5CF06}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D4FFFA6C-9F57-49AF-9E77-FE796CD5CF06}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{CF2001A4-B2BD-4EDB-A1EA-6D69B70835F7} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{CF2001A4-B2BD-4EDB-A1EA-6D69B70835F7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D602680B-A3DC-4866-8616-C5C67979915A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D602680B-A3DC-4866-8616-C5C67979915A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{3DAE7FB7-AD30-4C3B-9030-2A30C777C267} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{3DAE7FB7-AD30-4C3B-9030-2A30C777C267}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D66620E1-E53C-4ED1-B3CB-7BB959E7938F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D66620E1-E53C-4ED1-B3CB-7BB959E7938F}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{34293AA9-E928-4372-893E-B42BB86840EB} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{34293AA9-E928-4372-893E-B42BB86840EB}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D758F4C4-DA0D-4EEE-9A63-2657141675F7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D758F4C4-DA0D-4EEE-9A63-2657141675F7}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{C1DEB518-9719-4FDF-9A7F-1659BE432500} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C1DEB518-9719-4FDF-9A7F-1659BE432500}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D9C02AB2-9913-4511-A3B7-D200A98C7B61}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D9C02AB2-9913-4511-A3B7-D200A98C7B61}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{C30C674B-4801-4781-B754-D42DE019D37B} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C30C674B-4801-4781-B754-D42DE019D37B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DC18EE23-2886-47A0-9ACE-06D5CE5A7BE2}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DC18EE23-2886-47A0-9ACE-06D5CE5A7BE2}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{9856B1EC-E94F-4985-B7A0-9031E2CA7B9B} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{9856B1EC-E94F-4985-B7A0-9031E2CA7B9B}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DE51238B-4FC9-4CA7-941C-1A6B61A2FCA0}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE51238B-4FC9-4CA7-941C-1A6B61A2FCA0}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{B27D014A-2CD0-40BF-B58F-152C750AF3B3} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{B27D014A-2CD0-40BF-B58F-152C750AF3B3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DFB0A44C-5FD7-4597-A39E-D1D85D13E87D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DFB0A44C-5FD7-4597-A39E-D1D85D13E87D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{69B0B67C-9512-450E-8B8B-34F61DEF2AAF} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{69B0B67C-9512-450E-8B8B-34F61DEF2AAF}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DFF26C26-57E4-4A52-9D12-6DF092099611}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DFF26C26-57E4-4A52-9D12-6DF092099611}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{5E706DB1-151B-4579-B8DB-3BF4108E72CE} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{5E706DB1-151B-4579-B8DB-3BF4108E72CE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E0291690-4249-45A9-9C9B-7B2ACAF8538D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E0291690-4249-45A9-9C9B-7B2ACAF8538D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{494FAA5F-2C17-4EBE-B91F-5A46E2D04A2E} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{494FAA5F-2C17-4EBE-B91F-5A46E2D04A2E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E2663C78-AA2F-4114-9C2B-9DC0E0F1A154}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E2663C78-AA2F-4114-9C2B-9DC0E0F1A154}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{E94B57CD-261B-41F5-9F38-07DFE5DF63B5} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{E94B57CD-261B-41F5-9F38-07DFE5DF63B5}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E366C81E-F099-4EE4-9DFA-2E7FF0E52863}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E366C81E-F099-4EE4-9DFA-2E7FF0E52863}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{05218ECE-E2A9-4F81-98B0-A0645B0F4771} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{05218ECE-E2A9-4F81-98B0-A0645B0F4771}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E3C304E9-9614-439B-801B-D3E3EFD862AA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E3C304E9-9614-439B-801B-D3E3EFD862AA}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{B6B2D78E-9513-476E-AF36-B5AD191DAB7A} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{B6B2D78E-9513-476E-AF36-B5AD191DAB7A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E4ED9A72-5A92-4F9E-BA9B-B82775A27F08}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E4ED9A72-5A92-4F9E-BA9B-B82775A27F08}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{F6B0BCFD-672B-435B-AA5C-F009F28118FE} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F6B0BCFD-672B-435B-AA5C-F009F28118FE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E5946316-ABA5-47C2-98A1-D8F008BE448D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E5946316-ABA5-47C2-98A1-D8F008BE448D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{0177B2AC-AE73-416E-B002-4ED6F7ACDDD8} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{0177B2AC-AE73-416E-B002-4ED6F7ACDDD8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E5E4CB18-5FB0-4B34-BB0B-BE8739994B02}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E5E4CB18-5FB0-4B34-BB0B-BE8739994B02}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{E4FECE14-ECAA-48AF-9FD3-C5E571CB3BE6} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{E4FECE14-ECAA-48AF-9FD3-C5E571CB3BE6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E7F9F269-B89C-4B40-BABB-8AC720D3AD90}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E7F9F269-B89C-4B40-BABB-8AC720D3AD90}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{5C974DE1-8823-4EA5-8E1F-269FBB0CE099} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{5C974DE1-8823-4EA5-8E1F-269FBB0CE099}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E892FE73-BC76-4910-BC11-379D426BE8EC}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E892FE73-BC76-4910-BC11-379D426BE8EC}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{9F9EC14C-9727-41E8-A41A-0C150689E485} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{9F9EC14C-9727-41E8-A41A-0C150689E485}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E98FC69C-ED4C-43AE-81BC-8F045D8D3F2C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E98FC69C-ED4C-43AE-81BC-8F045D8D3F2C}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{9F4FC640-B05B-4A48-B344-BF231205AEA3} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{9F4FC640-B05B-4A48-B344-BF231205AEA3}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E9F3BB6B-3E37-4308-B422-90D5A2F06CB6}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E9F3BB6B-3E37-4308-B422-90D5A2F06CB6}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{1DC32D03-3EA2-4FCC-925E-55CCD85C193A} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{1DC32D03-3EA2-4FCC-925E-55CCD85C193A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EC73D6C7-F009-4A9D-B589-C2047C780E6F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EC73D6C7-F009-4A9D-B589-C2047C780E6F}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{8467DA49-7699-457F-8ECC-25A789C7C03E} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{8467DA49-7699-457F-8ECC-25A789C7C03E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F02DAE4C-2ACC-4EE6-84A0-D80EF74C6EAE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F02DAE4C-2ACC-4EE6-84A0-D80EF74C6EAE}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{E748D758-0E96-4EB6-B51E-04421591936C} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{E748D758-0E96-4EB6-B51E-04421591936C}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F0E628DA-C11B-41BB-A936-02EF2E100AD9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F0E628DA-C11B-41BB-A936-02EF2E100AD9}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{26354AC3-991C-4284-B65B-0A5E150D6A7E} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{26354AC3-991C-4284-B65B-0A5E150D6A7E}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F109E7C0-3F01-4899-9ED6-650E478FAD1D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F109E7C0-3F01-4899-9ED6-650E478FAD1D}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{9B246158-CFA5-49D2-B2B1-6425ED33CF37} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{9B246158-CFA5-49D2-B2B1-6425ED33CF37}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F2F29A2E-52B4-4C44-B82D-57891F3EF6A5}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F2F29A2E-52B4-4C44-B82D-57891F3EF6A5}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{B52CCE40-E156-49EC-94A0-F476A24DD2EE} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{B52CCE40-E156-49EC-94A0-F476A24DD2EE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F4FD8AC9-590B-4B25-B148-1D9F8ABF6D00}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F4FD8AC9-590B-4B25-B148-1D9F8ABF6D00}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{2E6BBC88-191A-4FE2-AA5B-B38A865679D9} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{2E6BBC88-191A-4FE2-AA5B-B38A865679D9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F50E5AA8-2E35-44B4-9F03-6777BB08471F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F50E5AA8-2E35-44B4-9F03-6777BB08471F}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{40C65646-E270-4D0C-89A1-F1821949F7DB} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{40C65646-E270-4D0C-89A1-F1821949F7DB}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F5BF11F3-72D4-4A04-AA12-3501F01B72FA}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F5BF11F3-72D4-4A04-AA12-3501F01B72FA}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{D4072786-F76B-47C3-86B1-20D171C0255D} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D4072786-F76B-47C3-86B1-20D171C0255D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F6652AAC-0C0A-4E88-A386-1CA63BAB9AE9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F6652AAC-0C0A-4E88-A386-1CA63BAB9AE9}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{3B9C62F8-65CA-4939-9A9F-3C19111A02F8} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{3B9C62F8-65CA-4939-9A9F-3C19111A02F8}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F8038D63-ED78-49A1-92AC-EC8BE8515636}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F8038D63-ED78-49A1-92AC-EC8BE8515636}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{9F1995E0-D886-4BEF-984C-AD4ECDA79D0D} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{9F1995E0-D886-4BEF-984C-AD4ECDA79D0D}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FAA54535-9E5B-40DA-A294-A2D4614E9F55}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FAA54535-9E5B-40DA-A294-A2D4614E9F55}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{882BADCF-C6EF-45DD-A827-6EE817DFCE4A} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{882BADCF-C6EF-45DD-A827-6EE817DFCE4A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FAA659AA-3AAD-45DE-9285-D91C2DD57E5A}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FAA659AA-3AAD-45DE-9285-D91C2DD57E5A}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{4E411B6C-CA00-4B54-8F53-CD24D512F1A9} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{4E411B6C-CA00-4B54-8F53-CD24D512F1A9}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FB4C641A-9DF0-4142-BD88-14566E73B936}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FB4C641A-9DF0-4142-BD88-14566E73B936}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{50363A74-A1D0-4750-A73C-C4430578C654} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{50363A74-A1D0-4750-A73C-C4430578C654}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FBEFA1AB-B0DC-4B0E-BD0B-89986695D405}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FBEFA1AB-B0DC-4B0E-BD0B-89986695D405}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{7A03727E-C41B-443F-ACA2-69EF5144E920} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{7A03727E-C41B-443F-ACA2-69EF5144E920}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FC410BDE-EA84-4D29-9987-EB4D5BDA3AD7}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FC410BDE-EA84-4D29-9987-EB4D5BDA3AD7}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{C16578C0-BF6C-4975-B348-4F46209D8FDE} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C16578C0-BF6C-4975-B348-4F46209D8FDE}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FF938BBD-59AA-4590-AFB3-3B656469E04F}" => eliminado correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FF938BBD-59AA-4590-AFB3-3B656469E04F}" => eliminado correctamente
C:\WINDOWS\System32\Tasks\{CF6E8EB4-F5C3-4E02-889E-316A819818E8} => movido correctamente
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{CF6E8EB4-F5C3-4E02-889E-316A819818E8}" => eliminado correctamente
C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe => movido correctamente
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Start Page"="http://go.microsoft.com/fwlink/?LinkId=69157" => valor restaurado correctamente
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Start Page"="http://go.microsoft.com/fwlink/?LinkId=69157" => valor restaurado correctamente
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Search Page"="http://go.microsoft.com/fwlink/?LinkId=54896" => valor restaurado correctamente
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Search Page"="http://go.microsoft.com/fwlink/?LinkId=54896" => valor restaurado correctamente
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Default_Page_URL"="http://go.microsoft.com/fwlink/?LinkId=69157" => valor restaurado correctamente
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Default_Page_URL"="http://go.microsoft.com/fwlink/?LinkId=69157" => valor restaurado correctamente
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Default_Search_URL"="http://go.microsoft.com/fwlink/?LinkId=54896" => valor restaurado correctamente
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Default_Search_URL"="http://go.microsoft.com/fwlink/?LinkId=54896" => valor restaurado correctamente
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Local Page"="C:\Windows\System32\blank.htm" => valor restaurado correctamente
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Local Page"="C:\Windows\SysWOW64\blank.htm" => valor restaurado correctamente
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => eliminado correctamente
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => eliminado correctamente
HKLM\System\CurrentControlSet\Services\aswVmm => eliminado correctamente
aswVmm => servicio eliminado correctamente
C:\Users\Borches\AppData\Local\{D3950D45-6E17-4D2B-AEE7-5F7915B94015} => movido correctamente
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => eliminado correctamente
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\AccExt => eliminado correctamente
HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\VMDiskMenuHandler => eliminado correctamente
HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\VMDiskMenuHandler64 => eliminado correctamente
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\00avast => eliminado correctamente
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\UnlockerShellExtension => eliminado correctamente
C:\Windows => ":nlsPreferences" ADS eliminado correctamente
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\AdobeGCInvoker-1.0" => eliminado correctamente
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\AdobeGCInvoker-1.0" => eliminado correctamente
C:\Windows\System32\Drivers\etc\hosts => movido correctamente
Hosts restaurado correctamente.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
"HKU\S-1-5-21-1069944534-2967549612-4943805-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => eliminado correctamente
"HKU\S-1-5-21-1069944534-2967549612-4943805-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => eliminado correctamente
========= Final de RemoveProxy: =========


========= netsh winsock reset =========


El cat logo Winsock se restableci¢ correctamente.
Debe reiniciar el equipo para completar el restablecimiento.


========= Final de CMD: =========


========= ipconfig /renew =========


Configuraci¢n IP de Windows

No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 5 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Conexi¢n de  rea local* 1 mientras los medios
est‚n desconectados.
No se puede realizar ninguna operaci¢n en Ethernet mientras los medios
est‚n desconectados.

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 5:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Conexi¢n de  rea local* 1:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de Ethernet Ethernet:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de LAN inal mbrica Wi-Fi:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   V¡nculo: direcci¢n IPv6 local. . . : fe80::550d:3dcf:d0c0:116f%3
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.1.57
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : fe80::1%3
                                       192.168.1.1

Adaptador de Ethernet VMware Network Adapter VMnet1:

   Sufijo DNS espec¡fico para la conexi¢n. . : 
   V¡nculo: direcci¢n IPv6 local. . . : fe80::ecba:f3b1:c487:2b2b%7
   Direcci¢n IPv4. . . . . . . . . . . . . . : 192.168.30.1
   M scara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 

Adaptador de t£nel isatap.{69248005-FE32-4610-924D-A1B0A333B261}:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

Adaptador de t£nel isatap.{E712F46E-4A0C-4F0F-92D9-F2942197235A}:

   Estado de los medios. . . . . . . . . . . : medios desconectados
   Sufijo DNS espec¡fico para la conexi¢n. . : 

========= Final de CMD: =========


========= ipconfig /flushdns =========


Configuraci¢n IP de Windows

Se vaci¢ correctamente la cach‚ de resoluci¢n de DNS.

========= Final de CMD: =========


========= bitsadmin /reset /allusers =========


BITSADMIN version 3.0 [ 7.7.9600 ]
BITS administration utility.
(C) Copyright 2000-2006 Microsoft Corp.

BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.

0 out of 0 jobs canceled.

========= Final de CMD: =========


========= netsh advfirewall reset =========

Aceptar


========= Final de CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Aceptar


========= Final de CMD: =========


========= netsh int ipv4 reset =========

Global se restableci¢ correctamente.
Interfaz se restableci¢ correctamente.
Direcci¢n de unidifusi¢n se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


========= netsh int ipv6 reset =========

Interfaz se restableci¢ correctamente.
Vecino se restableci¢ correctamente.
Ruta de acceso se restableci¢ correctamente.
Subinterfaz se restableci¢ correctamente.
Error al restablecer .
Acceso denegado.

 se restableci¢ correctamente.
 se restableci¢ correctamente.
Reinicie el equipo para completar esta acci¢n.


========= Final de CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 179039120 B
Java, Flash, Steam htmlcache => 506 B
Windows/system/drivers => 2523270 B
Edge => 0 B
Chrome => 511583670 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 128 B
systemprofile32 => 256 B
LocalService => 256 B
NetworkService => 5336 B
Borches => 60579066 B

RecycleBin => 570294 B
EmptyTemp: => 727.4 MB datos temporales eliminados.

================================


El sistema necesita reiniciarse.

==== Final de Fixlog 20:59:24 ====