Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Kontrola po instalaci voice changeru

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
altrok
Moderátor
Moderátor
Příspěvky: 7275
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: Kontrola po instalaci voice changeru

#16 Příspěvek od altrok »

Super, díky.

Ještě by mě zajímal soubor C:\Users\Public\Libraries\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\datasett.exe
Někam mi ho prosím taky uploadni (nejsem si jistej, jestli je škodlivý nebo ne, každopádně jeho spouštění v naplánovaných úlohách jsme smazali).

Dej nové logy z FRST a až budeš mít časoprostor, projeď PC MBAMem a ESET online scannerem. Mělo by být čisto, ale pro jistotu.

Zachránilo tě to, žes měl změněnou defaultní aplikaci pro soubory s příponou .js (a nespustil se ti přes wscript.exe)
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#17 Příspěvek od Polda18 »

Nahrál jsem rovnou celou složku zazipovanou na triage: https://tria.ge/submit/240516-1l86vshh77

Vzhledem k tomu, že obsah této složky je velmi sus, tak si myslím, že se zcela určitě jedná o malware.

Jsou tu dva soubory:
Obrázek

Obsah souboru readme.txt je následující:

Kód: Vybrat vše

@echo off
pushd "%~dp0"

for %%i in (*.exe) do (
    if not "%%i"=="%~nx0" start "" "%%i"
)
Velmi sus. Četl jsem už několik Readme souborů, ale žádný nevypadal jako Windows/DOS Batch skript.

Obsah souboru ccreq.bat už dává předchozímu souboru větší smysl:

Kód: Vybrat vše

@echo off
pushd "%~dp0"

copy readme.txt temp_commands.bat
call temp_commands.bat
del temp_commands.bat
Pokud to chápu správně, ten readme batch skript spustí všechny *.exe soubory uvnitř složky, pokud se nejmenují podle nějakého vzoru (asi by stálo za to zjistit, co vlastně dělá %~nx0). Jediný *.exe soubor, který se ve složce nachází, je ten datasett.exe. Dá se předpokládat, že skript soubor bude spouštět.

Doufám, že jsem při označování souborů ten *.bat soubor omylem nespustil, poněvadž mě zlobí myš a nedrží tlačítko (vynechává), tak snad jsem na ten soubor takto omylem nepoklepal dvakrát. Vypadá to, že ne, žádné okno se zdá se neotevřelo. Musím se naučit používat více klávesnici na manipulaci souborů ve složkách takového rázu :D

Log z FRST:
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 19.04.2024 01
Ran by marpo (administrator) on DESKTOP-IQ3BUTG (Acer Nitro AN515-52) (17-05-2024 00:01:00)
Running from C:\Users\marpo\Desktop\FRST64.exe
Loaded Profiles: marpo
Platform: Microsoft Windows 11 Home Insider Preview Version 24H2 26212.5000 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\Macro Deck\Android Debug Bridge\adb.exe
(Adobe Inc. -> Adobe Systems Incorporated) C:\Windows\Installer\$PatchCache$\Managed\68AB67CA920133017706CB5110E47A00\21.1.20135\_32bitmapibroker.exe
(backgroundTaskHost.exe ->) (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe <6>
(C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplms.exe ->) (Thales DIS CPL USA, Inc. -> Thales Group) C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplmv.exe
(C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exe
(C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe <2>
(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <7>
(C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ai.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\PostgreSQL\16\bin\pg_ctl.exe ->) (PostgreSQL Global Development Group) [File not signed] C:\Program Files\PostgreSQL\16\bin\postgres.exe <7>
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\KeyboardManagerEngine\PowerToys.KeyboardManagerEngine.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.AlwaysOnTop.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.Awake.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.CropAndLock.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.FancyZones.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.PowerAccent.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.PowerLauncher.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.PowerOCR.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\WinUI3Apps\PowerToys.Peek.UI.exe
(C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2080.9.229.0_x64__8xx8rvfyw5nnt\app\Messenger.exe ->) (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> ) C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2080.9.229.0_x64__8xx8rvfyw5nnt\app\CrashpadHandlerWindows.exe
(C:\Program Files\WindowsApps\MSTeams_24091.214.2846.1452_x64__8wekyb3d8bbwe\ms-teams.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe <8>
(C:\Users\marpo\AppData\Local\WebEx\WebexHost.exe ->) (Cisco WebEx LLC -> Cisco Webex LLC) C:\Users\marpo\AppData\Local\WebEx\WebEx64\Meetings\atmgr.exe
(C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe ->) (Wondershare Technology Group Co.,Ltd -> Wondershare) C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsToastNotification.exe
(C:\Windows\UUS\amd64\MoUsoCoreWorker.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\amd64\MoNotificationUx.exe
(Canva -> Canva Pty Ltd) C:\Users\marpo\AppData\Local\Programs\Canva\Canva.exe <2>
(Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(cmd.exe ->) (Microsoft Corporation -> Microsoft) C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_11.2404.195.0_x64__8wekyb3d8bbwe\PAD.BrowserNativeMessageHost.exe <2>
(Discord Inc. -> Discord Inc.) C:\Users\marpo\AppData\Local\Discord\app-1.0.9147\Discord.exe <6>
(DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxCUIService.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxEM.exe
(explorer.exe ->) (Cisco WebEx LLC -> Cisco Webex LLC) C:\Users\marpo\AppData\Local\WebEx\WebexHost.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <33>
(explorer.exe ->) (Macro Deck) [File not signed] C:\Program Files\Macro Deck\Macro Deck 2.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe <2>
(explorer.exe ->) (Proton AG -> Proton AG) C:\Program Files\Proton\Drive\ProtonDrive.exe
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <2>
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(explorer.exe ->) (ShareX Team) [File not signed] C:\Program Files\ShareX\ShareX.exe
(explorer.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe
(explorer.exe ->) (Yubi Software (Linyi) Co., Ltd. -> Yubsoft) C:\Program Files\ImgDrive\imgdrive.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_11.2402.22.0_x64__8wekyb3d8bbwe\Notepad\Notepad.exe <3>
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <11>
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\24.091.0505.0001\Microsoft.SharePoint.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\MSTeams_24091.214.2846.1452_x64__8wekyb3d8bbwe\ms-teams.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(RuntimeBroker.exe ->) (Proton AG -> ) C:\Program Files\Proton\VPN\v3.2.11\ProtonVPN.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (AnyDesk Software GmbH -> AnyDesk Software GmbH) C:\Program Files (x86)\AnyDesk\AnyDesk.exe <2>
(services.exe ->) (Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(services.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxCUIService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_c2ac023763d5d3ad\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\IntelCpHeciSvc.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(services.exe ->) (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncHelper.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WSL\wslservice.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MpDefenderCoreService.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Open Source Developer, Frans van Dorsselaer -> Frans van Dorsselaer) C:\Program Files\usbipd-win\usbipd.exe
(services.exe ->) (PostgreSQL Global Development Group) [File not signed] C:\Program Files\PostgreSQL\16\bin\pg_ctl.exe
(services.exe ->) (Proton AG -> ProtonVPN) C:\Program Files\Proton\VPN\v3.2.11\ProtonVPNService.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files\TeamViewer\TeamViewer_Service.exe
(services.exe ->) (Thales DIS CPL USA, Inc. -> Thales Group) C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplms.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(services.exe ->) (VMware Inc. -> VMware, Inc.) C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(services.exe ->) (Wondershare Technology Group Co.,Ltd -> Wondershare) C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe
(sihost.exe ->) (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> Meta Platforms, Inc.) C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2080.9.229.0_x64__8xx8rvfyw5nnt\app\Messenger.exe
(sihost.exe ->) (Microsoft Corporation -> Microsoft) C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_11.2404.195.0_x64__8wekyb3d8bbwe\PAD.Console.Host.exe
(sihost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\ShellHost.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileCoAuth.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.13200.0.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\DataExchangeHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\amd64\MoUsoCoreWorker.exe
(VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(Y Soft Corporation, a.s. -> Y Soft Corporation) C:\Program Files (x86)\Y Soft\SafeQ Client\Client\SafeQ Client.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [319520 2018-10-23] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [RtHDVBg_ASC] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617568 2020-03-06] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [19677472 2020-03-06] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617568 2020-03-06] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133728 2017-09-12] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [126403424 2022-03-22] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [2044568 2023-04-28] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
HKLM-x32\...\Run: [SafeQ Client] => C:\Program Files (x86)\Y Soft\SafeQ Client\Client\SafeQ Client.exe [262328 2020-01-03] (Y Soft Corporation, a.s. -> Y Soft Corporation)
HKLM-x32\...\Run: [vmware-tray.exe] => C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe [114112 2024-02-12] (VMware, Inc. -> VMware, Inc.)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-19\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3851168 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3851168 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [Discord] => C:\Users\marpo\AppData\Local\Discord\Update.exe [1526504 2024-04-16] (Discord Inc. -> GitHub)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4379496 2024-05-14] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\marpo\AppData\Local\Microsoft\Teams\Update.exe [2591360 2023-12-06] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3851168 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [MicrosoftEdgeAutoLaunch_36A38FD6B2AC4E4BE9AA25A24D59AA39] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --win-session-start [4072504 2024-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [ImgDrive] => C:\Program Files\ImgDrive\imgdrive.exe [915360 2024-04-23] (Yubi Software (Linyi) Co., Ltd. -> Yubsoft)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [CiscoSpark] => C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Webex\Webex.lnk [1434 2023-10-03] () [File not signed]
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [CiscoMeetingDaemon] => C:\Users\marpo\AppData\Local\WebEx\WebexHost.exe [7272032 2024-04-01] (Cisco WebEx LLC -> Cisco Webex LLC)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [CanvaAutoLaunchAvailabilityCheckAgent] => C:\Users\marpo\AppData\Local\Programs\Canva\Canva.exe [166402192 2024-02-05] (Canva -> Canva Pty Ltd)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [Macro Deck] => C:\Program Files\Macro Deck\Macro Deck 2.exe [169984 2024-05-01] (Macro Deck) [File not signed]
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [ProtonVPN] => C:\Program Files\Proton\VPN\ProtonVPN.Launcher.exe [12287472 2024-03-27] (Proton AG -> ProtonVPN)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [Proton Drive] => C:\Program Files\Proton\Drive\ProtonDrive.exe [211248040 2024-03-26] (Proton AG -> Proton AG)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe] => C:\Users\Public\AccountPictures\(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe [26892800 2024-05-14] (MiniTool Software Limited) [File not signed]
HKLM\...\Print\Monitors\RICOH Language Monitor2: C:\Windows\system32\rc4mon64.dll [28160 2013-12-26] (Microsoft Windows Hardware Compatibility Publisher -> RICOH CO.,Ltd.)
HKLM\...\Print\Monitors\SafeQ: C:\Windows\system32\SAFEQVS64.DLL [4889600 2019-12-23] () [File not signed]
HKLM\...\Print\Monitors\Virtual Port Monitor: C:\Windows\system32\VirtualMon.dll [192512 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\AppCompatFlags\InstalledSDB\{00a8ce68-cb2e-4652-aecd-c05c0d9d53a7}: [DatabasePath] -> C:\WINDOWS\AppPatch\CustomSDB\{00a8ce68-cb2e-4652-aecd-c05c0d9d53a7}.sdb [2011-12-11]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\124.0.6367.203\Installer\chrmstp.exe [2024-05-14] (Google LLC -> Google LLC)
HKLM\Software\...\Winlogon\GPExtensions: [{9F02E2F5-5A41-4D1A-B473-4617E84BC957}] -> C:\WINDOWS\system32\WindowsProtectedPrintConfiguration.dll [2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Startup: C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ShareX.lnk [2023-06-28]
ShortcutTarget: ShareX.lnk -> C:\Program Files\ShareX\ShareX.exe (ShareX Team) [File not signed]
Startup: C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X.lnk [2024-05-01]
ShortcutTarget: X.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation -> Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnk [2024-05-15]
ShortcutTarget: AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
GroupPolicy: Restriction ? <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {8390B7A6-7B1F-4001-90E5-7C6A8361875A} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1547208 2024-01-31] (Adobe Inc. -> Adobe Inc.)
Task: {7BF44225-52A8-4FD5-88C7-4FFD695279B8} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\Windows\explorer.exe [4148816 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {CD2699D2-BBE3-493B-B370-EDEEE4DA8D5F} - System32\Tasks\GoogleSystem\GoogleUpdater\GoogleUpdaterTaskSystem126.0.6462.0{9E60BAA1-FB29-4F64-BCA5-9E9A43C65CC5} => C:\Program Files (x86)\Google\GoogleUpdater\126.0.6462.0\updater.exe [4794656 2024-05-06] (Google LLC -> Google LLC)
Task: {1EE437CA-DCF3-459A-BD23-700D757A4EF4} - System32\Tasks\Meta\Messenger-WSP-Helper-S-1-5-21-2627463175-853102151-1697756495-1001 => C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2080.9.229.0_x64__8xx8rvfyw5nnt\app\MessengerHelper.exe [2171640 2024-03-29] (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> Meta Platforms, Inc.)
Task: {CD895B5B-6CEA-4F31-9BB3-E00E6EEBD236} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28492288 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {9F1BAAE3-4E9A-4CB4-BA14-BE7380E24363} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28492288 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {157B4E00-9401-486D-BE97-55458DFF66BC} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [309184 2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {CA91E2B7-A7F9-4C7E-BB49-57F13D159CE9} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [309184 2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {090EC5C9-53D7-4A61-B0B7-3B9287424E12} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\operfmon.exe [170136 2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {96B26399-9658-4523-A5F0-0270EFD0CEF7} - System32\Tasks\Microsoft\Office\Office Serviceability Manager => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\officesvcmgr.exe [4446616 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {5A9DBACE-5444-4F1E-9922-94DC674339AE} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [253368 2024-02-25] (Microsoft Corporation -> Microsoft)
Task: {64874138-508B-4614-A1F2-E99DAA39A28C} - System32\Tasks\Microsoft\Windows\Diagnosis\UnexpectedCodepath => C:\WINDOWS\system32\UCConfigTask.exe [57344 2024-05-04] (Microsoft Windows -> )
Task: {077BA067-7C15-40F0-B22E-C9DC2A54B4A2} - System32\Tasks\Microsoft\Windows\Location\Notifications => %windir%\System32\LocationNotificationWindows.exe (No File)
Task: {917786B8-624E-47AD-975A-5769EFF0B21A} - System32\Tasks\Microsoft\Windows\Management\Connectivity\ESIMPM => %windir%\system32\esimpm.exe /taskscheduler (No File)
Task: {65F0C96D-C275-4CE0-9266-A6C0524218A7} - System32\Tasks\Microsoft\Windows\PDE\Conversion Maintenance Task => C:\Windows\system32\efsui.exe [40960 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {08ABCB0D-F6BB-473E-93EC-8A369D4D1547} - System32\Tasks\Microsoft\Windows\PerformanceTrace\RequestTrace => {9EFEB182-2EE3-4AF9-AFFA-521410D110D1} C:\WINDOWS\system32\PerformanceTraceHandler.dll [114688 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {B7C54F07-F4B9-465B-8A22-03F2A78818BA} - System32\Tasks\Microsoft\Windows\ReFsDedupSvc\Initialization => {DCFF735B-64F7-45F3-B39C-6C66BBE2120F} C:\WINDOWS\System32\ReFsDedupSvc.exe [2158592 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {BEB0C769-1776-4FBA-8313-79F01941CADB} - System32\Tasks\Microsoft\Windows\SharedPC\Account Cleanup => {7750564D-D61C-4557-8A9D-7DF56BDCFF96} C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll [245760 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {06A73B23-3E7E-4187-9937-46D788AD523A} - System32\Tasks\Microsoft\Windows\Sustainability\PowerGridForecastTask => {251E5B1F-E370-4E12-B5BD-B7AD2A8EE810} C:\WINDOWS\system32\PowerGridForecastTask.dll [331776 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {BD480BE1-C89D-43BF-B91A-F4369FABC608} - System32\Tasks\Microsoft\Windows\Sustainability\SustainabilityTelemetry => {6EE41D75-D091-4FB7-9AD5-018760DD25D4} C:\WINDOWS\system32\EcoScoreTask.dll [90112 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {D7DF1B74-146C-43A4-AE74-F3B04B9C2CA6} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {00AA33E4-BDF3-4AA5-B258-B92F7BA48E49} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\UUS Failover Task => C:\WINDOWS\System32\MLEngineStub.exe [86016 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {D5F4A470-D6CC-4D9C-859F-52F34ADB94D6} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MpCmdRun.exe [1678960 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {EC0868CE-5D75-44F4-9585-82E9A72F4EF6} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MpCmdRun.exe [1678960 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {3393D663-559B-4BC4-9269-3B771CF23FF0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MpCmdRun.exe [1678960 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {E8833E64-0E96-4F19-9907-262498DF5905} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MpCmdRun.exe [1678960 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {6BA143CD-62FD-4346-9203-3DAB80D609F7} - System32\Tasks\Mozilla\Firefox Background Update S-1-5-21-2627463175-853102151-1697756495-1001 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [673696 2024-05-14] (Mozilla Corporation -> Mozilla Corporation) -> C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\--MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask background (the data entry has 6 more characters).
Task: {A7F37B64-FB79-490A-A7F2-6312A48D09A4} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [33696 2024-05-14] (Mozilla Corporation -> Mozilla Foundation)
Task: {602B3DAE-CAC0-421A-A269-252D8C85BA93} - System32\Tasks\npcapwatchdog => C:\Program Files\Npcap\CheckStatus.bat [815 2022-11-22] () [File not signed]
Task: {56B2DEEF-4FE3-4198-9CB7-C18AF7507F79} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1277480 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files\NVIDIA Corporation\NvContainer\-d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {2657CEB0-16EB-4DB2-9948-9B2EE7002E05} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3347496 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {68E17BD2-8CBA-424D-B3BC-6F3F7EE56072} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646696 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files (x86)\NVIDIA Corporation\NvNode\--launcher=TaskScheduler
Task: {1DC3D03A-B64F-41AC-B7F4-34E55C311A07} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {275223AB-023D-4C58-A9E5-F431BFF929CC} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {311F43B6-3E88-4390-944F-D02BB1AF35C3} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1673768 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A1FF0478-B3D8-4ADA-A74C-1C527DB49CBB} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1673768 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {35260003-BC36-47C5-B501-A17BB6B1BEE0} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1673768 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A319FD8F-BE0D-4897-8ED7-D7A8EE6BFFB2} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1673768 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {676E8CC7-55E7-4BFC-BA43-9553064423BB} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4209056 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {478121A1-FBD4-42D9-B97A-CB9AE1DC9D85} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2627463175-853102151-1697756495-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4209056 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {F304B144-FC7C-4A9A-9984-1F3D73365341} - System32\Tasks\PowerToys\Autorun for marpo => C:\Program Files\PowerToys\PowerToys.exe [1224112 2024-01-29] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 158.196.0.53 158.196.99.166
Tcpip\..\Interfaces\{239303de-8421-4094-a2f7-4e5785839e5f}: [DhcpNameServer] 158.196.0.53 158.196.99.166
Tcpip\..\Interfaces\{239303de-8421-4094-a2f7-4e5785839e5f}: [DhcpDomain] vsb.cz
Tcpip\..\Interfaces\{2f09bd4f-3ef2-4115-9029-8691b218a2e4}: [DhcpNameServer] 158.196.0.53 158.196.99.166
Tcpip\..\Interfaces\{2f09bd4f-3ef2-4115-9029-8691b218a2e4}: [DhcpDomain] vsb.cz

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\marpo\AppData\Local\Microsoft\Edge\User Data\Default [2024-05-17]
Edge Notifications: Default -> hxxps://twitter.com
Edge Extension: (Dokumenty Google offline) - C:\Users\marpo\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-27]
Edge Extension: (Edge relevant text changes) - C:\Users\marpo\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-24]
Edge Extension: (Microsoft Power Automate) - C:\Users\marpo\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kagpabjoboikccfdghpdlaaopmgpgfdc [2024-02-22]
Edge Extension: (Microsoft Edge DevTools Enhancements) - C:\Users\marpo\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kfbdpdaobnofkbopebjglnaadopfikhh [2023-05-16]
Edge HKU\S-1-5-21-2627463175-853102151-1697756495-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [kagpabjoboikccfdghpdlaaopmgpgfdc]

FireFox:
========
FF DefaultProfile: rsduyq8w.default
FF ProfilePath: C:\Users\marpo\AppData\Roaming\Mozilla\Firefox\Profiles\rsduyq8w.default [2024-02-26]
FF ProfilePath: C:\Users\marpo\AppData\Roaming\Mozilla\Firefox\Profiles\xl4tcznp.default-release [2024-05-16]
FF Homepage: Mozilla\Firefox\Profiles\xl4tcznp.default-release -> hxxps://google.cz/
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-03-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.20 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-05-12] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2024-03-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2024-03-16] (Microsoft Corporation -> Microsoft Corporation)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default [2024-05-17]
CHR Notifications: Default -> hxxps://[2001; hxxps://app.element.io; hxxps://business.facebook.com; hxxps://calendar.google.com; hxxps://camellot.eu; hxxps://drive.google.com; hxxps://filmora.wondershare.net; hxxps://lichess.org; hxxps://matrix.cs.vsb.cz; hxxps://mcc.live; hxxps://meet.google.com; hxxps://teams.microsoft.com; hxxps://twitter.com; hxxps://www.chess.com; hxxps://www.duolingo.com; hxxps://www.facebook.com; hxxps://www.instagram.com; hxxps://www.reddit.com; hxxps://www.tiktok.com
CHR Extension: (Překladač Google) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2023-03-22]
CHR Extension: (BetterTTV) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2024-05-02]
CHR Extension: (DuckDuckGo) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkdgflcldnnnapblkhphbgpggdiikppg [2024-05-14]
CHR Extension: (MYKI Password Manager & Authenticator) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmikpgodpkclnkgmnpphehdgcimmided [2023-01-23]
CHR Extension: (FlowCrypt: Encrypt Gmail with PGP) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\bnjglocicdkmhmoohhfkfkbbkejdhdgc [2024-03-10]
CHR Extension: (Nimbus snímky obrazovky a záznam videa) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\bpconcjcammlapcogcnnelfmaeghhagj [2024-05-15]
CHR Extension: (Tampermonkey) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2024-04-27]
CHR Extension: (Adobe Acrobat: nástroje pro úpravu, převod a podpis souborů PDF) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2024-05-16]
CHR Extension: (VT4Browsers) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efbjojhplkelaegfbieplglfidafgoka [2024-04-18]
CHR Extension: (Indie Wiki Buddy) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\fkagelmloambgokoeokbpihmgpkbgbfm [2024-05-05]
CHR Extension: (Wayback Machine) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\fpnmgdkabkmnadcjpehmlllkndpkmiak [2023-11-22]
CHR Extension: (Return YouTube Dislike) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gebbhagfogifgggkldgodflihgfeippi [2024-04-18]
CHR Extension: (Dokumenty Google offline) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-20]
CHR Extension: (AdBlock - nejlepší blokátor reklam) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2024-05-10]
CHR Extension: (Full Page Screenshot) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\glgomjpomoahpeekneidkinhcfjnnhmb [2023-02-22]
CHR Extension: (JSONView) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmegofmjomhknnokphhckolhcffdaihd [2024-01-11]
CHR Extension: (Uložit na Pinterest) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpdjojdkbbmdfjfahjcgigfpmkopogic [2024-05-10]
CHR Extension: (TinEye Reverse Image Search) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\haebnnbpedcbhciplfhjjkbafijpncjl [2023-02-20]
CHR Extension: (Cookie-Editor) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\hlkenndednhfkekhgcdicdfddnkalmdm [2024-05-15]
CHR Extension: (Bitly | Short links and QR Codes) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\iabeihobmhlgpkcgjiloemdbofjbdcic [2023-11-28]
CHR Extension: (Dropbox) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ioekoebejdcmnlefjiknokhhafglcjdl [2023-01-23]
CHR Extension: (Save to Facebook) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmfikkaogpplgnfjmbjdpalkhclendgd [2023-01-23]
CHR Extension: (Microsoft Power Automate) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ljglajjnnkapghbckkcmodicjhacbfhk [2024-02-23]
CHR Extension: (Rozšíření Google Keep pro Chrome) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\lpcaedmchfhocbbapmcbpinfpgnhiddi [2024-05-15]
CHR Extension: (Kiwi IRC) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\malkpgopfalejggcogglkiemcknbiphe [2023-01-23]
CHR Extension: (TubeBuddy) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkhmbddkmdggbhaaaodilponhnccicb [2024-05-10]
CHR Extension: (Shazam: Hledejte názvy skladeb v prohlížeči) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmioliijnhnoblpgimnlajmefafdfilb [2024-05-02]
CHR Extension: (Citace PRO) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ncpfaidppllikakgbjppnjfidjkpafmp [2024-03-01]
CHR Extension: (ShareX) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlkoigbdolhchiicbonbihbphgamnaoc [2024-03-18]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-01-23]
CHR Extension: (Bitwarden Password Manager) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nngceckbapebfimnlniiiahkandclblb [2024-05-08]
CHR Extension: (Charset) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\oenllhgkiiljibhfagbfogdbchhdchml [2023-01-23]
CHR Extension: (Canvas Rider) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\poknhlcknimnnbfcombaooklofipaibk [2023-01-23]
CHR Extension: (Avast AntiTrack Premium) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ppdidpcihajhihmghhhkfnpklgdehold [2023-01-23]
CHR HKU\S-1-5-21-2627463175-853102151-1697756495-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKU\S-1-5-21-2627463175-853102151-1697756495-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [ljglajjnnkapghbckkcmodicjhacbfhk]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172992 2024-01-31] (Adobe Inc. -> Adobe Inc.)
R2 AnyDesk; C:\Program Files (x86)\AnyDesk\AnyDesk.exe [5328200 2024-05-14] (AnyDesk Software GmbH -> AnyDesk Software GmbH)
S3 ApxSvc; C:\WINDOWS\System32\ApxSvc.dll [73728 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [14098944 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
R2 Dolby DAX2 API Service; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [189464 2019-01-21] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
R3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncHelper.exe [3508144 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
S2 GoogleUpdaterInternalService126.0.6462.0; C:\Program Files (x86)\Google\GoogleUpdater\126.0.6462.0\updater.exe [4794656 2024-05-06] (Google LLC -> Google LLC)
S2 GoogleUpdaterService126.0.6462.0; C:\Program Files (x86)\Google\GoogleUpdater\126.0.6462.0\updater.exe [4794656 2024-05-06] (Google LLC -> Google LLC)
R2 hasplms; C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplms.exe [6295776 2020-12-30] (Thales DIS CPL USA, Inc. -> Thales Group)
S3 LocalKdc; C:\WINDOWS\system32\localkdcsvc.dll [151552 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R2 MDCoreSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MpDefenderCoreService.exe [1505416 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NativePushService; C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe [595352 2023-08-22] (Wondershare Technology Group Co.,Ltd -> Wondershare)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\Display.NvContainer\NVDisplay.Container.exe [1275440 2024-05-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.091.0505.0001\OneDriveUpdaterService.exe [3848096 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
R2 postgresql-x64-16; C:\Program Files\PostgreSQL\16\bin\pg_ctl.exe [122368 2024-02-06] (PostgreSQL Global Development Group) [File not signed]
S3 PrintDeviceConfigurationService; C:\WINDOWS\System32\PrintDeviceConfigurationService.dll [167936 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 PrintScanBrokerService; C:\WINDOWS\System32\PrintScanBrokerService.dll [155648 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R3 ProtonVPN Service; C:\Program Files\Proton\VPN\v3.2.11\ProtonVPNService.exe [474824 2024-03-27] (Proton AG -> ProtonVPN)
S3 ProtonVPN WireGuard; C:\Program Files\Proton\VPN\v3.2.10\ProtonVPN.WireGuardService.exe [474312 2024-02-01] (Proton AG -> ProtonVPN)
S3 refsdedupsvc; C:\WINDOWS\System32\ReFsDedupSvc.exe [2158592 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [21242680 2024-02-19] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R2 usbipd; C:\Program Files\usbipd-win\usbipd.exe [167352 2023-09-11] (Open Source Developer, Frans van Dorsselaer -> Frans van Dorsselaer)
S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [805224 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
S3 VmwareAutostartService; C:\Program Files (x86)\VMware\VMware Workstation\vmware-autostart.exe [64960 2024-02-12] (VMware, Inc. -> )
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [147392 2019-05-01] (Microsoft Corporation -> Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\NisSrv.exe [3236728 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MsMpEng.exe [133704 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AcerAirplaneModeController; C:\WINDOWS\System32\drivers\AcerAirplaneModeController.sys [36800 2022-06-02] (Acer Incorporated -> Acer Incorporated)
R3 acpipagr; C:\WINDOWS\System32\DriverStore\FileRepository\acpipagr.inf_amd64_9f2df44dbc51f75a\acpipagr.sys [49152 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 AcpiPmi; C:\WINDOWS\System32\DriverStore\FileRepository\acpipmi.inf_amd64_aaefe793ee8b893f\acpipmi.sys [53248 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R3 acsock; C:\WINDOWS\system32\DRIVERS\acsock64.sys [310216 2023-04-28] (Microsoft Windows Hardware Compatibility Publisher -> Cisco Systems, Inc.)
R2 aksdf; C:\WINDOWS\system32\drivers\aksdf.sys [389560 2020-12-30] (Gemalto, Inc. -> SafeNet, Inc.)
R2 aksfridge; C:\WINDOWS\system32\drivers\aksfridge.sys [510800 2020-12-30] (Gemalto, Inc. -> SafeNet, Inc.)
R0 amdwps; C:\WINDOWS\System32\drivers\amdwps.sys [61704 2024-05-04] (Microsoft Windows Hardware Abstraction Layer Publisher -> Microsoft Corporation)
R3 CDD; C:\WINDOWS\System32\cdd.dll [331776 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 devmap; C:\WINDOWS\System32\DriverStore\FileRepository\devmap.inf_amd64_93ecc82878062042\devmap.sys [53248 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 DisplayMux; C:\WINDOWS\System32\DriverStore\FileRepository\displaymux.inf_amd64_08fb867267ec04dc\DisplayMux.sys [57344 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2022-06-24] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R0 fse; C:\WINDOWS\System32\drivers\fse.sys [217312 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R2 hardlock; C:\WINDOWS\system32\drivers\hardlock.sys [1970104 2020-12-30] (Gemalto, Inc. -> SafeNet, Inc.)
R2 hcmon; C:\WINDOWS\system32\DRIVERS\hcmon.sys [72144 2023-08-08] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
S3 I3CHost; C:\WINDOWS\System32\DriverStore\FileRepository\i3chost.inf_amd64_3b42c58f3a992f46\I3CHost.sys [61664 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R3 imgdrive; C:\WINDOWS\System32\drivers\imgdrive.sys [142536 2024-04-11] (Microsoft Windows Hardware Compatibility Publisher -> Yubsoft)
S3 kdnic_legacy; C:\WINDOWS\System32\drivers\kdnic_legacy.sys [65760 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S2 l1vhlwf; C:\WINDOWS\System32\drivers\l1vhlwf.sys [94432 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R3 MpKsl0da78bd0; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{5B385B07-3992-482E-9A99-F11BDED46997}\MpKslDrv.sys [271648 2024-05-16] (Microsoft Windows -> Microsoft Corporation)
S2 NetworkPrivacyPolicy; C:\WINDOWS\System32\DriverStore\FileRepository\networkprivacypolicy.inf_amd64_cdd365fcf405805d\NetworkPrivacyPolicy.sys [102400 2024-05-04] (Microsoft Windows -> )
R1 npcap; C:\WINDOWS\system32\DRIVERS\npcap.sys [77792 2023-10-19] (Nmap Software LLC -> Insecure.Com LLC.)
S3 npcap_wifi; C:\WINDOWS\system32\DRIVERS\npcap.sys [77792 2023-10-19] (Nmap Software LLC -> Insecure.Com LLC.)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_ea6cec41fc5b2a8b\NvModuleTracker.sys [47240 2024-04-03] (NVIDIA Corporation -> NVIDIA Corporation)
S3 PlutonHeci; C:\WINDOWS\System32\DriverStore\FileRepository\pluton-heci.inf_amd64_68834cd95c30bba3\pluton-heci.sys [53472 2024-05-04] (Microsoft Windows -> )
S3 PlutonHsp2; C:\WINDOWS\System32\DriverStore\FileRepository\plutonhsp2.inf_amd64_7964e42feed8511d\PlutonHsp2.sys [53472 2024-05-04] (Microsoft Windows -> )
S3 ProtonVPNCallout; C:\Program Files\Proton\VPN\v3.2.11\Resources\ProtonVPN.CalloutDriver.sys [34176 2023-11-20] (Microsoft Windows Hardware Compatibility Publisher -> Proton Technologies AG)
S3 SliceDisk5; C:\Program Files\A-FF Find and Mount\slicedisk-x64.sys [31824 2011-02-25] (OOO Sfera-Tehno -> Atola) [File not signed]
R1 uiomap; C:\WINDOWS\System32\DriverStore\FileRepository\uiomap.inf_amd64_1f8857d35fbed7b0\uiomap.sys [69632 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 UmPass; C:\WINDOWS\System32\DriverStore\FileRepository\umpass.inf_amd64_94b1ec57bfc3f24f\umpass.sys [53248 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R2 UnionFS; C:\WINDOWS\system32\drivers\UnionFS.sys [487648 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R3 USBPcap; C:\WINDOWS\system32\DRIVERS\USBPcap.sys [52872 2020-05-22] (Tomasz Moń -> USBPcap)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [265488 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
R1 VBoxSup; C:\WINDOWS\system32\DRIVERS\VBoxSup.sys [1061392 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
S3 VBoxUSB; C:\WINDOWS\System32\Drivers\VBoxUSB.sys [187752 2023-09-10] (Oracle Corporation -> Oracle and/or its affiliates)
S3 vmbusproxy; C:\WINDOWS\system32\drivers\vmbusproxy.sys [98304 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R0 vmci; C:\WINDOWS\System32\drivers\vmci.sys [104888 2023-06-14] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
R1 vmkbd3; C:\WINDOWS\system32\DRIVERS\vmkbd.sys [60344 2024-02-12] (VMware, Inc. -> VMware, Inc.)
R3 VMnetAdapter; C:\WINDOWS\system32\DRIVERS\vmnetadapter.sys [31120 2024-02-12] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
R2 VMnetBridge; C:\WINDOWS\system32\DRIVERS\vmnetbridge.sys [53704 2024-02-12] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
R2 VMnetuserif; C:\WINDOWS\system32\DRIVERS\vmnetuserif.sys [30664 2024-02-12] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
R2 vmx86; C:\WINDOWS\system32\DRIVERS\vmx86.sys [100776 2024-02-12] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
S3 VoiceAIDriver; C:\WINDOWS\System32\DriverStore\FileRepository\voiceaidriver.inf_amd64_214d6aacf9c41414\voiceaidriver.sys [73616 2023-06-20] (Voice AI LLC -> Windows (R) Win 7 DDK provider)
S3 vpnva; C:\WINDOWS\System32\drivers\vpnva64-6.sys [74064 2023-04-28] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
R0 vsock; C:\WINDOWS\System32\DRIVERS\vsock.sys [88976 2023-06-14] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
R3 vwifibus; C:\WINDOWS\System32\DriverStore\FileRepository\netvwifibus.inf_amd64_99019c67f95a7f7f\vwifibus.sys [65536 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R3 vwifimp; C:\WINDOWS\System32\DriverStore\FileRepository\netvwifimp.inf_amd64_a4290db47ec74df3\vwifimp.sys [86016 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [22080 2024-05-15] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [602520 2024-05-15] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105880 2024-05-15] (Microsoft Windows -> Microsoft Corporation)
S3 WinAccelCx0101; C:\WINDOWS\System32\drivers\WinAccelCx.sys [139488 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 WinI3C; C:\WINDOWS\System32\DriverStore\FileRepository\wini3c.inf_amd64_3189e589fa132269\WinI3C.sys [69856 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 ZTDNS; C:\WINDOWS\System32\drivers\ztdns.sys [98528 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
U0 WinSetupMon; C:\WINDOWS\System32\DRIVERS\WinSetupMon.sys [164080 2024-05-10] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-05-16 05:35 - 2024-05-16 05:35 - 000759166 _____ C:\WINDOWS\system32\perfh019.dat
2024-05-16 05:35 - 2024-05-16 05:35 - 000716794 _____ C:\WINDOWS\system32\perfh005.dat
2024-05-16 05:35 - 2024-05-16 05:35 - 000160996 _____ C:\WINDOWS\system32\perfc019.dat
2024-05-16 05:35 - 2024-05-16 05:35 - 000154996 _____ C:\WINDOWS\system32\perfc005.dat
2024-05-16 01:11 - 2024-05-16 01:11 - 000000270 __RSH C:\ProgramData\ntuser.pol
2024-05-16 01:10 - 2024-05-16 01:11 - 000005574 _____ C:\Users\marpo\Desktop\Fixlog.txt
2024-05-16 00:36 - 2024-05-16 10:13 - 000005718 _____ C:\WINDOWS\diagwrn.xml
2024-05-16 00:36 - 2024-05-16 10:13 - 000005718 _____ C:\WINDOWS\diagerr.xml
2024-05-16 00:36 - 2024-05-16 00:36 - 000000000 ____D C:\WINDOWS\Minidump
2024-05-15 14:39 - 2024-05-15 14:41 - 000127646 _____ C:\Users\marpo\Desktop\Addition.txt
2024-05-15 14:37 - 2024-05-17 00:01 - 000053626 _____ C:\Users\marpo\Desktop\FRST.txt
2024-05-15 14:36 - 2024-05-17 00:01 - 000000000 ____D C:\FRST
2024-05-15 14:36 - 2024-05-15 14:36 - 002394112 _____ (Farbar) C:\Users\marpo\Desktop\FRST64.exe
2024-05-15 12:49 - 2024-05-15 12:49 - 000002358 _____ C:\Users\marpo\Desktop\Virtuální PC VIR1 (PC1).lnk
2024-05-15 01:36 - 2024-05-15 01:36 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2024-05-15 00:40 - 2024-05-16 01:11 - 000000000 ____D C:\Program Files (x86)\AnyDesk
2024-05-15 00:40 - 2024-05-15 00:40 - 000001957 _____ C:\Users\Public\Desktop\AnyDesk.lnk
2024-05-15 00:40 - 2024-05-15 00:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnyDesk
2024-05-15 00:40 - 2024-05-15 00:40 - 000000000 ____D C:\ProgramData\AnyDesk
2024-05-14 23:58 - 2024-05-15 00:40 - 000000000 ____D C:\Users\marpo\AppData\Roaming\AnyDesk
2024-05-14 23:58 - 2024-05-14 23:58 - 005328200 _____ (AnyDesk Software GmbH) C:\Users\marpo\Downloads\AnyDesk.exe
2024-05-14 23:58 - 2024-05-14 23:58 - 000394240 _____ (Google Inc.) C:\Users\marpo\Downloads\gcapi.dll
2024-05-14 23:02 - 2024-05-16 01:11 - 000000000 ____D C:\Program Files\Mozilla Firefox
2024-05-14 21:17 - 2024-05-08 03:52 - 002031376 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2024-05-14 21:17 - 2024-05-08 03:52 - 002031376 _____ C:\WINDOWS\system32\vulkaninfo.exe
2024-05-14 21:17 - 2024-05-08 03:52 - 001578872 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-05-14 21:17 - 2024-05-08 03:52 - 001578872 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2024-05-14 21:17 - 2024-05-08 03:52 - 001445240 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2024-05-14 21:17 - 2024-05-08 03:52 - 001295224 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2024-05-14 21:17 - 2024-05-08 03:49 - 001045528 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2024-05-14 21:17 - 2024-05-08 03:49 - 000669824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvofapi64.dll
2024-05-14 21:17 - 2024-05-08 03:49 - 000505368 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvofapi.dll
2024-05-14 21:17 - 2024-05-08 03:48 - 002174080 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2024-05-14 21:17 - 2024-05-08 03:48 - 001626240 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2024-05-14 21:17 - 2024-05-08 03:48 - 001543728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2024-05-14 21:17 - 2024-05-08 03:48 - 001199640 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2024-05-14 21:17 - 2024-05-08 03:48 - 001024128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2024-05-14 21:17 - 2024-05-08 03:48 - 000842392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2024-05-14 21:17 - 2024-05-08 03:48 - 000787592 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2024-05-14 21:17 - 2024-05-08 03:47 - 016034328 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2024-05-14 21:17 - 2024-05-08 03:47 - 012929672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2024-05-14 21:17 - 2024-05-08 03:47 - 006780544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2024-05-14 21:17 - 2024-05-08 03:47 - 000459392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2024-05-14 21:17 - 2024-05-08 03:46 - 005913648 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2024-05-14 21:17 - 2024-05-08 03:46 - 005772936 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2024-05-14 21:17 - 2024-05-08 03:46 - 000853544 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2024-05-14 21:17 - 2024-05-08 03:45 - 006034632 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2024-05-14 21:17 - 2024-05-07 17:35 - 000119466 _____ C:\WINDOWS\system32\nvinfo.pb
2024-05-14 21:11 - 2024-03-26 21:11 - 000059928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2024-05-14 21:11 - 2024-03-26 19:21 - 000060240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2024-05-14 10:09 - 2024-05-14 13:37 - 000000000 ____D C:\Users\marpo\Documents\Voice.ai
2024-05-14 10:04 - 2024-05-15 06:47 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Voice ai
2024-05-14 10:04 - 2024-05-15 06:47 - 000000000 ____D C:\Users\marpo\AppData\Local\Voice.ai
2024-05-14 10:03 - 2024-05-15 06:47 - 000000000 ____D C:\Program Files\Voice.ai
2024-05-11 14:50 - 2024-05-16 09:17 - 000000000 ___HD C:\$WINDOWS.~BT
2024-05-10 17:36 - 2024-05-10 17:36 - 000007795 _____ C:\Users\marpo\AppData\Local\recently-used.xbel
2024-05-10 08:23 - 2024-05-16 05:35 - 002624300 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-05-10 08:17 - 2024-05-10 08:17 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2024-05-10 08:16 - 2024-05-10 08:16 - 000000020 ___SH C:\Users\marpo\ntuser.ini
2024-05-10 00:54 - 2024-05-16 12:46 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2024-05-10 00:54 - 2024-05-16 05:30 - 000000000 ____D C:\WINDOWS\system32\Tasks\PowerToys
2024-05-10 00:54 - 2024-05-16 01:11 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-05-10 00:54 - 2024-05-14 21:11 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-11 11:13 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2627463175-853102151-1697756495-1001
2024-05-10 00:54 - 2024-05-11 11:13 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-05-10 00:54 - 2024-05-10 00:54 - 000003568 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-05-10 00:54 - 2024-05-10 00:54 - 000003344 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-05-10 00:54 - 2024-05-10 00:54 - 000002588 _____ C:\WINDOWS\system32\Tasks\CreateExplorerShellUnelevatedTask
2024-05-10 00:54 - 2024-05-10 00:54 - 000002160 _____ C:\WINDOWS\system32\Tasks\npcapwatchdog
2024-05-10 00:54 - 2024-05-10 00:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2024-05-10 00:54 - 2024-05-10 00:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\Meta
2024-05-10 00:54 - 2024-05-10 00:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\GoogleSystem
2024-05-10 00:54 - 2024-05-10 00:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\Agent Activation Runtime
2024-05-10 00:53 - 2024-05-10 00:53 - 000000000 ____D C:\Users\Default\AppData\Roaming\Microsoft\Network
2024-05-10 00:51 - 2024-05-16 13:14 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-05-10 00:51 - 2024-05-16 01:11 - 000001607 _____ C:\WINDOWS\system32\config\VSMIDK
2024-05-10 00:51 - 2024-05-10 00:51 - 000472176 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-05-09 19:30 - 2024-05-09 19:30 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Network
2024-05-09 19:29 - 2024-05-10 00:51 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Crypto
2024-05-09 19:29 - 2024-05-09 19:29 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\SystemCertificates
2024-05-09 18:58 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2024-05-09 18:57 - 2024-05-10 08:16 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows
2024-05-09 18:57 - 2024-05-10 08:16 - 000000000 ____D C:\Users\marpo
2024-05-09 18:57 - 2024-05-10 00:51 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Spelling
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Šablony
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Soubory cookie
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Poslední
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Okolní tiskárny
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Okolní síť
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Nabídka Start
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Dokumenty
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Documents\Obrázky
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Documents\Hudba
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Documents\Filmy
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Data aplikací
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\AppData\Local\Data aplikací
2024-05-09 18:56 - 2024-05-09 18:56 - 000000000 ____D C:\WINDOWS\Firmware
2024-05-09 18:54 - 2024-05-09 18:57 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2024-05-09 18:46 - 2024-05-10 00:51 - 000000000 ____D C:\Program Files (x86)\MSBuild
2024-05-09 18:46 - 2024-05-09 18:46 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2024-05-09 18:46 - 2024-05-09 18:46 - 000000000 ____D C:\Program Files\Reference Assemblies
2024-05-09 18:46 - 2024-05-09 18:46 - 000000000 ____D C:\Program Files\MSBuild
2024-05-09 18:46 - 2024-05-09 18:46 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2024-05-09 18:43 - 2024-05-09 18:43 - 000000000 ____D C:\WINDOWS\system32\sk
2024-05-09 18:41 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\SysWOW64\ru
2024-05-09 18:41 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\ru
2024-05-09 18:23 - 2024-05-09 18:23 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2024-05-09 18:06 - 2024-05-16 10:13 - 000000000 ___DC C:\WINDOWS\Panther
2024-05-07 08:45 - 2024-05-15 19:28 - 000000000 ___RD C:\Users\marpo\Downloads\MicrosoftWindows.Client.CBS_cw5n1h2txyewy!InputApp
2024-05-04 12:08 - 2024-05-09 18:44 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2024-05-04 12:08 - 2024-05-09 18:44 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2024-05-04 12:07 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\MailContactsCalendarSync
2024-05-04 12:07 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\OpenSSH
2024-05-04 12:07 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\Microsoft-Edge-WebView
2024-05-04 12:07 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\MailContactsCalendarSync
2024-05-04 12:07 - 2024-05-04 12:07 - 000000000 ____D C:\ProgramData\ssh
2024-05-04 12:06 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\SysWOW64\WCN
2024-05-04 12:06 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\system32\WCN
2024-05-04 12:06 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\SysWOW64\winrm
2024-05-04 12:06 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\SysWOW64\slmgr
2024-05-04 12:06 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2024-05-04 12:06 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\winrm
2024-05-04 12:06 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\slmgr
2024-05-04 12:06 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2024-05-04 12:06 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\SysWOW64\sysprep
2024-05-04 12:06 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\SysWOW64\cs
2024-05-04 12:06 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\SysWOW64\0409
2024-05-04 12:06 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\system32\cs
2024-05-04 12:06 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\system32\0409
2024-05-04 12:06 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\DigitalLocker
2024-05-04 06:56 - 2024-05-04 06:56 - 000000000 _SHDL C:\Users\Default User
2024-05-04 06:56 - 2024-05-04 06:56 - 000000000 _SHDL C:\Users\All Users
2024-05-04 06:51 - 2024-05-09 19:35 - 000000000 ____D C:\WINDOWS\Setup
2024-05-04 06:48 - 2024-05-16 23:58 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-05-04 06:48 - 2024-05-16 23:43 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-05-04 06:48 - 2024-05-16 18:06 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-05-04 06:48 - 2024-05-16 09:08 - 000000000 ___HD C:\Program Files\WindowsApps
2024-05-04 06:48 - 2024-05-16 05:58 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2024-05-04 06:48 - 2024-05-16 05:33 - 000000000 __RHD C:\Users\Public\Libraries
2024-05-04 06:48 - 2024-05-15 00:40 - 000000000 ___RD C:\Program Files (x86)
2024-05-04 06:48 - 2024-05-10 10:10 - 000000000 ____D C:\WINDOWS\appcompat
2024-05-04 06:48 - 2024-05-10 08:32 - 000000000 ____D C:\ProgramData\USOPrivate
2024-05-04 06:48 - 2024-05-10 08:18 - 000000000 ____D C:\WINDOWS\system32\AppLocker
2024-05-04 06:48 - 2024-05-10 08:16 - 000000000 ____D C:\Program Files\Windows NT
2024-05-04 06:48 - 2024-05-10 00:54 - 000000000 ___RD C:\Program Files\Windows Defender
2024-05-04 06:48 - 2024-05-10 00:52 - 000000000 ____D C:\WINDOWS\system32\config\TxR
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\WebThreatDefSvc
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\spool
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\NDF
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\Drivers\DriverData
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\Dism
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\ServiceState
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\Registration
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\IME
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2024-05-04 06:48 - 2024-05-09 19:23 - 000000000 ____D C:\Users\Default\AppData\Roaming\Microsoft\Windows
2024-05-04 06:48 - 2024-05-09 18:58 - 000000000 ____D C:\WINDOWS\schemas
2024-05-04 06:48 - 2024-05-09 18:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2024-05-04 06:48 - 2024-05-09 18:49 - 000000000 ____D C:\WINDOWS\OCR
2024-05-04 06:48 - 2024-05-09 18:46 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2024-05-04 06:48 - 2024-05-09 18:46 - 000000000 ____D C:\WINDOWS\system32\MUI
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ___SD C:\WINDOWS\system32\F12
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ___RD C:\Program Files (x86)\Windows Defender
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\system32\oobe
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\system32\migwiz
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ____D C:\Program Files\Common Files\System
2024-05-04 06:48 - 2024-05-09 18:43 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2024-05-04 06:48 - 2024-05-09 18:41 - 000000000 ___SD C:\WINDOWS\system32\dsc
2024-05-04 06:48 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2024-05-04 06:48 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2024-05-04 06:48 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\Sgrm
2024-05-04 06:48 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\Com
2024-05-04 06:48 - 2024-05-04 12:08 - 000000000 ____D C:\WINDOWS\SystemResources
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\vi-VN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\uz-Latn-UZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ur-PK
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ug-CN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\tt-RU
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\te-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ta-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-RS
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-BA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\sq-AL
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\quz-PE
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\qps-plocm
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\qps-ploc
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\pa-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\or-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\nn-NO
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ne-NP
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\mt-MT
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\mr-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ml-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\mk-MK
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\mi-NZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\lo-LA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\lb-LU
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\kok-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\kn-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\km-KH
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\kk-KZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ka-GE
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\is-IS
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\id-ID
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\chr-CHER-US
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\hy-AM
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\hi-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\gu-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\gl-ES
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\gd-GB
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ga-IE
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\fil-PH
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\fa-IR
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\eu-ES
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\cy-GB
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-ES-valencia
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-ES
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\bs-Latn-BA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\bn-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\be-BY
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\az-Latn-AZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\as-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\am-ET
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\af-ZA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\vi-VN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\uz-Latn-UZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ur-PK
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ug-CN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\tt-RU
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\te-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ta-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-RS
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-BA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\sq-AL
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\quz-PE
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\qps-plocm
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\qps-ploc
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\pa-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\or-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\nn-NO
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ne-NP
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\mt-MT
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\mr-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ml-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\mk-MK
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\mi-NZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\lo-LA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\lb-LU
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\kok-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\kn-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\km-KH
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\kk-KZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ka-GE
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\is-IS
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\id-ID
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\chr-CHER-US
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\hy-AM
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\hi-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\gu-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\gl-ES
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\gd-GB
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ga-IE
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\fil-PH
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\fa-IR
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\eu-ES
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\cy-GB
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ca-ES-valencia
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ca-ES
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\bs-Latn-BA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\bn-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\be-BY
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\az-Latn-AZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\as-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\am-ET
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\af-ZA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\Globalization
2024-05-04 06:48 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2024-05-04 06:48 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\system32\setup
2024-05-04 06:48 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\Help
2024-05-04 06:48 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\BrowserCore
2024-05-04 06:48 - 2024-05-04 12:06 - 000000000 ____D C:\Program Files (x86)\Windows NT
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 __SHD C:\Program Files\Windows Sidebar
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 __SHD C:\Program Files (x86)\Windows Sidebar
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 __RSD C:\WINDOWS\Media
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\SysWOW64\Nui
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\SysWOW64\lxss
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\SysWOW64\Configuration
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\system32\UNP
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\system32\Nui
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\system32\lxss
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\system32\Configuration
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\Downloaded Program Files
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___RD C:\WINDOWS\Offline Web Pages
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___HD C:\WINDOWS\LanguageOverlayCache
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\WUModels
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Web
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\WaaS
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Vss
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\UUS
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\tracing
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\TAPI
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\SMI
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\ShellExperiences
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\ras
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\NDF
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\Msdtc
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\Keywords
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\Ipmi
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\InputMethod
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\IME
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\icsxml
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicyUsers
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\downlevel
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\DDFs
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\Bthprops
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\AppLocker
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SystemApps
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\winevt
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\ras
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\ProximityToast
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\PointOfService
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\Pbr
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\Keywords
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\Ipmi
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\InputMethod
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\IME
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\icsxml
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\ias
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\HealthAttestationClient
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\DriverState
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\downlevel
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\DDFs
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\config\systemprofile
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\config\RegBack
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\config\Journal
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\Bthprops
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\appraiser
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\System
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SKB
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SchCache
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\ShellExperiences
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\ShellComponents
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\security
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Resources
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\rescache
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Provisioning
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\PLA
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Performance
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\ModemLogs
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\L2Schemas
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\InputMethod
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\InboxApps
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\IdentityCRL
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\GameBarPresenceWriter
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\DiagTrack
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Cursors
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Branding
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\Users\Default\AppData\Roaming\Microsoft\Spelling
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\ProgramData\USOShared
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\Program Files\ModifiableWindowsApps
2024-05-04 06:46 - 2024-05-16 05:35 - 000000000 ____D C:\WINDOWS\INF
2024-05-04 06:46 - 2024-05-10 00:51 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2024-05-04 06:46 - 2024-05-04 06:46 - 000003103 _____ C:\WINDOWS\SysWOW64\mmc.exe.config
2024-05-04 06:46 - 2024-05-04 06:46 - 000003103 _____ C:\WINDOWS\system32\mmc.exe.config
2024-05-04 06:46 - 2024-05-04 06:46 - 000000858 _____ C:\WINDOWS\system32\DefaultQuestions.json
2024-05-04 06:44 - 2024-05-04 06:44 - 000089761 _____ C:\WINDOWS\system32\DiskSnapshot.conf
2024-05-04 06:44 - 2024-05-04 06:44 - 000066984 _____ C:\WINDOWS\SysWOW64\ctac.json
2024-05-04 06:44 - 2024-05-04 06:44 - 000066984 _____ C:\WINDOWS\system32\ctac.json
2024-05-04 06:44 - 2024-05-04 06:44 - 000049152 _____ (Microsoft) C:\WINDOWS\system32\oflc-nz.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000049152 _____ (Microsoft) C:\WINDOWS\system32\csrr.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000045056 _____ (Microsoft) C:\WINDOWS\system32\fpb.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000040960 _____ (Microsoft) C:\WINDOWS\system32\esrb.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000040960 _____ (Microsoft) C:\WINDOWS\system32\cero.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000040448 _____ (Microsoft) C:\WINDOWS\SysWOW64\csrr.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000038400 _____ (Microsoft) C:\WINDOWS\SysWOW64\oflc-nz.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000038128 _____ (Intel Corporation) C:\WINDOWS\system32\Drivers\iaLPSSi_GPIO.sys
2024-05-04 06:44 - 2024-05-04 06:44 - 000037888 _____ (Microsoft) C:\WINDOWS\SysWOW64\fpb.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000036864 _____ (Microsoft) C:\WINDOWS\system32\usk.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000036864 _____ (Microsoft) C:\WINDOWS\system32\cob-au.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000036256 _____ C:\WINDOWS\system32\Microsoft.Management.Deployment.winmd
2024-05-04 06:44 - 2024-05-04 06:44 - 000033280 _____ (Microsoft) C:\WINDOWS\SysWOW64\cero.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000030208 _____ (Microsoft) C:\WINDOWS\SysWOW64\esrb.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000028672 _____ (Microsoft) C:\WINDOWS\system32\pegi-pt.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000028672 _____ (Microsoft) C:\WINDOWS\system32\pegi.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000028672 _____ (Microsoft) C:\WINDOWS\system32\grb.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000027648 _____ (Microsoft) C:\WINDOWS\SysWOW64\usk.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000027648 _____ (Microsoft) C:\WINDOWS\SysWOW64\cob-au.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000024821 _____ C:\WINDOWS\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-05-04 06:44 - 2024-05-04 06:44 - 000024821 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-05-04 06:44 - 2024-05-04 06:44 - 000024576 _____ (Microsoft) C:\WINDOWS\system32\pcbp.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000024576 _____ (Microsoft) C:\WINDOWS\system32\djctq.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000019456 _____ (Microsoft) C:\WINDOWS\SysWOW64\pegi-pt.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000019456 _____ (Microsoft) C:\WINDOWS\SysWOW64\pegi.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000017920 _____ (Microsoft) C:\WINDOWS\SysWOW64\grb.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000014336 _____ (Microsoft) C:\WINDOWS\SysWOW64\djctq.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000013824 _____ (Microsoft) C:\WINDOWS\SysWOW64\pcbp.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000012288 _____ (Microsoft) C:\WINDOWS\system32\WEB.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000010576 _____ C:\WINDOWS\system32\TransformPPSToWlan.xslt
2024-05-04 06:44 - 2024-05-04 06:44 - 000005059 _____ C:\WINDOWS\system32\ecoscore_config.json
2024-05-04 06:44 - 2024-05-04 06:44 - 000004608 _____ (Microsoft) C:\WINDOWS\SysWOW64\WEB.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000004488 _____ C:\WINDOWS\system32\ResPriUHMImageList
2024-05-04 06:44 - 2024-05-04 06:44 - 000004488 _____ C:\WINDOWS\system32\ResPriLMImageList
2024-05-04 06:44 - 2024-05-04 06:44 - 000004488 _____ C:\WINDOWS\system32\ResPriImageListLowCost
2024-05-04 06:44 - 2024-05-04 06:44 - 000004488 _____ C:\WINDOWS\system32\ResPriImageList
2024-05-04 06:44 - 2024-05-04 06:44 - 000004488 _____ C:\WINDOWS\system32\ResPriHMImageListLowCost
2024-05-04 06:44 - 2024-05-04 06:44 - 000004488 _____ C:\WINDOWS\system32\ResPriHMImageList
2024-05-04 06:44 - 2024-05-04 06:44 - 000001820 _____ C:\WINDOWS\SysWOW64\rasctrnm.h
2024-05-04 06:44 - 2024-05-04 06:44 - 000001820 _____ C:\WINDOWS\system32\rasctrnm.h
2024-05-04 06:44 - 2024-05-04 06:44 - 000001688 _____ C:\WINDOWS\system32\TransformPPSToWlanCredentials.xslt
2024-05-04 06:44 - 2024-05-04 06:44 - 000000670 ___RH C:\WINDOWS\WindowsShell.Manifest
2024-05-04 06:43 - 2024-05-16 09:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-05-04 06:43 - 2024-05-16 01:11 - 181665792 _____ C:\WINDOWS\system32\config\SOFTWARE
2024-05-04 06:43 - 2024-05-16 01:11 - 023855104 _____ C:\WINDOWS\system32\config\SYSTEM
2024-05-04 06:43 - 2024-05-16 01:11 - 001310720 _____ C:\WINDOWS\system32\config\DEFAULT
2024-05-04 06:43 - 2024-05-16 01:11 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2024-05-04 06:43 - 2024-05-16 01:11 - 000131072 _____ C:\WINDOWS\system32\config\SAM
2024-05-04 06:43 - 2024-05-16 01:11 - 000065536 _____ C:\WINDOWS\system32\config\SECURITY
2024-05-04 06:43 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\servicing
2024-05-04 06:43 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\SMI
2024-05-04 06:43 - 2024-05-04 06:43 - 000008192 _____ C:\WINDOWS\system32\config\ELAM
2024-05-01 08:41 - 2024-05-01 08:41 - 000003349 _____ C:\Users\marpo\Desktop\X.lnk
2024-04-24 18:16 - 2024-04-24 18:16 - 000022328 _____ C:\Users\marpo\Documents\spypetserversfound.txt
2024-04-21 15:51 - 2024-04-21 15:51 - 000000130 _____ C:\Users\marpo\.gitconfig
2024-04-21 15:49 - 2024-04-21 15:49 - 000000020 _____ C:\Users\marpo\.lesshst
2024-04-21 15:05 - 2024-04-21 15:07 - 000000179 _____ C:\Users\marpo\.pypirc
2024-04-21 14:59 - 2024-04-21 14:59 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Python
2024-04-21 14:57 - 2024-04-21 14:57 - 000000000 ____D C:\Users\marpo\AppData\Local\pip
2024-04-21 14:22 - 2024-04-21 14:22 - 000000000 ____D C:\Users\marpo\.crossnote
2024-04-21 11:18 - 2024-05-16 23:31 - 000000000 ____D C:\Users\marpo\AppData\Local\Discord
2024-04-21 11:15 - 2024-04-21 11:15 - 113064680 _____ (Discord Inc.) C:\Users\marpo\Downloads\DiscordSetup.exe
2024-04-21 11:09 - 2024-04-21 11:09 - 011588560 _____ (Martin Prikryl ) C:\Users\marpo\Downloads\WinSCP-6.3.3-Setup.exe
2024-04-21 02:56 - 2024-04-21 02:56 - 000000000 ____D C:\ProgramData\Dolby
2024-04-21 02:56 - 2024-04-21 02:56 - 000000000 ____D C:\Program Files\Dolby
2024-04-19 21:29 - 2024-04-19 21:29 - 000012192 _____ C:\Users\marpo\Downloads\crash-2024-02-10_00.01.15-client.txt
2024-04-18 21:33 - 2024-04-18 21:33 - 000000000 ____D C:\Users\marpo\AppData\LocalLow\Innersloth

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-05-17 00:03 - 2024-03-03 14:34 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Macro Deck
2024-05-16 23:50 - 2023-01-23 15:53 - 000000000 ____D C:\Program Files (x86)\Steam
2024-05-16 23:43 - 2023-01-19 14:12 - 000000000 ___RD C:\Users\marpo\OneDrive
2024-05-16 23:32 - 2023-03-24 19:30 - 000000128 _____ C:\Users\marpo\AppData\Roaming\winscp.rnd
2024-05-16 22:02 - 2023-10-03 07:09 - 000000000 ____D C:\Users\marpo\AppData\Local\WebEx
2024-05-16 21:53 - 2023-02-10 23:59 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Code
2024-05-16 20:32 - 2023-01-23 15:43 - 000000000 ____D C:\Users\marpo\AppData\Roaming\discord
2024-05-16 15:37 - 2023-06-23 16:39 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-05-16 15:08 - 2023-06-28 18:06 - 000000000 ____D C:\Users\marpo\Documents\ShareX
2024-05-16 12:46 - 2023-07-04 16:59 - 000002073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-05-16 12:46 - 2023-07-04 16:59 - 000002061 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2024-05-16 12:25 - 2023-01-23 12:18 - 000000000 ____D C:\ProgramData\NVIDIA
2024-05-16 08:36 - 2023-02-10 23:59 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2024-05-16 05:32 - 2023-08-27 17:57 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Canva
2024-05-16 05:32 - 2023-01-24 14:36 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Teams
2024-05-16 05:32 - 2023-01-23 17:01 - 000000000 ___RD C:\Users\marpo\OneDrive - VSB-TUO
2024-05-16 05:30 - 2023-01-19 15:11 - 000000000 __SHD C:\Users\marpo\IntelGraphicsProfiles
2024-05-16 01:14 - 2023-01-24 10:37 - 000000000 ____D C:\Users\marpo\AppData\Local\CrashDumps
2024-05-16 01:11 - 2024-03-02 16:45 - 000000000 ____D C:\Program Files\TeamViewer
2024-05-16 01:11 - 2024-02-26 10:29 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2024-05-16 01:11 - 2023-07-15 00:26 - 000013432 _____ C:\WINDOWS\system32\5E37410B-D6F1-471D-AE27-563CEAC0D6B2
2024-05-16 01:11 - 2023-02-24 01:03 - 000000000 ____D C:\ProgramData\VMware
2024-05-16 01:11 - 2023-01-25 12:10 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-05-16 01:11 - 2023-01-19 14:03 - 000000000 ____D C:\Intel
2024-05-16 01:11 - 2023-01-19 13:54 - 000012288 ___SH C:\DumpStack.log.tmp
2024-05-16 00:09 - 2023-01-23 17:09 - 000000000 ____D C:\Users\marpo\AppData\Roaming\.minecraft
2024-05-15 22:49 - 2023-11-11 12:21 - 000000000 ____D C:\Users\marpo\AppData\Local\VMware
2024-05-15 22:49 - 2023-02-24 01:03 - 000000000 ____D C:\Users\marpo\AppData\Roaming\VMware
2024-05-15 15:47 - 2023-01-19 14:11 - 000000000 ____D C:\Users\marpo\AppData\Local\D3DSCache
2024-05-15 11:06 - 2023-01-19 13:54 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2024-05-15 07:29 - 2023-01-19 14:26 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-05-15 07:26 - 2023-01-19 14:26 - 196465576 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-05-15 06:51 - 2023-07-03 20:29 - 000000444 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2024-05-15 06:46 - 2023-11-22 16:01 - 000002323 _____ C:\Users\marpo\AppData\Roaming\hexplorer.dat
2024-05-15 06:46 - 2023-11-22 16:01 - 000000004 _____ C:\Users\marpo\AppData\Roaming\mclip.dat
2024-05-15 06:08 - 2024-02-26 10:29 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2024-05-15 01:37 - 2023-01-23 17:04 - 000000000 ____D C:\Users\marpo\AppData\Local\NVIDIA
2024-05-15 01:36 - 2023-08-12 11:42 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2024-05-14 23:52 - 2023-01-23 11:45 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-05-14 23:52 - 2023-01-23 11:45 - 000002206 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-05-14 21:11 - 2023-08-12 11:43 - 000001443 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2024-05-14 21:11 - 2023-01-23 12:18 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2024-05-14 21:11 - 2023-01-23 12:17 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2024-05-14 21:11 - 2023-01-23 12:17 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2024-05-14 10:05 - 2023-01-19 14:11 - 000000000 __RHD C:\Users\Public\AccountPictures
2024-05-14 08:46 - 2023-01-23 15:43 - 000002243 _____ C:\Users\marpo\Desktop\Discord.lnk
2024-05-12 15:07 - 2023-03-30 19:10 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Blockbench
2024-05-12 09:05 - 2023-06-28 18:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ShareX
2024-05-12 09:05 - 2023-06-28 18:06 - 000000000 ____D C:\Program Files\ShareX
2024-05-11 11:13 - 2023-12-07 21:27 - 000002130 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-05-10 20:26 - 2023-01-23 20:13 - 000000000 ____D C:\Users\marpo\AppData\Roaming\obs-studio
2024-05-10 17:36 - 2023-02-03 19:14 - 000000000 ____D C:\Users\marpo\AppData\Local\babl-0.1
2024-05-10 13:02 - 2023-01-26 15:35 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Excel
2024-05-10 10:23 - 2024-02-18 12:29 - 000267784 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy_4.dll
2024-05-10 10:23 - 2023-01-23 17:00 - 002729592 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2024-05-10 10:23 - 2023-01-23 17:00 - 000722440 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2024-05-10 10:23 - 2023-01-23 17:00 - 000218632 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2024-05-10 10:23 - 2023-01-23 17:00 - 000206344 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2024-05-10 10:23 - 2023-01-23 17:00 - 000145008 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2024-05-10 10:23 - 2023-01-23 17:00 - 000108040 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamehelper.exe
2024-05-10 10:23 - 2023-01-23 17:00 - 000075272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamecontrol.exe
2024-05-10 09:18 - 2023-01-24 14:32 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Word
2024-05-10 00:53 - 2023-01-19 13:54 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-05-10 00:53 - 2023-01-19 13:54 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2024-05-10 00:52 - 2023-01-19 14:06 - 000000000 _____ C:\WINDOWS\system32\fpfftResultsFile.txt
2024-05-10 00:52 - 2023-01-19 14:05 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2024-05-10 00:52 - 2023-01-19 14:05 - 000000000 ____D C:\WINDOWS\system32\DAX3
2024-05-10 00:52 - 2023-01-19 14:05 - 000000000 ____D C:\WINDOWS\system32\DAX2
2024-05-10 00:51 - 2024-04-13 11:52 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2024-05-10 00:51 - 2024-04-03 16:55 - 000000000 ____D C:\ProgramData\regid.2019-02.io.clockworklabs
2024-05-10 00:51 - 2024-04-03 16:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BitCraft
2024-05-10 00:51 - 2024-03-31 20:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerShell
2024-05-10 00:51 - 2024-03-31 18:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MKVToolNix
2024-05-10 00:51 - 2024-03-31 09:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware
2024-05-10 00:51 - 2024-03-31 09:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74-3
2024-05-10 00:51 - 2024-03-30 14:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Proton
2024-05-10 00:51 - 2024-03-22 10:53 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Element
2024-05-10 00:51 - 2024-03-13 16:52 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WAV-PRG
2024-05-10 00:51 - 2024-03-06 21:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2024-05-10 00:51 - 2024-03-02 23:58 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ImHex
2024-05-10 00:51 - 2024-03-02 12:26 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Kong
2024-05-10 00:51 - 2024-03-02 11:33 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Burp Suite Community Edition
2024-05-10 00:51 - 2024-02-25 18:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 3.12
2024-05-10 00:51 - 2024-02-25 18:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
2024-05-10 00:51 - 2024-02-25 18:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PostgreSQL 16
2024-05-10 00:51 - 2024-01-30 23:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerToys (Preview)
2024-05-10 00:51 - 2024-01-18 23:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Npcap
2024-05-10 00:51 - 2024-01-18 23:14 - 000000000 ____D C:\WINDOWS\system32\Npcap
2024-05-10 00:51 - 2023-11-17 23:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hexplorer
2024-05-10 00:51 - 2023-11-09 14:02 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Raspberry Pi
2024-05-10 00:51 - 2023-11-06 16:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XAMPP
2024-05-10 00:51 - 2023-10-21 07:32 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2024-05-10 00:51 - 2023-10-13 00:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Greenfish Icon Editor Pro 4.2
2024-05-10 00:51 - 2023-10-03 07:16 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Webex
2024-05-10 00:51 - 2023-08-12 11:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2024-05-10 00:51 - 2023-07-30 18:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NBTExplorer
2024-05-10 00:51 - 2023-07-24 16:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HWiNFO64
2024-05-10 00:51 - 2023-07-03 20:29 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubuntu
2024-05-10 00:51 - 2023-05-23 22:03 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome
2024-05-10 00:51 - 2023-03-29 19:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ghostscript
2024-05-10 00:51 - 2023-03-29 17:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rtools 4.2
2024-05-10 00:51 - 2023-03-29 17:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RStudio
2024-05-10 00:51 - 2023-03-29 17:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\R
2024-05-10 00:51 - 2023-03-17 18:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KNX
2024-05-10 00:51 - 2023-03-16 17:10 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2024-05-10 00:51 - 2023-02-28 17:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Strawberry Perl (64-bit)
2024-05-10 00:51 - 2023-02-25 08:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GNU Octave 7.3.0
2024-05-10 00:51 - 2023-02-24 00:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
2024-05-10 00:51 - 2023-02-13 17:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FontForge
2024-05-10 00:51 - 2023-02-13 17:17 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Inkscape
2024-05-10 00:51 - 2023-02-05 13:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2024-05-10 00:51 - 2023-02-04 14:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2024-05-10 00:51 - 2023-02-04 10:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2019 Tools for Unity
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\3082
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1055
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1049
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1046
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1045
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1040
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1036
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1029
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\3082
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1055
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1049
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1046
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1045
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1040
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1036
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1029
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\Program Files\IIS
2024-05-10 00:51 - 2023-02-04 09:46 - 000000000 ____D C:\WINDOWS\SysWOW64\1033
2024-05-10 00:51 - 2023-02-04 09:46 - 000000000 ____D C:\WINDOWS\system32\1033
2024-05-10 00:51 - 2023-02-04 00:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Git
2024-05-10 00:51 - 2023-02-03 20:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JetBrains
2024-05-10 00:51 - 2023-01-24 14:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Commander
2024-05-10 00:51 - 2023-01-24 14:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje Microsoft Office
2024-05-10 00:51 - 2023-01-24 10:39 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2024-05-10 00:51 - 2023-01-23 20:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2024-05-10 00:51 - 2023-01-23 17:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Recuva
2024-05-10 00:51 - 2023-01-23 16:18 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2024-05-10 00:51 - 2023-01-23 15:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2024-05-10 00:51 - 2023-01-23 15:43 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2024-05-10 00:51 - 2023-01-23 15:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Find and Mount
2024-05-10 00:51 - 2023-01-23 12:36 - 000000000 ____D C:\WINDOWS\oem
2024-05-10 00:51 - 2023-01-23 12:03 - 000000000 ____D C:\Program Files\Intel
2024-05-10 00:51 - 2022-05-07 12:14 - 000000000 ____D C:\WINDOWS\system32\Hydrogen
2024-05-10 00:51 - 2022-05-07 07:24 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2024-05-10 00:51 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2024-05-09 19:24 - 2024-03-29 17:48 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wondershare
2024-05-09 19:24 - 2023-12-06 01:07 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2024-05-09 19:23 - 2023-01-19 14:11 - 000000000 ____D C:\Users\marpo\AppData\Local\Packages
2024-05-09 18:58 - 2023-10-21 07:32 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2024-05-09 18:58 - 2023-09-23 16:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cisco
2024-05-09 18:58 - 2023-02-04 10:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2024-05-09 18:58 - 2023-02-04 00:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019
2024-05-09 18:58 - 2023-01-19 14:05 - 000000000 ____D C:\Program Files\Realtek
2024-05-09 18:58 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2024-05-08 08:44 - 2023-01-23 15:54 - 000000000 ____D C:\Users\marpo\AppData\Local\Steam
2024-05-08 03:47 - 2024-02-27 23:23 - 003721352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2024-05-08 03:45 - 2024-02-27 23:23 - 006948672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2024-05-05 12:36 - 2024-03-03 14:34 - 000000899 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Macro Deck.lnk
2024-05-05 12:36 - 2024-03-03 14:34 - 000000887 _____ C:\Users\Public\Desktop\Macro Deck.lnk
2024-05-05 12:36 - 2024-03-03 14:34 - 000000000 ____D C:\Program Files\Macro Deck
2024-05-01 08:41 - 2023-01-19 13:56 - 000000000 ____D C:\ProgramData\Packages
2024-05-01 08:22 - 2023-01-23 11:41 - 000000000 ____D C:\Program Files (x86)\Google
2024-04-28 12:03 - 2024-03-15 19:50 - 000000000 ____D C:\Users\marpo\AppData\Local\ElevatedDiagnostics
2024-04-26 19:16 - 2023-02-03 19:48 - 000000000 ____D C:\Users\marpo\AppData\Local\gtk-2.0
2024-04-23 19:38 - 2023-01-23 12:17 - 000000000 ____D C:\ProgramData\Package Cache
2024-04-21 18:00 - 2023-01-24 14:32 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Office
2024-04-21 11:18 - 2023-01-23 15:42 - 000000000 ____D C:\Users\marpo\AppData\Local\SquirrelTemp
2024-04-21 11:11 - 2023-03-24 19:30 - 000001122 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinSCP.lnk
2024-04-21 11:11 - 2023-03-24 19:30 - 000001110 _____ C:\Users\Public\Desktop\WinSCP.lnk
2024-04-21 11:11 - 2023-03-24 19:30 - 000000000 ____D C:\Program Files (x86)\WinSCP

==================== Files in the root of some directories ========

2023-11-22 16:01 - 2024-05-15 06:46 - 000002323 _____ () C:\Users\marpo\AppData\Roaming\hexplorer.dat
2023-11-22 16:01 - 2024-05-15 06:46 - 000000004 _____ () C:\Users\marpo\AppData\Roaming\mclip.dat
2023-03-24 19:30 - 2024-05-16 23:32 - 000000128 _____ () C:\Users\marpo\AppData\Roaming\winscp.rnd
2024-05-10 17:36 - 2024-05-10 17:36 - 000007795 _____ () C:\Users\marpo\AppData\Local\recently-used.xbel

==================== FLock ==============================

2023-01-19 13:54 C:\WINDOWS\system32\config\BFS

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#18 Příspěvek od Polda18 »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19.04.2024 01
Ran by marpo (17-05-2024 00:03:32)
Running from C:\Users\marpo\Desktop
Microsoft Windows 11 Home Insider Preview Version 24H2 26212.5000 (X64) (2024-05-10 06:16:30)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-2627463175-853102151-1697756495-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2627463175-853102151-1697756495-503 - Limited - Disabled)
Guest (S-1-5-21-2627463175-853102151-1697756495-501 - Limited - Disabled)
marpo (S-1-5-21-2627463175-853102151-1697756495-1001 - Administrator - Enabled) => C:\Users\marpo
WDAGUtilityAccount (S-1-5-21-2627463175-853102151-1697756495-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.01 (x64) (HKLM\...\7-Zip) (Version: 22.01 - Igor Pavlov)
7-Zip 23.01 (x64 edition) (HKLM\...\{23170F69-40C1-2702-2301-000001000000}) (Version: 23.01.00.0 - Igor Pavlov)
Active Directory Authentication Library for SQL Server (HKLM\...\{6BF11ECE-3CE8-4FBA-991A-1F55AA6BE5BF}) (Version: 15.0.1300.359 - Microsoft Corporation) Hidden
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 24.002.20759 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601067}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 8.0.10 - AnyDesk Software GmbH)
Application Verifier x64 External Package (HKLM\...\{8A4CD158-E6B3-6D91-D7DE-10098BC980E2}) (Version: 10.1.19041.685 - Microsoft) Hidden
Arduino IDE 2.2.1 (HKLM\...\459fc68c-eb53-59f8-8957-9913bc627af3) (Version: 2.2.1 - Arduino SA)
Assassin's Creed Syndicate (HKLM-x32\...\Uplay Install 1875) (Version: - Ubisoft)
Audacity 3.4.2 (HKLM\...\Audacity_is1) (Version: 3.4.2 - Audacity Team)
BitCraft (HKLM\...\{9D023DA4-C0F4-4172-8211-85846810A28B}) (Version: 1.0.0 - Clockwork Labs) Hidden
BitCraft (HKLM-x32\...\BitCraft 1.0.0) (Version: 1.0.0 - Clockwork Labs)
Blockbench 4.10.0 (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\f73268a5-4451-5bb0-b2b7-a92a16ee01d9) (Version: 4.10.0 - JannisX11)
Burp Suite Community Edition 2024.1.1.4 (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\9806-1938-4586-6531) (Version: 2024.1.1.4 - PortSwigger Web Security)
Canva (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\3d0ba22d-e02b-5c6d-93a1-4e2a9af9c1f2) (Version: 1.81.0 - Canva Pty Ltd)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 4.10.07061 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\{11E16B39-0FA6-4DF0-9736-73BB638C9924}) (Version: 4.10.07061 - Cisco Systems, Inc.) Hidden
Cisco Webex Meetings (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\ActiveTouchMeetingClient) (Version: 43.9.0 - Cisco Webex LLC)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{5A260D5A-95D3-4956-8E0A-E182CC4144ED}) (Version: 4.8.04162 - Microsoft Corporation) Hidden
DiagnosticsHub_CollectionService (HKLM\...\{1F3C3AAC-9F7A-47DA-A082-0ACE770041BE}) (Version: 16.1.28901 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Discord) (Version: 1.0.9040 - Discord Inc.)
Dolby Audio X2 Windows API SDK (HKLM\...\{F290F786-5F69-48D4-B20B-D21C7DE56EF0}) (Version: 0.8.8.88 - Dolby Laboratories, Inc.)
DriverSetupUtility (HKLM\...\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}) (Version: 1.00.3020 - Acer Incorporated)
Eclipse Temurin JDK with Hotspot 8u302-b08 (x64) (HKLM\...\{0C64C58B-3315-4FCD-98D3-F467783A8914}) (Version: 8.0.302.8 - Eclipse Foundation)
Element (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\element-desktop) (Version: 1.11.64 - Element)
Entity Framework 6.2.0 Tools for Visual Studio 2019 (HKLM-x32\...\{F878746A-C5F7-420A-A672-4DFEF74ADC3A}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden
Find and Mount 2.32 (HKLM\...\Find and Mount_is1) (Version: 2.32 - A-FF Data Recovery)
FontForge verze 01-01-2023 (HKLM-x32\...\{56748B9C-19AE-4689-B8C5-5A45AE0A993A}_is1) (Version: 01-01-2023 - FontForgeBuilds)
GIMP 2.10.34 (Current user) (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\GIMP-2_is1) (Version: 2.10.34 - The GIMP Team)
GIMP 2.10.36-1 (All users) (HKLM\...\GIMP-2_is1) (Version: 2.10.36 - The GIMP Team)
Git (HKLM\...\Git_is1) (Version: 2.39.1 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 124.0.6367.203 - Google LLC)
GPL Ghostscript (HKLM\...\GPL Ghostscript 10.01.1) (Version: 10.01.1 - Artifex Software Inc.)
Greenfish Icon Editor Pro 4.2 (HKLM\...\GFIEPro-27135B83-4.2_is1) (Version: 4.2 - Balázs Szalkai)
HASP HL Device Driver (HKLM-x32\...\HASP HL Device Driver) (Version: - )
HWiNFO64 Version 7.50 (HKLM\...\HWiNFO64_is1) (Version: 7.50 - Martin Malik, REALiX s.r.o.)
icecap_collection_neutral (HKLM-x32\...\{1036893D-9917-4E70-B96C-8D72A2B224BC}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{289873DF-80D0-4D7D-8068-D25D342A26FA}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{F7F5F5A2-94E6-47FD-9FAA-BD5F63C8CA08}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{A0363B4B-D32E-4427-8181-026AB7394A5F}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
ICY Hexplorer (remove only) (HKLM-x32\...\Hexplorer) (Version: - )
IIS 10.0 Express (HKLM\...\{56070933-B0D1-493F-8C12-4F7E83CA3071}) (Version: 10.0.06614 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - ) Hidden
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - ) Hidden
ImgDrive 2.1.6 (HKLM\...\ImgDrive) (Version: 2.1.6 - Yubsoft)
ImHex (HKLM\...\{7E074C83-AC17-44D2-9C13-3E831ACC5E3F}) (Version: 1.33.1 - WerWolv)
Inkscape (HKLM\...\{B57F4693-8866-4053-B706-901E03F3301B}) (Version: 1.2.2 - Inkscape)
Insomnia (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\insomnia) (Version: 8.6.1 - Kong)
Intel(R) Chipset Device Software (HKLM\...\{C844CC39-BC28-46CA-8239-3F37D8FE2A59}) (Version: 10.1.17541.8066 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1805.12.0.1097 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{A6D99F91-2039-4560-A476-1E8B954E0C70}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{BF1D4FDD-6613-4F36-AE24-EDE3D7E30CF4}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{50DC6FA9-9221-495B-B9BF-EF39D7BC4FDE}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 16.7.8.1024 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{A28E1A33-D165-4440-8052-0805559D5C19}) (Version: 16.7.8.1024 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1727.1 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{FDA51260-818D-4F38-B39B-FD808ED54E5E}) (Version: 30.100.1727.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.48.197.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.48.197.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{66129f84-d3f0-4884-ac54-369ae6fc2cf6}) (Version: 1.48.197.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000030-0200-1029-84C8-B8D95FA3C8C3}) (Version: 20.30.0 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{55d73ea7-6354-42db-8831-02d048ae57f8}) (Version: 10.1.17541.8066 - Intel(R) Corporation) Hidden
IntelliJ IDEA 2023.2.4 (HKLM-x32\...\IntelliJ IDEA 2023.2.4) (Version: 232.10203.10 - JetBrains s.r.o.)
IntelliJ IDEA Community Edition 2022.3.2 (HKLM-x32\...\IntelliJ IDEA Community Edition 2022.3.2) (Version: 223.8617.56 - JetBrains s.r.o.)
IntelliTraceProfilerProxy (HKLM\...\{1C92D642-AD8C-4319-8E7B-5D6AA55F430B}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{7D94CF67-6666-4111-B027-D7AB7F189F70}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
Java(TM) SE Development Kit 17.0.6 (64-bit) (HKLM\...\{1D1A55AE-520B-5885-B559-6121460FE780}) (Version: 17.0.6.0 - Oracle Corporation)
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0.1 - AppWork GmbH)
Kits Configuration Installer (HKLM-x32\...\{E75A9998-E979-760B-6AEB-49763F279EDD}) (Version: 10.1.19041.685 - Microsoft) Hidden
KNX ETS Compatibility Components V6.0.0 (HKLM-x32\...\{71EEC52F-ABB7-409C-9950-6E84F4B5B035}) (Version: 6.0.0.0 - KNX Association cvba) Hidden
KNX ETS6 v6.0.6 (HKLM-x32\...\{887689ad-ea0b-45b9-88bc-944294de9ab2}) (Version: 6.0.5030 - KNX Association cvba)
KNX ETS6 v6.0.6 (HKLM-x32\...\{BD757712-01C4-46E6-908B-A2C42916942F}) (Version: 6.0.5030 - KNX Association cvba) Hidden
LabyMod Launcher (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\labymodlauncher) (Version: 2.0.6 - LabyMedia GmbH)
Macro Deck (HKLM\...\{4E6D7253-1DDF-422D-A2D2-3D2A8505B316}_is1) (Version: 2.13.2 - Macro Deck)
Microsoft .NET CoreRuntime For CoreCon (HKLM-x32\...\{48A8F171-52F2-372B-8414-EA50617708BE}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft .NET CoreRuntime SDK (HKLM-x32\...\{12702494-9E6A-3F5E-9441-2B7D258A639B}) (Version: 1.1.27004.0 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{B941AFB4-8851-33A1-9E72-0C33D463C41C}) (Version: 4.5.51209 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.1 Doc Redirected Targeting Pack (čeština) (HKLM-x32\...\{9353ED27-6403-4643-8D03-300D2A23ABD5}) (Version: 4.7.02558 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.1 Targeting Pack (HKLM-x32\...\{5686C5E9-A3B3-451E-A2EA-4C246CDE5CC9}) (Version: 4.7.02558 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (čeština) (HKLM-x32\...\{3DC65636-1EBB-41E9-836B-10174949883C}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (HKLM-x32\...\{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (čeština) (HKLM-x32\...\{84224644-1FA0-496E-8941-B1553C004E7A}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (HKLM-x32\...\{949C0535-171C-480F-9CF4-D25C9E60FE88}) (Version: 4.8.03928 - Microsoft Corporation) Hidden
Microsoft .NET Framework Cumulative Intellisense Pack for Visual Studio (čeština) (HKLM-x32\...\{F6126CA1-A4E6-40A2-8E66-DC55EE89A485}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Native SDK (HKLM-x32\...\{EF0C772D-F5E3-36D0-BDAB-FD378533CD40}) (Version: 15.0.24211.07 - Microsoft Corporation) Hidden
Microsoft 365 Apps pro velké organizace - cs-cz (HKLM\...\O365ProPlusRetail - cs-cz) (Version: 16.0.17328.20282 - Microsoft Corporation)
Microsoft ASP.NET Core Module for IIS Express (HKLM\...\{FAFEE5E3-E00A-4CE8-B495-8F66A5FAB236}) (Version: 12.2.18292.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core Module V2 for IIS Express (HKLM\...\{5586FE05-A6CA-4216-A8AB-89CEF8DB610F}) (Version: 16.0.21322.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Diagnostic Pack for Visual Studio (HKLM-x32\...\{163CFB11-FDE6-3A8D-AE8D-A9ADBF4A80A8}) (Version: 16.11.115.10959 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Tools Packages 16.0 - CSY (HKLM-x32\...\{EAF78EF4-3B9E-3194-9EB8-233AE69FC014}) (Version: 1.0.21125.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Tools Packages 16.0 - ENU (HKLM-x32\...\{499DD72E-4176-377B-B358-28DCAB3832AE}) (Version: 1.0.21125.0 - Microsoft Corporation) Hidden
Microsoft Command Line Utilities 15 for SQL Server (HKLM\...\{41C0DB18-1790-465E-B0DD-D9CAA35CACBE}) (Version: 15.0.1300.359 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 126.0.2566.1 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 124.0.2478.97 - Microsoft Corporation)
Microsoft Exchange Web Services Managed API 2.1 (HKLM-x32\...\{24CA683D-8174-4EBF-AD4D-3F2DD7814716}) (Version: 15.0.847.30 - Microsoft Corporation) Hidden
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft NetStandard SDK (HKLM-x32\...\{737FDDA7-B944-4CB5-92D9-3D56373BD301}) (Version: 15.0.51105 - Microsoft Corporation) Hidden
Microsoft ODBC Driver 17 for SQL Server (HKLM\...\{0E0F96AC-80DE-4400-A40C-429D63293651}) (Version: 17.10.6.1 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.091.0505.0001 - Microsoft Corporation)
Microsoft SQL Server 2016 LocalDB (HKLM\...\{9097BF1A-13A0-4A4A-A1F8-473E2A669863}) (Version: 13.1.4001.0 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2019 CTP2.2 (HKLM\...\{8D7CE3B0-5379-46FE-9F4B-A65D9F4CC1F1}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2019 CTP2.2 (HKLM-x32\...\{725CC962-98BD-42C7-87D8-51C680FB1779}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft Teams classic (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Teams) (Version: 1.6.00.33862 - Microsoft Corporation)
Microsoft Teams Meeting Add-in for Microsoft Office (HKLM\...\{A7AB73A3-CB10-4AA5-9D38-6AEFFBDE4C91}) (Version: 1.24.09301 - Microsoft)
Microsoft TestPlatform SDK Local Feed (HKLM-x32\...\{71DA9320-08C2-4EC4-90AD-2DB68E37ED90}) (Version: 16.11.0.4953698 - Microsoft) Hidden
Microsoft UniversalWindowsPlatform SDK (HKLM-x32\...\{C02D98B7-7FE1-4B22-A40F-17327B52EF9E}) (Version: 15.9.14 - Microsoft) Hidden
Microsoft Update Health Tools (HKLM\...\{EF9EBC42-6969-45CE-A8D2-B9249B00C838}) (Version: 5.69.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{484EF395-8BDF-417B-AF02-35777C5AFC32}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{C79060C7-3052-431F-92F9-609B83317A77}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.38.33135 (HKLM-x32\...\{c649ede4-f16a-4486-a117-dcc2f2a35165}) (Version: 14.38.33135.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.38.33135 (HKLM-x32\...\{46c3b171-c15c-4137-8e1d-67eeb2985b44}) (Version: 14.38.33135.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Debug Runtime - 14.29.30153 (HKLM\...\{36C28914-B045-41DB-8966-1C1692AF3BB7}) (Version: 14.29.30153 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Debug Runtime - 14.29.30153 (HKLM-x32\...\{CA4E811F-BFF9-43CC-894C-D4D2EC262E49}) (Version: 14.29.30153 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135 (HKLM\...\{19AFE054-CA83-45D5-A9DB-4108EF4BD391}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135 (HKLM\...\{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33135 (HKLM-x32\...\{9C19C103-7DB1-44D1-A039-2C076A633A38}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.38.33135 (HKLM-x32\...\{286DC39B-5FB7-4AFF-9DD4-22DB47664CD7}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2019 Tools for Unity (HKLM-x32\...\{CAE479A9-78FF-496C-AC32-42BE7D834C7F}) (Version: 4.11.4.0 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.89.1 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 3.6.2122.36397 - Microsoft Corporation)
Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{6AC5612A-D067-44B9-9C8E-2C1B3473B429}) (Version: 3.7.2182.35401 - Microsoft Corporation) Hidden
Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{E281F6E2-136B-4AF0-895B-253279711697}) (Version: 3.7.2182.35401 - Microsoft Corporation) Hidden
Microsoft Web Deploy 4.0 (HKLM\...\{0C85743B-48E7-4948-96D6-C3BB90246418}) (Version: 10.0.5923 - Microsoft Corporation)
Microsoft Windows Communication Foundation Diagnostic Pack for x86 (HKLM-x32\...\{FE825C68-D0CC-3FC8-9C03-64DAC75D90A7}) (Version: 16.0.28329 - Microsoft) Hidden
Microsoft Workflow Debugger v1.0 for amd64 (HKLM\...\{812EB3F5-AE64-39EA-AD89-E8A0804240C1}) (Version: 16.0.31306 - Microsoft) Hidden
Microsoft Workflow Debugger v1.0 for x86 (HKLM-x32\...\{AF5EF9FC-9456-3BA8-A1E7-486AFED798C6}) (Version: 16.0.31306 - Microsoft) Hidden
Microsoft Workflow Diagnostic Pack for x64 (HKLM\...\{517F40B3-0DF1-3CEA-8E38-E3E515DACE4F}) (Version: 16.0.28329 - Microsoft) Hidden
MKVToolNix 83.0.0 (64-bit) (HKLM-x32\...\MKVToolNix) (Version: 83.0.0 - Moritz Bunkus)
Monster Browser version 0.9j (HKLM-x32\...\{E5D3BD22-CD4C-4823-A383-3971BCE0052C}_is1) (Version: 0.9j - )
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 125.0.3 (x64 cs)) (Version: 125.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 123.0 - Mozilla)
MSI Development Tools (HKLM-x32\...\{7AAC93B0-F3D7-6B24-6B37-9E74980C1C81}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
NBTExplorer (HKLM-x32\...\{DC1E9E1A-86BE-491B-8DF9-A86045902F48}) (Version: 2.8.0.0 - Justin Aquadro)
Node.js (HKLM\...\{DA5C7599-681B-43F8-B8A6-20D986C704F9}) (Version: 20.11.1 - Node.js Foundation)
Npcap (HKLM-x32\...\NpcapInst) (Version: 1.78 - Nmap Project)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.28.0.412 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.28.0.412 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 552.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 552.44 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 30.1.2 - OBS Project)
Octave 7.3.0 (HKLM\...\Octave-7.3.0) (Version: 7.3.0 - GNU Octave)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17328.20142 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17328.20282 - Microsoft Corporation) Hidden
Open XML SDK 2.5 for Microsoft Office (HKLM-x32\...\{3EA16E23-14D2-466A-8268-D7CD40DC46B6}) (Version: 2.5.5631 - Microsoft Corporation) Hidden
Oracle VM VirtualBox 7.0.6 (HKLM\...\{5C50439B-4A95-4615-A77B-6D250D734303}) (Version: 7.0.6 - Oracle and/or its affiliates)
PostgreSQL 16 (HKLM\...\PostgreSQL 16.2) (Version: 16.2 - PostgreSQL Global Development Group)
PowerShell 7.4.2.0-x64 (HKLM-x32\...\{57ab3d40-c876-4caf-88cd-3bbfc669479c}) (Version: 7.4.2.0 - Microsoft Corporation)
PowerShell 7-preview-x64 (HKLM\...\{661AF5A8-2FC6-4BA4-A457-90FE7F8E31CC}) (Version: 7.5.0.2 - Microsoft Corporation)
PowerShell 7-x64 (HKLM\...\{F895A69B-7C3F-49AD-83FC-A87B31EFF8F3}) (Version: 7.4.2.0 - Microsoft Corporation) Hidden
PowerToys (Preview) (HKLM\...\{E1A5AB2F-313E-43C7-8B6D-057FEB530285}) (Version: 0.78.0 - Microsoft Corporation) Hidden
PowerToys (Preview) x64 (HKLM-x32\...\{b4eb3fbf-d686-4a9a-a53b-68e2b2301ea3}) (Version: 0.78.0 - Microsoft Corporation)
Proton Drive (HKLM\...\{2EB4FA05-A7CB-481A-9977-33FACC79072A}) (Version: 1.5.1 - Proton AG) Hidden
Proton Drive (HKLM\...\Proton Drive 1.5.1) (Version: 1.5.1 - Proton AG)
Proton VPN (HKLM\...\Proton VPN_is1) (Version: 3.2.11 - Proton AG)
Python 3.12.2 (64-bit) (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\{b6178a40-1665-4565-b73e-48dd6e039a65}) (Version: 3.12.2150.0 - Python Software Foundation)
Python 3.12.2 Add to Path (64-bit) (HKLM\...\{D552469C-E810-468F-A139-1EA43D0E2BE0}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Core Interpreter (64-bit) (HKLM\...\{4534F2ED-1616-434D-98A6-0DA358DCD466}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Development Libraries (64-bit) (HKLM\...\{F131E2DD-B8C5-42F3-85B7-3D4BAC9582CD}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Documentation (64-bit) (HKLM\...\{BD32BDE9-835D-4013-8F9A-45FF11456F02}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Executables (64-bit) (HKLM\...\{097D2A37-E94B-4FAD-8C89-D63443BD4D4A}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 pip Bootstrap (64-bit) (HKLM\...\{BDE73EDC-76AE-475D-8885-9B583631B0FC}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Standard Library (64-bit) (HKLM\...\{E172CAF3-ABC7-4B62-BA8C-3A2472DE44F6}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Tcl/Tk Support (64-bit) (HKLM\...\{B50C92E9-2780-433A-AA61-E9F06D0AFF8A}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Test Suite (64-bit) (HKLM\...\{94087C99-E4F5-4637-A789-3B6059DF787B}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{3B36061E-A25F-4E12-BFD1-68E724723D48}) (Version: 3.12.2150.0 - Python Software Foundation)
R for Windows 4.2.3 (HKLM\...\R for Windows 4.2.3_is1) (Version: 4.2.3 - R Core Team)
Raspberry Pi Imager (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Raspberry Pi Imager) (Version: 1.8.1 - Raspberry Pi Ltd)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.16299.21304 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8907.1 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
RStudio (HKLM-x32\...\RStudio) (Version: 2023.03.0+386 - Posit Software)
Rtools 4.2 (4.2.0.1) (HKLM\...\Rtools42_is1) (Version: 4.2 - The R Foundation)
Rustup: the Rust toolchain installer (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Rustup) (Version: - )
SafeQ (HKLM-x32\...\SafeQ) (Version: 0.91 - VŠB-TUO)
SDK ARM Additions (HKLM-x32\...\{FCF9D89E-6F79-64FB-B08D-B0E69FF54DEE}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{72DB07D6-E166-5A3F-B6E6-4664383781B8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Sentinel Runtime (HKLM-x32\...\{E0090929-36B4-491B-B423-97F31C9C09D2}) (Version: 8.15.50809.60000 - Thales)
ShareX (HKLM\...\82E6AC09-0FEF-4390-AD9F-0DD3F5561EFC_is1) (Version: 16.1.0 - ShareX Team)
sptools_Microsoft.VisualStudio.OfficeDeveloperTools.Msi (HKLM-x32\...\{26778A28-6410-4CCA-B7D4-63A23C58526F}) (Version: 16.0.29931 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.Vsto.Msi (HKLM-x32\...\{F8AA44A5-5B1F-4802-9B7B-3B6373AC51FB}) (Version: 16.0.28030 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.Vsto.Msi.Resources (HKLM-x32\...\{BCC6B271-E759-4380-8CCD-8E25C1180F4B}) (Version: 16.0.28030 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.Vsto.Msi.x64 (HKLM-x32\...\{D629D35F-A26E-4CF7-A512-3C890257A790}) (Version: 16.0.28030 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Strawberry Perl (64-bit) (HKLM\...\{2DC518D0-750A-1014-A07D-5301D6FAD9F8}) (Version: 5.32.1001 - strawberryperl.com project)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.5.0.8070 - Microsoft Corporation)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.51.5 - TeamViewer)
Tools for .Net 3.5 - CSY Lang Pack (HKLM-x32\...\{F7673291-61EE-4D0E-B563-1A1BBB847213}) (Version: 3.11.50727 - Microsoft Corporation) Hidden
Tools for .Net 3.5 (HKLM-x32\...\{1690CE56-2231-4E59-9006-A0876D949EA8}) (Version: 3.11.50727 - Microsoft Corporation) Hidden
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 11.00 - Ghisler Software GmbH)
TypeScript SDK (HKLM-x32\...\{6D0FC687-BA41-4DFD-80B4-3469E567AA0F}) (Version: 4.3.5.0 - Microsoft Corporation) Hidden
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 148.2.10984 - Ubisoft)
UE4 Prerequisites (x64) (HKLM\...\{D7B591D8-1091-4A00-A0B3-5301C45E5D51}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (HKLM-x32\...\{0d995f46-317b-4b5f-bf3e-9f98bae9d339}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
Uninstall WAV-PRG and Audiotap (HKLM-x32\...\WAV-PRG) (Version: - )
Unity Hub 2.4.4 (HKLM\...\{Unity Technologies - Hub}) (Version: 2.4.4 - Unity Technologies Inc.)
Universal CRT Extension SDK (HKLM-x32\...\{4D69FB64-4443-F2DD-DE1C-F14FD98AAC59}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{6B56745A-F6A4-C51C-933A-AD96C00683EA}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{0460C87B-7F4C-3170-FAC9-B7A6AE5CE4E9}) (Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{A57CD0A6-4297-FD30-34A4-34758B6F5F69}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{CD06199B-41C1-AE6D-7567-984CC68792C3}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{BD75F257-50A4-E0CD-9942-C3550CA3E66A}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{A7E95C47-B5F4-110C-D27A-DECB03412B96}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
usbipd-win (HKLM\...\{EA1D5623-E6A7-4E4A-9259-E39722030200}) (Version: 3.2.0 - Frans van Dorsselaer)
USBPcap 1.5.4.0 (HKLM\...\USBPcap) (Version: 1.5.4.0 - Tomasz Mon)
vcpp_crt.redist.clickonce (HKLM-x32\...\{902A220B-DC71-4EB1-8E4F-72639C635732}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
vcpp_crt.redist.clickonce (HKLM-x32\...\{B511FB42-33DE-46B8-861F-738123A6E74E}) (Version: 14.29.30153 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{1B013A23-3564-4B56-94A1-A3FD058F07DC}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{8A7639DF-5A62-440A-A10F-27B2C9D555AB}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Resource Package (HKLM-x32\...\{3E5D9339-D116-482C-A48E-BFF2111A2D43}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT ARM64 Appx Package (HKLM-x32\...\{B0B4929B-EFFA-4802-B07F-F5E95768BAA0}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{143D3406-87B0-4137-8C60-023AE1E82728}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{7AC21103-2E31-46B8-A973-7F8CB87A19F1}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{C49E3AC8-BDDF-428A-B7B1-7D1481BFDE6B}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual Studio Build Tools 2019 (2) (HKLM-x32\...\393f08d6) (Version: 16.11.34 - Microsoft Corporation)
Visual Studio Community 2019 (HKLM-x32\...\1f212615) (Version: 16.11.23 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
VMware OVF Tool (HKLM\...\{1014476C-9FF9-4954-99B1-BE8B3C86C2E8}) (Version: 4.4.0 - VMware, Inc.)
VS Immersive Activate Helper (HKLM-x32\...\{A71406B5-E487-4B01-8E59-D466841350F5}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{C7E8A4F2-EF09-42A8-B892-69D5ED99D965}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{A4272808-82F5-410F-A5F9-1BF6F63F6B9A}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS WCF Debugging (HKLM\...\{E90279BA-36B4-4477-A1B7-C81B571172F2}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{B5E3A3E1-1529-4D5A-9E95-34971FA07825}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{6F7948F9-8EED-4FA5-A1D9-7DD512A2CA26}) (Version: 16.10.31206 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{271F1F42-B547-4498-825F-590DBB1774F7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{30D97A69-3C0F-4552-9A72-60E591B210C7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{5C127D2C-BC0B-44B8-A1A5-34E9E7A116FC}) (Version: 16.11.31911 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{AAD8A5F4-69C2-4C5F-A1EB-7B87245DB4E4}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{AD0C92A4-1514-4BC1-A723-A272A8343924}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{102E83BD-B6A0-4C74-AD22-7D594A3435D3}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{6CBDE7BE-E956-4E0E-81FB-2CB79190C924}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{05CA3463-0B45-425D-9AF2-E1964AB85CBB}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx64 (HKLM\...\{76133D32-1325-48F3-929A-27EC7A323FBA}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx86 (HKLM-x32\...\{E42F1CFF-80C7-4865-B378-1EFCF312C1BF}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{883D29E5-9A41-4C45-A192-C10B8078BF0C}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{8D5F2001-0BFF-4319-B939-785F13A23A2E}) (Version: 16.11.34407 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{84E3207B-621D-4BEB-A435-4FA0B26E87D9}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{9A9E968E-1C75-4B85-BCBF-D1E26D6F7A6B}) (Version: 16.10.31205 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{E208E682-50EE-4F2F-9860-C91B906B8A03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
Webex (HKLM\...\{3849D8F1-0DA5-5729-9840-85D9E62346C7}) (Version: 43.9.0.27194 - Cisco Systems, Inc)
WinAppDeploy (HKLM-x32\...\{2ADF1977-BF31-E127-B651-AC28A8658317}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit Native Components (HKLM\...\{D2886D0B-F38D-EB07-2108-B6218761F8F9}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit SupportedApiList x86 (HKLM-x32\...\{26D02D07-8007-2FD2-6DFE-14B29D09B5FD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit x64 (HKLM-x32\...\{6487BFDF-6FA4-7CC5-0341-AA5D1AB69856}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK (HKLM-x32\...\{D3B54AAA-2B64-5DE2-EA64-9900152E5282}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK Contracts (HKLM-x32\...\{A34A6580-86EF-A26A-33A5-80E1919B7F75}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows IoT Extension SDK (HKLM-x32\...\{084094EF-6AC9-480A-7CC1-04199047BBDD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows IoT Extension SDK Contracts (HKLM-x32\...\{497B2D49-F5C2-CA3B-05FF-22ABF39F2873}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Media Player 64-bit Plug-in Fix (HKLM\...\{00a8ce68-cb2e-4652-aecd-c05c0d9d53a7}.sdb) (Version: - )
Windows Mobile Extension SDK (HKLM-x32\...\{718C25EB-084C-6341-1C3E-589DA641C28F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK Contracts (HKLM-x32\...\{7A9E937D-9757-80CB-A6E3-F4AB6081AEA6}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Phone SDK 8.0 Assemblies for Visual Studio 2019 (HKLM-x32\...\{6C5885C8-FB4C-3AA0-A393-03D29A89D8BC}) (Version: 16.0.31404 - Microsoft Corporation) Hidden
Windows SDK (HKLM-x32\...\{7B891B74-6BE8-1581-357C-72DD8A82F0F7}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK AddOn (HKLM-x32\...\{E18618EC-D9DB-4BCE-B382-85ADA2CBB340}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows SDK ARM Desktop Tools (HKLM-x32\...\{940042ED-CB90-8E03-BE68-DF8A76E661FD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm (HKLM-x32\...\{4BD2B107-B0D3-850C-7135-ACA153D30C78}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm64 (HKLM-x32\...\{C88797F9-0AD8-E022-5BBB-596BC78D4C76}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x64 (HKLM-x32\...\{C81D239D-863A-D4B4-3562-BC8D3D7C271E}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x86 (HKLM-x32\...\{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm (HKLM-x32\...\{2AC29D7B-F29F-34FA-4434-C5DF1F086264}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm64 (HKLM-x32\...\{9555AB64-6A00-776F-CA44-568E0E7B9632}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x64 (HKLM-x32\...\{170B023D-7C1B-2EF4-D3E9-B974A26752AC}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x86 (HKLM-x32\...\{7DD1F495-F1BF-6A30-620F-AC064DD302D8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools arm64 (HKLM-x32\...\{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x64 (HKLM-x32\...\{F9BDEC71-9E56-CFBF-0AE8-E7AF032D07C7}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x86 (HKLM-x32\...\{1C966E96-8553-EF1E-A06F-A8174B3CAA60}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK DirectX x64 Remote (HKLM\...\{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK DirectX x86 Remote (HKLM-x32\...\{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK EULA (HKLM-x32\...\{A50A075D-973C-1867-4228-738205D555C8}) (Version: 10.1.19041.685 - Microsoft Corporations) Hidden
Windows SDK Facade Windows WinMD Versioned (HKLM-x32\...\{2D296649-CFBE-CF23-EA8E-E24554187B3F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps (HKLM-x32\...\{A5E4C2C0-D963-40D6-8E5F-60A4DD995331}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Contracts (HKLM-x32\...\{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps DirectX x86 Remote (HKLM-x32\...\{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Headers (HKLM-x32\...\{8E9DD3FE-3338-8012-81C5-F3AA9B617BAE}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Libs (HKLM-x32\...\{1FBBD022-F751-FE7B-54DF-9FED23892B2F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Metadata (HKLM-x32\...\{2CFB2180-7C20-5470-4B8A-747512A6AB70}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Tools (HKLM-x32\...\{4AC6C7FB-D848-9D68-DCB0-1376083FEA3A}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Managed Apps Libs (HKLM-x32\...\{FF7D4409-CF59-34AE-BDC7-8A6146A9BA36}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Modern Non-Versioned Developer Tools (HKLM-x32\...\{43AA42C2-D292-CF91-6264-63B7A99CDE99}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Modern Versioned Developer Tools (HKLM-x32\...\{FC5A59F8-6BEE-FBB4-C720-47C565A92798}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Redistributables (HKLM-x32\...\{43B3CDF5-CD8F-9A5E-4598-765F8CB27170}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Signing Tools (HKLM-x32\...\{B62A26BB-90A0-82FB-2DDC-3157ADF07833}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Simulator - ENU (HKLM-x32\...\{0D5009C8-F5AF-4A81-B4F8-F334A6358CCA}) (Version: 16.0.28522 - Microsoft Corporation) Hidden
Windows Simulator (HKLM-x32\...\{E957D37E-05B8-4A46-965E-A27D1F666554}) (Version: 16.0.28522 - Microsoft Corporation) Hidden
Windows Software Development Kit - Windows 10.0.19041.685 (HKLM-x32\...\{4591faf1-a2db-4a3d-bfda-aa5a4ebb1587}) (Version: 10.1.19041.685 - Microsoft Corporation)
Windows Subsystem for Linux (HKLM\...\{877F46EF-614F-4B05-A09D-E15E5B424710}) (Version: 2.1.5.0 - Microsoft Corporation) Hidden
Windows Team Extension SDK (HKLM-x32\...\{CE7E4A6A-45A2-2968-4B34-D0D4CFCC0E1D}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Team Extension SDK Contracts (HKLM-x32\...\{5F616EBF-DF09-A2DA-AB66-3A5341FA611C}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
windows_toolscorepkg (HKLM-x32\...\{8F72D2FA-3184-438E-B5AE-677DAC504038}) (Version: 16.11.32406 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{BCF7CA0F-E53C-2A4F-B128-A751EC9A1016}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{B42BF427-AFDB-C00F-DB60-6F51395D74A1}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{3335615C-ABEB-960E-2226-4274CD28E046}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{216D5F47-257D-6284-5849-B51037875EFA}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{443FF51E-16C3-F23B-18FC-0D1D66024B0B}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{15E29AFF-CB19-A20B-9A81-B0765A63115F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{FF2B49B7-0254-3D6A-4BE0-EF4C59DBCC2B}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{0AF3B821-474B-1885-473A-6E3FB4F1CF71}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{8832F8ED-1035-9ABE-FD73-4E5ABAA84A5C}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinSCP 6.3.3 (HKLM-x32\...\winscp3_is1) (Version: 6.3.3 - Martin Prikryl)
Wireshark 4.2.2 x64 (HKLM-x32\...\Wireshark) (Version: 4.2.2 - The Wireshark developer community, hxxps://www.wireshark.org)
WMPCDText 1.4 (HKLM-x32\...\{CE4CAD46-3F3F-4248-B0F2-6B0FAFBE40B1}_is1) (Version: 1.4 - BM-productions)
Wondershare Filmora 13(Build 13.2.6.6098) (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Wondershare Filmora 13_is1) (Version: - Wondershare Software)
Wondershare Helper Compact 2.6.0 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.6.0 - Wondershare)
Wondershare NativePush(Build 1.0.1.0) (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Wondershare NativePush_is1) (Version: - Wondershare Software)
Workflow Manager Client 1.0 (HKLM\...\{69CD1F2D-DF68-4E23-9108-1B70783F2855}) (Version: 2.1.10525.2 - Microsoft Corporation) Hidden
Workflow Manager Tools 1.0 for Visual Studio (HKLM\...\{1991EF35-D0B4-49AA-A239-6A25096525D2}) (Version: 2.1.50623.2 - Microsoft Corporation) Hidden
X (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\abc28b1464a7667e680ef9076a91dd40) (Version: 1.0 - X)
Xamarin Offline Packages (HKLM-x32\...\{3FD115BA-CD0E-4770-AD07-AF0EB6BA15C8}) (Version: 16.10.5 - Xamarin) Hidden
Xamarin PCL Profiles v1.0.9 (HKLM-x32\...\{5E6844AB-A867-419C-A376-B12B574AA5F7}) (Version: 1.0.9.0 - Xamarin) Hidden
Xamarin Remoted iOS Simulator (HKLM-x32\...\{F5F627A2-A330-4823-839D-BC3B68F5CC71}) (Version: 17.3.0.464 - Xamarin) Hidden
XAMPP (HKLM\...\xampp) (Version: 8.2.4-0 - Apache Friends)
Zip Motion Block Video codec (Remove Only) (HKLM\...\ZMBV) (Version: - DOSBox Team)

Chrome apps:
============
Photopea (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\7befa38fec513f83e58b0e01b0368b33) (Version: 1.0 - Google\Chrome)
TikTok (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\d9b8b389127f9e98a77eed186c56c39f) (Version: 1.0 - Google\Chrome)
Vectorpea (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\88782f0ce2dd3c7880597315b952134f) (Version: 1.0 - Google\Chrome)

Packages:
=========

@{MicrosoftWindows.Client.AIX_1000.26063.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.AIX/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.AIX_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.AIX_1000.26100.3.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.AIX/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.AIX_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.AIX_1000.26200.5001.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.AIX/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.AIX_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26016.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26016.1012.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26020.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26040.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26052.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26058.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26063.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26100.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26200.5001.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26016.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26016.1012.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26020.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26040.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26052.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26058.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26063.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26100.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26200.5001.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.Photon_1000.26052.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.Photon/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.Photon_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.Photon_1000.26058.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.Photon/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.Photon_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.Photon_1000.26063.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.Photon/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.Photon_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.Photon_1000.26100.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.Photon/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.Photon_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.Photon_1000.26200.5001.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.Photon/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.Photon_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-03-14] ()
AppUp.IntelGraphicsExperience -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5487.0_x64__8j3eq9eme6ctt [2024-05-14] (INTEL CORP) [Startup Task]
Dev Home -> C:\Program Files\WindowsApps\Microsoft.Windows.DevHome_0.0.0.0_x64__8wekyb3d8bbwe [2024-02-10] (Microsoft Corporation)
Fotografie -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2024.11050.3002.0_x64__8wekyb3d8bbwe [2024-05-04] (Microsoft Corporation) [Startup Task]
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2080.9.229.0_x64__8xx8rvfyw5nnt [2024-03-29] (Meta) [Startup Task]
Microsoft Family -> C:\Program Files\WindowsApps\MicrosoftCorporationII.MicrosoftFamily_0.2.39.0_x64__8wekyb3d8bbwe [2023-01-23] (Microsoft Corp.)
Microsoft Minesweeper -> C:\Program Files\WindowsApps\Microsoft.MicrosoftMinesweeper_4.5.4011.0_x64__8wekyb3d8bbwe [2024-04-17] (Microsoft Studios)
Microsoft Teams (work or school) -> C:\Program Files\WindowsApps\MSTeams_24091.214.2846.1452_x64__8wekyb3d8bbwe [2024-05-08] (Microsoft) [Startup Task]
Microsoft.ApplicationCompatibilityEnhancements -> C:\Program Files\WindowsApps\Microsoft.ApplicationCompatibilityEnhancements_1.2405.3.0_x64__8wekyb3d8bbwe [2024-05-15] (Microsoft Corporation)
Microsoft.AV1VideoExtension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.62361.0_x64__8wekyb3d8bbwe [2024-01-27] (Microsoft Corporation)
Microsoft.AVCEncoderVideoExtension -> C:\Program Files\WindowsApps\Microsoft.AVCEncoderVideoExtension_1.0.661.0_x64__8wekyb3d8bbwe [2024-03-08] (Microsoft Corporation)
Microsoft.BingSearch -> C:\Program Files\WindowsApps\Microsoft.BingSearch_1.0.91.0_x64__8wekyb3d8bbwe [2024-01-31] (Microsoft Corporation)
Microsoft.DolbyAudioExtensions -> C:\Program Files\WindowsApps\Microsoft.DolbyAudioExtensions_1.0.61521.0_x64__8wekyb3d8bbwe [2023-10-20] (Microsoft Corporation)
Microsoft.MPEG2VideoExtension -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.61931.0_x64__8wekyb3d8bbwe [2024-05-10] (Microsoft Corporation)
Microsoft.Windows.AI.Copilot.Provider -> C:\Program Files\WindowsApps\Microsoft.Windows.AI.Copilot.Provider_1.0.8.0_neutral__8wekyb3d8bbwe [2024-05-10] (Microsoft Corporation)
Microsoft.Windows.AugLoop.CBS -> C:\Windows\SystemApps\Microsoft.Windows.AugLoop.CBS_8wekyb3d8bbwe [2024-05-04] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\Windows\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-05-10] (Microsoft Corporation)
Microsoft.XboxSpeechToTextOverlay -> C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.97.17002.0_neutral_split.scale-125_8wekyb3d8bbwe [2024-05-10] (Microsoft Corporation)
MicrosoftWindows.CrossDevice -> C:\Program Files\WindowsApps\MicrosoftWindows.CrossDevice_1.24051.29.0_x64__cw5n1h2txyewy [2024-05-16] (Microsoft Windows) [Startup Task]
Minecraft for Windows -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.20.8101.0_x64__8wekyb3d8bbwe [2024-04-30] (Microsoft Studios)
Minecraft Launcher -> C:\Program Files\WindowsApps\Microsoft.4297127D64EC6_1.7.2.0_x64__8wekyb3d8bbwe [2023-12-21] (Microsoft Studios)
Minecraft: Java Edition -> C:\Program Files\WindowsApps\Microsoft.MinecraftJavaEdition_1.0.5.0_x64__8wekyb3d8bbwe [2023-01-23] (Microsoft Studios)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.966.0_x64__56jybvy8sckqj [2024-04-23] (NVIDIA Corp.)
Power Automate -> C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_11.2404.195.0_x64__8wekyb3d8bbwe [2024-04-18] (Microsoft Corporation) [Startup Task]
PowerToys ImageResizer Context Menu -> C:\Program Files\PowerToys [2024-01-30] (Microsoft)
PowerToys PowerRename Context Menu -> C:\Program Files\PowerToys\WinUI3Apps [2024-01-30] (Microsoft)
Python 3.11 -> C:\Program Files\WindowsApps\PythonSoftwareFoundation.Python.3.11_3.11.2544.0_x64__qbz5n2kfra8p0 [2024-04-03] (Python Software Foundation)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0 [2024-05-08] (Spotify AB) [Startup Task]
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.TWITTER_7.0.1.0_neutral__wgeqdkkx372wm [2024-05-10] (Twitter Inc.)
Ubuntu -> C:\Program Files\WindowsApps\CanonicalGroupLimited.Ubuntu_2204.3.49.0_x64__79rhkp1fndgsc [2023-12-08] (Canonical Group Limited)
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2418.6.0_x64__cv1g1gvanyjgm [2024-05-11] (WhatsApp Inc.) [Startup Task]
WinAppRuntime.Main.1.5 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.5_5001.119.156.0_x64__8wekyb3d8bbwe [2024-05-02] (Microsoft Corp.)
WinAppRuntime.Singleton -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Singleton_5001.119.156.0_x64__8wekyb3d8bbwe [2024-05-02] (Microsoft Corp.)
Windows Copilot Frame MSIX Pack -> C:\Program Files\WindowsApps\MicrosoftWindows.Client.CopilotFrame_31.9800.20.10_x64__cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
Windows CoPilot MSIX Pack -> C:\Program Files\WindowsApps\MicrosoftWindows.Client.CoPilot_724.1301.830.5_x64__cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.AIX_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.Photon_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{04271989-C4D2-8C03-CD11-4B84EA302F81} -> [OneDrive - VSB-TUO] => C:\Users\marpo\OneDrive - VSB-TUO [2023-01-23 17:01]
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{10144713-1526-46C9-88DA-1FB52807A9FF}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.SvgThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{14100442-9664-1407-2647-000000000000}\localserver32 -> C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsToastNotification.exe (Wondershare Technology Group Co.,Ltd -> Wondershare)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\marpo\AppData\Local\Microsoft\TeamsMeetingAdd-in\1.24.09301\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{1dcb280c-9699-aefe-803c-2007c35cbb5a}\localserver32 -> C:\Program Files\Proton\Drive\ProtonDrive.exe (Proton AG -> Proton AG)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InprocServer32 -> C:\Users\marpo\AppData\Local\Packages\Microsoft.PowerAutomateDesktop_8wekyb3d8bbwe\TempState\RDP\DVCPlugin\x64\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dll (Microsoft Corporation -> )
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{3541896E-706A-4B67-8E96-F9E5A9F005F9} -> [Proton Drive] => C:\Users\marpo\Proton Drive\marpolda [2024-03-30 14:30]
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{3f5d0051-61b8-0f45-6166-996cfb4f914f}\localserver32 -> "C:\Program Files\PowerToys\modules\launcher\PowerToys.PowerLauncher.exe" -ToastActivated => No File
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{50726f74-6f6e-2e56-504e-000000000000}\localserver32 -> C:\Program Files\Proton\VPN\v3.2.10\ProtonVPN.exe (Proton AG -> )
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{5ea9a442-5352-ed6e-d37f-9d511e7e2caa}\localserver32 -> C:\Program Files\PowerToys\PowerToys.PowerLauncher.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{60789D87-9C3C-44AF-B18C-3DE2C2820ED3}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.MarkdownPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{729B72CD-B72E-4FE9-BCBF-E954B33FE699}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.QoiPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{77257004-6F25-4521-B602-50ECC6EC62A6}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.StlThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{A0257634-8812-4CE8-AF11-FA69ACAEAFAE}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.GcodePreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{A5A41CC7-02CB-41D4-8C9B-9087040D6098}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.PdfPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{AD856B15-D25E-4008-AFB7-AFAA55586188}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.QoiThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\marpo\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{D8034CFA-F34B-41FE-AD45-62FCBB52A6DA}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.MonacoPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{D8BB9942-93BD-412D-87E4-33FAB214DC1A}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.PdfThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{F2847CBE-CD03-4C83-A359-1A8052C1B9D5}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.GcodeThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{FCDD4EED-41AA-492F-8A84-31A1546226E0}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.SvgPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [ImgDrive] -> {3FADB8BC-DD3E-434F-A503-F6FFCF414E1D} => C:\Program Files\ImgDrive\imgdrive.dll [2024-04-23] (Yubi Software (Linyi) Co., Ltd. -> Yubsoft)
ContextMenuHandlers2: [FileLocksmithExt] -> {84D68575-E186-46AD-B0CB-BAEB45EE29C0} => C:\Program Files\PowerToys\WinUI3Apps\PowerToys.FileLocksmithExt.dll [2024-01-29] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers2: [ImgDrive] -> {3FADB8BC-DD3E-434F-A503-F6FFCF414E1D} => C:\Program Files\ImgDrive\imgdrive.dll [2024-04-23] (Yubi Software (Linyi) Co., Ltd. -> Yubsoft)
ContextMenuHandlers3: [FileLocksmithExt] -> {84D68575-E186-46AD-B0CB-BAEB45EE29C0} => C:\Program Files\PowerToys\WinUI3Apps\PowerToys.FileLocksmithExt.dll [2024-01-29] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers3: [PowerRenameExt] -> {0440049F-D1DC-4E46-B27B-98393D79486B} => C:\Program Files\PowerToys\WinUI3Apps\PowerToys.PowerRenameExt.dll [2024-01-29] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\nvshext.dll [2024-05-08] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [PowerRenameExt] -> {0440049F-D1DC-4E46-B27B-98393D79486B} => C:\Program Files\PowerToys\WinUI3Apps\PowerToys.PowerRenameExt.dll [2024-01-29] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.ZMBV] => C:\Windows\SysWOW64\zmbv.dll [215566 2019-06-26] () [File not signed]
HKLM\...\Drivers32: [vidc.zmbv] => C:\Windows\SysWOW64\zmbv.dll [215566 2019-06-26] () [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\marpo\Desktop\Photopea.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=jdklklfpinionkgpmghaghehojplfjio
ShortcutWithArgument: C:\Users\marpo\Desktop\TikTok.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=nlalbmkafgmoifbeooblidblkmlhhpnc
ShortcutWithArgument: C:\Users\marpo\Desktop\Vectorpea.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=fdcmhpilniahgddihiejniblpanbfbdo
ShortcutWithArgument: C:\Users\marpo\Desktop\X.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=jgeocpdicgmkeemopbanhokmhcgcflmi --app-url=hxxps://twitter.com/?utm_source=homescreen&utm_medium=shortcut --app-run-on-os-login-mode=windowed --app-launch-source=19
ShortcutWithArgument: C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_nlalbmkafgmoifbeooblidblkmlhhpnc\TikTok.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=nlalbmkafgmoifbeooblidblkmlhhpnc
ShortcutWithArgument: C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fdcmhpilniahgddihiejniblpanbfbdo\Vectorpea.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=fdcmhpilniahgddihiejniblpanbfbdo
ShortcutWithArgument: C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=jgeocpdicgmkeemopbanhokmhcgcflmi --app-url=hxxps://twitter.com/?utm_source=homescreen&utm_medium=shortcut --app-run-on-os-login-mode=windowed --app-launch-source=19
ShortcutWithArgument: C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Photopea.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=jdklklfpinionkgpmghaghehojplfjio
ShortcutWithArgument: C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\TikTok.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=nlalbmkafgmoifbeooblidblkmlhhpnc
ShortcutWithArgument: C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Vectorpea.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=fdcmhpilniahgddihiejniblpanbfbdo

==================== Loaded Modules (Whitelisted) =============

2023-01-23 17:04 - 2016-07-21 11:54 - 000137728 _____ () [File not signed] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2023-01-23 17:04 - 2017-09-12 11:34 - 001506304 _____ () [File not signed] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2024-03-03 14:34 - 2020-08-17 14:38 - 001570816 _____ () [File not signed] C:\Program Files\Macro Deck\e_sqlite3.DLL
2024-02-25 18:28 - 2024-02-06 15:48 - 002201088 _____ () [File not signed] C:\Program Files\PostgreSQL\16\bin\libxml2.dll
2024-02-25 18:27 - 2024-02-06 15:48 - 000089600 _____ () [File not signed] C:\Program Files\PostgreSQL\16\bin\zlib1.dll
2023-08-27 17:56 - 2024-02-05 05:27 - 002881536 _____ () [File not signed] C:\Users\marpo\AppData\Local\Programs\Canva\ffmpeg.dll
2023-10-20 13:25 - 2019-12-23 11:46 - 000911360 _____ () [File not signed] C:\WINDOWS\System32\SafeQCairoLib64.dll
2023-10-20 13:25 - 2019-12-23 11:46 - 004889600 _____ () [File not signed] C:\WINDOWS\System32\SAFEQVS64.DLL
2024-03-03 14:39 - 2023-10-05 22:35 - 000382976 _____ (Develeon64) [File not signed] C:\Users\marpo\AppData\Roaming\Macro Deck\plugins\Develeon64.SpotifyPlugin\SpotifyPlugin.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 001851113 _____ (Free Software Foundation) [File not signed] C:\Program Files\PostgreSQL\16\bin\libiconv-2.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 000475769 _____ (Free Software Foundation) [File not signed] C:\Program Files\PostgreSQL\16\bin\libintl-9.dll
2024-03-03 14:34 - 2024-05-01 19:23 - 000097792 _____ (Google, inc) [File not signed] C:\Program Files\Macro Deck\Android Debug Bridge\AdbWinApi.dll
2024-03-03 14:34 - 2024-05-01 19:23 - 000062976 _____ (Google, inc) [File not signed] C:\Program Files\Macro Deck\Android Debug Bridge\AdbWinUsbApi.dll
2024-03-03 14:34 - 2022-05-17 08:11 - 000225280 _____ (gsscoder;nemec;ericnewton76;moh-hassan) [File not signed] [File is in use] C:\Program Files\Macro Deck\CommandLine.dll
2023-06-20 14:00 - 2023-06-20 14:00 - 000101376 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2024-03-03 14:39 - 2023-10-05 22:35 - 000217600 _____ (Jonas Dellinger) [File not signed] C:\Users\marpo\AppData\Roaming\Macro Deck\plugins\Develeon64.SpotifyPlugin\SpotifyAPI.Web.dll
2024-03-03 14:34 - 2021-09-02 21:04 - 000101376 _____ (Krueger Systems, Inc.) [File not signed] [File is in use] C:\Program Files\Macro Deck\SQLite-net.dll
2024-03-03 14:34 - 2024-05-01 19:25 - 001814528 _____ (Macro Deck) [File not signed] [File is in use] C:\Program Files\Macro Deck\Macro Deck 2.dll
2024-03-03 14:38 - 2022-10-16 17:17 - 000006144 _____ (Macro Deck) [File not signed] C:\Users\marpo\AppData\Roaming\Macro Deck\plugins\MacroDeck.StreamDeckConnectorPlugin\Stream Deck Connector.dll
2024-03-03 14:45 - 2024-02-19 16:13 - 000175104 _____ (Macro Deck) [File not signed] C:\Users\marpo\AppData\Roaming\Macro Deck\plugins\SuchByte.OBS-WebSocketPlugin\OBS-WebSocket Plugin.dll
2024-03-03 14:34 - 2024-05-01 19:25 - 000028160 _____ (MacroDeck.Server) [File not signed] [File is in use] C:\Program Files\Macro Deck\MacroDeck.Server.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 000710656 _____ (Meta Platforms, Inc.) [File not signed] C:\Program Files\PostgreSQL\16\bin\libzstd.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000012288 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.Abstractions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000026112 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.Binder.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000011264 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.CommandLine.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000018432 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000008704 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.EnvironmentVariables.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000013824 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.FileExtensions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000012800 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.Json.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000011264 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.UserSecrets.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000017408 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.DependencyInjection.Abstractions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000060416 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.DependencyInjection.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000009216 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.FileProviders.Abstractions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000026112 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.FileProviders.Physical.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000030720 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.FileSystemGlobbing.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000015360 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Hosting.Abstractions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000038400 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Hosting.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000016384 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Hosting.WindowsServices.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000027648 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.Abstractions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000013824 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.Configuration.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000037376 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.Console.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000008704 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.Debug.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000026624 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000012800 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.EventLog.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000020992 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.EventSource.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000008192 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Options.ConfigurationExtensions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000019968 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Options.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000018432 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Primitives.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000034816 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Win32.Registry.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000031744 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Collections.Concurrent.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000027136 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Collections.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000015360 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Collections.Specialized.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000150016 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.CommandLine.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000005120 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.ComponentModel.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000015360 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.ComponentModel.Primitives.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000093696 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.ComponentModel.TypeConverter.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000039936 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Console.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000048640 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Diagnostics.DiagnosticSource.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000039424 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Diagnostics.EventLog.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000096256 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Diagnostics.Process.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000024576 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.IO.FileSystem.Watcher.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000070656 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Linq.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000030208 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Net.Primitives.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000099328 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Net.Sockets.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 002116096 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Private.CoreLib.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000031744 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.ServiceProcess.ServiceController.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000219136 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Text.Json.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000028672 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Threading.Channels.dll
2023-01-24 14:29 - 2023-01-24 14:29 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\root\Client\AppVIsvSubsystems64.dll
2023-01-24 14:29 - 2023-01-24 14:29 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\root\Office16\AppVIsvSubsystems64.dll
2023-01-24 14:29 - 2023-01-24 14:29 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\root\Office16\c2r64.dll
2023-01-24 14:29 - 2023-01-24 14:29 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\c2r64.dll
2024-02-25 18:27 - 2024-02-06 15:48 - 000052736 _____ (MingW-W64 Project. All rights reserved.) [File not signed] C:\Program Files\PostgreSQL\16\bin\libwinpthread-1.dll
2024-03-03 14:45 - 2024-02-19 16:13 - 000168448 _____ (OBSWebSocket5) [File not signed] C:\Users\marpo\AppData\Roaming\Macro Deck\plugins\SuchByte.OBS-WebSocketPlugin\OBSWebSocket5.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 000326144 _____ (PostgreSQL Global Development Group) [File not signed] C:\Program Files\PostgreSQL\16\bin\LIBPQ.dll
2024-03-03 14:34 - 2023-07-13 07:21 - 000161792 _____ (Remi Caput) [File not signed] [File is in use] C:\Program Files\Macro Deck\Cottle.dll
2024-03-03 14:44 - 2023-10-15 11:26 - 000092160 _____ (ShareX Plugin) [File not signed] C:\Users\marpo\AppData\Roaming\Macro Deck\plugins\jbcarreon123.ShareXPlugin\ShareX Plugin.dll
2024-03-03 14:34 - 2020-09-03 17:13 - 000006144 _____ (SourceGear) [File not signed] [File is in use] C:\Program Files\Macro Deck\SQLitePCLRaw.batteries_v2.dll
2024-03-03 14:34 - 2020-09-03 17:13 - 000046592 _____ (SourceGear) [File not signed] [File is in use] C:\Program Files\Macro Deck\SQLitePCLRaw.core.dll
2024-03-03 14:34 - 2020-09-03 17:13 - 000005632 _____ (SourceGear) [File not signed] [File is in use] C:\Program Files\Macro Deck\SQLitePCLRaw.nativelibrary.dll
2024-03-03 14:34 - 2020-09-03 17:13 - 000057344 _____ (SourceGear) [File not signed] [File is in use] C:\Program Files\Macro Deck\SQLitePCLRaw.provider.dynamic_cdecl.dll
2024-03-03 14:34 - 2020-09-22 14:24 - 000096256 _____ (The Android Open Source Project, Ryan Conrad, Quamotion) [File not signed] [File is in use] C:\Program Files\Macro Deck\SharpAdbClient.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 028399104 _____ (The ICU Project) [File not signed] C:\Program Files\PostgreSQL\16\bin\icudt67.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 002686976 _____ (The ICU Project) [File not signed] C:\Program Files\PostgreSQL\16\bin\icuin67.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 001934336 _____ (The ICU Project) [File not signed] C:\Program Files\PostgreSQL\16\bin\icuuc67.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 004575744 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Program Files\PostgreSQL\16\bin\libcrypto-3-x64.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 000774144 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Program Files\PostgreSQL\16\bin\libssl-3-x64.dll
2023-01-23 17:04 - 2017-09-12 11:36 - 000708608 _____ (Wondershare) [File not signed] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSProducstInfo.dll
2023-10-20 13:25 - 2019-12-23 11:46 - 000005632 _____ (Y Soft Corporation) [File not signed] [File is in use] C:\Program Files (x86)\Y Soft\SafeQ Client\Client\cs-CZ\SafeQ Client.resources.dll
2024-02-25 18:27 - 2024-02-06 15:48 - 000118784 _____ (Yann Collet) [File not signed] C:\Program Files\PostgreSQL\16\bin\liblz4.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\cdd.dll => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{13cfe1b1-6b17-424c-ac3f-16ace8733898} => ""="I3C devices"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\cdd.dll => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ExecutionContext.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\netadaptercx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WinHttpAutoProxySvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{13cfe1b1-6b17-424c-ac3f-16ace8733898} => ""="I3C devices"

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\regfile: <==== ATTENTION
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.reg: => <==== ATTENTION
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.bat: => <==== ATTENTION
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.cmd: => <==== ATTENTION

==================== Internet Explorer (Whitelisted) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-03-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\sharepoint.com -> hxxps://vsb-files.sharepoint.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2022-05-07 07:24 - 2024-02-27 18:52 - 000001356 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost.ftp
127.0.0.1 homel.test
127.0.0.1 paresedown.test
127.0.0.1 czghost.test
127.0.0.1 www.czghost.test
127.0.0.1 blog.czghost.test
127.0.0.1 share.czghost.test
127.0.0.1 tools.czghost.test
127.0.0.1 github.czghost.test
127.0.0.1 vsb.czghost.test
127.0.0.1 pks.vsb.czghost.test
2001:718:1001:2cf:20c:29ff:fe36:c4dc studentvirtual026 # VŠB virtuálka pro PKS1

2023-07-03 20:29 - 2024-05-15 06:51 - 000000444 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics
172.21.32.1 DESKTOP-IQ3BUTG.mshome.net # 2029 5 1 14 4 51 4 321

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\VMware\VMware Workstation\bin\;C:\Python312\Scripts\;C:\Python312\;C:\Program Files\Common Files\Oracle\Java\javapath;C:\Program Files\Eclipse Foundation\jdk-8.0.302.8-hotspot\bin;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\iCLS\;C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Git\cmd;C:\Program Files\Microsoft SQL Server\130\Tools\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\170\Tools\Binn\;C:\Program Files\VMware\VMware OVF Tool;C:\Program Files\GNU Octave\Octave-7.3.0\mingw64\bin;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Strawberry\c\bin;C:\Strawberry\perl\site\bin;C:\Strawberry\perl\bin;C:\vcpkg;C:\ffmpeg\bin;C:\Program Files\gs\gs10.01.1\bin;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\usbipd-win\;C:\TOOLS\FFMPEG;C:\TOOLS\SPOTDL;D:\TOOLS\tee;C:\Program Files\nodejs\;C:\ProgramData\chocolatey\bin;C:\SysinternalsSuite;D:\TOOLS\steamcmd;D:\TOOLS\GtkRadiant;C:\Program Files\7-Zip;C:\Program Files\MKVToolNix;C:\Program Files\PowerShell\7-preview\preview;C:\Program Files\PowerShell\7\;D:\TOOLS\SysInternalsSuite;
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Control Panel\Desktop\\Wallpaper -> D:\LIBRARY\Obrázky\Wallpapers\ThioJoe_Bliss_Neue.jpg
DNS Servers: 158.196.0.53 - 158.196.99.166
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

Network Binding:
=============
Ethernet 3: VMware Bridge Protocol -> vmware_bridge (enabled)
Ethernet 3: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Ethernet 3: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Ethernet 3: Hyper-V Hierarchical NIC Switch -> ms_l1vhlwf (enabled)
VMware Network Adapter VMnet1: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
VMware Network Adapter VMnet1: VMware Bridge Protocol -> vmware_bridge (disabled)
Ethernet: VMware Bridge Protocol -> vmware_bridge (enabled)
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Ethernet: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Ethernet: Hyper-V Hierarchical NIC Switch -> ms_l1vhlwf (enabled)
Wi-Fi: VMware Bridge Protocol -> vmware_bridge (enabled)
Wi-Fi: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Wi-Fi: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Wi-Fi: Npcap Packet Driver (NPCAP) (Wi-Fi) -> INSECURE_NPCAP_WIFI (enabled)
Wi-Fi: Hyper-V Hierarchical NIC Switch -> ms_l1vhlwf (enabled)
VMware Network Adapter VMnet8: VMware Bridge Protocol -> vmware_bridge (disabled)
VMware Network Adapter VMnet8: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\StartupApproved\Run: => "CiscoSpark"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{C18A23AE-238C-4EB8-AD0C-9E9266D97303}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7A4B04DE-ACB1-480B-9879-D14601F6B628}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{AFB9E3C3-7153-4A13-A87E-29C9E2173AB0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{214AA877-93F1-4F63-BE79-588D932C6D99}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{00FA0094-E8FB-452B-9987-CB7AC70CFC4A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{DD62CF48-5D06-4B2B-BE7A-5FE1C0EEC45F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{1C3F6D25-CAFB-4F1B-AA16-D89A5FDC944B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{C7C3F195-B399-4BC8-8E0D-60C3F5719D1C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{9B029DA2-6E9E-4303-91A5-4D6053190366}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{2DA5E359-7DB8-42C6-9E79-CB9BD95E7B45}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{275792F5-5D32-441B-BD9C-CDD9C7EC95DE}] => (Allow) C:\Program Files\WindowsApps\MSTeams_24091.214.2846.1452_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{51E21928-EB9D-4CF5-901D-3C41700E4401}] => (Allow) C:\Program Files\WindowsApps\MSTeams_24091.214.2846.1452_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{205A9443-D5A4-4E9A-AFAB-C86AB3EE5E5D}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_24102.2309.2851.4917_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{304F4540-D7F7-46DF-99E5-C6C6272C6ED7}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_24102.2309.2851.4917_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{54595230-273A-4721-A5A2-9B82D2F3FB02}] => (Allow) C:\Program Files\Macro Deck\Macro Deck 2.exe (Macro Deck) [File not signed]
FirewallRules: [{72D74514-B283-4E23-B98A-8B4A676794D4}] => (Allow) C:\Program Files\Macro Deck\Macro Deck 2.exe (Macro Deck) [File not signed]
FirewallRules: [UDP Query User{96335AEC-918A-4B91-97CC-B57C3C29B2FC}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [TCP Query User{7458DDA7-30FE-4E4D-A114-FFC449EF81E8}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [UDP Query User{166A1157-C878-4F29-8887-4AA0C165D3B4}C:\users\marpo\appdata\local\programs\blockbench\blockbench.exe] => (Allow) C:\users\marpo\appdata\local\programs\blockbench\blockbench.exe (Jannis Tobias Petersen -> JannisX11)
FirewallRules: [TCP Query User{654F9763-1E19-469A-9606-3795E6FFB326}C:\users\marpo\appdata\local\programs\blockbench\blockbench.exe] => (Allow) C:\users\marpo\appdata\local\programs\blockbench\blockbench.exe (Jannis Tobias Petersen -> JannisX11)
FirewallRules: [UDP Query User{5478C33C-0980-46C2-A83D-FD26959AB5FA}C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe
FirewallRules: [TCP Query User{11AFBAA7-C714-45AC-9A26-0853D7DEF67B}C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe
FirewallRules: [{4EFE5722-E303-4B1D-94E4-46818AECFD29}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{D90AD523-1570-485F-9288-8242CBF3EBF6}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{EB5176A7-D6A4-450B-AD86-18A13774C7E1}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{07FFB67E-416E-4115-9E7A-F47C0ED5FDF9}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [UDP Query User{9D4B78C9-F9AE-4120-8E26-B274D1F73759}C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe
FirewallRules: [TCP Query User{092194C8-2006-430A-969A-A213600D67C6}C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe
FirewallRules: [UDP Query User{924D9BE4-0640-4418-8A66-C850FC0C0940}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{57732E2F-C55E-4ED6-9B37-3CD19AC5775C}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [UDP Query User{67EBF531-2068-4F9A-BAE0-BE5BE181E6D8}C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe] => (Allow) C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe => No File
FirewallRules: [TCP Query User{FE7D2869-328C-485F-B921-DE7E118B3FA0}C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe] => (Allow) C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe => No File
FirewallRules: [{840337E7-AAA2-4E53-8483-A4E32AF3810C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{762BFD92-B5C5-4BFE-95B8-FA7A9E2A617C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{CE35140F-E713-43DE-A1AD-F8FD61943CC5}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{711EC691-2F81-454C-AF8C-F094559EFD94}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [UDP Query User{7E217D03-435F-443E-85B5-D72B6711960C}C:\program files\macro deck\macro deck 2.exe] => (Allow) C:\program files\macro deck\macro deck 2.exe (Macro Deck) [File not signed]
FirewallRules: [TCP Query User{2E373798-D261-4BAD-8149-9B8000B8E352}C:\program files\macro deck\macro deck 2.exe] => (Allow) C:\program files\macro deck\macro deck 2.exe (Macro Deck) [File not signed]
FirewallRules: [UDP Query User{07DABFDA-8B09-4336-8D5E-E7C3577579CE}C:\program files\clockwork labs\bitcraft\patcher\patchkit default launcher.exe] => (Allow) C:\program files\clockwork labs\bitcraft\patcher\patchkit default launcher.exe (UPSOFT sp. z o. o. -> Upsoft)
FirewallRules: [TCP Query User{7518078E-15E8-4E7C-9B26-60832E79EFBA}C:\program files\clockwork labs\bitcraft\patcher\patchkit default launcher.exe] => (Allow) C:\program files\clockwork labs\bitcraft\patcher\patchkit default launcher.exe (UPSOFT sp. z o. o. -> Upsoft)
FirewallRules: [{07FE8A0B-D3A4-4BE2-AA97-0CD868358CA5}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{A845540E-E17F-4BC9-BEBD-586EA4B61801}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{557B6333-ED51-4CE8-9C56-3BFAB2F94A00}] => (Allow) D:\SteamLibrary\steamapps\common\Portal\hl2.exe (Valve Corp. -> )
FirewallRules: [{54349CB3-7571-4086-A855-D2256B8E9AFD}] => (Allow) D:\SteamLibrary\steamapps\common\Portal\hl2.exe (Valve Corp. -> )
FirewallRules: [{17B70DC8-3767-492B-A029-6E0252D880B5}] => (Allow) D:\SteamLibrary\steamapps\common\Moonring\Moonring.exe () [File not signed]
FirewallRules: [{77D9266B-A2EC-423B-BD55-C46035F4555F}] => (Allow) D:\SteamLibrary\steamapps\common\Moonring\Moonring.exe () [File not signed]
FirewallRules: [{3C0A6AB9-3B7F-4924-B5CC-C4A203B49384}] => (Allow) D:\SteamLibrary\steamapps\common\Heartbound\Heartbound.exe (Pirate Software) [File not signed]
FirewallRules: [{366F9B6C-96E4-457D-8B21-8CC0AF2A4361}] => (Allow) D:\SteamLibrary\steamapps\common\Heartbound\Heartbound.exe (Pirate Software) [File not signed]
FirewallRules: [{8213C77F-2D70-4E3B-994E-F38B2B1D5C63}] => (Allow) D:\SteamLibrary\steamapps\common\theHunterCotW\theHunterCotW_F.exe () [File not signed]
FirewallRules: [{F3948EA6-D983-48A1-8682-383A4E10667B}] => (Allow) D:\SteamLibrary\steamapps\common\theHunterCotW\theHunterCotW_F.exe () [File not signed]
FirewallRules: [{58BDC08A-B56A-4C5B-8468-6EB828758C8C}] => (Allow) C:\Program Files\PowerToys\PowerToys.MouseWithoutBorders.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{2A84DB1A-E978-4D87-97A6-6D881A85A8E1}C:\users\marpo\appdata\roaming\labymod\runtime\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\users\marpo\appdata\roaming\labymod\runtime\java-runtime-gamma\bin\javaw.exe
FirewallRules: [TCP Query User{566DE471-D0B2-4548-99B5-95D8C2A3F66A}C:\users\marpo\appdata\roaming\labymod\runtime\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\users\marpo\appdata\roaming\labymod\runtime\java-runtime-gamma\bin\javaw.exe
FirewallRules: [UDP Query User{E4CE21B7-6AB0-4AC9-84F2-29322343D73B}C:\users\marpo\appdata\local\android\sdk\emulator\netsimd.exe] => (Allow) C:\users\marpo\appdata\local\android\sdk\emulator\netsimd.exe () [File not signed]
FirewallRules: [TCP Query User{CCF0F3DA-5095-4D9F-8D04-7F8EBD4C91F8}C:\users\marpo\appdata\local\android\sdk\emulator\netsimd.exe] => (Allow) C:\users\marpo\appdata\local\android\sdk\emulator\netsimd.exe () [File not signed]
FirewallRules: [UDP Query User{EA96E9F4-B7DF-4F61-B2ED-2D7106A03943}C:\users\marpo\appdata\local\android\sdk\platform-tools\adb.exe] => (Allow) C:\users\marpo\appdata\local\android\sdk\platform-tools\adb.exe (Google LLC -> )
FirewallRules: [TCP Query User{4371B2BD-9F4F-4576-B8D9-F939B951E79E}C:\users\marpo\appdata\local\android\sdk\platform-tools\adb.exe] => (Allow) C:\users\marpo\appdata\local\android\sdk\platform-tools\adb.exe (Google LLC -> )
FirewallRules: [UDP Query User{FCEE7158-E598-4998-A3D2-BDAD215D5AB8}C:\program files\jetbrains\intellij idea 2023.2.4\bin\idea64.exe] => (Allow) C:\program files\jetbrains\intellij idea 2023.2.4\bin\idea64.exe (JetBrains s.r.o. -> JetBrains s.r.o.)
FirewallRules: [TCP Query User{5CCC1864-8644-451F-AAF0-ACBD83F21B15}C:\program files\jetbrains\intellij idea 2023.2.4\bin\idea64.exe] => (Allow) C:\program files\jetbrains\intellij idea 2023.2.4\bin\idea64.exe (JetBrains s.r.o. -> JetBrains s.r.o.)
FirewallRules: [{EFACFF5D-EEB9-4C2B-B094-E34C4F4A69DE}] => (Allow) C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsToastNotification.exe (Wondershare Technology Group Co.,Ltd -> Wondershare)
FirewallRules: [{1C91ADFF-0A70-41EF-BD1E-B3FED7BDCA90}] => (Allow) C:\Program Files\usbipd-win\usbipd.exe (Open Source Developer, Frans van Dorsselaer -> Frans van Dorsselaer)
FirewallRules: [{7AE78EDB-D4B1-4EED-AE65-D15E15DEDEB4}] => (Allow) D:\SteamLibrary\steamapps\common\Firelight Fantasy Vengeance\FFVengeance.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{D7A30553-E73F-412F-A51D-281FFAC46083}] => (Allow) D:\SteamLibrary\steamapps\common\Firelight Fantasy Vengeance\FFVengeance.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{7B5DE9BB-B60D-47A5-A40E-0FADC86478A5}] => (Allow) D:\SteamLibrary\steamapps\common\Drawful 2\Drawful 2.exe (Jackbox Games, Inc.) [File not signed]
FirewallRules: [{C8F16DB3-12BE-4BFC-B89F-8419A04620F2}] => (Allow) D:\SteamLibrary\steamapps\common\Drawful 2\Drawful 2.exe (Jackbox Games, Inc.) [File not signed]
FirewallRules: [{FD9251B0-6ADB-4612-A170-D0AC1DCC3EAE}] => (Allow) C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplms.exe (Thales DIS CPL USA, Inc. -> Thales Group)
FirewallRules: [{5B63DB24-9462-4EC7-8EE6-4E2B6F402373}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{CA3BF83E-8D0B-4092-8857-9386C936E74E}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{62F2207B-7B94-471E-84E7-36305735EA01}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3DCA32D6-9BA1-477A-B238-7345A6189357}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{AAED2A8E-7F47-4BBB-AA9B-C097F2B2807F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4B0EAA89-5FD1-41E3-80AE-E3641A84857D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6552DE81-73DA-42D6-9680-8A236FF00421}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{32FC3BED-E8BE-482E-ACE3-5AAA1644E203}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{1F85C8A0-CE0C-48C0-951D-98E419B82A9B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{61650508-32CB-4A52-AB7F-5FC3D0DF496F}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{372B6066-53B1-41E7-9008-0B38B42C0EA9}C:\users\marpo\downloads\anydesk.exe] => (Allow) C:\users\marpo\downloads\anydesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [UDP Query User{DEADE2A9-3D78-4CE4-874A-31D709DB057A}C:\users\marpo\downloads\anydesk.exe] => (Allow) C:\users\marpo\downloads\anydesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{437AA815-BDF7-4AA6-87B7-0A8CFB0CEFF1}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{33B9ABC7-8194-4796-A5C2-15BDB6399B85}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{E813A294-4A10-464D-A994-0CFE4D0A1838}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{6653B65A-A4A5-4EF5-B120-285871DCF87D}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{B53236D2-5235-4256-A2C2-8411A61F4E49}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{AD9270BE-D804-471B-8246-E9AFFADBF207}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [TCP Query User{3C172F63-CBA5-4C34-8397-F979F086944A}C:\xampp\apache\bin\httpd.exe] => (Allow) C:\xampp\apache\bin\httpd.exe (Apache Software Foundation) [File not signed]
FirewallRules: [UDP Query User{286DD217-CA24-453F-96EA-00D7669694CB}C:\xampp\apache\bin\httpd.exe] => (Allow) C:\xampp\apache\bin\httpd.exe (Apache Software Foundation) [File not signed]
FirewallRules: [TCP Query User{A9E99751-E101-47AA-A169-6E5351CC1CDB}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe (MariaDB Corporation Ab -> )
FirewallRules: [UDP Query User{67417752-8C0F-4B97-A6FB-AD131EE8F285}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe (MariaDB Corporation Ab -> )

==================== Restore Points =========================

10-05-2024 08:32:26 Windows Update
14-05-2024 08:57:39 Windows Update

==================== Faulty Device Manager Devices ============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: ========================

Application errors:
==================
Error: (05/16/2024 09:38:50 PM) (Source: SafeQPort) (EventID: 1) (User: )
Description: Authentication error

Error: (05/16/2024 09:38:45 PM) (Source: SafeQPort) (EventID: 1) (User: )
Description: Job owner identification failed, using original user name from job

Error: (05/16/2024 09:08:20 AM) (Source: Application Error) (EventID: 1000) (User: NT AUTHORITY)
Description: Název chybující aplikace: svchost.exe_AppXSvc, verze: 10.0.26212.5000, časové razítko: 0xae80d71a
Název chybujícího modulu: ntdll.dll, verze: 10.0.26212.5000, časové razítko: 0xf2a85941
Kód výjimky: 0xc0000409
Posun chyby: 0x0000000000123fc0
ID chybujícího procesu: 0x1fb8
Čas spuštění chybující aplikace: 0x1daa759a619cf94
Cesta k chybující aplikaci: C:\WINDOWS\system32\svchost.exe
Cesta k chybujícímu modulu: C:\WINDOWS\SYSTEM32\ntdll.dll
ID sestavy: 993cfb89-59b9-4790-9d7c-f3f307b98a61
Celý název chybujícího balíčku:
ID chybující aplikace relativní vzhledem k balíčku:

Error: (05/16/2024 01:14:21 AM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-IQ3BUTG)
Description: Název chybující aplikace: svchost.exe_cbdhsvc, verze: 10.0.26212.5000, časové razítko: 0xae80d71a
Název chybujícího modulu: cbdhsvc.dll, verze: 10.0.26212.5000, časové razítko: 0x063dd72b
Kód výjimky: 0xc0000005
Posun chyby: 0x000000000001409b
ID chybujícího procesu: 0x2dc4
Čas spuštění chybující aplikace: 0x1daa71d4e3044a4
Cesta k chybující aplikaci: C:\WINDOWS\system32\svchost.exe
Cesta k chybujícímu modulu: c:\windows\system32\cbdhsvc.dll
ID sestavy: 8f77d79a-7d74-48df-8436-e6487a4e39c4
Celý název chybujícího balíčku:
ID chybující aplikace relativní vzhledem k balíčku:

Error: (05/16/2024 01:11:16 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.]

Error: (05/16/2024 01:11:00 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny QueryFullProcessImageNameW došlo k neočekávané chybě. hr= 0x80070006, Neplatný popisovač..

Operace:
Spouštění asynchronní operace

Kontext:
Aktuální stav: DoSnapshotSet

Error: (05/15/2024 01:42:53 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Generování kontextu aktivace pro D:\TOOLS\SysInternalsSuite\Autoruns.exe se nezdařilo. Chyba v souboru manifestu nebo zásad na řádku .
Verze součásti požadovaná aplikací je v konfliktu s jinou verzí součásti, která je již aktivní.
Konfliktní součásti:
Součást 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.26212.5000_none_888892922765c0ba.manifest.
Součást 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.26212.5000_none_40db5bbb12e997b4.manifest.

Error: (05/13/2024 11:19:54 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-IQ3BUTG)
Description: Název chybující aplikace: svchost.exe_cbdhsvc, verze: 10.0.26212.5000, časové razítko: 0xae80d71a
Název chybujícího modulu: cbdhsvc.dll, verze: 10.0.26212.5000, časové razítko: 0x063dd72b
Kód výjimky: 0xc0000005
Posun chyby: 0x000000000001409b
ID chybujícího procesu: 0x15f0
Čas spuštění chybující aplikace: 0x1daa4faef153f55
Cesta k chybující aplikaci: C:\WINDOWS\system32\svchost.exe
Cesta k chybujícímu modulu: c:\windows\system32\cbdhsvc.dll
ID sestavy: f0890098-91c6-4b7a-bd49-cc48d9d78b5c
Celý název chybujícího balíčku:
ID chybující aplikace relativní vzhledem k balíčku:


System errors:
=============
Error: (05/16/2024 06:00:02 PM) (Source: Microsoft-Windows-TPM-WMI) (EventID: 1796) (User: NT AUTHORITY)
Description: The Secure Boot update failed to update a Secure Boot variable with error -2147020471. For more information, please see https://go.microsoft.com/fwlink/?linkid=2169931

Error: (05/16/2024 10:06:32 AM) (Source: WinRM) (EventID: 10142) (User: )
Description: Služba WinRM nemůže přenést modul pro naslouchání s IP adresou * a přenosem HTTP. Modul pro naslouchání se stejnou konfigurací adresy a přenosu již existuje.

Error: (05/16/2024 09:08:26 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba AppX Deployment Service (AppXSVC) byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 120000 milisekund: Restartovat službu.

Error: (05/16/2024 09:08:26 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x800706be): 9P3WXZ1KTM7C-Microsoft.LanguageExperiencePackcs-CZ.

Error: (05/16/2024 09:08:26 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x800706be): 9PDSCC711RVF-Microsoft.LanguageExperiencePacken-US.

Error: (05/16/2024 06:00:01 AM) (Source: Microsoft-Windows-TPM-WMI) (EventID: 1796) (User: NT AUTHORITY)
Description: The Secure Boot update failed to update a Secure Boot variable with error -2147020471. For more information, please see https://go.microsoft.com/fwlink/?linkid=2169931

Error: (05/16/2024 05:32:16 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80073d02): 9NMPJ99VJBWV-Microsoft.YourPhone.

Error: (05/16/2024 05:30:44 AM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Ovladač zjistil interní chybu ovladače na \Device\VBoxNetLwf.


Windows Defender:
================
Date: 2024-05-15 11:16:19
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {B1B11F2C-79C1-4CBB-AB39-831532F36C3A}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2024-05-15 07:26:17
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {B2C6BB93-5E84-45FA-81F5-CA39322BFDFF}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2024-05-13 12:35:00
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {358D58FE-28B8-495D-BF41-02C17B66461F}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2024-05-13 11:11:40
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {FD11B28F-264B-4CDF-A8B8-6BD6568A5962}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2024-05-13 11:04:34
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {1525C836-A814-4271-B8D0-0C407B6D2C64}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Event[0]

Date: 2024-05-10 00:54:55
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací a pokusí se o obnovení na předchozí verzi.
Bezpečnostní informace, které se měly načíst: Aktuální
Kód chyby: 0x80070003
Popis chyby: Systém nemůže nalézt uvedenou cestu.
Verze bezpečnostních informací: 0.0.0.0;0.0.0.0
Verze modulu: 0.0.0.0

CodeIntegrity:
===============
Date: 2024-05-16 09:08:26
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\fcon.dll because the set of per-page image hashes could not be found on the system.

Date: 2024-05-16 08:41:13
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Users\marpo\AppData\Local\Programs\Microsoft VS Code\Code.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Microsoft signing level requirements.

Date: 2024-05-16 05:33:19
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Microsoft signing level requirements.

Date: 2024-05-16 05:31:29
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Users\marpo\AppData\Local\Discord\app-1.0.9147\Discord.exe) attempted to load \Device\HarddiskVolume4\ProgramData\obs-studio-hook\graphics-hook64.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: Insyde Corp. V1.28 08/05/2019
Motherboard: CFL Freed_CFS
Processor: Intel(R) Core(TM) i5-8300H CPU @ 2.30GHz
Percentage of memory in use: 79%
Total physical RAM: 16224.36 MB
Available physical RAM: 3251.18 MB
Total Virtual: 26464.36 MB
Available Virtual: 6908.03 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:930.79 GB) (Free:415.22 GB) (Model: WD Blue SN570 1TB) NTFS
Drive d: () (Fixed) (Total:1863.02 GB) (Free:1185.36 GB) (Model: Samsung SSD 870 QVO 2TB) NTFS

\\?\Volume{7996fe26-1613-43fc-b0bd-99e58cf723f1}\ () (Fixed) (Total:0.61 GB) (Free:0.11 GB) NTFS
\\?\Volume{e81baf81-684a-4ff6-808d-a7d05b23eae6}\ () (Fixed) (Total:0.09 GB) (Free:0.06 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#19 Příspěvek od Polda18 »

ESET scan:

17.05.2024 13:22:28
Zkontrolováno souborů: 3001117
Detekováno souborů: 11
Vyléčeno souborů: 11
Celkový čas kontroly 03:55:21
Stav kontroly: Dokončeno
C:\Users\marpo\Downloads\JDownloaderSetup.exe a variant of Win32/Appwork.B potentially unwanted application cleaned by deleting

C:\Users\Public\AccountPictures\(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe a variant of WinGo/Agent.VY trojan cleaned by deleting

C:\Users\Public\Libraries\updatechecl_03a75a274fcf4ffea9e2c4434dbb28c3\NetOptimizeSuiteSetup.exe a variant of WinGo/Agent.XQ trojan cleaned by deleting

C:\Users\Public\Libraries\updatechecl_0a8e2c58587143f19a549a9a2bacc86c\ReelSpecialties.exe NSIS/Runner.K trojan cleaned by deleting

C:\Users\Public\Libraries\updatechecl_51665b26cce743509c08d88cf1f1ebba\ReelSpecialties.exe NSIS/Runner.K trojan cleaned by deleting

C:\Users\Public\Libraries\updatechecl_671f781be143415e8357567d3cda65e5\sm-trial-online.exe a variant of WinGo/Agent.VY trojan cleaned by deleting

C:\Users\Public\Libraries\updatechecl_9cfd95ea1f6e4a1fbcc2e42248373e14\sm-trial-online.exe a variant of WinGo/Agent.VY trojan cleaned by deleting

C:\Users\Public\Libraries\updatechecl_e0d55be2d9e549fb87dba1c7bed0de76\NetOptimizeSuiteSetup.exe a variant of WinGo/Agent.XQ trojan cleaned by deleting

C:\Users\Public\Libraries\(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe a variant of WinGo/Agent.VY trojan cleaned by deleting

C:\Windows.old\Users\marpo\AppData\Local\Microsoft\Windows\INetCache\Already.cmd BAT/Runner.JW trojan cleaned by deleting

Operační paměť a variant of Win32/Agent.ADVG trojan retained

===============================================
JDownloader občas používám, stahuju tím videa z YouTube (pouze pro osobní potřeby, neporušuju autorská práva)

Dám ještě scan z MBAM.
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#20 Příspěvek od Polda18 »

Nechal jsem to běžet přes noc, zdá se, že ESET odvedl dobrou práci.

Log MBAM:
Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 5/18/2024
Scan Time: 12:25 AM
Log File: 6c3c7f18-149c-11ef-9637-9828a617662d.json

-Software Information-
Version: 5.1.4.112
Components Version: 1.0.1244
Update Package Version: 1.0.84803
License: Trial

-System Information-
OS: Windows 11 (Build 26217.5000)
CPU: x64
File System: NTFS
User: DESKTOP-IQ3BUTG\marpo

-Scan Summary-
Scan Type: Custom Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 3180324
Threats Detected: 0
Threats Quarantined: 0
Time Elapsed: STRING-NOT-ADDED

-Scan Options-
Memory: Enabled
Startup: Enabled
File system: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 0
(No malicious items detected)

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#21 Příspěvek od Polda18 »

Tak dodatečný log od Malwarebytes:

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 5/19/2024
Scan Time: 2:59 AM
Log File: 17ea7f34-157b-11ef-85ba-9828a617662d.json

-Software Information-
Version: 5.1.4.112
Components Version: 1.0.1244
Update Package Version: 1.0.84843
License: Trial

-System Information-
OS: Windows 11 (Build 26217.5000)
CPU: x64
File System: NTFS
User: System

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Scheduler
Result: Completed
Objects Scanned: 383077
Threats Detected: 4
Threats Quarantined: 0
Time Elapsed: 6 min, 31 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
File system: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 4
Trojan.Downloader, C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\DATASETT.EXE, No Action By User, 18, 1247633, 1.0.84843, , ame, , 3A90D6FA7C4CCCD6EC03EB0667807B5B, 339B04F57FF45915E7EB52EC9DCA9BC85375A13028ADE3D310A357FB79C4E5B0
Trojan.Downloader, C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\SUSPICIOUS_TOOLS.ZIP, No Action By User, 18, 1247633, 1.0.84843, , ame, , C877DF6AA274444540EDC26C038528C3, 656297067CCB948790E05A57AAF78B16E4FDCF82034B36F54DDB34234D24C18F
Trojan.Downloader, C:\USERS\MARPO\APPDATA\ROAMING\Microsoft\Windows\Recent\suspicious_tools.zip.lnk, No Action By User, 18, 1247633, 1.0.84843, , ame, , E34D201E90E2DC00C984C64214DBBFD2, 88B5A1E2E275028635E9E2B878E73FF5488F200AC1F4B85B51A8E4FFF1996CC7
Trojan.Downloader, C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_44207429EB1A40F6BD7A612BCB037982\DATASETT.EXE, No Action By User, 18, 1247633, 1.0.84843, , ame, , 3A90D6FA7C4CCCD6EC03EB0667807B5B, 339B04F57FF45915E7EB52EC9DCA9BC85375A13028ADE3D310A357FB79C4E5B0

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

altrok
Moderátor
Moderátor
Příspěvky: 7275
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: Kontrola po instalaci voice changeru

#22 Příspěvek od altrok »

Kód: Vybrat vše

@echo off
:: zmena cesty dalsich prikazu na aktualni adresar
pushd "%~dp0"

::pro vsechny .exe v teto slozce proved
for %%i in (*.exe) do (
:: %~nx0 je nazev tohoto skriptu (tohoto souboru)
:: pokud aktualni .exe ve smycce != tento skript, tak ho spust
    if not "%%i"=="%~nx0" start "" "%%i"
)
Druhej skript je jasnej. Takže to chápeš téměř správně.

Na miskliky touchpadu/myši doporučuju používat klávesnici. Čuměl bys, jak na mě děcka čučej, když vyvalím pohyb v průzkumníku nebo browseru bez myši (Ctrl+T, Ctrl+Shift+T, Ctrl+TAB, Ctrl+Shift+TAB, Win+E, Win+R, Win+D). Úplnej hackor. Nebo existují i File Managery, kde se dá nastavit, že Enter nic neprovede.

V Chromu máš bambilion rozšíření. Jsem zastáncem opačného - používat jen pár ověřených. Už se párkrát stalo, že autor úspěšného doplňku na jeho další vývoj neměl čas, tak jej předal/prodal a nový autor s ním začal dělat věci, ke kterému původně doplněk vůbec sloužit neměl. Takže jen moje doporučení - projdi si je a zredukuj.

Jasně, JDownloader si klidně stáhni, když používás (nevím teď z hlavy, jak ho vytáhnout z karentény Online Scanneru). Jednu persistenci jsem přehlédl, ale samotný soubor už byl ESETem smazán. V MBAMu jsi žádné akce neprováděl, proto domažeme ručně.

nový fixlist.txt
Start
CloseProcesses:
CreateRestorePoint:
FirewallRules: [UDP Query User{67EBF531-2068-4F9A-BAE0-BE5BE181E6D8}C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe] => (Allow) C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe => No File
FirewallRules: [TCP Query User{FE7D2869-328C-485F-B921-DE7E118B3FA0}C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe] => (Allow) C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe => No File
Task: {D7DF1B74-146C-43A4-AE74-F3B04B9C2CA6} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {077BA067-7C15-40F0-B22E-C9DC2A54B4A2} - System32\Tasks\Microsoft\Windows\Location\Notifications => %windir%\System32\LocationNotificationWindows.exe (No File)
Task: {917786B8-624E-47AD-975A-5769EFF0B21A} - System32\Tasks\Microsoft\Windows\Management\Connectivity\ESIMPM => %windir%\system32\esimpm.exe /taskscheduler (No File)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe] => C:\Users\Public\AccountPictures\(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe [26892800 2024-05-14] (MiniTool Software Limited) [File not signed]
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
GroupPolicy: Restriction ? <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

Folder: C:\Users\Public\AccountPictures
Folder: C:\USERS\PUBLIC\LIBRARIES
Virustotal: C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\DATASETT.EXE
Virustotal: C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\SUSPICIOUS_TOOLS.ZIP
Virustotal: C:\USERS\MARPO\APPDATA\ROAMING\Microsoft\Windows\Recent\suspicious_tools.zip.lnk
Virustotal: C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_44207429EB1A40F6BD7A612BCB037982\DATASETT.EXE
C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\DATASETT.EXE
C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\SUSPICIOUS_TOOLS.ZIP
C:\USERS\MARPO\APPDATA\ROAMING\Microsoft\Windows\Recent\suspicious_tools.zip.lnk
C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_44207429EB1A40F6BD7A612BCB037982\DATASETT.EXE
CMD: reg query HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\regfile
CMD: reg query HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.reg
CMD: reg query HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.bat
CMD: reg query HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.cmd
End
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#23 Příspěvek od Polda18 »

Část 1.

Fix result of Farbar Recovery Scan Tool (x64) Version: 19.04.2024 01
Ran by marpo (21-05-2024 00:41:35) Run:2
Running from C:\Users\marpo\Desktop
Loaded Profiles: marpo
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:
FirewallRules: [UDP Query User{67EBF531-2068-4F9A-BAE0-BE5BE181E6D8}C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe] => (Allow) C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe => No File
FirewallRules: [TCP Query User{FE7D2869-328C-485F-B921-DE7E118B3FA0}C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe] => (Allow) C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe => No File
Task: {D7DF1B74-146C-43A4-AE74-F3B04B9C2CA6} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {077BA067-7C15-40F0-B22E-C9DC2A54B4A2} - System32\Tasks\Microsoft\Windows\Location\Notifications => %windir%\System32\LocationNotificationWindows.exe (No File)
Task: {917786B8-624E-47AD-975A-5769EFF0B21A} - System32\Tasks\Microsoft\Windows\Management\Connectivity\ESIMPM => %windir%\system32\esimpm.exe /taskscheduler (No File)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe] => C:\Users\Public\AccountPictures\(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe [26892800 2024-05-14] (MiniTool Software Limited) [File not signed]
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
GroupPolicy: Restriction ? <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

Folder: C:\Users\Public\AccountPictures
Folder: C:\USERS\PUBLIC\LIBRARIES
Virustotal: C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\DATASETT.EXE
Virustotal: C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\SUSPICIOUS_TOOLS.ZIP
Virustotal: C:\USERS\MARPO\APPDATA\ROAMING\Microsoft\Windows\Recent\suspicious_tools.zip.lnk
Virustotal: C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_44207429EB1A40F6BD7A612BCB037982\DATASETT.EXE
C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\DATASETT.EXE
C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\SUSPICIOUS_TOOLS.ZIP
C:\USERS\MARPO\APPDATA\ROAMING\Microsoft\Windows\Recent\suspicious_tools.zip.lnk
C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_44207429EB1A40F6BD7A612BCB037982\DATASETT.EXE
CMD: reg query HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\regfile
CMD: reg query HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.reg
CMD: reg query HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.bat
CMD: reg query HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.cmd
End

*****************

Processes closed successfully.
Restore point was successfully created.
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{67EBF531-2068-4F9A-BAE0-BE5BE181E6D8}C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{FE7D2869-328C-485F-B921-DE7E118B3FA0}C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D7DF1B74-146C-43A4-AE74-F3B04B9C2CA6}" => not found
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{077BA067-7C15-40F0-B22E-C9DC2A54B4A2}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{077BA067-7C15-40F0-B22E-C9DC2A54B4A2}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Location\Notifications => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Location\Notifications" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{917786B8-624E-47AD-975A-5769EFF0B21A}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{917786B8-624E-47AD-975A-5769EFF0B21A}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Management\Connectivity\ESIMPM => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Management\Connectivity\ESIMPM" => removed successfully
"HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Microsoft\Windows\CurrentVersion\Run\\(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe" => not found
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => removed successfully

"C:\WINDOWS\system32\GroupPolicy\Machine" Folder move:

C:\WINDOWS\system32\GroupPolicy\Machine => moved successfully
C:\WINDOWS\system32\GroupPolicy\GPT.ini => moved successfully
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => moved successfully

"C:\WINDOWS\system32\GroupPolicy\User" Folder move:

C:\WINDOWS\system32\GroupPolicy\User => moved successfully
C:\ProgramData\NTUSER.pol => moved successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully

========================= Folder: C:\Users\Public\AccountPictures ========================

2024-05-17 09:02 - 2024-05-17 09:02 - 000000196 ___SH [2971C89BFB3B06E591694B9A78E467B9] () C:\Users\Public\AccountPictures\desktop.ini
2023-01-19 14:12 - 2023-02-27 17:15 - 000000000 ___RD [00000000000000000000000000000000] C:\Users\Public\AccountPictures\S-1-5-21-2627463175-853102151-1697756495-1001
2023-02-27 17:15 - 2023-02-27 17:15 - 000151861 ___SH [1342AAAF994F07A68F48407BE8AFA972] () C:\Users\Public\AccountPictures\S-1-5-21-2627463175-853102151-1697756495-1001\{50DF4D55-3835-49B3-B2AC-324C71EFE7C6}-Image1080.jpg
2023-02-27 17:15 - 2023-02-27 17:15 - 000013367 ___SH [7C5C29A6AFC37DBBA0EEBC3946ECBABC] () C:\Users\Public\AccountPictures\S-1-5-21-2627463175-853102151-1697756495-1001\{50DF4D55-3835-49B3-B2AC-324C71EFE7C6}-Image192.jpg
2023-02-27 17:15 - 2023-02-27 17:15 - 000015665 ___SH [B724A777551E1F6AE0E453A9DF983CE7] () C:\Users\Public\AccountPictures\S-1-5-21-2627463175-853102151-1697756495-1001\{50DF4D55-3835-49B3-B2AC-324C71EFE7C6}-Image208.jpg
2023-02-27 17:15 - 2023-02-27 17:15 - 000019285 ___SH [C00CBDEF920EA132F3F44503C6FDC849] () C:\Users\Public\AccountPictures\S-1-5-21-2627463175-853102151-1697756495-1001\{50DF4D55-3835-49B3-B2AC-324C71EFE7C6}-Image240.jpg
2023-02-27 17:15 - 2023-02-27 17:15 - 000001337 ___SH [3ABED3DC79C59DEC047BBA7C17D14547] () C:\Users\Public\AccountPictures\S-1-5-21-2627463175-853102151-1697756495-1001\{50DF4D55-3835-49B3-B2AC-324C71EFE7C6}-Image32.jpg
2023-02-27 17:15 - 2023-02-27 17:15 - 000001814 ___SH [BDF987BB7932E7B3B736558C443A232E] () C:\Users\Public\AccountPictures\S-1-5-21-2627463175-853102151-1697756495-1001\{50DF4D55-3835-49B3-B2AC-324C71EFE7C6}-Image40.jpg
2023-02-27 17:15 - 2023-02-27 17:15 - 000044196 ___SH [19D1E54C7F25F161C4141866261B0A69] () C:\Users\Public\AccountPictures\S-1-5-21-2627463175-853102151-1697756495-1001\{50DF4D55-3835-49B3-B2AC-324C71EFE7C6}-Image424.jpg
2023-02-27 17:15 - 2023-02-27 17:15 - 000036045 ___SH [1EE6AC98419CC3D4D2565D43234F7D02] () C:\Users\Public\AccountPictures\S-1-5-21-2627463175-853102151-1697756495-1001\{50DF4D55-3835-49B3-B2AC-324C71EFE7C6}-Image448.jpg
2023-02-27 17:15 - 2023-02-27 17:15 - 000002085 ___SH [79EE89E52166E1E3CE808C73428D1CE6] () C:\Users\Public\AccountPictures\S-1-5-21-2627463175-853102151-1697756495-1001\{50DF4D55-3835-49B3-B2AC-324C71EFE7C6}-Image48.jpg
2023-02-27 17:15 - 2023-02-27 17:15 - 000002591 ___SH [F26D2097772F6EC7BBED9B60E4A0BA2A] () C:\Users\Public\AccountPictures\S-1-5-21-2627463175-853102151-1697756495-1001\{50DF4D55-3835-49B3-B2AC-324C71EFE7C6}-Image64.jpg
2023-02-27 17:15 - 2023-02-27 17:15 - 000003329 ___SH [61BA613B9F29FE441318F5579760936D] () C:\Users\Public\AccountPictures\S-1-5-21-2627463175-853102151-1697756495-1001\{50DF4D55-3835-49B3-B2AC-324C71EFE7C6}-Image96.jpg

====== End of Folder: ======


========================= Folder: C:\USERS\PUBLIC\LIBRARIES ========================

2024-05-11 09:08 - 2024-05-11 09:05 - 000000175 __ASH [203ABC35EE1B804C770321D392CAC58C] () C:\USERS\PUBLIC\LIBRARIES\desktop.ini
2022-05-07 07:24 - 2022-05-07 07:22 - 000000960 ____A [793AE915AB19520CB3508630B51E289E] () C:\USERS\PUBLIC\LIBRARIES\RecordedTV.library-ms
2024-05-15 22:00 - 2024-05-15 22:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_001f1cee-5dbd-4ad6-8072-0ad47b675ffd
2024-05-15 22:00 - 2024-05-15 22:00 - 000247650 ____A [6CCFD13373A40FEA184655D7762C6B91] () C:\USERS\PUBLIC\LIBRARIES\update_001f1cee-5dbd-4ad6-8072-0ad47b675ffd\update_29e8ec27-8208-434b-9da7-374736896f09.zip
2024-05-15 21:17 - 2024-05-15 21:17 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_00c3b1e7-1527-42bc-b7bb-c4c8b6a7df2e
2024-05-15 21:17 - 2024-05-15 21:17 - 000247637 ____A [6223B90CD78C6885DD8D0DD178E8E2FD] () C:\USERS\PUBLIC\LIBRARIES\update_00c3b1e7-1527-42bc-b7bb-c4c8b6a7df2e\update_9d87a283-460f-46b7-b81b-6966f5447f37.zip
2024-05-14 21:06 - 2024-05-14 21:06 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_00e3d3eb-e000-4f49-9ca3-540e6977e772
2024-05-14 21:06 - 2024-05-14 21:06 - 000247844 ____A [0FCF238F31704BD483DFA05A2554C372] () C:\USERS\PUBLIC\LIBRARIES\update_00e3d3eb-e000-4f49-9ca3-540e6977e772\update_5274b274-fc40-4984-aba5-f15c7bacd741.zip
2024-05-15 19:05 - 2024-05-15 19:05 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_01e1266f-b1b5-4f42-a77b-eb61003ca14a
2024-05-15 19:05 - 2024-05-15 19:05 - 000247590 ____A [C3F505CE99D895EEE6179D4CF1AC1BD9] () C:\USERS\PUBLIC\LIBRARIES\update_01e1266f-b1b5-4f42-a77b-eb61003ca14a\update_c227367f-9299-4466-9725-1940dc18264d.zip
2024-05-15 12:22 - 2024-05-15 12:22 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_02e1e176-3e3b-407a-90bf-f69c82bd60cd
2024-05-15 12:22 - 2024-05-15 12:22 - 000247851 ____A [DD40AFC2026B13C3229DF7F1C659C2B3] () C:\USERS\PUBLIC\LIBRARIES\update_02e1e176-3e3b-407a-90bf-f69c82bd60cd\update_67e39bfa-0602-4042-9f21-539b5efd6d72.zip
2024-05-14 10:35 - 2024-05-14 10:35 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_03104902-26e9-4f6d-be2b-10fcda2c130e
2024-05-14 10:35 - 2024-05-14 10:35 - 000247590 ____A [F075BDF0E3CADF3D933A26EBAA730F02] () C:\USERS\PUBLIC\LIBRARIES\update_03104902-26e9-4f6d-be2b-10fcda2c130e\update_ff17b5ed-acb4-44cd-9042-b2c8c75be9ca.zip
2024-05-14 23:36 - 2024-05-14 23:36 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_031cb531-67dd-457f-8f7e-520144a887b0
2024-05-14 23:36 - 2024-05-14 23:36 - 000247876 ____A [4679013147A93F7A8E200332BB84CFB8] () C:\USERS\PUBLIC\LIBRARIES\update_031cb531-67dd-457f-8f7e-520144a887b0\update_552b24c8-bca5-49bb-92b3-e5dba0623954.zip
2024-05-15 07:15 - 2024-05-15 07:15 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_03b3f63b-658b-4606-a156-9d1714faa09f
2024-05-15 07:15 - 2024-05-15 07:15 - 000247850 ____A [6367CCF8AE7BCE2D59F6AFDBF1974D53] () C:\USERS\PUBLIC\LIBRARIES\update_03b3f63b-658b-4606-a156-9d1714faa09f\update_2496d60d-21b7-4729-8c46-f18fc7c885bf.zip
2024-05-14 10:50 - 2024-05-14 10:50 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_03e114ee-71d9-4c13-9b64-6f0ff8534e4a
2024-05-14 10:50 - 2024-05-14 10:50 - 000247610 ____A [7570CF09778FDDBB330CC7F4D11CA0CC] () C:\USERS\PUBLIC\LIBRARIES\update_03e114ee-71d9-4c13-9b64-6f0ff8534e4a\update_c7f22721-e18e-4fb9-b751-6062eec662fd.zip
2024-05-14 21:22 - 2024-05-14 21:22 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_03e7c978-d5ea-44f5-a217-60e99b9cf023
2024-05-14 21:22 - 2024-05-14 21:22 - 000247844 ____A [A7DA38753D83C416D0FD3622B8529434] () C:\USERS\PUBLIC\LIBRARIES\update_03e7c978-d5ea-44f5-a217-60e99b9cf023\update_ad83ca6a-4586-4e3d-8ae7-3967426f15a6.zip
2024-05-15 20:48 - 2024-05-15 20:48 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0481b071-21bf-4aaa-a108-1668934e42b9
2024-05-15 20:48 - 2024-05-15 20:48 - 000247621 ____A [557BE35A4E95086B468E4659D55554B3] () C:\USERS\PUBLIC\LIBRARIES\update_0481b071-21bf-4aaa-a108-1668934e42b9\update_80f26156-7080-4c7f-adb7-b5720177d420.zip
2024-05-15 19:27 - 2024-05-15 19:27 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0494ad66-0c15-4c45-9296-8e21d5ab2fdb
2024-05-15 19:27 - 2024-05-15 19:27 - 000247596 ____A [69F5211346E176363F3FA9115FEDAD5A] () C:\USERS\PUBLIC\LIBRARIES\update_0494ad66-0c15-4c45-9296-8e21d5ab2fdb\update_4368782a-ab08-4cd5-87b7-df58e31d01fe.zip
2024-05-15 11:27 - 2024-05-15 11:27 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_04a43315-156e-4aa2-b2ba-bcb6df83af23
2024-05-15 11:27 - 2024-05-15 11:27 - 000247850 ____A [0829049F39A9DE41F2B5CEAAB9753DCA] () C:\USERS\PUBLIC\LIBRARIES\update_04a43315-156e-4aa2-b2ba-bcb6df83af23\update_100d068c-1c19-4879-8aa5-ff402443ed05.zip
2024-05-14 15:51 - 2024-05-14 15:51 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_053f6756-a21c-4621-aa46-c9c6839f452a
2024-05-14 15:51 - 2024-05-14 15:51 - 000247584 ____A [73FADD4575B16D54487758D29376BA7A] () C:\USERS\PUBLIC\LIBRARIES\update_053f6756-a21c-4621-aa46-c9c6839f452a\update_1a384a5e-f575-4477-8f08-c53c90bcc540.zip
2024-05-15 17:22 - 2024-05-15 17:22 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_054c1403-41db-4728-84fa-7397c99d3cd8
2024-05-15 17:22 - 2024-05-15 17:22 - 000247596 ____A [44F572DB0ECE61346806DED7D29F3671] () C:\USERS\PUBLIC\LIBRARIES\update_054c1403-41db-4728-84fa-7397c99d3cd8\update_2a09c3e9-ed3d-4744-a540-f82de8562887.zip
2024-05-15 07:22 - 2024-05-15 07:22 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0598a3fc-5910-4f2a-9941-95749de61af3
2024-05-15 07:22 - 2024-05-15 07:22 - 000247850 ____A [01746FB8284B568C72513E4770CDC886] () C:\USERS\PUBLIC\LIBRARIES\update_0598a3fc-5910-4f2a-9941-95749de61af3\update_7ba2ad60-445d-427f-b98e-6f1d51781355.zip
2024-05-15 11:35 - 2024-05-15 11:35 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_059c0a9d-281a-4f09-9c27-a0487c7d5fce
2024-05-15 11:35 - 2024-05-15 11:35 - 000247850 ____A [2EB1FCBDED408908F7FF145BEE41EF5A] () C:\USERS\PUBLIC\LIBRARIES\update_059c0a9d-281a-4f09-9c27-a0487c7d5fce\update_ceb53226-9dd0-4b74-b930-0d419b71548d.zip
2024-05-15 19:21 - 2024-05-15 19:21 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_05cad4bd-2513-41a2-96ee-a85ef01e824b
2024-05-15 19:21 - 2024-05-15 19:21 - 000247596 ____A [D69D557C40A2BC09D09BE220C234F586] () C:\USERS\PUBLIC\LIBRARIES\update_05cad4bd-2513-41a2-96ee-a85ef01e824b\update_91123d96-a7e8-4845-90aa-114b764afb2e.zip
2024-05-14 18:58 - 2024-05-14 18:58 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_05ec236b-97ab-4d42-8e86-bdce287cbcaa
2024-05-14 18:58 - 2024-05-14 18:58 - 000247596 ____A [341FD6A5E87524AE52B3BC989B1B0514] () C:\USERS\PUBLIC\LIBRARIES\update_05ec236b-97ab-4d42-8e86-bdce287cbcaa\update_86294a38-d28b-492c-8fec-060fcb5b66a7.zip
2024-05-14 14:42 - 2024-05-14 14:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_06bf786f-632d-419c-96c2-66124407afc9
2024-05-14 14:42 - 2024-05-14 14:42 - 000247591 ____A [F0BE241E267C21E39B8722846E3237FC] () C:\USERS\PUBLIC\LIBRARIES\update_06bf786f-632d-419c-96c2-66124407afc9\update_da13cb72-aec4-45bf-a0b6-5bf82c51268a.zip
2024-05-15 13:18 - 2024-05-15 13:18 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0754f1c0-ec2b-4fd9-8a5a-3079d9078c52
2024-05-15 13:18 - 2024-05-15 13:18 - 000247850 ____A [BB9140C242DF0F1E82CCAC7AF927A01B] () C:\USERS\PUBLIC\LIBRARIES\update_0754f1c0-ec2b-4fd9-8a5a-3079d9078c52\update_20892202-bdc6-4abe-97db-3b7c67972ea7.zip
2024-05-15 07:05 - 2024-05-15 07:05 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_07e12c27-3dfd-4946-aff0-7b7fdd514869
2024-05-15 07:05 - 2024-05-15 07:05 - 000247850 ____A [29248AF43FD9C2F2A22BDD63614D3C8F] () C:\USERS\PUBLIC\LIBRARIES\update_07e12c27-3dfd-4946-aff0-7b7fdd514869\update_ba906f8f-8601-4005-8c86-ffa3eca40c86.zip
2024-05-14 15:54 - 2024-05-14 15:54 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_080b26a4-e1c4-4801-913e-7b91110458da
2024-05-14 15:54 - 2024-05-14 15:54 - 000247585 ____A [686467D9B64BF0BAE0F9ED141309CC90] () C:\USERS\PUBLIC\LIBRARIES\update_080b26a4-e1c4-4801-913e-7b91110458da\update_e801295a-bd25-4f89-8a61-cffa07051ea3.zip
2024-05-14 13:48 - 2024-05-14 13:48 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0821efcd-efc6-47a5-ae8d-21b1a97c88b9
2024-05-14 13:48 - 2024-05-14 13:48 - 000247590 ____A [5E15BE0DD74D07CFD0CAA47F1C3BF1E4] () C:\USERS\PUBLIC\LIBRARIES\update_0821efcd-efc6-47a5-ae8d-21b1a97c88b9\update_068c6e85-30a9-42a7-a748-4dd0807c134a.zip
2024-05-15 06:57 - 2024-05-15 06:57 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_08803d87-33ae-46be-8512-69c604443bd1
2024-05-15 06:57 - 2024-05-15 06:57 - 000247850 ____A [AAA881D1B43A49DA2CD3E63790B28602] () C:\USERS\PUBLIC\LIBRARIES\update_08803d87-33ae-46be-8512-69c604443bd1\update_79f9d1e6-bd8c-4a57-9d37-63e673f41f3b.zip
2024-05-14 14:50 - 2024-05-14 14:50 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_08aa2878-9d56-4e05-aa59-15f38e034a6d
2024-05-14 14:50 - 2024-05-14 14:50 - 000247610 ____A [340BB18D0E42490CE23F4356A5A7F79B] () C:\USERS\PUBLIC\LIBRARIES\update_08aa2878-9d56-4e05-aa59-15f38e034a6d\update_cba4ccce-49d5-478e-93a5-886aee481605.zip
2024-05-14 20:26 - 2024-05-14 20:26 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_08b3bb87-984f-4207-a1b2-54c63b1996de
2024-05-14 20:26 - 2024-05-14 20:26 - 000247844 ____A [BFB3880B219AC94B50B647426AAF1DF0] () C:\USERS\PUBLIC\LIBRARIES\update_08b3bb87-984f-4207-a1b2-54c63b1996de\update_1bdc5d70-51a9-45bd-9e71-823ea2cce72f.zip
2024-05-14 18:45 - 2024-05-14 18:45 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_08f22d77-28e4-4adf-8018-e12a13ecb4f5
2024-05-14 18:45 - 2024-05-14 18:45 - 000247622 ____A [CC025BE788A3DB649CB2512EB0186E3D] () C:\USERS\PUBLIC\LIBRARIES\update_08f22d77-28e4-4adf-8018-e12a13ecb4f5\update_0eee55d8-8126-4e80-b7fa-13c7d4a6596e.zip
2024-05-14 22:21 - 2024-05-14 22:21 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_09a59d07-b15f-49e6-adb4-cc5a6e050daa
2024-05-14 22:21 - 2024-05-14 22:21 - 000247844 ____A [E71597CFAB519A56840D9F17D521A0D8] () C:\USERS\PUBLIC\LIBRARIES\update_09a59d07-b15f-49e6-adb4-cc5a6e050daa\update_b12b810a-5544-4007-b5a9-bcac3ebf2981.zip
2024-05-14 13:51 - 2024-05-14 13:51 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0a64d9d6-eee7-4273-ade4-ca711b4bf7b4
2024-05-14 13:51 - 2024-05-14 13:51 - 000247590 ____A [571037AB12A34CD1AD6FADB85BFB7B64] () C:\USERS\PUBLIC\LIBRARIES\update_0a64d9d6-eee7-4273-ade4-ca711b4bf7b4\update_c2063c75-11cc-4885-89fc-ed794d876ca4.zip
2024-05-15 16:31 - 2024-05-15 16:31 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0a8980fd-6dac-422f-8656-a204a442b33d
2024-05-15 16:31 - 2024-05-15 16:31 - 000247628 ____A [64B5E8A533546D951F7E3D69E07ACD6E] () C:\USERS\PUBLIC\LIBRARIES\update_0a8980fd-6dac-422f-8656-a204a442b33d\update_b5c7a8fd-362e-4184-b578-bac963294471.zip
2024-05-14 16:54 - 2024-05-14 16:54 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0be5ac7c-98e3-48b4-8bdc-d41eefbf3ea9
2024-05-14 16:54 - 2024-05-14 16:54 - 000247634 ____A [15C1D00F0DBB0339A9286FDB31B6AFF2] () C:\USERS\PUBLIC\LIBRARIES\update_0be5ac7c-98e3-48b4-8bdc-d41eefbf3ea9\update_b8a4277c-3dfb-40b1-9ac0-a658009eaa43.zip
2024-05-14 23:32 - 2024-05-14 23:32 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0c31737d-f7b6-40b9-8d72-cd158628c54b
2024-05-14 23:32 - 2024-05-14 23:32 - 000247850 ____A [93D864A3C92745B3F6579B47085A7AF6] () C:\USERS\PUBLIC\LIBRARIES\update_0c31737d-f7b6-40b9-8d72-cd158628c54b\update_44b596ca-a689-4cad-a704-02305330e675.zip
2024-05-15 13:22 - 2024-05-15 13:22 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0c4d8ef9-8508-4210-8ff3-caa5155253ac
2024-05-15 13:22 - 2024-05-15 13:22 - 000247850 ____A [15214DAA950E03546C4A7B09E79B4F0D] () C:\USERS\PUBLIC\LIBRARIES\update_0c4d8ef9-8508-4210-8ff3-caa5155253ac\update_80a7dc18-1136-442a-9551-65fed2c899b3.zip
2024-05-16 00:58 - 2024-05-16 00:58 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0c6464f9-171d-4cf2-9a1e-859dbeecb177
2024-05-16 00:58 - 2024-05-16 00:58 - 000247434 ____A [997E8FBD1BED1654397FD4FC8195BE00] () C:\USERS\PUBLIC\LIBRARIES\update_0c6464f9-171d-4cf2-9a1e-859dbeecb177\update_e1e100e6-2623-4607-be6d-60a609d0e496.zip
2024-05-14 20:32 - 2024-05-14 20:32 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0cfe72cf-324c-4122-a279-263b7fd99fd9
2024-05-14 20:32 - 2024-05-14 20:32 - 000247844 ____A [32F08E1174615640EB665F5854FF9259] () C:\USERS\PUBLIC\LIBRARIES\update_0cfe72cf-324c-4122-a279-263b7fd99fd9\update_b8f46758-08fc-4262-b4e7-5081364e8c8f.zip
2024-05-15 22:06 - 2024-05-15 22:06 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0d036257-5f1c-4dcf-b1eb-b1baee9340b8
2024-05-15 22:06 - 2024-05-15 22:06 - 000247652 ____A [D700909799EFFFC4596A4EEB01E5D3B2] () C:\USERS\PUBLIC\LIBRARIES\update_0d036257-5f1c-4dcf-b1eb-b1baee9340b8\update_6a326e62-bc50-4862-9a9a-f4b05f866e29.zip
2024-05-14 14:18 - 2024-05-14 14:18 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0d03d461-6af4-4f79-a1e6-2b10dfe0a30b
2024-05-14 14:18 - 2024-05-14 14:18 - 000247585 ____A [BD50CDBC09C813232D165518B57B8BE4] () C:\USERS\PUBLIC\LIBRARIES\update_0d03d461-6af4-4f79-a1e6-2b10dfe0a30b\update_b053ef05-dd59-4536-90a6-76da268acaa1.zip
2024-05-15 15:52 - 2024-05-15 15:52 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0d0520ea-9f58-4944-98fa-1a7f5347f555
2024-05-15 15:52 - 2024-05-15 15:52 - 000247850 ____A [8C36E86ACBD38BC58A61F7556D4CCF90] () C:\USERS\PUBLIC\LIBRARIES\update_0d0520ea-9f58-4944-98fa-1a7f5347f555\update_c37aa5ae-78bd-4945-9851-310041ed6fe8.zip
2024-05-14 11:40 - 2024-05-14 11:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0d51baa4-1ab6-4fa3-b23e-c2945eac32a3
2024-05-14 11:40 - 2024-05-14 11:40 - 000247584 ____A [715BF6A129776E7718AC0E6D238EED16] () C:\USERS\PUBLIC\LIBRARIES\update_0d51baa4-1ab6-4fa3-b23e-c2945eac32a3\update_fd0106fe-7d42-49e6-addd-33ff6f75a923.zip
2024-05-15 15:23 - 2024-05-15 15:23 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0e195948-b8d3-4682-aab8-6c0d5247d01d
2024-05-15 15:23 - 2024-05-15 15:23 - 000247850 ____A [2ED8A5289DCE4A3C15BEFA33B101B9F8] () C:\USERS\PUBLIC\LIBRARIES\update_0e195948-b8d3-4682-aab8-6c0d5247d01d\update_abc7f5a0-a617-4d40-b35b-be1ffb18139a.zip
2024-05-14 20:21 - 2024-05-14 20:21 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0ea626be-d77d-4397-ab60-648fc786417a
2024-05-14 20:21 - 2024-05-14 20:21 - 000247597 ____A [BC72334136C328DD07C58AC9263A8217] () C:\USERS\PUBLIC\LIBRARIES\update_0ea626be-d77d-4397-ab60-648fc786417a\update_8e25ca50-bad6-4dd4-b869-0258cec7375e.zip
2024-05-14 14:13 - 2024-05-14 14:13 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0ed287ce-28bd-4646-a6e5-886a9efc13a4
2024-05-14 14:13 - 2024-05-14 14:13 - 000247584 ____A [386C6457494549E2CACD71A87300F5D7] () C:\USERS\PUBLIC\LIBRARIES\update_0ed287ce-28bd-4646-a6e5-886a9efc13a4\update_1c3fb937-35c8-4fac-b7a0-3068940b2eb6.zip
2024-05-15 13:00 - 2024-05-15 13:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0f53eaf8-51f6-439b-8e0a-34d369b88f74
2024-05-15 13:00 - 2024-05-15 13:00 - 000247850 ____A [4804949ABD77DEA90CB9BF4531C007BE] () C:\USERS\PUBLIC\LIBRARIES\update_0f53eaf8-51f6-439b-8e0a-34d369b88f74\update_8a44d191-aa55-49cb-8701-d0c7065fd67d.zip
2024-05-15 12:38 - 2024-05-15 12:38 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_0f7f8858-af38-4914-a43f-c2487ad34d9f
2024-05-15 12:38 - 2024-05-15 12:38 - 000247850 ____A [E5CF2386854FA1E09C4DD4B086A0CF02] () C:\USERS\PUBLIC\LIBRARIES\update_0f7f8858-af38-4914-a43f-c2487ad34d9f\update_91ce0590-1051-474a-a3c3-e6995df4a331.zip
2024-05-14 20:59 - 2024-05-14 20:59 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1097b9e8-c9c6-4aa9-9ee8-2711e0e1dcd0
2024-05-14 20:59 - 2024-05-14 20:59 - 000247842 ____A [E96B158A37CC53324B72130424A60EFE] () C:\USERS\PUBLIC\LIBRARIES\update_1097b9e8-c9c6-4aa9-9ee8-2711e0e1dcd0\update_a39b9261-1a69-4018-aecc-fa2c3bd767a4.zip
2024-05-15 06:25 - 2024-05-15 06:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_112f939c-bd8e-4c8b-a185-b7b2817ef7d6
2024-05-15 06:25 - 2024-05-15 06:25 - 000247851 ____A [CB1F07F6E7B020B0203C03203D304A05] () C:\USERS\PUBLIC\LIBRARIES\update_112f939c-bd8e-4c8b-a185-b7b2817ef7d6\update_84de730e-0356-440d-ac48-58f230e89919.zip
2024-05-15 14:19 - 2024-05-15 14:19 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1165171e-921d-4375-b502-188b47570ca0
2024-05-15 14:19 - 2024-05-15 14:19 - 000247850 ____A [BC903C65D048D92F764574B3E0F4BC53] () C:\USERS\PUBLIC\LIBRARIES\update_1165171e-921d-4375-b502-188b47570ca0\update_b780d86f-d001-4f2b-adcf-4a47831fb6bb.zip
2024-05-15 20:26 - 2024-05-15 20:26 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_12215648-524c-4430-b575-0e12a79e6c63
2024-05-15 20:26 - 2024-05-15 20:26 - 000247596 ____A [33A2667CD5DA0FA77896C61A4C92ED3B] () C:\USERS\PUBLIC\LIBRARIES\update_12215648-524c-4430-b575-0e12a79e6c63\update_27edbb6b-4be5-4a00-8742-ddddebe6de9d.zip
2024-05-14 21:18 - 2024-05-14 21:18 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_125005af-6abb-4062-b9cf-01308527c5b4
2024-05-14 21:18 - 2024-05-14 21:18 - 000247844 ____A [FDB5FB027BF1A5D9413926CE6B1EFFCB] () C:\USERS\PUBLIC\LIBRARIES\update_125005af-6abb-4062-b9cf-01308527c5b4\update_1b4561d4-4392-4de2-abed-0991341a486e.zip
2024-05-15 23:40 - 2024-05-15 23:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_125bebbc-665d-4ab3-9fe4-efa11ea16d79
2024-05-15 23:40 - 2024-05-15 23:40 - 000247635 ____A [CBAA83F3E73336619C5A36C37C23A54A] () C:\USERS\PUBLIC\LIBRARIES\update_125bebbc-665d-4ab3-9fe4-efa11ea16d79\update_4936d416-689e-434e-9888-dfe48eac39ef.zip
2024-05-14 12:20 - 2024-05-14 12:20 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_13a11386-42cf-4b34-bbcf-4e9f9cdd9691
2024-05-14 12:20 - 2024-05-14 12:20 - 000247590 ____A [86A52D005289E49673B78F3B79F76E77] () C:\USERS\PUBLIC\LIBRARIES\update_13a11386-42cf-4b34-bbcf-4e9f9cdd9691\update_1f514510-d03d-4714-a40a-d5811715d5fb.zip
2024-05-14 19:28 - 2024-05-14 19:28 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_13c548a5-87f7-4a58-b7c8-8c66e3bd57f8
2024-05-14 19:28 - 2024-05-14 19:28 - 000247594 ____A [990C644B5150B2E66ADE861928852E3A] () C:\USERS\PUBLIC\LIBRARIES\update_13c548a5-87f7-4a58-b7c8-8c66e3bd57f8\update_a3dd447f-56d0-4532-b4e8-2b42b15edbb8.zip
2024-05-15 11:20 - 2024-05-15 11:20 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_141432a5-ca64-4666-a800-b0a5959c9361
2024-05-15 11:20 - 2024-05-15 11:20 - 000247850 ____A [4CB8BFF8C65AF4E13CDC635F0FC8C697] () C:\USERS\PUBLIC\LIBRARIES\update_141432a5-ca64-4666-a800-b0a5959c9361\update_fa8d4a90-a45d-4149-8840-bfb7937edf05.zip
2024-05-15 19:00 - 2024-05-15 19:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_14488af5-9561-46e7-9b85-a86c2c9aed08
2024-05-15 19:00 - 2024-05-15 19:00 - 000247590 ____A [BE0811344ACDAD72244899B4E3B15424] () C:\USERS\PUBLIC\LIBRARIES\update_14488af5-9561-46e7-9b85-a86c2c9aed08\update_1b4af7de-f4b8-4b28-8206-16064369ab54.zip
2024-05-15 06:39 - 2024-05-15 06:39 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_151e5c3b-3d0c-4936-b2e8-945e9d11f09c
2024-05-15 06:39 - 2024-05-15 06:39 - 000247850 ____A [FF6E81962CE548E3E38A85743DD3FE32] () C:\USERS\PUBLIC\LIBRARIES\update_151e5c3b-3d0c-4936-b2e8-945e9d11f09c\update_eb813c02-8539-4a1e-aa56-14255bb2c45b.zip
2024-05-14 22:43 - 2024-05-14 22:43 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1526a9eb-64ba-48f8-8ecd-224aa84fcd7b
2024-05-14 22:43 - 2024-05-14 22:43 - 000247844 ____A [6544AA04E7493D63448AEBFB32791B5B] () C:\USERS\PUBLIC\LIBRARIES\update_1526a9eb-64ba-48f8-8ecd-224aa84fcd7b\update_a0289be9-3f0b-409f-97a1-2f64366aedbc.zip
2024-05-15 06:15 - 2024-05-15 06:15 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1613692c-c46a-4ef2-8f29-6d6bf648f398
2024-05-15 06:15 - 2024-05-15 06:15 - 000247850 ____A [24D38F6EDDF18522C5CB2083061B7266] () C:\USERS\PUBLIC\LIBRARIES\update_1613692c-c46a-4ef2-8f29-6d6bf648f398\update_71530b93-fd1d-438a-9bd0-f02f87b29ccf.zip
2024-05-14 17:25 - 2024-05-14 17:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1825aa2b-29d0-4794-9c4c-2cc8da30566e
2024-05-14 17:25 - 2024-05-14 17:25 - 000247594 ____A [E634079A09A6A6BAC7D1C42D2267B072] () C:\USERS\PUBLIC\LIBRARIES\update_1825aa2b-29d0-4794-9c4c-2cc8da30566e\update_025a8ad6-016e-4b97-a3f7-4b51d46c2851.zip
2024-05-14 23:37 - 2024-05-14 23:37 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_183c5b41-19f3-4f06-962a-248d350b9be0
2024-05-14 23:37 - 2024-05-14 23:37 - 000247850 ____A [AA7E3A77E08B4DD08017388046C7D581] () C:\USERS\PUBLIC\LIBRARIES\update_183c5b41-19f3-4f06-962a-248d350b9be0\update_784a2c48-568e-4099-8387-55edc94f2fc4.zip
2024-05-15 16:34 - 2024-05-15 16:34 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_18d57e8e-7c85-415f-a607-05ddb4f9d11f
2024-05-15 16:34 - 2024-05-15 16:34 - 000247602 ____A [239704D3A73566346D6F834D053878B6] () C:\USERS\PUBLIC\LIBRARIES\update_18d57e8e-7c85-415f-a607-05ddb4f9d11f\update_2399ce17-62e0-4874-8d0d-e0ad2aa74225.zip
2024-05-15 12:35 - 2024-05-15 12:35 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_19cf3e0a-9a05-4006-a664-cb19c4e6e8c0
2024-05-15 12:35 - 2024-05-15 12:35 - 000247850 ____A [A86BD21650F233E40DA0D8BE1B115EA9] () C:\USERS\PUBLIC\LIBRARIES\update_19cf3e0a-9a05-4006-a664-cb19c4e6e8c0\update_b20fd02c-2e1e-4ddf-8314-df8d91d4a5f4.zip
2024-05-14 19:58 - 2024-05-14 19:58 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1a0b2dd0-1f51-438e-a64a-b00a45a9f553
2024-05-14 19:58 - 2024-05-14 19:58 - 000247596 ____A [4255BAE4CEC8AC68B796BAB7B2688F87] () C:\USERS\PUBLIC\LIBRARIES\update_1a0b2dd0-1f51-438e-a64a-b00a45a9f553\update_52232dd4-c6dc-450e-8e22-2458a6a23f8d.zip
2024-05-14 10:45 - 2024-05-14 10:45 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1a6ec260-b6de-4cc4-a9b6-4f70c7a5ec79
2024-05-14 10:45 - 2024-05-14 10:45 - 000247590 ____A [3FBF714B275F9C8FD273C02343B1B098] () C:\USERS\PUBLIC\LIBRARIES\update_1a6ec260-b6de-4cc4-a9b6-4f70c7a5ec79\update_424f9314-f85e-4a90-942b-8c8b81728657.zip
2024-05-15 07:30 - 2024-05-15 07:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1a97a912-2b84-4e17-b5d8-3a58863fc055
2024-05-15 07:30 - 2024-05-15 07:30 - 000247850 ____A [AFFD51021D39CE53E6793EC39ACECDCC] () C:\USERS\PUBLIC\LIBRARIES\update_1a97a912-2b84-4e17-b5d8-3a58863fc055\update_efd213e0-f3bf-44d3-9b98-4fd2162dc923.zip
2024-05-15 22:15 - 2024-05-15 22:15 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1a987b0d-3d7d-44d9-9499-b6349e4427c2
2024-05-15 22:15 - 2024-05-15 22:15 - 000247652 ____A [7C15C5CBACCE86B21CA854E6914AF7C2] () C:\USERS\PUBLIC\LIBRARIES\update_1a987b0d-3d7d-44d9-9499-b6349e4427c2\update_982f6d78-3f23-416d-b61e-1c1d3dbf8340.zip
2024-05-15 10:38 - 2024-05-15 10:38 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1ac5895b-4a84-41ba-8332-343297c322f0
2024-05-15 10:38 - 2024-05-15 10:38 - 000247850 ____A [34095ED49D20BEC3F0600C43CD0BB724] () C:\USERS\PUBLIC\LIBRARIES\update_1ac5895b-4a84-41ba-8332-343297c322f0\update_d8a8d2fd-6e33-45de-9f2d-4f3fb4259cbb.zip
2024-05-14 16:51 - 2024-05-14 16:51 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1adf86c2-b87f-4faa-afed-d15aada91993
2024-05-14 16:51 - 2024-05-14 16:51 - 000247602 ____A [3CB659FC70D4AB9493015023F4EA5B9D] () C:\USERS\PUBLIC\LIBRARIES\update_1adf86c2-b87f-4faa-afed-d15aada91993\update_14f708e2-9426-476d-b71f-b6f352a89d7b.zip
2024-05-15 20:47 - 2024-05-15 20:47 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1b74e53d-0936-4cd4-a579-6d902ab3a0ce
2024-05-15 20:47 - 2024-05-15 20:47 - 000247595 ____A [B45E2BA77D2E7752266679339A2FD897] () C:\USERS\PUBLIC\LIBRARIES\update_1b74e53d-0936-4cd4-a579-6d902ab3a0ce\update_08c251db-1ac4-4efa-82fe-1a53fa4ff774.zip
2024-05-14 22:25 - 2024-05-14 22:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1b7a52ab-aea7-44e7-945b-f1f38796d2d3
2024-05-14 22:25 - 2024-05-14 22:25 - 000247844 ____A [1053742A6C785F2EF679D1DE000C2D81] () C:\USERS\PUBLIC\LIBRARIES\update_1b7a52ab-aea7-44e7-945b-f1f38796d2d3\update_3fd6202b-7054-4653-88b7-6233db05993d.zip
2024-05-14 13:00 - 2024-05-14 13:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1b89e25c-00b2-4974-a334-9a14833a3c66
2024-05-14 13:00 - 2024-05-14 13:00 - 000247585 ____A [4F2BBB7D4C87A264577570FEC5B659FC] () C:\USERS\PUBLIC\LIBRARIES\update_1b89e25c-00b2-4974-a334-9a14833a3c66\update_86b567ef-dcd7-43cd-bbb9-c6fa406a150f.zip
2024-05-15 00:31 - 2024-05-15 00:31 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1bbd4094-1513-47ab-8b19-579ea97dd8f6
2024-05-15 00:31 - 2024-05-15 00:31 - 000247850 ____A [A4F8733EF4328FF2C3546511173669FD] () C:\USERS\PUBLIC\LIBRARIES\update_1bbd4094-1513-47ab-8b19-579ea97dd8f6\update_f8c9b618-739f-4d98-9652-e307bd2a6537.zip
2024-05-15 11:14 - 2024-05-15 11:14 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1bff66ae-d080-43e8-910b-6a4d8d14af85
2024-05-15 11:14 - 2024-05-15 11:14 - 000247850 ____A [55AA89ACC0B747DA2D74152EBEE4FA39] () C:\USERS\PUBLIC\LIBRARIES\update_1bff66ae-d080-43e8-910b-6a4d8d14af85\update_47c5d6cc-63e6-4657-b313-5758f31f2fc1.zip
2024-05-14 16:12 - 2024-05-14 16:12 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1c3290d7-dc25-4ea4-87cc-63d258e85e4d
2024-05-14 16:12 - 2024-05-14 16:12 - 000247584 ____A [B5B6059E8819853D0D25736489754A94] () C:\USERS\PUBLIC\LIBRARIES\update_1c3290d7-dc25-4ea4-87cc-63d258e85e4d\update_a6da2cb1-a8e1-4dfb-aeba-dbd09de20d11.zip
2024-05-14 10:17 - 2024-05-14 10:17 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1c705236-d104-4822-9862-44b64ec6226f
2024-05-14 10:17 - 2024-05-14 10:17 - 000247590 ____A [BEA785A47761A04BF9EF77AE07D34081] () C:\USERS\PUBLIC\LIBRARIES\update_1c705236-d104-4822-9862-44b64ec6226f\update_b797869a-367e-4d16-9790-c2e04ae52a69.zip
2024-05-15 08:42 - 2024-05-15 08:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1c788deb-fb32-4a52-8588-ecb6d505cde5
2024-05-15 08:42 - 2024-05-15 08:42 - 000247850 ____A [FB7B39F3F63F14A55ED2C5203BC11659] () C:\USERS\PUBLIC\LIBRARIES\update_1c788deb-fb32-4a52-8588-ecb6d505cde5\update_70ffbc8f-2566-49a1-91f7-3e1bc19392be.zip
2024-05-15 18:55 - 2024-05-15 18:55 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1c9a0bba-fc69-4ca1-a4ec-4d390a4c1ee4
2024-05-15 18:55 - 2024-05-15 18:55 - 000247594 ____A [20A1495DE6CBEDCCE1BE8739AB4C043C] () C:\USERS\PUBLIC\LIBRARIES\update_1c9a0bba-fc69-4ca1-a4ec-4d390a4c1ee4\update_4e1a6cb8-f5ce-425e-b336-f8d4754c3b6f.zip
2024-05-15 22:46 - 2024-05-15 22:46 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1d3ee4ce-471c-475d-aefe-b61c6eb14d81
2024-05-15 22:46 - 2024-05-15 22:46 - 000247637 ____A [72B4772B223A0CAFDFD5E4B94D95CC4A] () C:\USERS\PUBLIC\LIBRARIES\update_1d3ee4ce-471c-475d-aefe-b61c6eb14d81\update_74723e46-7d86-4aba-9d7a-bf1e418762e4.zip
2024-05-14 19:07 - 2024-05-14 19:07 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1d90d8d7-c463-4a12-8da9-0bf425ec78e9
2024-05-14 19:07 - 2024-05-14 19:07 - 000247596 ____A [A89E1DC38A3F3FF9A67B7AF14E55657B] () C:\USERS\PUBLIC\LIBRARIES\update_1d90d8d7-c463-4a12-8da9-0bf425ec78e9\update_7338532a-fa9a-4353-aa89-53020ab06056.zip
2024-05-15 17:10 - 2024-05-15 17:10 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1dadf988-dca7-45f2-96a8-f740159a2c79
2024-05-15 17:10 - 2024-05-15 17:10 - 000247596 ____A [F4B55F153F11FF132CF6AC9975FB79BE] () C:\USERS\PUBLIC\LIBRARIES\update_1dadf988-dca7-45f2-96a8-f740159a2c79\update_c7b7e714-29a7-4665-9406-a639b5ebd76b.zip
2024-05-14 15:38 - 2024-05-14 15:38 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1e421ec3-78d7-4823-a83d-65b9201ae594
2024-05-14 15:38 - 2024-05-14 15:38 - 000247590 ____A [64EDFDCC99DC0954578D232F7B433ADC] () C:\USERS\PUBLIC\LIBRARIES\update_1e421ec3-78d7-4823-a83d-65b9201ae594\update_06349082-65ca-4b4d-a5e1-76aed8f2279b.zip
2024-05-15 19:09 - 2024-05-15 19:09 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1e911355-ca52-48c8-83c4-7de29e107f67
2024-05-15 19:09 - 2024-05-15 19:09 - 000247594 ____A [580CF71708E42AD50B9AB84921214C2E] () C:\USERS\PUBLIC\LIBRARIES\update_1e911355-ca52-48c8-83c4-7de29e107f67\update_b79a1034-f877-4d1c-a59b-68042c861de8.zip
2024-05-15 13:42 - 2024-05-15 13:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1edcc1c2-673c-4092-bbd7-27f8769bf06d
2024-05-15 13:42 - 2024-05-15 13:42 - 000247850 ____A [D0C74E93E4ECC0B528A69E76B9FFAB44] () C:\USERS\PUBLIC\LIBRARIES\update_1edcc1c2-673c-4092-bbd7-27f8769bf06d\update_c26ef598-86b8-4fa1-ba92-a41e8251e616.zip
2024-05-15 17:28 - 2024-05-15 17:28 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1ee687bc-dc32-42d3-964d-8fbb22d46bd0
2024-05-15 17:28 - 2024-05-15 17:28 - 000247602 ____A [AA858A7AEDD6E6265F19BBB4BA6964F7] () C:\USERS\PUBLIC\LIBRARIES\update_1ee687bc-dc32-42d3-964d-8fbb22d46bd0\update_ae280b5e-5f4e-42ed-9bd3-c2894fc2b6e7.zip
2024-05-14 13:56 - 2024-05-14 13:56 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1ef9bb67-a8e9-42a7-8197-e535b2ae7ca3
2024-05-14 13:56 - 2024-05-14 13:56 - 000247584 ____A [562FF278B9E9958F6DA646A76C59A162] () C:\USERS\PUBLIC\LIBRARIES\update_1ef9bb67-a8e9-42a7-8197-e535b2ae7ca3\update_c6f4ff38-a968-4775-a348-0b4d91fb218f.zip
2024-05-15 09:37 - 2024-05-15 09:37 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1f016bea-b7fc-4eb5-ba40-29c4bb96a73a
2024-05-15 09:37 - 2024-05-15 09:37 - 000247850 ____A [9A9BFA9FB9EB612E75EE065C144DAAAE] () C:\USERS\PUBLIC\LIBRARIES\update_1f016bea-b7fc-4eb5-ba40-29c4bb96a73a\update_5a6cc67f-bafe-40fa-ae34-417f83b67d75.zip
2024-05-14 22:39 - 2024-05-14 22:39 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1f175176-c1e5-4541-9cf6-a4d3f6058c5c
2024-05-14 22:39 - 2024-05-14 22:39 - 000247844 ____A [00B9971629BF8CFE78FA7CE9D350F1B4] () C:\USERS\PUBLIC\LIBRARIES\update_1f175176-c1e5-4541-9cf6-a4d3f6058c5c\update_d835304c-fa83-4fff-9b9b-31ce904de151.zip
2024-05-14 12:00 - 2024-05-14 12:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_1ff254a0-7741-46be-9c6f-2c1a5377a37d
2024-05-14 12:00 - 2024-05-14 12:00 - 000247590 ____A [554D27B9107EF936ABCF6DFE2B1432FE] () C:\USERS\PUBLIC\LIBRARIES\update_1ff254a0-7741-46be-9c6f-2c1a5377a37d\update_37e211ed-3d38-4c44-b01b-c204b9560b3f.zip
2024-05-15 10:00 - 2024-05-15 10:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_21447ff7-11e7-4889-9ef3-cd1eae3f9a63
2024-05-15 10:00 - 2024-05-15 10:00 - 000247850 ____A [597B826104AC4F73477C1FBBDC774AB1] () C:\USERS\PUBLIC\LIBRARIES\update_21447ff7-11e7-4889-9ef3-cd1eae3f9a63\update_99c1f595-107c-46ec-a453-ee63b88fb597.zip
2024-05-15 12:30 - 2024-05-15 12:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_22483e07-3310-43df-b395-bfd889ba9761
2024-05-15 12:30 - 2024-05-15 12:30 - 000247850 ____A [135E0F42980E931A32C422F30A0C7CE7] () C:\USERS\PUBLIC\LIBRARIES\update_22483e07-3310-43df-b395-bfd889ba9761\update_8535c30e-ab66-4b6c-8ced-7d6073629925.zip
2024-05-14 23:34 - 2024-05-14 23:34 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_23474b1c-1d00-42f6-bca9-b08eee19e64a
2024-05-14 23:34 - 2024-05-14 23:34 - 000247850 ____A [75AFB91629FA936A12277823AA2255DC] () C:\USERS\PUBLIC\LIBRARIES\update_23474b1c-1d00-42f6-bca9-b08eee19e64a\update_17904836-e515-4b7b-848f-5eb287abf33e.zip
2024-05-15 09:11 - 2024-05-15 09:11 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_246a7e46-79eb-4bc2-928f-8adf0f48faa8
2024-05-15 09:11 - 2024-05-15 09:11 - 000247850 ____A [197F291814C46C3FEB9792ACC89CC874] () C:\USERS\PUBLIC\LIBRARIES\update_246a7e46-79eb-4bc2-928f-8adf0f48faa8\update_9c436cb1-c7b3-4e32-bc22-722497e4a2d6.zip
2024-05-15 01:13 - 2024-05-15 01:13 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_259226c5-320e-445c-bffb-85446c74aa2a
2024-05-15 01:13 - 2024-05-15 01:13 - 000247844 ____A [F5B0F2F680FEA0F8EB6E9B4CB8F3ED0F] () C:\USERS\PUBLIC\LIBRARIES\update_259226c5-320e-445c-bffb-85446c74aa2a\update_70645972-6471-4241-81f3-5812f9bc5db4.zip
2024-05-15 16:13 - 2024-05-15 16:13 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_26039d03-38a9-4054-9829-c5089799f961
2024-05-15 16:13 - 2024-05-15 16:13 - 000247602 ____A [BD1A33B1E600B84FEAE97DCDCE002115] () C:\USERS\PUBLIC\LIBRARIES\update_26039d03-38a9-4054-9829-c5089799f961\update_7b29e0de-a23b-4df6-b34d-ffc5a9716dfd.zip
2024-05-14 17:20 - 2024-05-14 17:20 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_267d4c8f-acad-45b7-b045-ae8ad677ec9a
2024-05-14 17:20 - 2024-05-14 17:20 - 000247594 ____A [AF509D6D9FED7CC03C42A3F952FEE844] () C:\USERS\PUBLIC\LIBRARIES\update_267d4c8f-acad-45b7-b045-ae8ad677ec9a\update_29ee47b5-063a-4a2a-9dc9-9101268778e8.zip
2024-05-15 09:43 - 2024-05-15 09:43 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2754a6a2-86b4-427a-bbb4-5d74f19782cf
2024-05-15 09:43 - 2024-05-15 09:43 - 000247844 ____A [1DA61D0A17B9941F75A6D0BB1FF0EF5C] () C:\USERS\PUBLIC\LIBRARIES\update_2754a6a2-86b4-427a-bbb4-5d74f19782cf\update_8d147692-8908-4608-98e4-2eca81871ae5.zip
2024-05-16 01:00 - 2024-05-16 01:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_27bf7ba9-43dc-461f-b03a-2d0df88f7871
2024-05-16 01:00 - 2024-05-16 01:00 - 000247434 ____A [E97EB69545DC337F1DC8A6B9C15E2359] () C:\USERS\PUBLIC\LIBRARIES\update_27bf7ba9-43dc-461f-b03a-2d0df88f7871\update_fc5cb3a1-0855-4e7d-b64a-00cc0d0cb490.zip
2024-05-15 12:01 - 2024-05-15 12:01 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_27d2e1ef-fec7-4a7d-ad1d-f599053e765b
2024-05-15 12:01 - 2024-05-15 12:01 - 000247850 ____A [E20FEED22E76D7AB12DAC37941D7EFE0] () C:\USERS\PUBLIC\LIBRARIES\update_27d2e1ef-fec7-4a7d-ad1d-f599053e765b\update_0aa18bf4-9af2-47f2-aa45-3f3767cc7608.zip
2024-05-15 09:58 - 2024-05-15 09:58 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_281a1add-4d96-4858-9bb2-67a549adf3d7
2024-05-15 09:58 - 2024-05-15 09:58 - 000247850 ____A [3A905FBC39C894D9B99CBFAE5FF9A104] () C:\USERS\PUBLIC\LIBRARIES\update_281a1add-4d96-4858-9bb2-67a549adf3d7\update_8364a2d8-0789-453d-a982-e239af606f2e.zip
2024-05-14 14:28 - 2024-05-14 14:28 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_28294622-013b-4d75-846b-787b26c382be
2024-05-14 14:28 - 2024-05-14 14:28 - 000247586 ____A [B52552B31570D067C9345ED624FDB8CD] () C:\USERS\PUBLIC\LIBRARIES\update_28294622-013b-4d75-846b-787b26c382be\update_c874e056-9c33-4988-81f6-832ac20e4485.zip
2024-05-15 20:03 - 2024-05-15 20:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_28be5fdd-ba3d-4248-aeef-0b1f3a3c6909
2024-05-15 20:03 - 2024-05-15 20:03 - 000247596 ____A [862CC44A0A98DEBD9D1C930198AA9C04] () C:\USERS\PUBLIC\LIBRARIES\update_28be5fdd-ba3d-4248-aeef-0b1f3a3c6909\update_8c4a7fc7-83a0-49c7-88bc-17f815081ad9.zip
2024-05-15 20:21 - 2024-05-15 20:21 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_291f3c74-24e7-40d2-b880-ddb721d4f2b6
2024-05-15 20:21 - 2024-05-15 20:21 - 000247596 ____A [B9EBB4887D69E58BC12D962F23AB7271] () C:\USERS\PUBLIC\LIBRARIES\update_291f3c74-24e7-40d2-b880-ddb721d4f2b6\update_3e43889a-d92e-442a-b38d-f570afb09365.zip
2024-05-15 00:43 - 2024-05-15 00:43 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2991a390-f073-4485-818d-88d7e3cda817
2024-05-15 00:43 - 2024-05-15 00:43 - 000247850 ____A [95C9482A966011C36AD670A973A69F06] () C:\USERS\PUBLIC\LIBRARIES\update_2991a390-f073-4485-818d-88d7e3cda817\update_ef1629db-140c-4988-b9b0-699025a298d2.zip
2024-05-15 17:05 - 2024-05-15 17:05 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2a86e348-e834-461f-a3c2-7cacd4091a5e
2024-05-15 17:05 - 2024-05-15 17:05 - 000247602 ____A [F23801A30F1434481C6B1F19E1E75FAB] () C:\USERS\PUBLIC\LIBRARIES\update_2a86e348-e834-461f-a3c2-7cacd4091a5e\update_e8d8ad15-7cff-404b-8fc3-38c27e2cab38.zip
2024-05-14 17:08 - 2024-05-14 17:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2acb5df6-ba8b-4722-9e3d-081216c021c4
2024-05-14 17:08 - 2024-05-14 17:08 - 000247628 ____A [1A38F937BF98775044125DFC9023C057] () C:\USERS\PUBLIC\LIBRARIES\update_2acb5df6-ba8b-4722-9e3d-081216c021c4\update_a69107e6-6ca9-4838-ae36-85543412cba7.zip
2024-05-14 12:05 - 2024-05-14 12:05 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2b6bf79a-b28e-47a4-b691-ed9312447600
2024-05-14 12:05 - 2024-05-14 12:05 - 000247590 ____A [7DD2D0EC67074019E25A72368332115F] () C:\USERS\PUBLIC\LIBRARIES\update_2b6bf79a-b28e-47a4-b691-ed9312447600\update_2a55ec79-7ae3-496a-90a2-74691d26a8be.zip
2024-05-14 17:23 - 2024-05-14 17:23 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2bfa5ef7-b1fa-4054-958a-40c1fd74deb9
2024-05-14 17:23 - 2024-05-14 17:23 - 000247597 ____A [E0541C3C3BD4B3831F61C745BEAEFB34] () C:\USERS\PUBLIC\LIBRARIES\update_2bfa5ef7-b1fa-4054-958a-40c1fd74deb9\update_8281a9f2-8642-410f-a59b-0a0c43b4a44a.zip
2024-05-14 17:01 - 2024-05-14 17:01 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2c2c6957-3d20-4257-8712-525d94214f24
2024-05-14 17:01 - 2024-05-14 17:01 - 000247604 ____A [B5B5C09FE2B9C8BCD99065DD43C430F9] () C:\USERS\PUBLIC\LIBRARIES\update_2c2c6957-3d20-4257-8712-525d94214f24\update_c4e09118-45e4-4dae-9a9f-37981c26e9ce.zip
2024-05-15 02:01 - 2024-05-15 02:01 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2d51af41-93f8-445e-8866-8e0477cbd67e
2024-05-15 02:01 - 2024-05-15 02:01 - 000247844 ____A [84B2B064FFF895B5C762B0EB9A82B47E] () C:\USERS\PUBLIC\LIBRARIES\update_2d51af41-93f8-445e-8866-8e0477cbd67e\update_fb75f4e4-fd76-4d89-8d86-53035adb896f.zip
2024-05-15 18:32 - 2024-05-15 18:32 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2d528350-54ba-4296-b20f-ab5d42a8969b
2024-05-15 18:32 - 2024-05-15 18:32 - 000247602 ____A [B694067D8B1E81C311DF9CD073F9C027] () C:\USERS\PUBLIC\LIBRARIES\update_2d528350-54ba-4296-b20f-ab5d42a8969b\update_17857889-50d9-4fe6-9816-7eb1d5cd6af4.zip
2024-05-15 18:04 - 2024-05-15 18:04 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2e0fecf2-8f74-4c1d-9cd9-f8fbf2b800be
2024-05-15 18:04 - 2024-05-15 18:04 - 000247602 ____A [E49E7D3D121DCFF03E9C512A61D7D285] () C:\USERS\PUBLIC\LIBRARIES\update_2e0fecf2-8f74-4c1d-9cd9-f8fbf2b800be\update_2c914fa6-70b2-4dcc-9537-771950930fbb.zip
2024-05-15 01:55 - 2024-05-15 01:55 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2e47a5ce-d18c-4288-9603-7e3389d0dad3
2024-05-15 01:55 - 2024-05-15 01:55 - 000247850 ____A [30D4CD26C379FB856F7FCBA6B004E419] () C:\USERS\PUBLIC\LIBRARIES\update_2e47a5ce-d18c-4288-9603-7e3389d0dad3\update_fffa968a-a338-4127-87ca-2a220718d339.zip
2024-05-14 16:46 - 2024-05-14 16:46 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2e5da4d5-e54b-4e49-bf0b-60e6c8ccb167
2024-05-14 16:46 - 2024-05-14 16:46 - 000247608 ____A [5711478E6BFA18EAFC34C38DC22201CE] () C:\USERS\PUBLIC\LIBRARIES\update_2e5da4d5-e54b-4e49-bf0b-60e6c8ccb167\update_88cbc4d6-1c6e-4420-922c-cae62212d3db.zip
2024-05-15 14:02 - 2024-05-15 14:02 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_2ff07825-c980-4e0c-a90c-73ca27cfd6f0
2024-05-15 14:02 - 2024-05-15 14:02 - 000247850 ____A [EB0F736C6AC32DAE8BB28779DC5530E5] () C:\USERS\PUBLIC\LIBRARIES\update_2ff07825-c980-4e0c-a90c-73ca27cfd6f0\update_07562b8f-e63a-4d98-a139-118707fb5ba1.zip
2024-05-15 14:00 - 2024-05-15 14:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_305378b2-edf9-49c6-8e1f-73adabbe60a2
2024-05-15 14:00 - 2024-05-15 14:00 - 000247850 ____A [517618AF949D2C0BAD4C3BBF9394703C] () C:\USERS\PUBLIC\LIBRARIES\update_305378b2-edf9-49c6-8e1f-73adabbe60a2\update_cef0636e-b112-4bbf-b941-a795b517d31a.zip
2024-05-14 19:03 - 2024-05-14 19:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_317d92ad-a0a0-45e9-84d2-ce489c17ef1e
2024-05-14 19:03 - 2024-05-14 19:03 - 000247596 ____A [2377CDE8D48BF541E1E8A1671BF13856] () C:\USERS\PUBLIC\LIBRARIES\update_317d92ad-a0a0-45e9-84d2-ce489c17ef1e\update_7b715f80-1932-4457-ab20-894da8278adf.zip
2024-05-14 11:37 - 2024-05-14 11:37 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_31de6223-b2d5-4cd4-9e20-c1ed7102a7c1
2024-05-14 11:37 - 2024-05-14 11:37 - 000247584 ____A [DE26A225158E4D17834E9006B12BE5C8] () C:\USERS\PUBLIC\LIBRARIES\update_31de6223-b2d5-4cd4-9e20-c1ed7102a7c1\update_25dee11f-8fe1-49e4-9293-d488317e06c8.zip
2024-05-15 21:13 - 2024-05-15 21:13 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3313c433-8fc5-4cba-831a-94a27aee6bcf
2024-05-15 21:13 - 2024-05-15 21:13 - 000247637 ____A [C5DD1A6BB857F9B995CA947A8FD33CCF] () C:\USERS\PUBLIC\LIBRARIES\update_3313c433-8fc5-4cba-831a-94a27aee6bcf\update_b4184ae3-6dc5-4ef9-89e9-5cca0a72c49b.zip
2024-05-15 23:20 - 2024-05-15 23:20 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_342c7ad9-e67b-45ae-91a8-768e5d987629
2024-05-15 23:20 - 2024-05-15 23:20 - 000247637 ____A [9E5EF9778163D5BE1C0AD292A97EB0CA] () C:\USERS\PUBLIC\LIBRARIES\update_342c7ad9-e67b-45ae-91a8-768e5d987629\update_afdc52ef-97bc-4804-af94-1f35d621a144.zip
2024-05-15 23:57 - 2024-05-15 23:57 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_34e7db74-9271-4dc7-b9e1-4ce0ee98fe6d
2024-05-15 23:57 - 2024-05-15 23:57 - 000247643 ____A [82A5594A39BC3E2B3269804461E9D17E] () C:\USERS\PUBLIC\LIBRARIES\update_34e7db74-9271-4dc7-b9e1-4ce0ee98fe6d\update_9cdbc241-f6a2-4878-9e45-70f4ec1184b9.zip
2024-05-15 06:59 - 2024-05-15 06:59 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_36187094-044d-4e97-b532-7181a81ef2a3
2024-05-15 06:59 - 2024-05-15 06:59 - 000247876 ____A [AC28D254C9710F9979FBBB34FDFF8387] () C:\USERS\PUBLIC\LIBRARIES\update_36187094-044d-4e97-b532-7181a81ef2a3\update_409554b9-068c-44c4-92cb-3784d644a26a.zip
2024-05-14 15:25 - 2024-05-14 15:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3688aef2-6f01-4645-be9e-a52b2d8388f7
2024-05-14 15:25 - 2024-05-14 15:25 - 000247584 ____A [9FBF75B163D541C5BFB15C124E4B63EE] () C:\USERS\PUBLIC\LIBRARIES\update_3688aef2-6f01-4645-be9e-a52b2d8388f7\update_d8ea9194-1304-493a-8837-5ab2139182fe.zip
2024-05-14 15:20 - 2024-05-14 15:20 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_36bb91c7-6e12-404c-a61c-89aad0a195c4
2024-05-14 15:20 - 2024-05-14 15:20 - 000247586 ____A [103440AA0083C8EFC644583631180022] () C:\USERS\PUBLIC\LIBRARIES\update_36bb91c7-6e12-404c-a61c-89aad0a195c4\update_22157890-33d4-46a0-97a0-ad3cef0d3744.zip
2024-05-15 21:39 - 2024-05-15 21:39 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3757d17a-f66c-4db9-a0ce-a140da3546f2
2024-05-15 21:39 - 2024-05-15 21:39 - 000247637 ____A [23C3C4756167477BA952849984DB2BBB] () C:\USERS\PUBLIC\LIBRARIES\update_3757d17a-f66c-4db9-a0ce-a140da3546f2\update_2a69d2db-4ee9-4533-bb97-281e89d24149.zip
2024-05-15 06:31 - 2024-05-15 06:31 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_37a35455-214d-4b72-a9ef-d0f823ec5f5b
2024-05-15 06:31 - 2024-05-15 06:31 - 000247871 ____A [1260AF199D97A544557BD3EF74902FE3] () C:\USERS\PUBLIC\LIBRARIES\update_37a35455-214d-4b72-a9ef-d0f823ec5f5b\update_c5ff638a-a08c-4d7e-a9a3-4353a7aa5474.zip
2024-05-15 07:53 - 2024-05-15 07:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_37d5c861-9f4e-4bf4-9b50-9b9e665c3078
2024-05-15 07:53 - 2024-05-15 07:53 - 000247851 ____A [286631D162C5346E643572F5A2254AB7] () C:\USERS\PUBLIC\LIBRARIES\update_37d5c861-9f4e-4bf4-9b50-9b9e665c3078\update_f03f2c5e-b8da-4709-8993-326ec3ceea39.zip
2024-05-15 06:53 - 2024-05-15 06:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_37e81e53-485e-4577-96e9-5cc0f7c039a1
2024-05-15 06:53 - 2024-05-15 06:53 - 000247851 ____A [A33B57ED45CAED8DCB74CE0543D3EB10] () C:\USERS\PUBLIC\LIBRARIES\update_37e81e53-485e-4577-96e9-5cc0f7c039a1\update_13c574e7-ab6e-4fca-9b6b-7af1e4c868ab.zip
2024-05-15 00:42 - 2024-05-15 00:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_39329ea2-0a3f-435a-97b1-990125dad013
2024-05-15 00:42 - 2024-05-15 00:42 - 000247850 ____A [17218428DF7BC6B1BF9CC3F7A5F95993] () C:\USERS\PUBLIC\LIBRARIES\update_39329ea2-0a3f-435a-97b1-990125dad013\update_8960abb7-3821-4bb9-a61a-7962029799d4.zip
2024-05-15 11:23 - 2024-05-15 11:23 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_39578810-c638-42cb-9266-c998f38df3ab
2024-05-15 11:23 - 2024-05-15 11:23 - 000247876 ____A [DF489D4D6C39930B1308F91CF7CC0E28] () C:\USERS\PUBLIC\LIBRARIES\update_39578810-c638-42cb-9266-c998f38df3ab\update_ed553f1e-c454-4211-870f-3228e2d11704.zip
2024-05-14 16:40 - 2024-05-14 16:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3980cb52-a243-4529-8f90-36c266d022a4
2024-05-14 16:40 - 2024-05-14 16:40 - 000247584 ____A [066AA5319EC19154EA964787CCE6411B] () C:\USERS\PUBLIC\LIBRARIES\update_3980cb52-a243-4529-8f90-36c266d022a4\update_049fa90d-567b-4303-a059-e46ce4458b23.zip
2024-05-15 15:12 - 2024-05-15 15:12 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3a401883-4dc1-47e2-b9e5-853b11f9d8c5
2024-05-15 15:12 - 2024-05-15 15:12 - 000247850 ____A [DA8787CE278E1BAA4172FD91CD79F4BD] () C:\USERS\PUBLIC\LIBRARIES\update_3a401883-4dc1-47e2-b9e5-853b11f9d8c5\update_2ed2f9cc-d6a2-4afb-80cc-4bdbea9f3a7c.zip
2024-05-14 17:52 - 2024-05-14 17:52 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3a5b460c-4aaf-4bbf-b407-a9afebce42af
2024-05-14 17:52 - 2024-05-14 17:52 - 000247596 ____A [E70969FCFC687BF1632576F6AAC8B553] () C:\USERS\PUBLIC\LIBRARIES\update_3a5b460c-4aaf-4bbf-b407-a9afebce42af\update_9cbb3834-7ad4-47c9-a000-de9fb9005f0d.zip
2024-05-15 15:30 - 2024-05-15 15:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3a65d239-10a5-4bf2-89dc-c986a78af9bc
2024-05-15 15:30 - 2024-05-15 15:30 - 000247850 ____A [E5D96C5AB67CC6A7BE6FA361B84AD273] () C:\USERS\PUBLIC\LIBRARIES\update_3a65d239-10a5-4bf2-89dc-c986a78af9bc\update_fc279ba0-485d-49b6-800f-daebb039d2a3.zip
2024-05-14 16:35 - 2024-05-14 16:35 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3a6835ee-3e6a-40d7-90fd-a81983b33b15
2024-05-14 16:35 - 2024-05-14 16:35 - 000247591 ____A [4A5933435D11D1B90AEBB37D3BCDE838] () C:\USERS\PUBLIC\LIBRARIES\update_3a6835ee-3e6a-40d7-90fd-a81983b33b15\update_dd5f9cca-338c-4a4f-b85a-7cc4c5f37dae.zip
2024-05-15 13:30 - 2024-05-15 13:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3abcad20-573c-4e34-bb6b-ee88a8a61041
2024-05-15 13:30 - 2024-05-15 13:30 - 000247850 ____A [29F7C395F560A618862CA8DD68BF20D0] () C:\USERS\PUBLIC\LIBRARIES\update_3abcad20-573c-4e34-bb6b-ee88a8a61041\update_b62b2c43-493d-4cb1-b8d5-da936b43c56c.zip
2024-05-15 19:56 - 2024-05-15 19:56 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3abf3484-3919-4402-9e45-17b116529274
2024-05-15 19:56 - 2024-05-15 19:56 - 000247596 ____A [C65CEF2641A989154E85805C330F3D82] () C:\USERS\PUBLIC\LIBRARIES\update_3abf3484-3919-4402-9e45-17b116529274\update_06cf42c1-2f01-4e08-914e-2a8c11b8c092.zip
2024-05-15 16:03 - 2024-05-15 16:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3aee37ac-7fc1-4def-b621-2cd0a1ed856f
2024-05-15 16:03 - 2024-05-15 16:03 - 000247850 ____A [60355FF37BA771952C3051D5AE5B7005] () C:\USERS\PUBLIC\LIBRARIES\update_3aee37ac-7fc1-4def-b621-2cd0a1ed856f\update_c02d9cc0-8c0d-4e12-89bf-3a017d83b66b.zip
2024-05-15 23:49 - 2024-05-15 23:49 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3afca37b-8ec5-4114-bf8a-886e363a9f41
2024-05-15 23:49 - 2024-05-15 23:49 - 000247642 ____A [49669CC4E8023EBFCF4E67AAECA5F1FB] () C:\USERS\PUBLIC\LIBRARIES\update_3afca37b-8ec5-4114-bf8a-886e363a9f41\update_595b8c5c-cdfe-436b-b89d-f775f9323db3.zip
2024-05-14 16:31 - 2024-05-14 16:31 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3b47ae58-a7cb-49f0-a691-30f66faf3007
2024-05-14 16:31 - 2024-05-14 16:31 - 000247584 ____A [638A45F2E20F69C635BA3D4C4D039864] () C:\USERS\PUBLIC\LIBRARIES\update_3b47ae58-a7cb-49f0-a691-30f66faf3007\update_1092540d-0266-4c79-968c-278a74afea06.zip
2024-05-14 12:40 - 2024-05-14 12:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3b88cd8a-722e-4095-9444-6f5fe026495f
2024-05-14 12:40 - 2024-05-14 12:40 - 000247617 ____A [646E696D60C40CC08BDCC0C3E68CE3E0] () C:\USERS\PUBLIC\LIBRARIES\update_3b88cd8a-722e-4095-9444-6f5fe026495f\update_f064dd0a-a773-4466-8ea1-407483b20c47.zip
2024-05-15 07:45 - 2024-05-15 07:45 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3bb2f399-43a9-4404-9a7c-616a435f967e
2024-05-15 07:45 - 2024-05-15 07:45 - 000247876 ____A [933CF3BE094FB1CE356F1EA0D96079BE] () C:\USERS\PUBLIC\LIBRARIES\update_3bb2f399-43a9-4404-9a7c-616a435f967e\update_24cb520a-03fe-4d92-853e-b2104e8e868e.zip
2024-05-15 09:00 - 2024-05-15 09:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3bff3439-cb4e-4652-b47f-be14679db718
2024-05-15 09:00 - 2024-05-15 09:00 - 000247876 ____A [79DAC029730046AF8118FBE696F33567] () C:\USERS\PUBLIC\LIBRARIES\update_3bff3439-cb4e-4652-b47f-be14679db718\update_d05eacfb-7552-40d0-8f43-de16cf1f3f83.zip
2024-05-14 13:32 - 2024-05-14 13:32 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3c6bea56-3976-46b9-8fe9-757ed0a60077
2024-05-14 13:32 - 2024-05-14 13:32 - 000247584 ____A [FF3BB25154126D5A29D49DAA0691390A] () C:\USERS\PUBLIC\LIBRARIES\update_3c6bea56-3976-46b9-8fe9-757ed0a60077\update_0425850f-627a-4291-b32f-a50bd2bf6e47.zip
2024-05-15 20:36 - 2024-05-15 20:36 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3cde5ed8-64ef-4851-8f7f-cac90111c882
2024-05-15 20:36 - 2024-05-15 20:36 - 000247596 ____A [A798F548AA62A1EDAACF47B17721AC91] () C:\USERS\PUBLIC\LIBRARIES\update_3cde5ed8-64ef-4851-8f7f-cac90111c882\update_e45e2f54-71c7-4d25-94be-ad4a0c095551.zip
2024-05-14 11:32 - 2024-05-14 11:32 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_3e7f456e-41bc-449c-82c9-79219af7cf2d
2024-05-14 11:32 - 2024-05-14 11:32 - 000247578 ____A [8C5A440E3A70A2C8C154052C2E2F6BA2] () C:\USERS\PUBLIC\LIBRARIES\update_3e7f456e-41bc-449c-82c9-79219af7cf2d\update_241bfd32-ee0a-43a4-a237-76cbbd08fc78.zip
2024-05-15 08:23 - 2024-05-15 08:23 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_40151abc-d721-4de7-8516-d08ad93cfa1a
2024-05-15 08:23 - 2024-05-15 08:23 - 000247850 ____A [21CD0DDE0438CE3B2FEF3279D18CE6FB] () C:\USERS\PUBLIC\LIBRARIES\update_40151abc-d721-4de7-8516-d08ad93cfa1a\update_f898104f-ba9e-4677-ba4d-8b1c606fa972.zip
2024-05-14 21:49 - 2024-05-14 21:49 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_41806063-7560-4ae4-b232-668fff0fe7e4
2024-05-14 21:49 - 2024-05-14 21:49 - 000247844 ____A [3773263A65677EEABE604FE856655776] () C:\USERS\PUBLIC\LIBRARIES\update_41806063-7560-4ae4-b232-668fff0fe7e4\update_ee54a7f8-76aa-4229-bb69-47154e7c8130.zip
2024-05-14 17:37 - 2024-05-14 17:37 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_423ef687-761b-4ad9-9bf0-cc519a786dfe
2024-05-14 17:37 - 2024-05-14 17:37 - 000247596 ____A [61345AC08BE80E775E82A820820F859C] () C:\USERS\PUBLIC\LIBRARIES\update_423ef687-761b-4ad9-9bf0-cc519a786dfe\update_173ac512-3cb1-4e97-b7c3-82e4b3f003fe.zip
2024-05-15 06:20 - 2024-05-15 06:20 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_42446e3a-8271-44e7-a045-af5a41052237
2024-05-15 06:20 - 2024-05-15 06:20 - 000247844 ____A [45357AAD6A287D0AC41C229B45E4BB9B] () C:\USERS\PUBLIC\LIBRARIES\update_42446e3a-8271-44e7-a045-af5a41052237\update_12234f79-c869-4de0-8440-3a9dda715419.zip
2024-05-14 17:31 - 2024-05-14 17:31 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_42b55351-6d9c-4dd2-b8c2-2cd8178048e6
2024-05-14 17:31 - 2024-05-14 17:31 - 000247594 ____A [D334FC77CA45659C726654E66664607D] () C:\USERS\PUBLIC\LIBRARIES\update_42b55351-6d9c-4dd2-b8c2-2cd8178048e6\update_78ebcbee-d3b9-4274-8352-04ca3ed036b3.zip
2024-05-14 21:58 - 2024-05-14 21:58 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_436ab5cb-eb1f-4b77-84fe-74b83f382de8
2024-05-14 21:58 - 2024-05-14 21:58 - 000247844 ____A [DC63C57E54657D5060A6F4D5C386B31E] () C:\USERS\PUBLIC\LIBRARIES\update_436ab5cb-eb1f-4b77-84fe-74b83f382de8\update_3d1d40c0-8ca2-4851-b2ee-e80ad0186609.zip
2024-05-15 18:16 - 2024-05-15 18:16 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_43c31032-e416-48c7-abde-179e596a044b
2024-05-15 18:16 - 2024-05-15 18:16 - 000247602 ____A [5184A93BD9A208AED03800839EB14A97] () C:\USERS\PUBLIC\LIBRARIES\update_43c31032-e416-48c7-abde-179e596a044b\update_30319cc7-5ea5-43ce-96af-39f5befd5f8b.zip
2024-05-16 00:19 - 2024-05-16 00:19 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_43d8708b-e087-4461-b573-b2d9ea4022a9
2024-05-16 00:19 - 2024-05-16 00:19 - 000247434 ____A [EC08691021976ECA1D48F3B7B1C89D6A] () C:\USERS\PUBLIC\LIBRARIES\update_43d8708b-e087-4461-b573-b2d9ea4022a9\update_c9b1bd74-89b7-4fc7-9d1a-0c8bdae2f7f7.zip
2024-05-15 01:14 - 2024-05-15 01:14 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_43f6730e-1737-4566-9336-6a87db5ce0dd
2024-05-15 01:14 - 2024-05-15 01:14 - 000247850 ____A [9FFA1CFEF7A83F215880ABA938C0EA48] () C:\USERS\PUBLIC\LIBRARIES\update_43f6730e-1737-4566-9336-6a87db5ce0dd\update_d50577ad-4d7f-48b7-b6d7-b037cd7a5df3.zip
2024-05-15 14:05 - 2024-05-15 14:05 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_44190364-8d1b-415c-a34e-b34f5c21ebc2
2024-05-15 14:05 - 2024-05-15 14:05 - 000247850 ____A [1831F3CE4E38991F17F9F79E4C6BA033] () C:\USERS\PUBLIC\LIBRARIES\update_44190364-8d1b-415c-a34e-b34f5c21ebc2\update_e5797439-71c0-4d31-b3ab-a190a3073561.zip
2024-05-15 07:25 - 2024-05-15 07:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_44eb9969-fd87-479f-b73d-480fbb58472c
2024-05-15 07:25 - 2024-05-15 07:25 - 000247850 ____A [DC0F9A696CD6799B9048B5E743EFEF0A] () C:\USERS\PUBLIC\LIBRARIES\update_44eb9969-fd87-479f-b73d-480fbb58472c\update_47df31e0-7fd9-464a-9b32-5e52649fd7a8.zip
2024-05-15 19:15 - 2024-05-15 19:15 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4554541c-085c-49cd-8155-8b1abe69818f
2024-05-15 19:15 - 2024-05-15 19:15 - 000247595 ____A [30403279BC0628E3D66EB317498EC339] () C:\USERS\PUBLIC\LIBRARIES\update_4554541c-085c-49cd-8155-8b1abe69818f\update_4f7da44a-f024-411a-a2a7-7bef21f4aa00.zip
2024-05-15 12:08 - 2024-05-15 12:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_46705e1b-06ed-4bbe-906b-5484bb0d5808
2024-05-15 12:08 - 2024-05-15 12:08 - 000247851 ____A [221DAA3DAEE2935EDB61A6BAB881D6D6] () C:\USERS\PUBLIC\LIBRARIES\update_46705e1b-06ed-4bbe-906b-5484bb0d5808\update_bd236585-cbe9-4f03-ac47-6ac3c16dd429.zip
2024-05-15 17:21 - 2024-05-15 17:21 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4696718d-8785-47ac-a505-0f0386c0b8b5
2024-05-15 17:21 - 2024-05-15 17:21 - 000247622 ____A [BA99F95C17786775A4302D09C3775EE8] () C:\USERS\PUBLIC\LIBRARIES\update_4696718d-8785-47ac-a505-0f0386c0b8b5\update_153b1e4d-442c-4bf8-9044-fd1412eb4ff4.zip
2024-05-15 10:56 - 2024-05-15 10:56 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4755e961-aa20-4008-98e3-68ed7f5bc64c
2024-05-15 10:56 - 2024-05-15 10:56 - 000247844 ____A [C2BC025A639B27AADE0B26989EB26065] () C:\USERS\PUBLIC\LIBRARIES\update_4755e961-aa20-4008-98e3-68ed7f5bc64c\update_73672890-83be-4f76-b75e-88686a21b47e.zip
2024-05-15 11:00 - 2024-05-15 11:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_496efd83-2532-4143-9997-669ec8aca5a8
2024-05-15 11:00 - 2024-05-15 11:00 - 000247850 ____A [D24EFE3A1F2150ADDA00DFAE36F79F5E] () C:\USERS\PUBLIC\LIBRARIES\update_496efd83-2532-4143-9997-669ec8aca5a8\update_fe8b3888-6502-490b-bd7b-f8884bfd4c92.zip
2024-05-15 21:07 - 2024-05-15 21:07 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_49c56add-9f8a-448a-b685-d007e072e2ea
2024-05-15 21:07 - 2024-05-15 21:07 - 000247636 ____A [0E7BAF7DC329F51C09C6A95FCD92529B] () C:\USERS\PUBLIC\LIBRARIES\update_49c56add-9f8a-448a-b685-d007e072e2ea\update_0608d9b5-9bad-4947-9624-abffae975d60.zip
2024-05-14 16:23 - 2024-05-14 16:23 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4a15d174-8a8e-41c3-abbc-a9998a0267f6
2024-05-14 16:23 - 2024-05-14 16:23 - 000247586 ____A [EA9FC956B50167A519F4F2A112327242] () C:\USERS\PUBLIC\LIBRARIES\update_4a15d174-8a8e-41c3-abbc-a9998a0267f6\update_8ee1ddc3-f1ea-49b1-8f73-a4aeb0e7f830.zip
2024-05-15 16:23 - 2024-05-15 16:23 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4a1c7b90-cbb6-4169-81e0-2ad571ffac31
2024-05-15 16:23 - 2024-05-15 16:23 - 000247602 ____A [522649F3CAE5B9EDAC79422A03E2DA88] () C:\USERS\PUBLIC\LIBRARIES\update_4a1c7b90-cbb6-4169-81e0-2ad571ffac31\update_ec72ff04-5506-42ba-9f94-ac4657ea4e8f.zip
2024-05-15 08:33 - 2024-05-15 08:33 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4a411535-2ba4-4502-bc13-db5de6e9bf60
2024-05-15 08:33 - 2024-05-15 08:33 - 000247850 ____A [B34DD2EFEFB64B558BD750D9E2B4526E] () C:\USERS\PUBLIC\LIBRARIES\update_4a411535-2ba4-4502-bc13-db5de6e9bf60\update_14161c72-6033-45bd-9472-016c26af76ea.zip
2024-05-15 18:45 - 2024-05-15 18:45 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4a998c36-d8ec-4ce5-a7b0-86f1e890169f
2024-05-15 18:45 - 2024-05-15 18:45 - 000247614 ____A [C48137BEBAF6B7A06951C0B3F40E400E] () C:\USERS\PUBLIC\LIBRARIES\update_4a998c36-d8ec-4ce5-a7b0-86f1e890169f\update_ad42b07c-a36b-4c44-8090-5fdcb27b3a9a.zip
2024-05-16 00:42 - 2024-05-16 00:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4b2364fd-f013-4516-a9b5-643777a7a7bc
2024-05-16 00:42 - 2024-05-16 00:42 - 000247434 ____A [10C4BFAA9A822321B814F3DC627A22D6] () C:\USERS\PUBLIC\LIBRARIES\update_4b2364fd-f013-4516-a9b5-643777a7a7bc\update_2fffe6bc-b965-46b9-a927-eb6619ed42bd.zip
2024-05-14 18:34 - 2024-05-14 18:34 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4c4f2155-d73f-4743-b8ef-362bc3261977
2024-05-14 18:34 - 2024-05-14 18:34 - 000247597 ____A [E3A98C2BFCC99151A84073F58B659877] () C:\USERS\PUBLIC\LIBRARIES\update_4c4f2155-d73f-4743-b8ef-362bc3261977\update_16b0d40b-a44d-4e79-945e-9586f5c55718.zip
2024-05-14 12:29 - 2024-05-14 12:29 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4cc5c6d6-d34b-499d-af5e-0285f05a9cfe
2024-05-14 12:29 - 2024-05-14 12:29 - 000247580 ____A [9DD3A470ED559D382A5569B9722DA2D0] () C:\USERS\PUBLIC\LIBRARIES\update_4cc5c6d6-d34b-499d-af5e-0285f05a9cfe\update_33be748d-0445-47a2-90ca-bd1580d2aa51.zip
2024-05-15 00:11 - 2024-05-15 00:11 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4d6e2794-2afa-4ecb-824a-2f8f0d026a46
2024-05-15 00:11 - 2024-05-15 00:11 - 000247850 ____A [24DF6E609726E76D4949C1672656812C] () C:\USERS\PUBLIC\LIBRARIES\update_4d6e2794-2afa-4ecb-824a-2f8f0d026a46\update_0f43b011-24fb-4c70-9d38-ddce7c0595fa.zip
2024-05-15 16:40 - 2024-05-15 16:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4d922453-29ef-48fa-a98c-6a53458124e5
2024-05-15 16:40 - 2024-05-15 16:40 - 000247602 ____A [B2F7D3F7130DE64F4169CDCE4D2C5C1F] () C:\USERS\PUBLIC\LIBRARIES\update_4d922453-29ef-48fa-a98c-6a53458124e5\update_4acdf839-eabd-465b-83b4-aa2e0afed629.zip
2024-05-14 13:16 - 2024-05-14 13:16 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4dd5ddf2-3ecc-4adf-bb41-d66f7e1d0e7e
2024-05-14 13:16 - 2024-05-14 13:16 - 000247584 ____A [20293D62EE0A5F77C90C723689885E17] () C:\USERS\PUBLIC\LIBRARIES\update_4dd5ddf2-3ecc-4adf-bb41-d66f7e1d0e7e\update_1c9fcf6a-d97e-4d97-9e83-16f72d9b3b78.zip
2024-05-15 14:51 - 2024-05-15 14:51 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4dd6062d-899d-44b8-8309-37d4e6623f88
2024-05-15 14:51 - 2024-05-15 14:51 - 000247850 ____A [608DAC0BCF003AC591F6FC69963A4581] () C:\USERS\PUBLIC\LIBRARIES\update_4dd6062d-899d-44b8-8309-37d4e6623f88\update_b62374a1-48aa-4365-ad21-fc7ea2ebbe82.zip
2024-05-15 07:10 - 2024-05-15 07:10 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4e294443-f126-4976-bdd3-0ba4146088bb
2024-05-15 07:10 - 2024-05-15 07:10 - 000247850 ____A [1F59D7E6D70C385C7FA542AF8A1BBB24] () C:\USERS\PUBLIC\LIBRARIES\update_4e294443-f126-4976-bdd3-0ba4146088bb\update_e1e77660-1893-427e-91c6-96e667a6174f.zip
2024-05-15 23:15 - 2024-05-15 23:15 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4eaf9f5b-d166-4442-a138-7fe4eee69d27
2024-05-15 23:15 - 2024-05-15 23:15 - 000247643 ____A [2E9C224FA04AB5D2DCEDD7078077A3BA] () C:\USERS\PUBLIC\LIBRARIES\update_4eaf9f5b-d166-4442-a138-7fe4eee69d27\update_dd8de0e4-b356-4b0d-bc5e-5435808bbe25.zip
2024-05-14 21:28 - 2024-05-14 21:28 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4f11e460-9389-4790-8ae6-ea985590bae7
2024-05-14 21:28 - 2024-05-14 21:28 - 000247870 ____A [C0735DE0D10DCB43B06D58E5E23D4AEE] () C:\USERS\PUBLIC\LIBRARIES\update_4f11e460-9389-4790-8ae6-ea985590bae7\update_4ea04397-7a78-4fbe-8037-f2a41b65f4b8.zip
2024-05-15 12:56 - 2024-05-15 12:56 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4f449422-f8d1-42ba-a8cd-b8986d6889f2
2024-05-15 12:56 - 2024-05-15 12:56 - 000247850 ____A [9753873C5EC68AFE9B6F1C1C1D081570] () C:\USERS\PUBLIC\LIBRARIES\update_4f449422-f8d1-42ba-a8cd-b8986d6889f2\update_06e4ea22-93fb-4763-8ce4-58547f8c4c09.zip
2024-05-15 07:03 - 2024-05-15 07:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4fcc67f4-545f-45b0-bbb9-dfd063ab7a54
2024-05-15 07:03 - 2024-05-15 07:03 - 000247850 ____A [BDBAAE474BC02086DA9FA9820353427B] () C:\USERS\PUBLIC\LIBRARIES\update_4fcc67f4-545f-45b0-bbb9-dfd063ab7a54\update_20f368cb-14a3-441e-9e23-3a4b7168c299.zip
2024-05-14 21:05 - 2024-05-14 21:05 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_4fceeec8-ca8c-47de-a108-866c548479f6
2024-05-14 21:05 - 2024-05-14 21:05 - 000247870 ____A [D4849C0F3ED366B5A5F2C8C6225FF18B] () C:\USERS\PUBLIC\LIBRARIES\update_4fceeec8-ca8c-47de-a108-866c548479f6\update_1efbb4ed-c1cc-4758-9362-826b2529fba4.zip
2024-05-14 12:12 - 2024-05-14 12:12 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_500558d3-5c71-47cc-9e9c-283ea6d7d9f8
2024-05-14 12:12 - 2024-05-14 12:12 - 000247591 ____A [380DB5B90980EEAE53A4FCBB6CAC2E37] () C:\USERS\PUBLIC\LIBRARIES\update_500558d3-5c71-47cc-9e9c-283ea6d7d9f8\update_a84c73d2-7048-4e12-8766-ca944ad39f03.zip
2024-05-15 12:40 - 2024-05-15 12:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_500d4d04-0f90-4098-8b27-25d299418238
2024-05-15 12:40 - 2024-05-15 12:40 - 000247850 ____A [D5340345EA03FDDC1B63B9F6DE4C4772] () C:\USERS\PUBLIC\LIBRARIES\update_500d4d04-0f90-4098-8b27-25d299418238\update_eca0e6b0-8d00-4e1d-bd5f-c9c9452f390d.zip
2024-05-14 13:13 - 2024-05-14 13:13 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5046f710-b99c-4be9-b161-3811f5c52435
2024-05-14 13:13 - 2024-05-14 13:13 - 000247590 ____A [B8581DA9F5228ED68653493115705177] () C:\USERS\PUBLIC\LIBRARIES\update_5046f710-b99c-4be9-b161-3811f5c52435\update_43b398e6-cded-46b2-8989-609fb0c5f1cb.zip
2024-05-14 20:12 - 2024-05-14 20:12 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_504f43f4-205b-4e55-a3c7-8418c55ad5ea
2024-05-14 20:12 - 2024-05-14 20:12 - 000247596 ____A [D4E3BEE6DCC7158DC62A9C42F74C09EB] () C:\USERS\PUBLIC\LIBRARIES\update_504f43f4-205b-4e55-a3c7-8418c55ad5ea\update_9ca0e002-6b62-467d-93d2-e8ca4dc60e0b.zip
2024-05-14 20:18 - 2024-05-14 20:18 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_50670fbb-e226-4fea-ae72-fc918ba365c8
2024-05-14 20:18 - 2024-05-14 20:18 - 000247596 ____A [FB40066A869DC883942D23FF812AE5A9] () C:\USERS\PUBLIC\LIBRARIES\update_50670fbb-e226-4fea-ae72-fc918ba365c8\update_3502a5c3-0fdc-4534-8056-1308d897c7c3.zip
2024-05-14 12:43 - 2024-05-14 12:43 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_508ad32f-705f-4193-a39a-382df734e457
2024-05-14 12:43 - 2024-05-14 12:43 - 000247584 ____A [8184C003E42F32ABD97DBDBA53E293F7] () C:\USERS\PUBLIC\LIBRARIES\update_508ad32f-705f-4193-a39a-382df734e457\update_5582f672-8cae-4a93-9a00-1337bb6783da.zip
2024-05-15 01:37 - 2024-05-15 01:37 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_514c63ee-fd11-40d9-8547-907b78fa0aea
2024-05-15 01:37 - 2024-05-15 01:37 - 000247850 ____A [4E45D174304BC0FA35B49B35DE93D453] () C:\USERS\PUBLIC\LIBRARIES\update_514c63ee-fd11-40d9-8547-907b78fa0aea\update_ef5de0eb-4b0d-41b1-b9cd-770e47100c25.zip
2024-05-16 00:23 - 2024-05-16 00:23 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_51f559fe-796b-4b98-b1dd-0fab0ca58bbf
2024-05-16 00:23 - 2024-05-16 00:23 - 000247434 ____A [545791931E9A7A20846F8D3BD7BAB3A8] () C:\USERS\PUBLIC\LIBRARIES\update_51f559fe-796b-4b98-b1dd-0fab0ca58bbf\update_272d05c9-600e-40ea-978a-5a07e5fa7aaf.zip
2024-05-15 10:14 - 2024-05-15 10:14 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_522e6322-5ad6-4cf5-ab1d-9378d9e88b7b
2024-05-15 10:14 - 2024-05-15 10:14 - 000247850 ____A [6C6293FCED42ED0FF0E20B7D84AAFEF5] () C:\USERS\PUBLIC\LIBRARIES\update_522e6322-5ad6-4cf5-ab1d-9378d9e88b7b\update_9c0ba3c7-2086-4fa5-913c-ff4097f985ee.zip
2024-05-14 10:23 - 2024-05-14 10:23 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_530787d7-32f3-4db8-aaeb-48dc60cc5891
2024-05-14 10:23 - 2024-05-14 10:23 - 000247584 ____A [FBCF1CAC60891340EEDB119034EC414E] () C:\USERS\PUBLIC\LIBRARIES\update_530787d7-32f3-4db8-aaeb-48dc60cc5891\update_d4c44865-bff4-4be2-bbaa-5a7428ff4eec.zip
2024-05-15 08:38 - 2024-05-15 08:38 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_536f761a-2b59-4a03-997d-7960c7c9eb4f
2024-05-15 08:38 - 2024-05-15 08:38 - 000247850 ____A [83916AB3BDAC0388C4A8D83B4F5BBC11] () C:\USERS\PUBLIC\LIBRARIES\update_536f761a-2b59-4a03-997d-7960c7c9eb4f\update_2e9e185c-86b4-4c1d-b710-bc9af41e35c2.zip
2024-05-14 15:02 - 2024-05-14 15:02 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_53bb908e-e5b1-4cb6-8366-e7cd295a9c91
2024-05-14 15:02 - 2024-05-14 15:02 - 000247616 ____A [2700C5C25FFF7C53C51CFBFEE700C6A0] () C:\USERS\PUBLIC\LIBRARIES\update_53bb908e-e5b1-4cb6-8366-e7cd295a9c91\update_7a2dac43-5976-4050-8901-d58bbf9609f8.zip
2024-05-15 20:08 - 2024-05-15 20:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_53e42fc4-6387-4192-b756-d500c6a28a1a
2024-05-15 20:08 - 2024-05-15 20:08 - 000247596 ____A [B106668E175BCB33EA7B2B75B8D3D4B0] () C:\USERS\PUBLIC\LIBRARIES\update_53e42fc4-6387-4192-b756-d500c6a28a1a\update_0225d8af-fdd7-4dcc-8238-22cf8e96d5cf.zip
2024-05-14 21:47 - 2024-05-14 21:47 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5440abf2-4ec9-4bf8-95a6-db2c93e18f5c
2024-05-14 21:47 - 2024-05-14 21:47 - 000247844 ____A [C7E2A5C81DDBAAD95EF15B17245668F1] () C:\USERS\PUBLIC\LIBRARIES\update_5440abf2-4ec9-4bf8-95a6-db2c93e18f5c\update_4e716368-e4a9-4455-924a-cdeefdd38414.zip
2024-05-14 17:47 - 2024-05-14 17:47 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_545c24f9-e73c-406e-8290-14595f6ec335
2024-05-14 17:47 - 2024-05-14 17:47 - 000247596 ____A [C8C318C7D00D6530C10AC8B1F8A8F3E7] () C:\USERS\PUBLIC\LIBRARIES\update_545c24f9-e73c-406e-8290-14595f6ec335\update_2164dc2c-e51c-4d57-bcfc-20cb8abaeefc.zip
2024-05-14 13:08 - 2024-05-14 13:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_550a7da0-3987-461b-a9c0-3191c3dfa7dd
2024-05-14 13:08 - 2024-05-14 13:08 - 000247590 ____A [B97F73DACC6D07A584F01BC1C554868C] () C:\USERS\PUBLIC\LIBRARIES\update_550a7da0-3987-461b-a9c0-3191c3dfa7dd\update_07e5bb4d-13da-48b2-8563-08374b5f83d8.zip
2024-05-15 11:48 - 2024-05-15 11:48 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_551b3a72-2a81-4449-9e6f-460cd0103663
2024-05-15 11:48 - 2024-05-15 11:48 - 000247850 ____A [C323D0DE79081E1236DF456C2CB0E252] () C:\USERS\PUBLIC\LIBRARIES\update_551b3a72-2a81-4449-9e6f-460cd0103663\update_d99297bb-8274-4c9d-921b-63ce44a79136.zip
2024-05-15 18:40 - 2024-05-15 18:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5584d0fa-5f6a-4eb3-aad1-c2fb519fa272
2024-05-15 18:40 - 2024-05-15 18:40 - 000247596 ____A [010C75A9F3D8AF914D06CF6208F91490] () C:\USERS\PUBLIC\LIBRARIES\update_5584d0fa-5f6a-4eb3-aad1-c2fb519fa272\update_d9fbe650-f40d-41d1-bfc2-6ffb01b0e228.zip
2024-05-15 22:28 - 2024-05-15 22:28 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_558dee19-1187-46c4-bf94-c9b86d12f18b
2024-05-15 22:28 - 2024-05-15 22:28 - 000247637 ____A [C390D5027AD77424B36DE6456F676A9D] () C:\USERS\PUBLIC\LIBRARIES\update_558dee19-1187-46c4-bf94-c9b86d12f18b\update_fd509729-6284-4956-bc66-a8a8c14ab13d.zip
2024-05-15 15:03 - 2024-05-15 15:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_55a9c1eb-356e-426b-a75d-c06f51512cc5
2024-05-15 15:03 - 2024-05-15 15:03 - 000247850 ____A [918B4F0F5BD07DA9A221950756C4A61F] () C:\USERS\PUBLIC\LIBRARIES\update_55a9c1eb-356e-426b-a75d-c06f51512cc5\update_e4b47350-0b54-4f5f-8b92-5c195f4f6156.zip
2024-05-14 23:44 - 2024-05-14 23:44 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5675460f-414a-42bf-939d-c1de70ecad4b
2024-05-14 23:44 - 2024-05-14 23:44 - 000247850 ____A [8FEC3B509CF23EE5F3E45966158B9429] () C:\USERS\PUBLIC\LIBRARIES\update_5675460f-414a-42bf-939d-c1de70ecad4b\update_6d517374-3fc9-4655-b69f-f3b8c4263534.zip
2024-05-15 01:51 - 2024-05-15 01:51 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_56cb9420-85ab-4561-b46b-a044b1c7abcc
2024-05-15 01:51 - 2024-05-15 01:51 - 000247850 ____A [04A2810B2FE614AE5D1CF0C399B7FE94] () C:\USERS\PUBLIC\LIBRARIES\update_56cb9420-85ab-4561-b46b-a044b1c7abcc\update_89eeead3-65c5-4968-89e6-0494f0331ef4.zip
2024-05-14 22:29 - 2024-05-14 22:29 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_576be59e-60c8-4b49-a6cd-1e025ae985ca
2024-05-14 22:29 - 2024-05-14 22:29 - 000247844 ____A [C7E6230D30C737FAFB64EDECA5284466] () C:\USERS\PUBLIC\LIBRARIES\update_576be59e-60c8-4b49-a6cd-1e025ae985ca\update_4ee3502f-7e99-4a85-aaf7-d3a929630189.zip
2024-05-15 12:24 - 2024-05-15 12:24 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_578a0f40-25d5-4de3-b9aa-03c1ee08db56
2024-05-15 12:24 - 2024-05-15 12:24 - 000247850 ____A [B8469D79185787D2A2D8D5DF42A25CC8] () C:\USERS\PUBLIC\LIBRARIES\update_578a0f40-25d5-4de3-b9aa-03c1ee08db56\update_13abe300-affd-403f-adcb-7ec8f4d56470.zip
2024-05-14 10:37 - 2024-05-14 10:37 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_57bbc727-246a-423f-82de-a01a99750005
2024-05-14 10:37 - 2024-05-14 10:37 - 000247583 ____A [AFB0137903B5DD34F318C6E7E3B233C5] () C:\USERS\PUBLIC\LIBRARIES\update_57bbc727-246a-423f-82de-a01a99750005\update_50e15ae6-c1ae-464b-b0f5-96f4233e6652.zip
2024-05-15 09:17 - 2024-05-15 09:17 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5952e973-c489-4bd1-9572-dadc876888dc
2024-05-15 09:17 - 2024-05-15 09:17 - 000247876 ____A [07D4B019D98E14929FA91464BB981A42] () C:\USERS\PUBLIC\LIBRARIES\update_5952e973-c489-4bd1-9572-dadc876888dc\update_1fd395bf-2377-41aa-a066-4951d9dd284f.zip
2024-05-15 00:37 - 2024-05-15 00:37 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_598d130e-ac77-4dbe-8458-b4bdb129a373
2024-05-15 00:37 - 2024-05-15 00:37 - 000247846 ____A [9D34A1929C3A7E2196347F6C47806AB4] () C:\USERS\PUBLIC\LIBRARIES\update_598d130e-ac77-4dbe-8458-b4bdb129a373\update_c2d47320-40b2-42a3-a11f-b11e8333611b.zip
2024-05-15 15:16 - 2024-05-15 15:16 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_59d13271-39d1-47b1-9004-15c57856e42f
2024-05-15 15:16 - 2024-05-15 15:16 - 000247850 ____A [38AF07C367EC9915500131AB49B229C1] () C:\USERS\PUBLIC\LIBRARIES\update_59d13271-39d1-47b1-9004-15c57856e42f\update_584e6343-40a8-4bdd-9d24-6fa55e8965d9.zip
2024-05-14 12:24 - 2024-05-14 12:24 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_59d50a05-f751-4a2f-bd77-b735f6552434
2024-05-14 12:24 - 2024-05-14 12:24 - 000247585 ____A [F1E5FFE123E7801141F30BFAC327C506] () C:\USERS\PUBLIC\LIBRARIES\update_59d50a05-f751-4a2f-bd77-b735f6552434\update_96126266-de49-4770-afec-539f888493f1.zip
2024-05-15 13:08 - 2024-05-15 13:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5a19eb6b-af6c-47ec-98c5-437a2379522c
2024-05-15 13:08 - 2024-05-15 13:08 - 000247850 ____A [0E31B2A2777EFA9CD776D986C4658874] () C:\USERS\PUBLIC\LIBRARIES\update_5a19eb6b-af6c-47ec-98c5-437a2379522c\update_473c2ba8-25e4-4f49-849d-78c290d3cc73.zip
2024-05-15 15:01 - 2024-05-15 15:01 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5a1dcfca-3eb4-4535-9f31-88111402bb75
2024-05-15 15:01 - 2024-05-15 15:01 - 000247876 ____A [82E0228EC802395237C6279F68655471] () C:\USERS\PUBLIC\LIBRARIES\update_5a1dcfca-3eb4-4535-9f31-88111402bb75\update_6e74c215-7cf3-476b-87c9-22815cc193eb.zip
2024-05-14 18:29 - 2024-05-14 18:29 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5a9ec7b8-932f-46d0-9285-26a652ea5dbf
2024-05-14 18:29 - 2024-05-14 18:29 - 000247596 ____A [E311D0CD5F3F091DAFED124F57C87AC1] () C:\USERS\PUBLIC\LIBRARIES\update_5a9ec7b8-932f-46d0-9285-26a652ea5dbf\update_eef46356-1885-41e3-b220-6373e846a6d1.zip
2024-05-15 14:42 - 2024-05-15 14:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5abe11b6-6599-43f3-9f73-2b778936fdf9
2024-05-15 14:42 - 2024-05-15 14:42 - 000247850 ____A [0FB02E0A49CBF14ECC33DFAD28E19942] () C:\USERS\PUBLIC\LIBRARIES\update_5abe11b6-6599-43f3-9f73-2b778936fdf9\update_9e653951-b7b5-48cc-8a15-5ce14369c00a.zip
2024-05-14 23:02 - 2024-05-14 23:02 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5b21999a-f296-40d0-9e4b-9ad9b8478bf3
2024-05-14 23:02 - 2024-05-14 23:02 - 000247844 ____A [E724C9BB3D06A6E533D133201132D1B0] () C:\USERS\PUBLIC\LIBRARIES\update_5b21999a-f296-40d0-9e4b-9ad9b8478bf3\update_7cfe179a-e534-406b-8850-3619d7726495.zip
2024-05-15 08:16 - 2024-05-15 08:16 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5b2f2ef6-073d-43e1-a5b4-864adef32131
2024-05-15 08:16 - 2024-05-15 08:16 - 000247850 ____A [701FF55CC4D1BA62121DF6E8AF87C0EA] () C:\USERS\PUBLIC\LIBRARIES\update_5b2f2ef6-073d-43e1-a5b4-864adef32131\update_a894162e-b833-4433-8e45-3342b7b98d77.zip
2024-05-15 01:42 - 2024-05-15 01:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5b953b94-4274-49b1-b070-acd85ee4ee2c
2024-05-15 01:42 - 2024-05-15 01:42 - 000247850 ____A [3B7E1E1EFBE061082D04384ABD43C04A] () C:\USERS\PUBLIC\LIBRARIES\update_5b953b94-4274-49b1-b070-acd85ee4ee2c\update_d39b8bf8-8219-419a-9976-0e6b32bda297.zip
2024-05-14 10:58 - 2024-05-14 10:58 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5bbffec7-9fe1-42cf-b53d-128084792c6c
2024-05-14 10:58 - 2024-05-14 10:58 - 000247590 ____A [406DD153DC70809BCE8D859C55652020] () C:\USERS\PUBLIC\LIBRARIES\update_5bbffec7-9fe1-42cf-b53d-128084792c6c\update_ca5b636c-5e09-4930-9c95-d0240e566b18.zip
2024-05-15 14:38 - 2024-05-15 14:38 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5c80c740-2a73-490e-874a-be5b573415ad
2024-05-15 14:38 - 2024-05-15 14:38 - 000247850 ____A [F851D5939C01B1F703B8B5262F8B8E77] () C:\USERS\PUBLIC\LIBRARIES\update_5c80c740-2a73-490e-874a-be5b573415ad\update_146b60c8-2ba9-4a42-bedc-36df52bc79f6.zip
2024-05-15 18:26 - 2024-05-15 18:26 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5cff496e-05e1-48a3-a0bd-514f8fb73301
2024-05-15 18:26 - 2024-05-15 18:26 - 000247602 ____A [ED824CD95CE65B6EAF5457B55647DE3A] () C:\USERS\PUBLIC\LIBRARIES\update_5cff496e-05e1-48a3-a0bd-514f8fb73301\update_270cedee-1805-47c8-a4ce-e8daa7e1e224.zip
2024-05-15 21:56 - 2024-05-15 21:56 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5d1e6437-1dbd-49ed-93cd-b84bb054715e
2024-05-15 21:56 - 2024-05-15 21:56 - 000247651 ____A [00ACE20086ECCF2CC2FB60FCF9C4EAEC] () C:\USERS\PUBLIC\LIBRARIES\update_5d1e6437-1dbd-49ed-93cd-b84bb054715e\update_87941659-fd47-4129-a31a-bb4adacfb33b.zip
2024-05-14 10:59 - 2024-05-14 10:59 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5de67363-8b82-4bdc-9ea7-8728baef67e6
2024-05-14 10:59 - 2024-05-14 10:59 - 000247585 ____A [FEDC3EFA3FF5388694D0B7E2360051A1] () C:\USERS\PUBLIC\LIBRARIES\update_5de67363-8b82-4bdc-9ea7-8728baef67e6\update_3bfc090c-9a2d-4fd2-be61-e2633d750b77.zip
2024-05-15 08:20 - 2024-05-15 08:20 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5df92852-d632-48a0-8986-ff1ef1585e9b
2024-05-15 08:20 - 2024-05-15 08:20 - 000247850 ____A [EA9E257D97B2BFF97FC30D9380924213] () C:\USERS\PUBLIC\LIBRARIES\update_5df92852-d632-48a0-8986-ff1ef1585e9b\update_389feb2c-a52b-4afe-bd21-cffca0666653.zip
2024-05-15 15:29 - 2024-05-15 15:29 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5ef6ba80-87ae-4622-a36d-0f7dcb6bb3b8
2024-05-15 15:29 - 2024-05-15 15:29 - 000247850 ____A [D5ECCDD35D00AF5FACD0CBB1F907E6D2] () C:\USERS\PUBLIC\LIBRARIES\update_5ef6ba80-87ae-4622-a36d-0f7dcb6bb3b8\update_6048d447-0ec0-41fa-a709-7df9b2f94f84.zip
2024-05-14 14:46 - 2024-05-14 14:46 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_5fa389dc-aa6c-40a9-b17f-51a8ee877dfb
2024-05-14 14:46 - 2024-05-14 14:46 - 000247584 ____A [5B5ADD4701A432C77BD13E1F1D327B72] () C:\USERS\PUBLIC\LIBRARIES\update_5fa389dc-aa6c-40a9-b17f-51a8ee877dfb\update_450e6976-11ca-48dc-8eab-12275c6add9d.zip
2024-05-15 06:55 - 2024-05-15 06:55 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6005b4eb-1028-4ea6-b36b-3a60d18b2e4c
2024-05-15 06:55 - 2024-05-15 06:55 - 000247850 ____A [D54B8D26D7C016CC9A580AE65E56DCC2] () C:\USERS\PUBLIC\LIBRARIES\update_6005b4eb-1028-4ea6-b36b-3a60d18b2e4c\update_0ad23def-cbed-4b7d-a4cb-873ce8c2a9c1.zip
2024-05-14 19:48 - 2024-05-14 19:48 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_606a56ac-3200-4b21-886c-1f806ecff7f0
2024-05-14 19:48 - 2024-05-14 19:48 - 000247595 ____A [82BC03044ED0236F455762862EFA15EA] () C:\USERS\PUBLIC\LIBRARIES\update_606a56ac-3200-4b21-886c-1f806ecff7f0\update_ef153a1c-aa90-4943-8e7d-98ce5f0ba65f.zip
2024-05-15 20:54 - 2024-05-15 20:54 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_60fb09d6-4db4-407d-a11c-8749ca578f51
2024-05-15 20:54 - 2024-05-15 20:54 - 000247596 ____A [23180953F73FA9F890D1743758A6EDCF] () C:\USERS\PUBLIC\LIBRARIES\update_60fb09d6-4db4-407d-a11c-8749ca578f51\update_5998df4a-a30a-4015-a6d8-503defa77047.zip
2024-05-14 20:30 - 2024-05-14 20:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_61810101-09ac-42cb-b7b5-a181933d7af5
2024-05-14 20:30 - 2024-05-14 20:30 - 000247844 ____A [C1149A2A6C1400B2369FBD7D172FEB87] () C:\USERS\PUBLIC\LIBRARIES\update_61810101-09ac-42cb-b7b5-a181933d7af5\update_8fb00222-594e-4102-bc18-4913bff4b795.zip
2024-05-15 17:12 - 2024-05-15 17:12 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_61e1b858-9d39-446b-85e0-d7c5d0876181
2024-05-15 17:12 - 2024-05-15 17:12 - 000247628 ____A [6268C2ED03503DD8D11280EAB55CD98B] () C:\USERS\PUBLIC\LIBRARIES\update_61e1b858-9d39-446b-85e0-d7c5d0876181\update_04604d1e-c812-4a4e-9028-5670dfed30ac.zip
2024-05-15 16:56 - 2024-05-15 16:56 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6263fc4e-3fbc-476b-9fa4-0e9320ae5755
2024-05-15 16:56 - 2024-05-15 16:56 - 000247620 ____A [595C596014ED0F48967ABC18CA3CA2D5] () C:\USERS\PUBLIC\LIBRARIES\update_6263fc4e-3fbc-476b-9fa4-0e9320ae5755\update_398eeb7e-2e26-475e-a697-b049ca5217f9.zip
2024-05-14 23:07 - 2024-05-14 23:07 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_62ea9a7a-c4b2-419d-8d58-8832e6b62249
2024-05-14 23:07 - 2024-05-14 23:07 - 000247844 ____A [D0AB269D4F051AF907547482391D01CA] () C:\USERS\PUBLIC\LIBRARIES\update_62ea9a7a-c4b2-419d-8d58-8832e6b62249\update_bd7443b0-152e-4494-9b14-aff5b04b8f1a.zip
2024-05-14 20:00 - 2024-05-14 20:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6481a47f-0e77-4612-9ae4-67bcfd6d4828
2024-05-14 20:00 - 2024-05-14 20:00 - 000247596 ____A [A86A99FC8298002DE8DC101AAF41B545] () C:\USERS\PUBLIC\LIBRARIES\update_6481a47f-0e77-4612-9ae4-67bcfd6d4828\update_809c98c2-f6b2-4cee-bd1d-6449c3b91e84.zip
2024-05-15 22:56 - 2024-05-15 22:56 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6509bb1f-25c2-4229-8f0c-9af265a88dd3
2024-05-15 22:56 - 2024-05-15 22:56 - 000247637 ____A [A6B6FD7C7CF4D5076B2A77D2EE0CD884] () C:\USERS\PUBLIC\LIBRARIES\update_6509bb1f-25c2-4229-8f0c-9af265a88dd3\update_51964ee2-a7e5-48f5-a044-8fcb54fd52da.zip
2024-05-14 11:25 - 2024-05-14 11:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_65aeeea0-2d81-427b-83a1-48844733fc34
2024-05-14 11:25 - 2024-05-14 11:25 - 000247591 ____A [3216F2E4B820077AB5552F3A41F4E0FC] () C:\USERS\PUBLIC\LIBRARIES\update_65aeeea0-2d81-427b-83a1-48844733fc34\update_46c4549c-7a5f-4368-8d2e-f0db0cfac149.zip
2024-05-14 21:32 - 2024-05-14 21:32 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_66a001f8-e8a1-43d6-8645-325445de7a9a
2024-05-14 21:32 - 2024-05-14 21:32 - 000247870 ____A [970243CBC66DF6C59B72D156AA595ED3] () C:\USERS\PUBLIC\LIBRARIES\update_66a001f8-e8a1-43d6-8645-325445de7a9a\update_f52d0e3f-47aa-4562-9836-0e49583cd748.zip
2024-05-14 20:22 - 2024-05-14 20:22 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_66a77383-ea49-4fac-9449-df667be319e0
2024-05-14 20:22 - 2024-05-14 20:22 - 000247596 ____A [E216673BF57FDD9C49BED48F0648A6BE] () C:\USERS\PUBLIC\LIBRARIES\update_66a77383-ea49-4fac-9449-df667be319e0\update_83e1133e-5446-4056-bbd9-7d445716cd4d.zip
2024-05-15 13:57 - 2024-05-15 13:57 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_66bb4e76-0d2c-4255-8f53-d8f149a1b831
2024-05-15 13:57 - 2024-05-15 13:57 - 000247850 ____A [E9DD8958FB19DD0B4AD3B4E116178816] () C:\USERS\PUBLIC\LIBRARIES\update_66bb4e76-0d2c-4255-8f53-d8f149a1b831\update_cc01f569-2e9e-4032-82e6-6af293a8129c.zip
2024-05-15 16:48 - 2024-05-15 16:48 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_670b92b5-3727-42e9-b0ed-004f90012464
2024-05-15 16:48 - 2024-05-15 16:48 - 000247602 ____A [0650677695FFA8A724EE18BAC8EAC6DB] () C:\USERS\PUBLIC\LIBRARIES\update_670b92b5-3727-42e9-b0ed-004f90012464\update_3f09b98f-3d01-426c-8c36-6336034221f1.zip
2024-05-15 13:03 - 2024-05-15 13:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6726025b-3a13-4161-84b5-12c7ff4448b9
2024-05-15 13:03 - 2024-05-15 13:03 - 000247844 ____A [87577C8988E3791226DAE82D23637111] () C:\USERS\PUBLIC\LIBRARIES\update_6726025b-3a13-4161-84b5-12c7ff4448b9\update_0ffd8908-c401-4ebd-a3e7-4e8ab26656bb.zip
2024-05-14 20:43 - 2024-05-14 20:43 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6750c448-be9b-459c-a2b4-b1f70c511384
2024-05-14 20:43 - 2024-05-14 20:43 - 000247844 ____A [46F2DA5615D193CA789B1FD80DEF3F89] () C:\USERS\PUBLIC\LIBRARIES\update_6750c448-be9b-459c-a2b4-b1f70c511384\update_b1b15e50-ba82-4e44-9f22-3702f8f8bd21.zip
2024-05-14 18:06 - 2024-05-14 18:06 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_67a20059-97c3-4cc4-b749-9611121991f0
2024-05-14 18:06 - 2024-05-14 18:06 - 000247597 ____A [EDBA64C747C6D7C16E21F84F660069B8] () C:\USERS\PUBLIC\LIBRARIES\update_67a20059-97c3-4cc4-b749-9611121991f0\update_69ed04aa-0fe8-49bd-a135-295df89a05fb.zip
2024-05-15 10:15 - 2024-05-15 10:15 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_67c66815-720d-48b6-8b18-8266e3dc3943
2024-05-15 10:15 - 2024-05-15 10:15 - 000247850 ____A [7919EF7834B2858D7F86ED7CD1056883] () C:\USERS\PUBLIC\LIBRARIES\update_67c66815-720d-48b6-8b18-8266e3dc3943\update_bc45e8b8-ea43-403e-8be4-fc44b22f9e11.zip
2024-05-15 23:24 - 2024-05-15 23:24 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_67db8951-f2cc-42d4-bd3d-6534db2a2f9a
2024-05-15 23:24 - 2024-05-15 23:24 - 000247635 ____A [AAEA89F18E0CDA353EB3D1A7E194D79E] () C:\USERS\PUBLIC\LIBRARIES\update_67db8951-f2cc-42d4-bd3d-6534db2a2f9a\update_39816c28-4ed8-4500-aac7-4357705ac20b.zip
2024-05-15 08:00 - 2024-05-15 08:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_682e5e42-a012-48bb-b1bc-1c2150769785
2024-05-15 08:00 - 2024-05-15 08:00 - 000247850 ____A [FBFE9D6FB309457A9904905F8F8269A8] () C:\USERS\PUBLIC\LIBRARIES\update_682e5e42-a012-48bb-b1bc-1c2150769785\update_5dc26e3b-f142-42d1-a5a5-1aa67a88b5f2.zip
2024-05-15 00:24 - 2024-05-15 00:24 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_68df5f2c-5a74-4a1d-9e7e-9de26c6473ca
2024-05-15 00:24 - 2024-05-15 00:24 - 000247842 ____A [A06AF0613F44C6B8998CC65972AF43B9] () C:\USERS\PUBLIC\LIBRARIES\update_68df5f2c-5a74-4a1d-9e7e-9de26c6473ca\update_589cc647-d5c4-4394-bdb1-05f5d37b191e.zip
2024-05-15 19:36 - 2024-05-15 19:36 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_694ab524-aa93-4df6-8c18-adb6d5d2f2c9
2024-05-15 19:36 - 2024-05-15 19:36 - 000247594 ____A [FF8052F475D51283C24C3B96280563F4] () C:\USERS\PUBLIC\LIBRARIES\update_694ab524-aa93-4df6-8c18-adb6d5d2f2c9\update_09c4959e-3c33-4fcb-bb73-bc5bd13d4dac.zip
2024-05-15 17:25 - 2024-05-15 17:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_696734ff-f632-4abe-a142-2ef6d0005b81
2024-05-15 17:25 - 2024-05-15 17:25 - 000247602 ____A [4999950CB8F893BA6F829CF92FD348A4] () C:\USERS\PUBLIC\LIBRARIES\update_696734ff-f632-4abe-a142-2ef6d0005b81\update_f3d061e0-9f9f-46b2-b6bc-ba050db8848c.zip
2024-05-15 12:46 - 2024-05-15 12:46 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_69983bc8-8f11-4789-818d-7c97874310ab
2024-05-15 12:46 - 2024-05-15 12:46 - 000247850 ____A [B05F334ED77EE6BC3D68E73EBA2C139C] () C:\USERS\PUBLIC\LIBRARIES\update_69983bc8-8f11-4789-818d-7c97874310ab\update_e4156220-7ede-4ad0-ab92-fb5e399876d6.zip
2024-05-15 11:53 - 2024-05-15 11:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_69aaff3d-df84-41a7-8d29-7a09cba84eab
2024-05-15 11:53 - 2024-05-15 11:53 - 000247850 ____A [A2B82D59C69515610D9967C668ADFB13] () C:\USERS\PUBLIC\LIBRARIES\update_69aaff3d-df84-41a7-8d29-7a09cba84eab\update_c8bb09be-ab1c-4c2c-a107-1eb3846e6457.zip
2024-05-14 16:04 - 2024-05-14 16:04 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6a55ec3a-cd16-4f69-b0d4-a7302b909894
2024-05-14 16:04 - 2024-05-14 16:04 - 000247585 ____A [C5DCAFD6BE10395372D442AB74C44384] () C:\USERS\PUBLIC\LIBRARIES\update_6a55ec3a-cd16-4f69-b0d4-a7302b909894\update_a2ae028f-c8b8-4b83-ba75-fbe9bd1ac1df.zip
2024-05-14 21:08 - 2024-05-14 21:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6bccfed5-df36-432d-bc19-ef94125bc41c
2024-05-14 21:08 - 2024-05-14 21:08 - 000247845 ____A [89BC0ADAFCB1BF2C65C3AE222550F687] () C:\USERS\PUBLIC\LIBRARIES\update_6bccfed5-df36-432d-bc19-ef94125bc41c\update_1cd6f775-226c-49b6-b25c-541537c5ced9.zip
2024-05-15 22:12 - 2024-05-15 22:12 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6c7a7a26-0d1b-412a-9905-c4e253079337
2024-05-15 22:12 - 2024-05-15 22:12 - 000247652 ____A [F7611969C63FD568C4CC1A70C6E8229F] () C:\USERS\PUBLIC\LIBRARIES\update_6c7a7a26-0d1b-412a-9905-c4e253079337\update_b7d35685-7c0f-4a39-8a8f-2963bc734774.zip
2024-05-14 15:29 - 2024-05-14 15:29 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6cda03cc-4c8f-4785-8c89-4d5a74579ff4
2024-05-14 15:29 - 2024-05-14 15:29 - 000247584 ____A [5DD1F64B0B62968282EAC227C56E82A1] () C:\USERS\PUBLIC\LIBRARIES\update_6cda03cc-4c8f-4785-8c89-4d5a74579ff4\update_880a4b39-430f-4e0d-b86b-e646ce31282e.zip
2024-05-15 07:35 - 2024-05-15 07:35 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6d52fa9e-0fec-4677-a558-3ee61699e240
2024-05-15 07:35 - 2024-05-15 07:35 - 000247876 ____A [FC1BB1F59D2FE7DA30A52A690BD8D755] () C:\USERS\PUBLIC\LIBRARIES\update_6d52fa9e-0fec-4677-a558-3ee61699e240\update_a2496539-a70b-4770-9dc5-04d0d952a753.zip
2024-05-14 17:14 - 2024-05-14 17:14 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6d63fad3-816a-4808-8879-829dea6785d7
2024-05-14 17:14 - 2024-05-14 17:14 - 000247603 ____A [9B589AC1C25D031E2058E36365CDDA49] () C:\USERS\PUBLIC\LIBRARIES\update_6d63fad3-816a-4808-8879-829dea6785d7\update_a423f409-8da9-49ad-b617-18cbfe936b4e.zip
2024-05-15 18:47 - 2024-05-15 18:47 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6d9e06c3-6438-4b27-b428-46bb23da27ff
2024-05-15 18:47 - 2024-05-15 18:47 - 000247589 ____A [0E69C96FAE528E18FECBCECBA45BDDD3] () C:\USERS\PUBLIC\LIBRARIES\update_6d9e06c3-6438-4b27-b428-46bb23da27ff\update_81e69c5b-646a-46e8-aace-c062cc04682d.zip
2024-05-15 17:59 - 2024-05-15 17:59 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6dc9de12-3f2d-474f-ad93-ecd4ef31166d
2024-05-15 17:59 - 2024-05-15 17:59 - 000247602 ____A [28ED95EF6D48925022FE904A13028C83] () C:\USERS\PUBLIC\LIBRARIES\update_6dc9de12-3f2d-474f-ad93-ecd4ef31166d\update_54bee714-3d77-411c-8cb8-6064969f3968.zip
2024-05-15 16:36 - 2024-05-15 16:36 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6ded01e6-6556-42ba-9788-7dfd452d0751
2024-05-15 16:36 - 2024-05-15 16:36 - 000247602 ____A [0DE81F7A09B5A45D88AA53858D2A06FF] () C:\USERS\PUBLIC\LIBRARIES\update_6ded01e6-6556-42ba-9788-7dfd452d0751\update_c02ef17c-dc3e-4b09-8c69-80fc95af6aef.zip
2024-05-15 11:45 - 2024-05-15 11:45 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6e0d2ae1-c2a0-4a88-8b0b-89337e4b4bd8
2024-05-15 11:45 - 2024-05-15 11:45 - 000247850 ____A [98701007B71804C6D1821A14C793A07A] () C:\USERS\PUBLIC\LIBRARIES\update_6e0d2ae1-c2a0-4a88-8b0b-89337e4b4bd8\update_86bb18e6-9ece-4b9a-af74-945b9fc455a8.zip
2024-05-15 13:40 - 2024-05-15 13:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6ee3d9f1-e644-4dc3-9fc9-48e7ebb99c0f
2024-05-15 13:40 - 2024-05-15 13:40 - 000247876 ____A [D0492D0FC769A84C26D4443717B0AF1D] () C:\USERS\PUBLIC\LIBRARIES\update_6ee3d9f1-e644-4dc3-9fc9-48e7ebb99c0f\update_ec8eb540-19a7-4c98-ac66-5a2d72eaed90.zip
2024-05-15 21:26 - 2024-05-15 21:26 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6f1dd078-1c44-4707-ad69-d4d1ec27d262
2024-05-15 21:26 - 2024-05-15 21:26 - 000247637 ____A [2C0FAA32BC59F87EE0FE967931832732] () C:\USERS\PUBLIC\LIBRARIES\update_6f1dd078-1c44-4707-ad69-d4d1ec27d262\update_789e4b49-7ec6-4387-aea8-5e19eaeee0e4.zip
2024-05-15 08:12 - 2024-05-15 08:12 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6fa10033-36a2-4c25-8e73-c91704fc0a01
2024-05-15 08:12 - 2024-05-15 08:12 - 000247850 ____A [A6A541C11975CC6E6AB27DF21ED532FB] () C:\USERS\PUBLIC\LIBRARIES\update_6fa10033-36a2-4c25-8e73-c91704fc0a01\update_2c3bc050-37f5-4180-82c7-ac90625ed606.zip
2024-05-15 14:57 - 2024-05-15 14:57 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_6fe7a5e8-7895-4c62-991d-b9d8a0bdd92b
2024-05-15 14:57 - 2024-05-15 14:57 - 000247850 ____A [E150C73D0D065F6C2118E76A13845799] () C:\USERS\PUBLIC\LIBRARIES\update_6fe7a5e8-7895-4c62-991d-b9d8a0bdd92b\update_9e281e07-a1cf-4504-ba68-a9c6f2de4137.zip
2024-05-15 08:28 - 2024-05-15 08:28 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_704f028b-4f9b-4b2c-acf3-e16acc022d2e
2024-05-15 08:28 - 2024-05-15 08:28 - 000247851 ____A [03BF136E6BC6DBE4D2142135CFE4D08F] () C:\USERS\PUBLIC\LIBRARIES\update_704f028b-4f9b-4b2c-acf3-e16acc022d2e\update_12576749-1a0f-439e-a74f-dd5f12779925.zip
2024-05-14 17:35 - 2024-05-14 17:35 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7085c5f2-e89c-484e-832f-c5e856e9e55f
2024-05-14 17:35 - 2024-05-14 17:35 - 000247622 ____A [626EAC817B9DC7567A42B4A1B50ECB04] () C:\USERS\PUBLIC\LIBRARIES\update_7085c5f2-e89c-484e-832f-c5e856e9e55f\update_3cb5f4b2-b318-4ed9-ac35-25a2f12dd1e6.zip
2024-05-15 16:19 - 2024-05-15 16:19 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_70a0c6e7-2f94-4e6a-8a88-f6aeedebd4c4
2024-05-15 16:19 - 2024-05-15 16:19 - 000247602 ____A [3D6894BA12516E20E540C6DA9B101801] () C:\USERS\PUBLIC\LIBRARIES\update_70a0c6e7-2f94-4e6a-8a88-f6aeedebd4c4\update_4c35edd4-2f0c-42d0-a70d-7b2c761fbe8a.zip
2024-05-15 14:24 - 2024-05-15 14:24 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_70b004d9-1515-4913-8f3a-1bbc030b868c
2024-05-15 14:24 - 2024-05-15 14:24 - 000247850 ____A [DB6BC3A9072C2A6D670B1BA4EB5711EC] () C:\USERS\PUBLIC\LIBRARIES\update_70b004d9-1515-4913-8f3a-1bbc030b868c\update_f1f7dbd8-3f49-473e-9741-e725fa50b2db.zip
2024-05-14 15:35 - 2024-05-14 15:35 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_70d90323-47af-4e61-8db1-f6179b744e44
2024-05-14 15:35 - 2024-05-14 15:35 - 000247584 ____A [580DF263C273DCFB89EFBADA73AAE1D9] () C:\USERS\PUBLIC\LIBRARIES\update_70d90323-47af-4e61-8db1-f6179b744e44\update_19bf8342-e24a-467b-a9f1-66f6cecf79f9.zip
2024-05-15 13:27 - 2024-05-15 13:27 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_712af88c-5c5b-474f-93fa-5840b1d094a8
2024-05-15 13:27 - 2024-05-15 13:27 - 000247850 ____A [70EBA7EDCF09E7666A28FE3CED890739] () C:\USERS\PUBLIC\LIBRARIES\update_712af88c-5c5b-474f-93fa-5840b1d094a8\update_44999ef4-8fcc-4958-b860-e96730562d66.zip
2024-05-14 23:10 - 2024-05-14 23:10 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_718c9ff3-f1c8-40a1-8f1f-c3e2830fb453
2024-05-14 23:10 - 2024-05-14 23:10 - 000247844 ____A [2BA9E60D74C2FA6B9AE0BC7BCD86A345] () C:\USERS\PUBLIC\LIBRARIES\update_718c9ff3-f1c8-40a1-8f1f-c3e2830fb453\update_a436f0f7-6279-4b3f-b895-626e29155f6f.zip
2024-05-15 23:26 - 2024-05-15 23:26 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_720a56cb-38e0-49b1-a3bc-4729be601144
2024-05-15 23:26 - 2024-05-15 23:26 - 000247643 ____A [BA04D3914EE60AAFCE15A12216628A9F] () C:\USERS\PUBLIC\LIBRARIES\update_720a56cb-38e0-49b1-a3bc-4729be601144\update_59adad41-551d-4181-9d04-f990f2b3a26f.zip
2024-05-15 01:02 - 2024-05-15 01:02 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_72812642-b900-475e-80d0-ddd88de18eda
2024-05-15 01:02 - 2024-05-15 01:02 - 000247850 ____A [BCCB5867BE351154FCF64B3B7D1E80B6] () C:\USERS\PUBLIC\LIBRARIES\update_72812642-b900-475e-80d0-ddd88de18eda\update_d5ace2b7-5cea-4de0-a472-f3b1d6f314d8.zip
2024-05-14 16:59 - 2024-05-14 16:59 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7303a21b-e703-4399-bd01-468a82e9e6fc
2024-05-14 16:59 - 2024-05-14 16:59 - 000247602 ____A [DD55093F277E15592A5C779648596AD6] () C:\USERS\PUBLIC\LIBRARIES\update_7303a21b-e703-4399-bd01-468a82e9e6fc\update_f4aef372-428b-4e64-85e1-1a7816a0d9f8.zip
2024-05-15 00:56 - 2024-05-15 00:56 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_73c8d1a2-7b12-4180-a1df-96b68c481f9c
2024-05-15 00:56 - 2024-05-15 00:56 - 000247850 ____A [64589D63B94DAA1C1BF5121A0A8A3788] () C:\USERS\PUBLIC\LIBRARIES\update_73c8d1a2-7b12-4180-a1df-96b68c481f9c\update_ab15263a-4380-44da-b72e-210f457aa9df.zip
2024-05-15 17:34 - 2024-05-15 17:34 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_73fcd224-df90-473b-80f1-a2a8b187bdf4
2024-05-15 17:34 - 2024-05-15 17:34 - 000247628 ____A [E83284085FFC0CEE4E5612AD8D4AD865] () C:\USERS\PUBLIC\LIBRARIES\update_73fcd224-df90-473b-80f1-a2a8b187bdf4\update_7095c235-c31a-4b30-89f1-37071f22bf6a.zip
2024-05-15 11:32 - 2024-05-15 11:32 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_742057af-6dbc-440d-8046-208b4197d09b
2024-05-15 11:32 - 2024-05-15 11:32 - 000247850 ____A [2B6F7B6F22D419EE6842B6CE6A022AA4] () C:\USERS\PUBLIC\LIBRARIES\update_742057af-6dbc-440d-8046-208b4197d09b\update_9045ddce-8125-4ec6-920c-922607e6d02a.zip
2024-05-15 10:08 - 2024-05-15 10:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_74ac1cc6-d6d6-4c29-9504-d15c063b712b
2024-05-15 10:08 - 2024-05-15 10:08 - 000247850 ____A [389C1FBECD84AAEB29C03F8899450D44] () C:\USERS\PUBLIC\LIBRARIES\update_74ac1cc6-d6d6-4c29-9504-d15c063b712b\update_cb359dee-b1b8-4fc8-b118-af338d59d00a.zip
2024-05-15 16:17 - 2024-05-15 16:17 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_75fd2171-d0a0-4839-b1dc-8186c76d374c
2024-05-15 16:17 - 2024-05-15 16:17 - 000247596 ____A [86065192201B1FDBE07821B87DB14502] () C:\USERS\PUBLIC\LIBRARIES\update_75fd2171-d0a0-4839-b1dc-8186c76d374c\update_09b81d2c-9e64-4978-b783-f09fdbbe17c7.zip
2024-05-14 10:39 - 2024-05-14 10:39 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_76448f34-263b-46f1-81f8-c158952c7418
2024-05-14 10:39 - 2024-05-14 10:39 - 000247611 ____A [F293ED552DE56287E625F9E65ABE0C9F] () C:\USERS\PUBLIC\LIBRARIES\update_76448f34-263b-46f1-81f8-c158952c7418\update_fa1bce1f-56ac-4073-93c3-92d5c857d603.zip
2024-05-15 08:48 - 2024-05-15 08:48 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7663e3ff-088c-4874-8430-c6a8fa6423d7
2024-05-15 08:48 - 2024-05-15 08:48 - 000247844 ____A [B6C1B8F943C3F5FF09E4621A3093FFF1] () C:\USERS\PUBLIC\LIBRARIES\update_7663e3ff-088c-4874-8430-c6a8fa6423d7\update_82062eb3-d9f8-427f-80d7-6679c5362e0e.zip
2024-05-15 06:27 - 2024-05-15 06:27 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_778beac2-f018-4c90-95d1-6a36628c4712
2024-05-15 06:27 - 2024-05-15 06:27 - 000247850 ____A [9F4B28359EB4C87603C3D134864B2E4B] () C:\USERS\PUBLIC\LIBRARIES\update_778beac2-f018-4c90-95d1-6a36628c4712\update_dcb907cd-30d1-4f91-af83-c95217f691f4.zip
2024-05-14 22:08 - 2024-05-14 22:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_77a0202c-7ce2-4598-b80f-6ea080c380d4
2024-05-14 22:08 - 2024-05-14 22:08 - 000247842 ____A [859B356E0ED7DBCD8A1F0B1B6B6A50DE] () C:\USERS\PUBLIC\LIBRARIES\update_77a0202c-7ce2-4598-b80f-6ea080c380d4\update_af4f9ce3-e1be-4908-83b7-7f59f7161733.zip
2024-05-15 18:12 - 2024-05-15 18:12 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_78370461-e8b9-46e8-870d-3a382b7db491
2024-05-15 18:12 - 2024-05-15 18:12 - 000247602 ____A [79D8591B600119870B6E06C4BB87CB0E] () C:\USERS\PUBLIC\LIBRARIES\update_78370461-e8b9-46e8-870d-3a382b7db491\update_b337a657-082a-40d0-a864-9ae52794dca6.zip
2024-05-15 13:36 - 2024-05-15 13:36 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7847374c-d63c-47c3-b001-a3f93566367e
2024-05-15 13:36 - 2024-05-15 13:36 - 000247850 ____A [580EAECDEE01D5DE69E6782E444CB275] () C:\USERS\PUBLIC\LIBRARIES\update_7847374c-d63c-47c3-b001-a3f93566367e\update_f9149670-3ddd-4c3d-860d-8c9d77573166.zip
2024-05-15 19:14 - 2024-05-15 19:14 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7928a881-79af-4046-96fe-3830edf03daf
2024-05-15 19:14 - 2024-05-15 19:14 - 000247595 ____A [F392FE27E76C5E1F558E886456486B97] () C:\USERS\PUBLIC\LIBRARIES\update_7928a881-79af-4046-96fe-3830edf03daf\update_1b14cdfb-7cd2-42cd-9f90-6a8383e058bb.zip
2024-05-15 19:26 - 2024-05-15 19:26 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_79dcc37f-93c2-4483-8ba0-745b43ce5011
2024-05-15 19:26 - 2024-05-15 19:26 - 000247595 ____A [6F399FB6D4437B136E798BC74DB4483D] () C:\USERS\PUBLIC\LIBRARIES\update_79dcc37f-93c2-4483-8ba0-745b43ce5011\update_df9f3d4e-68b0-4367-89e3-96f1a1255f14.zip
2024-05-15 06:50 - 2024-05-15 06:50 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_79e71362-0ee9-47fc-b448-92a29b551d6d
2024-05-15 06:50 - 2024-05-15 06:50 - 000247850 ____A [0F156258B1FFCD8FEF9A0EA8CA84F470] () C:\USERS\PUBLIC\LIBRARIES\update_79e71362-0ee9-47fc-b448-92a29b551d6d\update_c243438b-8d39-46f0-bc8e-6e541b6587d6.zip
2024-05-15 00:19 - 2024-05-15 00:19 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7a02a994-bc56-4e3b-b5a4-43c33b80fbb0
2024-05-15 00:19 - 2024-05-15 00:19 - 000247850 ____A [1DB1E7C5C28E4CAC8627357551BB334F] () C:\USERS\PUBLIC\LIBRARIES\update_7a02a994-bc56-4e3b-b5a4-43c33b80fbb0\update_7f0ecce6-dc96-4f92-ad51-809f05ef3465.zip
2024-05-14 19:42 - 2024-05-14 19:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7a54fbd5-6dc4-4e63-962b-a2f2b2d6ed5b
2024-05-14 19:42 - 2024-05-14 19:42 - 000247594 ____A [0D4C873C5F525E487E849EF7AF07F156] () C:\USERS\PUBLIC\LIBRARIES\update_7a54fbd5-6dc4-4e63-962b-a2f2b2d6ed5b\update_fd6d04b9-f59a-4d12-92e5-c8f62952218a.zip
2024-05-15 06:18 - 2024-05-15 06:18 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7afffcfd-c8b8-4011-b890-5634c09fb72f
2024-05-15 06:18 - 2024-05-15 06:18 - 000247844 ____A [305A737A2F602860ECA0D2B21D177585] () C:\USERS\PUBLIC\LIBRARIES\update_7afffcfd-c8b8-4011-b890-5634c09fb72f\update_876c2f34-fdc2-4622-b940-39a48a56f141.zip
2024-05-15 10:42 - 2024-05-15 10:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7b79d244-321d-46dc-8af8-5f8323d8e2d3
2024-05-15 10:42 - 2024-05-15 10:42 - 000247850 ____A [186236B0AFD6E9BBAA334793F5BA95C1] () C:\USERS\PUBLIC\LIBRARIES\update_7b79d244-321d-46dc-8af8-5f8323d8e2d3\update_df72347d-2a01-4f2b-963c-b1b3be223b01.zip
2024-05-15 23:59 - 2024-05-15 23:59 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7d8e9343-5c63-4a63-a417-edd3cbdc30ef
2024-05-15 23:59 - 2024-05-15 23:59 - 000247643 ____A [3E665E3F9A39F4818E14A99A7F635760] () C:\USERS\PUBLIC\LIBRARIES\update_7d8e9343-5c63-4a63-a417-edd3cbdc30ef\update_7436f41c-fb56-4de3-ab4f-5fae49e70d8a.zip
2024-05-16 01:08 - 2024-05-16 01:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7da674db-d721-4238-af35-39d6261a7d12
2024-05-16 01:08 - 2024-05-16 01:08 - 000247434 ____A [8371757C89E5084B8D765F798B6DBF06] () C:\USERS\PUBLIC\LIBRARIES\update_7da674db-d721-4238-af35-39d6261a7d12\update_e6e807d7-8c36-44d9-b4cb-91f7cb06b91e.zip
2024-05-15 23:10 - 2024-05-15 23:10 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7dd4df7a-518e-4fa3-9b3f-916f297a152c
2024-05-15 23:10 - 2024-05-15 23:10 - 000247637 ____A [BE814698CC8DC45BD93D4D9E55916105] () C:\USERS\PUBLIC\LIBRARIES\update_7dd4df7a-518e-4fa3-9b3f-916f297a152c\update_e2a1d467-f5c0-42ab-afa2-a3991187fcfa.zip
2024-05-15 20:32 - 2024-05-15 20:32 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7df7cfbf-e7ab-4b44-93d5-ecbf8156263d
2024-05-15 20:32 - 2024-05-15 20:32 - 000247588 ____A [7B52A210B114244216B69F24C99A6B6C] () C:\USERS\PUBLIC\LIBRARIES\update_7df7cfbf-e7ab-4b44-93d5-ecbf8156263d\update_58f81bdb-aa7d-4d14-8c18-c9cc8931396e.zip
2024-05-15 22:49 - 2024-05-15 22:49 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7e54cbca-1ab5-4534-89be-0fbbc65101be
2024-05-15 22:49 - 2024-05-15 22:49 - 000247636 ____A [86A75E0872128432C80EA1DD5A6896F7] () C:\USERS\PUBLIC\LIBRARIES\update_7e54cbca-1ab5-4534-89be-0fbbc65101be\update_2e49c2a8-d98c-48d6-a827-65a522bc7d27.zip
2024-05-14 14:25 - 2024-05-14 14:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_7ea754a3-22b9-4c16-acd7-0279aecc4953
2024-05-14 14:25 - 2024-05-14 14:25 - 000247584 ____A [B0865BD313012AD9FE2112BC14CB8F7D] () C:\USERS\PUBLIC\LIBRARIES\update_7ea754a3-22b9-4c16-acd7-0279aecc4953\update_16ce2005-0835-400e-a511-305ca3e51723.zip
2024-05-14 17:06 - 2024-05-14 17:06 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_805bff66-b345-45ee-8ee9-cdf20dbfce9a
2024-05-14 17:06 - 2024-05-14 17:06 - 000247608 ____A [44C1000F0AA3C4404D1E425DF4548DA9] () C:\USERS\PUBLIC\LIBRARIES\update_805bff66-b345-45ee-8ee9-cdf20dbfce9a\update_80a920fc-9485-4f6a-a6e3-87156a4e0331.zip
2024-05-14 18:02 - 2024-05-14 18:02 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_80f85859-9ef9-4fe7-b0bb-30cfcb589233
2024-05-14 18:02 - 2024-05-14 18:02 - 000247596 ____A [F144F8A4751ACDE6A38C39AFD189636B] () C:\USERS\PUBLIC\LIBRARIES\update_80f85859-9ef9-4fe7-b0bb-30cfcb589233\update_fa40fe50-8890-4520-8cd1-979fa192677c.zip
2024-05-15 15:50 - 2024-05-15 15:50 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_810e57b9-f896-4433-99b5-920f4afd606a
2024-05-15 15:50 - 2024-05-15 15:50 - 000247850 ____A [A7D98FD3B5B9C62CBF2ADD4BB604FE95] () C:\USERS\PUBLIC\LIBRARIES\update_810e57b9-f896-4433-99b5-920f4afd606a\update_7d92a239-ef44-47a3-99c3-09d4e0a49cea.zip
2024-05-15 14:33 - 2024-05-15 14:33 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_81feca9b-ba90-4c1f-8556-bfed50dee482
2024-05-15 14:33 - 2024-05-15 14:33 - 000247850 ____A [8F568C3A92CD72776C885F9584FCA6F3] () C:\USERS\PUBLIC\LIBRARIES\update_81feca9b-ba90-4c1f-8556-bfed50dee482\update_3fbd1eb5-50f1-4ed5-af1a-92ab516518d4.zip
2024-05-15 19:32 - 2024-05-15 19:32 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_821a361a-132f-4fb2-ac55-8a8ea0087078
2024-05-15 19:32 - 2024-05-15 19:32 - 000247596 ____A [EDC9BCA93421115FE86F10EB8215E3F4] () C:\USERS\PUBLIC\LIBRARIES\update_821a361a-132f-4fb2-ac55-8a8ea0087078\update_861f2e17-9a55-4a7b-822e-6bff1f93cbe0.zip
2024-05-15 17:01 - 2024-05-15 17:01 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_822655ee-c34d-44e9-8f96-335d7ae6b34a
2024-05-15 17:01 - 2024-05-15 17:01 - 000247602 ____A [8D053B80F304257EB2E546EABBB57D3B] () C:\USERS\PUBLIC\LIBRARIES\update_822655ee-c34d-44e9-8f96-335d7ae6b34a\update_2efbdb54-d1c8-47ba-bea9-0207017016af.zip
2024-05-14 23:15 - 2024-05-14 23:15 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_831e4e95-abd8-46dd-bc82-39c611e1a1a9
2024-05-14 23:15 - 2024-05-14 23:15 - 000247845 ____A [9DFD9559CC5B5B33A5B02FD1B1820441] () C:\USERS\PUBLIC\LIBRARIES\update_831e4e95-abd8-46dd-bc82-39c611e1a1a9\update_6feae651-e49b-45bb-8bfe-60017246633c.zip
2024-05-15 22:19 - 2024-05-15 22:19 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_835192cc-bcef-45d5-ac7a-668eb38737be
2024-05-15 22:19 - 2024-05-15 22:19 - 000247646 ____A [B43ECCA6FAFE08C8B10D63612D1BB665] () C:\USERS\PUBLIC\LIBRARIES\update_835192cc-bcef-45d5-ac7a-668eb38737be\update_bdee662f-2adf-4719-9bdc-6305c7d52a7a.zip
2024-05-15 12:54 - 2024-05-15 12:54 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8395d55e-946f-47c3-b95e-2d2debe21eff
2024-05-15 12:54 - 2024-05-15 12:54 - 000247850 ____A [5981EA5FEB2C9A9E34B9098FFE1037E9] () C:\USERS\PUBLIC\LIBRARIES\update_8395d55e-946f-47c3-b95e-2d2debe21eff\update_3e5e0af1-2559-4e48-baf1-eec0906a904b.zip
2024-05-14 14:53 - 2024-05-14 14:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_83d03ccd-7d55-4ec8-af86-03b7206230ef
2024-05-14 14:53 - 2024-05-14 14:53 - 000247585 ____A [70C8C7C7EBADBF11AEAB8AA6E8C0848F] () C:\USERS\PUBLIC\LIBRARIES\update_83d03ccd-7d55-4ec8-af86-03b7206230ef\update_99145e00-e852-437e-b2b8-7c6ac9821831.zip
2024-05-15 18:20 - 2024-05-15 18:20 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_84d5076c-a5d7-446b-a269-7276b2f929ee
2024-05-15 18:20 - 2024-05-15 18:20 - 000247602 ____A [D335FF09469FEEAFFDFBCB039B8DE9EF] () C:\USERS\PUBLIC\LIBRARIES\update_84d5076c-a5d7-446b-a269-7276b2f929ee\update_58da8cec-7171-4f9b-a599-1aef69684fca.zip
2024-05-14 12:09 - 2024-05-14 12:09 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_84ffad0e-fe68-4fa5-a3f4-17635f6724fe
2024-05-14 12:09 - 2024-05-14 12:09 - 000247584 ____A [D49C37F61AD98451CB90BDC59AA6350F] () C:\USERS\PUBLIC\LIBRARIES\update_84ffad0e-fe68-4fa5-a3f4-17635f6724fe\update_8ac71045-87fb-46a9-ae7b-853546ce5a04.zip
2024-05-14 14:03 - 2024-05-14 14:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_86847b38-4e84-4480-bcdb-7635d73f8a04
2024-05-14 14:03 - 2024-05-14 14:03 - 000247578 ____A [EB0E12EB308D516ABB5EFC9075BE8DB1] () C:\USERS\PUBLIC\LIBRARIES\update_86847b38-4e84-4480-bcdb-7635d73f8a04\update_96af0887-92d8-439f-ae46-36343da2f207.zip
2024-05-14 12:16 - 2024-05-14 12:16 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_87cfabbf-90d9-479b-a5c5-c0eae9a73ec0
2024-05-14 12:16 - 2024-05-14 12:16 - 000247584 ____A [F4CD5CC2A804731A6200AE0FD940BBBB] () C:\USERS\PUBLIC\LIBRARIES\update_87cfabbf-90d9-479b-a5c5-c0eae9a73ec0\update_519151ec-f2fb-4d48-b781-52f6821373fc.zip
2024-05-14 10:54 - 2024-05-14 10:54 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_88080dd3-49f8-48c6-bbde-3679eb6b318c
2024-05-14 10:54 - 2024-05-14 10:54 - 000247616 ____A [ED0C75483D990ACE51D581B48074D2BB] () C:\USERS\PUBLIC\LIBRARIES\update_88080dd3-49f8-48c6-bbde-3679eb6b318c\update_c7821a66-64d5-45a5-b474-70a730f0302e.zip
2024-05-14 16:26 - 2024-05-14 16:26 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_882a4f9c-b8ab-4aaf-ac38-5ac5e75bd975
2024-05-14 16:26 - 2024-05-14 16:26 - 000247584 ____A [FF2ECA958E4A7C6C4B16F1FA169B9362] () C:\USERS\PUBLIC\LIBRARIES\update_882a4f9c-b8ab-4aaf-ac38-5ac5e75bd975\update_b4624107-dd2b-414a-b20d-7b110c810262.zip
2024-05-15 16:53 - 2024-05-15 16:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_886bacb3-d362-42d5-97f4-5d994ac9143e
2024-05-15 16:53 - 2024-05-15 16:53 - 000247602 ____A [9386EF6F03EB4606899CCD8EF526F2BE] () C:\USERS\PUBLIC\LIBRARIES\update_886bacb3-d362-42d5-97f4-5d994ac9143e\update_ec438ec1-6b1b-4803-bf3d-01b7f08a12ec.zip
2024-05-15 01:09 - 2024-05-15 01:09 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_88ae102e-acc2-4978-97dc-13344c4a42a3
2024-05-15 01:09 - 2024-05-15 01:09 - 000247850 ____A [91193888028CE661DF9688782D902E4A] () C:\USERS\PUBLIC\LIBRARIES\update_88ae102e-acc2-4978-97dc-13344c4a42a3\update_dd0c36f4-8183-4ee6-b266-727b3ee51a4c.zip
2024-05-15 12:59 - 2024-05-15 12:59 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_88b1b7de-28b6-4afe-9584-971185a88cfb
2024-05-15 12:59 - 2024-05-15 12:59 - 000247850 ____A [66B332581172B0A86846A9130451EB67] () C:\USERS\PUBLIC\LIBRARIES\update_88b1b7de-28b6-4afe-9584-971185a88cfb\update_5b515ab6-98c6-46d6-a38a-76ad90a23743.zip
2024-05-15 21:32 - 2024-05-15 21:32 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_88e3446d-8cba-4212-9cef-c69d89d3a600
2024-05-15 21:32 - 2024-05-15 21:32 - 000247637 ____A [786B69A34CD5C0B758101FDFA3FB390B] () C:\USERS\PUBLIC\LIBRARIES\update_88e3446d-8cba-4212-9cef-c69d89d3a600\update_a597b6bf-9d95-433f-b712-0913093d293e.zip
2024-05-14 14:59 - 2024-05-14 14:59 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_89328719-ad56-44b4-ac4c-367e253a38cd
2024-05-14 14:59 - 2024-05-14 14:59 - 000247586 ____A [B8C674A850D933E666A528003666EDEF] () C:\USERS\PUBLIC\LIBRARIES\update_89328719-ad56-44b4-ac4c-367e253a38cd\update_f8f5b2b9-aa2d-4fd4-9046-3e253b1a176f.zip
2024-05-14 21:40 - 2024-05-14 21:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8951db7c-cff0-492d-b627-4dd6d518daf2
2024-05-14 21:40 - 2024-05-14 21:40 - 000247844 ____A [6E57E42239DD9897C26F0CC443324E2E] () C:\USERS\PUBLIC\LIBRARIES\update_8951db7c-cff0-492d-b627-4dd6d518daf2\update_8ff603f2-b9be-4f57-a4ac-fe0fc5db00e4.zip
2024-05-15 18:33 - 2024-05-15 18:33 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8acb839c-82cd-4e3c-8ef4-895684fee41c
2024-05-15 18:33 - 2024-05-15 18:33 - 000247602 ____A [3EF1A721066C0E427497369F1798976E] () C:\USERS\PUBLIC\LIBRARIES\update_8acb839c-82cd-4e3c-8ef4-895684fee41c\update_7a22d3cd-a5d6-44c9-a58e-a35aa9fd06f9.zip
2024-05-15 23:34 - 2024-05-15 23:34 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8aebbca9-cdaf-472a-9c94-c71acd7d710e
2024-05-15 23:34 - 2024-05-15 23:34 - 000247643 ____A [6367DE5CC1C16FCCDF3D6042DDCDE92A] () C:\USERS\PUBLIC\LIBRARIES\update_8aebbca9-cdaf-472a-9c94-c71acd7d710e\update_6d61128b-fc98-4d87-b60b-6f5da60ced88.zip
2024-05-14 16:38 - 2024-05-14 16:38 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8afc45d2-1c18-41d1-8089-08dd5af9ad89
2024-05-14 16:38 - 2024-05-14 16:38 - 000247585 ____A [ED82A9CD5C950538B61BC74381349B1D] () C:\USERS\PUBLIC\LIBRARIES\update_8afc45d2-1c18-41d1-8089-08dd5af9ad89\update_39335ac2-c322-473e-b4c6-f30af4c59922.zip
2024-05-15 10:33 - 2024-05-15 10:33 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8be2af59-1cd3-450a-917c-d7a70b9883e5
2024-05-15 10:33 - 2024-05-15 10:33 - 000247850 ____A [31547C936AA843677CAA750BC63B7D2A] () C:\USERS\PUBLIC\LIBRARIES\update_8be2af59-1cd3-450a-917c-d7a70b9883e5\update_fbeffa03-e0dd-483e-8485-55c852737c9e.zip
2024-05-14 19:17 - 2024-05-14 19:17 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8bf616e8-27a4-4d2a-ac8a-090f68c455a4
2024-05-14 19:17 - 2024-05-14 19:17 - 000247597 ____A [D95F71B3A421081D1AEF00123509B786] () C:\USERS\PUBLIC\LIBRARIES\update_8bf616e8-27a4-4d2a-ac8a-090f68c455a4\update_89e99b59-d5d9-4c3d-9ad3-6d23c091e659.zip
2024-05-15 15:42 - 2024-05-15 15:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8c5ca9eb-0f35-437b-9f16-08fe9e5a7773
2024-05-15 15:42 - 2024-05-15 15:42 - 000247844 ____A [87DB67B6D94C7325C153EFB1969576BF] () C:\USERS\PUBLIC\LIBRARIES\update_8c5ca9eb-0f35-437b-9f16-08fe9e5a7773\update_1f9e08be-2846-4240-84c5-80c24849e722.zip
2024-05-15 08:58 - 2024-05-15 08:58 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8d48e81f-299d-4fb9-91a2-010811daf2b8
2024-05-15 08:58 - 2024-05-15 08:58 - 000247850 ____A [553DF4D11C1E1ACF8D5A38584464BE95] () C:\USERS\PUBLIC\LIBRARIES\update_8d48e81f-299d-4fb9-91a2-010811daf2b8\update_f3f96d2d-18dc-46ea-987c-40699c08a4f0.zip
2024-05-16 00:03 - 2024-05-16 00:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8f949816-6482-4108-86e1-0b2d11f5af17
2024-05-16 00:03 - 2024-05-16 00:03 - 000247643 ____A [036DF22F1B4AF112F33EAEBFC6AC4DC6] () C:\USERS\PUBLIC\LIBRARIES\update_8f949816-6482-4108-86e1-0b2d11f5af17\update_53ed696f-ae42-4882-aab2-2624b71d1041.zip
2024-05-15 21:50 - 2024-05-15 21:50 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8fcc7e6f-572d-4374-8a2e-f2ce38822e21
2024-05-15 21:50 - 2024-05-15 21:50 - 000247652 ____A [D1B16DC01D1388236F5544981D46D47D] () C:\USERS\PUBLIC\LIBRARIES\update_8fcc7e6f-572d-4374-8a2e-f2ce38822e21\update_ab1e4f06-34f0-4cc2-8ae9-8be2b488f959.zip
2024-05-14 11:42 - 2024-05-14 11:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8fd56fdb-3a38-4a5b-a6b6-b89896816eb8
2024-05-14 11:42 - 2024-05-14 11:42 - 000247584 ____A [00B211323E4BC9B2C6655D18CA0A08DD] () C:\USERS\PUBLIC\LIBRARIES\update_8fd56fdb-3a38-4a5b-a6b6-b89896816eb8\update_07b126c6-3d59-4bc3-92f6-262afd7ff7f0.zip
2024-05-14 19:21 - 2024-05-14 19:21 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_8fe9c8a1-740d-4a2f-a3eb-8fe4205e58bf
2024-05-14 19:21 - 2024-05-14 19:21 - 000247594 ____A [01DDBD8168A8CF2CC8F892657B6E63B8] () C:\USERS\PUBLIC\LIBRARIES\update_8fe9c8a1-740d-4a2f-a3eb-8fe4205e58bf\update_2b94c2ff-b9f4-4856-80b9-4ca83ebf5de4.zip
2024-05-14 21:25 - 2024-05-14 21:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9003f2a1-ee38-4ea3-aeae-0db7ce01713f
2024-05-14 21:25 - 2024-05-14 21:25 - 000247844 ____A [6144FE9CD1C09CF2431DCF7C3254F902] () C:\USERS\PUBLIC\LIBRARIES\update_9003f2a1-ee38-4ea3-aeae-0db7ce01713f\update_fc0cb725-e362-4845-88e0-58e52df8ae17.zip
2024-05-15 12:02 - 2024-05-15 12:02 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9042157e-ab57-4c1d-80c9-f0dcf3b0b1d1
2024-05-15 12:02 - 2024-05-15 12:02 - 000247844 ____A [937E1E445D07C1CD72AA5143017FF4D9] () C:\USERS\PUBLIC\LIBRARIES\update_9042157e-ab57-4c1d-80c9-f0dcf3b0b1d1\update_6e2075ff-4905-4079-9c11-39e45ea3ff53.zip
2024-05-15 11:18 - 2024-05-15 11:18 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_90973d78-0367-4362-b96e-612fa08a5e83
2024-05-15 11:18 - 2024-05-15 11:18 - 000247850 ____A [6EA321D6A577E0E5DB28323721A60669] () C:\USERS\PUBLIC\LIBRARIES\update_90973d78-0367-4362-b96e-612fa08a5e83\update_a275755b-e2e0-4475-8968-c368bda5890b.zip
2024-05-15 12:15 - 2024-05-15 12:15 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_910703fc-8f95-4b5d-85aa-f56a448f98f7
2024-05-15 12:15 - 2024-05-15 12:15 - 000247850 ____A [2A7388C4EA8117782F101BFB8BA4190B] () C:\USERS\PUBLIC\LIBRARIES\update_910703fc-8f95-4b5d-85aa-f56a448f98f7\update_9bc464a6-6a08-40d7-bbaf-e9db8836003c.zip
2024-05-15 23:06 - 2024-05-15 23:06 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_913c9adc-1d35-4166-b1cb-da6bd75999c8
2024-05-15 23:06 - 2024-05-15 23:06 - 000247643 ____A [3AE8528BB1638328F7F8B7C84A432132] () C:\USERS\PUBLIC\LIBRARIES\update_913c9adc-1d35-4166-b1cb-da6bd75999c8\update_730f43c1-8882-4dcd-8a7a-6052ac00d15e.zip
2024-05-15 15:27 - 2024-05-15 15:27 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_917d8a0a-25b3-41ac-afef-3db25e1efe99
2024-05-15 15:27 - 2024-05-15 15:27 - 000247850 ____A [7F6CFEC977253CE0123A31E1E88FF23A] () C:\USERS\PUBLIC\LIBRARIES\update_917d8a0a-25b3-41ac-afef-3db25e1efe99\update_87ae6f5d-bfd6-4fa0-b20c-ebb0c3cee926.zip
2024-05-14 13:26 - 2024-05-14 13:26 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9268d950-ee60-49a4-9045-c60e53f67f23
2024-05-14 13:26 - 2024-05-14 13:26 - 000247578 ____A [68ED30B3578505518831B7FEF75D8D79] () C:\USERS\PUBLIC\LIBRARIES\update_9268d950-ee60-49a4-9045-c60e53f67f23\update_3602659e-9d9e-4479-82e3-9ba4156b8605.zip
2024-05-14 21:54 - 2024-05-14 21:54 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_92ca2c26-8c27-41f9-8331-8a2550818943
2024-05-14 21:54 - 2024-05-14 21:54 - 000247844 ____A [EF7EF8DA1D3236E357238BA219023323] () C:\USERS\PUBLIC\LIBRARIES\update_92ca2c26-8c27-41f9-8331-8a2550818943\update_ff98e3ce-9008-4777-8732-8b7ab821979c.zip
2024-05-15 23:31 - 2024-05-15 23:31 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_92fa99d2-a887-4cc3-9ceb-a31ca59a7d88
2024-05-15 23:31 - 2024-05-15 23:31 - 000247669 ____A [24C71B6DB143807BFD89684BFEE6FC96] () C:\USERS\PUBLIC\LIBRARIES\update_92fa99d2-a887-4cc3-9ceb-a31ca59a7d88\update_aac82795-7b23-4875-bfb7-c152458161dd.zip
2024-05-15 22:55 - 2024-05-15 22:55 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_946d994c-0047-46cc-90e1-3065faf4a26b
2024-05-15 22:55 - 2024-05-15 22:55 - 000247643 ____A [7E54D38AAE28E11DCBCE36D4BF2266D9] () C:\USERS\PUBLIC\LIBRARIES\update_946d994c-0047-46cc-90e1-3065faf4a26b\update_89e1745c-5950-44f8-a111-d9ab89338027.zip
2024-05-15 09:21 - 2024-05-15 09:21 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_950f4d1a-ede0-4e20-813f-668586878d4d
2024-05-15 09:21 - 2024-05-15 09:21 - 000247850 ____A [777C54B8CFEC1832048AAAC42A860900] () C:\USERS\PUBLIC\LIBRARIES\update_950f4d1a-ede0-4e20-813f-668586878d4d\update_1741909d-0669-4603-b65d-d4fdf5897e31.zip
2024-05-15 00:46 - 2024-05-15 00:46 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9561105b-6f60-4341-ab7f-c17f88d5b19d
2024-05-15 00:46 - 2024-05-15 00:46 - 000247850 ____A [AFEB0E40DD26993B2BAFF4110F2CCBEC] () C:\USERS\PUBLIC\LIBRARIES\update_9561105b-6f60-4341-ab7f-c17f88d5b19d\update_ac7512a8-40ae-4e30-82b8-f0d897592a1c.zip
2024-05-15 09:31 - 2024-05-15 09:31 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_95cdd459-e23c-4c93-9536-3f8ff5cf93f8
2024-05-15 09:31 - 2024-05-15 09:31 - 000247844 ____A [B374A9D4E26B4B6F87C5315D1573F1FA] () C:\USERS\PUBLIC\LIBRARIES\update_95cdd459-e23c-4c93-9536-3f8ff5cf93f8\update_0688d551-944f-4ca1-947f-89b1eb0816c1.zip
2024-05-14 14:56 - 2024-05-14 14:56 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9676c0d0-cd6c-48a2-b76c-f00287f930bc
2024-05-14 14:56 - 2024-05-14 14:56 - 000247590 ____A [DF2F0CF2C3B6FC84E4773D7635540BC0] () C:\USERS\PUBLIC\LIBRARIES\update_9676c0d0-cd6c-48a2-b76c-f00287f930bc\update_e2ff0b27-016e-4549-9519-6cc0fa2db268.zip
2024-05-14 20:06 - 2024-05-14 20:06 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_96b972e9-b44c-40d7-b1ab-0d6780509954
2024-05-14 20:06 - 2024-05-14 20:06 - 000247622 ____A [05121302B8522A37125A7E9D1892B1F3] () C:\USERS\PUBLIC\LIBRARIES\update_96b972e9-b44c-40d7-b1ab-0d6780509954\update_8efbf714-5d6b-4378-930a-d4f700e2e437.zip
2024-05-15 11:02 - 2024-05-15 11:02 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_96e41123-358c-4031-a7ea-1ebdcdfd7071
2024-05-15 11:02 - 2024-05-15 11:02 - 000247850 ____A [05409DB6A84C7214822EE32B3AFC77FE] () C:\USERS\PUBLIC\LIBRARIES\update_96e41123-358c-4031-a7ea-1ebdcdfd7071\update_d201d6e3-f5d4-4a67-b569-9266ec9a3a2f.zip
2024-05-15 09:06 - 2024-05-15 09:06 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9715f90f-b323-43f3-bcbe-fa71c4a2e9d5
2024-05-15 09:06 - 2024-05-15 09:06 - 000247870 ____A [04D52D8FB2EE2A3F6AB2BF6405C94765] () C:\USERS\PUBLIC\LIBRARIES\update_9715f90f-b323-43f3-bcbe-fa71c4a2e9d5\update_d5fb8fb4-b141-4a5c-a71b-9cb7f5d86554.zip
2024-05-16 01:06 - 2024-05-16 01:06 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_97c07f4b-8aa1-474c-a4d4-8743601505c9
2024-05-16 01:06 - 2024-05-16 01:06 - 000247434 ____A [4CB74C65B5249C3EB8EE09E5E3C02239] () C:\USERS\PUBLIC\LIBRARIES\update_97c07f4b-8aa1-474c-a4d4-8743601505c9\update_d0b48cbe-6c9d-42ff-94ff-54c322dba4f8.zip
2024-05-16 00:36 - 2024-05-16 00:36 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_980b3b05-f627-4474-ab89-5a3b948473b2
2024-05-16 00:36 - 2024-05-16 00:36 - 000247434 ____A [9877A84F8D9E48FF7BDD2EAAB1345DBF] () C:\USERS\PUBLIC\LIBRARIES\update_980b3b05-f627-4474-ab89-5a3b948473b2\update_34fa442a-6613-4d21-8704-d0f0ed74eecd.zip
2024-05-14 10:27 - 2024-05-14 10:27 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_985e1cf5-5fbd-403a-9afd-ecb523955f0b
2024-05-14 10:27 - 2024-05-14 10:27 - 000247584 ____A [8DED4D2431D99E5E247079FD64A7460E] () C:\USERS\PUBLIC\LIBRARIES\update_985e1cf5-5fbd-403a-9afd-ecb523955f0b\update_6953526a-2a73-48b2-8fac-e9cafa0287e6.zip
2024-05-15 09:16 - 2024-05-15 09:16 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_98b9c281-0fd9-464f-9d28-038d26ad11de
2024-05-15 09:16 - 2024-05-15 09:16 - 000247876 ____A [07D4B019D98E14929FA91464BB981A42] () C:\USERS\PUBLIC\LIBRARIES\update_98b9c281-0fd9-464f-9d28-038d26ad11de\update_ee4f1289-7dc1-4a98-b451-67bf6064ced0.zip
2024-05-15 11:56 - 2024-05-15 11:56 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_990caad8-bb35-423a-8daf-090a45936d05
2024-05-15 11:56 - 2024-05-15 11:56 - 000247850 ____A [3D1D66003ED27C5E7820D9C8413D8D79] () C:\USERS\PUBLIC\LIBRARIES\update_990caad8-bb35-423a-8daf-090a45936d05\update_a517132c-4786-4d4b-a9c9-a716f7c2b80c.zip
2024-05-15 00:35 - 2024-05-15 00:35 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_992ae9f0-fc32-4a27-82bc-45e012359989
2024-05-15 00:35 - 2024-05-15 00:35 - 000247850 ____A [9AB7D50D0A012199FA926AD45601FC8D] () C:\USERS\PUBLIC\LIBRARIES\update_992ae9f0-fc32-4a27-82bc-45e012359989\update_7541af21-a675-4f47-8f7d-a2537c768d4b.zip
2024-05-15 09:22 - 2024-05-15 09:22 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_999dadd1-e492-473d-9646-946b2cc259a7
2024-05-15 09:22 - 2024-05-15 09:22 - 000247850 ____A [93CFB52D44E6A3F5C476EC6BB623D407] () C:\USERS\PUBLIC\LIBRARIES\update_999dadd1-e492-473d-9646-946b2cc259a7\update_180e6b7d-3f02-439c-a072-0f97dd2d2f53.zip
2024-05-15 18:43 - 2024-05-15 18:43 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9a500db5-b566-471a-ac90-0ed2cc59fa38
2024-05-15 18:43 - 2024-05-15 18:43 - 000247602 ____A [C360A25F5DA694F4C0E8CE4798C09D98] () C:\USERS\PUBLIC\LIBRARIES\update_9a500db5-b566-471a-ac90-0ed2cc59fa38\update_22680b27-34a7-405d-90f1-c6fa666fff6c.zip
2024-05-15 09:50 - 2024-05-15 09:50 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9a8923c0-0df9-416b-a2ad-d243915719a4
2024-05-15 09:50 - 2024-05-15 09:50 - 000247876 ____A [E5C62B30C9F88D75BB8BE0E73B52C23F] () C:\USERS\PUBLIC\LIBRARIES\update_9a8923c0-0df9-416b-a2ad-d243915719a4\update_c0f3d2c8-d409-4597-876e-b2664673f194.zip
2024-05-15 22:51 - 2024-05-15 22:51 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9adcba9c-6a7e-4f7c-a96c-a8caf3edfcd5
2024-05-15 22:51 - 2024-05-15 22:51 - 000247643 ____A [7E424A72386EE08DA930B10971B27DB4] () C:\USERS\PUBLIC\LIBRARIES\update_9adcba9c-6a7e-4f7c-a96c-a8caf3edfcd5\update_f1afff50-21f6-4309-881e-a7a9f1c9eec0.zip
2024-05-15 15:10 - 2024-05-15 15:10 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9c02eb31-8781-4ed1-bc5b-2ca304a24240
2024-05-15 15:10 - 2024-05-15 15:10 - 000247876 ____A [2B64564AF6FDEB16835D1B9393DC79F8] () C:\USERS\PUBLIC\LIBRARIES\update_9c02eb31-8781-4ed1-bc5b-2ca304a24240\update_d90ede5b-67f1-4120-a4a1-5e905818fa9d.zip
2024-05-15 17:16 - 2024-05-15 17:16 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9ca4083b-47bc-4cdb-bf87-b2b931b09fe1
2024-05-15 17:16 - 2024-05-15 17:16 - 000247602 ____A [8841B15C34EDDCF3E31B49EBB57FEC73] () C:\USERS\PUBLIC\LIBRARIES\update_9ca4083b-47bc-4cdb-bf87-b2b931b09fe1\update_a00c030c-c012-44b0-9e29-ac379642bd54.zip
2024-05-15 09:53 - 2024-05-15 09:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9cf2369d-0585-488a-bb2a-6ec001469b6b
2024-05-15 09:53 - 2024-05-15 09:53 - 000247850 ____A [C6DFA37B5A0E8C0A8FFF29570B530DD1] () C:\USERS\PUBLIC\LIBRARIES\update_9cf2369d-0585-488a-bb2a-6ec001469b6b\update_58cad6e9-4d2b-4c8f-ba16-6134d3373bae.zip
2024-05-14 11:19 - 2024-05-14 11:19 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9d83ce0e-4040-4426-9d1b-1581c2640fe0
2024-05-14 11:19 - 2024-05-14 11:19 - 000247590 ____A [42A942415DCA46020C9C6B589673E02D] () C:\USERS\PUBLIC\LIBRARIES\update_9d83ce0e-4040-4426-9d1b-1581c2640fe0\update_8860567d-9595-42f4-8118-aaae8771741d.zip
2024-05-15 18:36 - 2024-05-15 18:36 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9d976b03-91ff-4b0b-9e63-4cd5986ca9e5
2024-05-15 18:36 - 2024-05-15 18:36 - 000247602 ____A [C3EF44D4613ADBA04F4882F6D6E8B825] () C:\USERS\PUBLIC\LIBRARIES\update_9d976b03-91ff-4b0b-9e63-4cd5986ca9e5\update_83a6f825-dc55-465c-95c2-7aa6347f45d4.zip
2024-05-14 15:11 - 2024-05-14 15:11 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9e735885-36cc-4a38-a0a5-ae1020fcd88b
2024-05-14 15:11 - 2024-05-14 15:11 - 000247590 ____A [D00C019ECB967E25F1EA504F09858E42] () C:\USERS\PUBLIC\LIBRARIES\update_9e735885-36cc-4a38-a0a5-ae1020fcd88b\update_6a72d39f-c081-4d3b-bc87-51c5ed4d2526.zip
2024-05-14 11:34 - 2024-05-14 11:34 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9efab3fc-bc82-44a5-99b6-2bcffa5cc28a
2024-05-14 11:34 - 2024-05-14 11:34 - 000247591 ____A [7BB9D18B9101B92324C7C52117BF6D34] () C:\USERS\PUBLIC\LIBRARIES\update_9efab3fc-bc82-44a5-99b6-2bcffa5cc28a\update_ef3fbc05-f442-44d8-b812-9734b1b57615.zip
2024-05-15 18:56 - 2024-05-15 18:56 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9f05d742-c6de-4c31-8cf5-c13ce29b3d6c
2024-05-15 18:56 - 2024-05-15 18:56 - 000247620 ____A [AE4E7CFE5ADF06A8A27FEB5267F602C6] () C:\USERS\PUBLIC\LIBRARIES\update_9f05d742-c6de-4c31-8cf5-c13ce29b3d6c\update_7c4cd13b-f4ad-4114-b438-5ca262ac31e4.zip
2024-05-15 14:14 - 2024-05-15 14:14 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9f08a279-4a81-4019-8e1b-82a00ffa9e00
2024-05-15 14:14 - 2024-05-15 14:14 - 000247850 ____A [BE32E8DD24385F4E42A88C9D7378B460] () C:\USERS\PUBLIC\LIBRARIES\update_9f08a279-4a81-4019-8e1b-82a00ffa9e00\update_96aabac5-2835-4776-b4be-aba896d4a264.zip
2024-05-15 06:36 - 2024-05-15 06:36 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_9fc7a53f-de73-429c-bc3d-633fb54635bf
2024-05-15 06:36 - 2024-05-15 06:36 - 000247851 ____A [EAA0422706D7E3D342AF8CA77E829C3B] () C:\USERS\PUBLIC\LIBRARIES\update_9fc7a53f-de73-429c-bc3d-633fb54635bf\update_003f97a4-9b8b-424f-b2b5-9909ff2596a9.zip
2024-05-15 00:27 - 2024-05-15 00:27 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a028c7e4-468a-4221-947f-52a4f0d90bae
2024-05-15 00:27 - 2024-05-15 00:27 - 000247850 ____A [36068512F0E228A0486072E2531AF004] () C:\USERS\PUBLIC\LIBRARIES\update_a028c7e4-468a-4221-947f-52a4f0d90bae\update_16ed37b4-c5fb-4b63-8dc1-cda8abb62664.zip
2024-05-14 19:23 - 2024-05-14 19:23 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a0d093b9-d93b-4212-a56a-6babc5414102
2024-05-14 19:23 - 2024-05-14 19:23 - 000247590 ____A [9324532AB747F9C594120E47A3A6D547] () C:\USERS\PUBLIC\LIBRARIES\update_a0d093b9-d93b-4212-a56a-6babc5414102\update_91875dcb-ff42-4fd8-b641-4ea9cb00c43d.zip
2024-05-15 19:42 - 2024-05-15 19:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a0fc58a0-559f-499a-9e66-3a9956805645
2024-05-15 19:42 - 2024-05-15 19:42 - 000247596 ____A [D7E76042DD9E2F5ED4224BBFE3B5104C] () C:\USERS\PUBLIC\LIBRARIES\update_a0fc58a0-559f-499a-9e66-3a9956805645\update_56bc297a-2195-4cb1-b8ec-a39610cc238f.zip
2024-05-14 16:08 - 2024-05-14 16:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a16f682f-b653-4f74-9443-8ac4cd5bbe7f
2024-05-14 16:08 - 2024-05-14 16:08 - 000247584 ____A [B39AEF3985388BC320F107B56F9C0B1A] () C:\USERS\PUBLIC\LIBRARIES\update_a16f682f-b653-4f74-9443-8ac4cd5bbe7f\update_201fe12c-3fe9-454b-9634-707ebbf20a44.zip
2024-05-14 21:36 - 2024-05-14 21:36 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a17b0fee-8ce5-4cca-bd27-75f698682039
2024-05-14 21:36 - 2024-05-14 21:36 - 000247844 ____A [7A5E1AE26C0DEEB86C136CB77911C3CD] () C:\USERS\PUBLIC\LIBRARIES\update_a17b0fee-8ce5-4cca-bd27-75f698682039\update_79a21c4c-1c15-4626-91cd-3615d55a4547.zip
2024-05-15 15:34 - 2024-05-15 15:34 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a228cef1-0c8c-4b03-b52a-bd2e47dd0d5e
2024-05-15 15:34 - 2024-05-15 15:34 - 000247850 ____A [B7DEA27A15CE17D433AAD5C2844B08CA] () C:\USERS\PUBLIC\LIBRARIES\update_a228cef1-0c8c-4b03-b52a-bd2e47dd0d5e\update_f0d876ea-e1f0-4496-89a2-c23539e87b3c.zip
2024-05-15 16:26 - 2024-05-15 16:26 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a28b6897-832c-4c10-9be5-e31c44ad1f5a
2024-05-15 16:26 - 2024-05-15 16:26 - 000247596 ____A [4CA09EBAFB8A53B759AC7CF548B0E6C9] () C:\USERS\PUBLIC\LIBRARIES\update_a28b6897-832c-4c10-9be5-e31c44ad1f5a\update_cec56373-ed0e-4e0c-b6b7-5aa28be30aa6.zip
2024-05-15 11:09 - 2024-05-15 11:09 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a33fde1c-e700-4049-b2b8-bcbfd37a2d03
2024-05-15 11:09 - 2024-05-15 11:09 - 000247850 ____A [782C3FF3EE0E4152C90DC3290D7643BB] () C:\USERS\PUBLIC\LIBRARIES\update_a33fde1c-e700-4049-b2b8-bcbfd37a2d03\update_3c06e38d-f27d-4630-9f2b-056ccc65f66e.zip
2024-05-15 10:31 - 2024-05-15 10:31 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a3537539-9b54-4d7d-936d-3fde67b604c0
2024-05-15 10:31 - 2024-05-15 10:31 - 000247850 ____A [FD87653236BA6838B4D4CAB7B7A89E7F] () C:\USERS\PUBLIC\LIBRARIES\update_a3537539-9b54-4d7d-936d-3fde67b604c0\update_2975ccc1-378c-4302-8d5f-5d92e7fa69fc.zip
2024-05-15 19:51 - 2024-05-15 19:51 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a36a22a0-b508-4db7-bdf2-4fcfa7d4199a
2024-05-15 19:51 - 2024-05-15 19:51 - 000247595 ____A [8EBE90A51D785A340C641FCF6DF9007F] () C:\USERS\PUBLIC\LIBRARIES\update_a36a22a0-b508-4db7-bdf2-4fcfa7d4199a\update_526c88b3-0a50-458d-9d7e-c0d491906284.zip
2024-05-14 12:54 - 2024-05-14 12:54 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a3a7694a-acb1-4c6f-89d7-0efd19749cdd
2024-05-14 12:54 - 2024-05-14 12:54 - 000247586 ____A [DB677A1771B48F8C0D5D3BBA4BC6201E] () C:\USERS\PUBLIC\LIBRARIES\update_a3a7694a-acb1-4c6f-89d7-0efd19749cdd\update_bf8a3ee5-c037-4137-9761-3bcd2b55500f.zip
2024-05-15 06:45 - 2024-05-15 06:45 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a3aa158d-e58d-4490-8447-d7da59c087bb
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#24 Příspěvek od Polda18 »

Část 2.

2024-05-15 06:45 - 2024-05-15 06:45 - 000247850 ____A [356FADA7B64523C0F36401BC139D7D51] () C:\USERS\PUBLIC\LIBRARIES\update_a3aa158d-e58d-4490-8447-d7da59c087bb\update_7909fad1-a633-48d5-b440-b34b25ed990d.zip
2024-05-15 14:17 - 2024-05-15 14:17 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a3d64342-c1aa-49b0-9fff-16e04ca189fe
2024-05-15 14:17 - 2024-05-15 14:17 - 000247850 ____A [E6D3CA437D996D12447C16F824C26921] () C:\USERS\PUBLIC\LIBRARIES\update_a3d64342-c1aa-49b0-9fff-16e04ca189fe\update_7efc506b-315b-4aa7-a2e9-18869e60eceb.zip
2024-05-14 13:38 - 2024-05-14 13:38 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a3f6e7fb-e3c2-478f-8370-8c803575bff8
2024-05-14 13:38 - 2024-05-14 13:38 - 000247585 ____A [D94591B317D12AB330F746E699B0EF74] () C:\USERS\PUBLIC\LIBRARIES\update_a3f6e7fb-e3c2-478f-8370-8c803575bff8\update_5e5a5809-f74b-444b-833b-f88de0e9169d.zip
2024-05-14 10:30 - 2024-05-14 10:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a43d5d3f-e165-4e2c-afbd-056d420adc5d
2024-05-14 10:30 - 2024-05-14 10:30 - 000247610 ____A [B8C5143382E838137AFE093EF9F04F12] () C:\USERS\PUBLIC\LIBRARIES\update_a43d5d3f-e165-4e2c-afbd-056d420adc5d\update_7b6bf772-391f-47b1-af68-cc0eb2a04a68.zip
2024-05-15 01:47 - 2024-05-15 01:47 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a509360f-e7fc-4391-8f40-e92a8354ff31
2024-05-15 01:47 - 2024-05-15 01:47 - 000247850 ____A [B45455A20E696FB286155114945827FF] () C:\USERS\PUBLIC\LIBRARIES\update_a509360f-e7fc-4391-8f40-e92a8354ff31\update_1cffda2b-2636-44b1-badb-2c18cdade9f4.zip
2024-05-14 12:47 - 2024-05-14 12:47 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a52383f7-2cc8-4cae-b274-87d4be52a809
2024-05-14 12:47 - 2024-05-14 12:47 - 000247586 ____A [778BE6A53484E64DA53C673FB6387C0A] () C:\USERS\PUBLIC\LIBRARIES\update_a52383f7-2cc8-4cae-b274-87d4be52a809\update_704b8749-0a62-4965-80cf-097842cfb92b.zip
2024-05-15 17:38 - 2024-05-15 17:38 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a5808c61-9ad0-4b4d-8274-3b22f07bc854
2024-05-15 17:38 - 2024-05-15 17:38 - 000247602 ____A [848B2C134A6000A97BBCE0CBC8B059A8] () C:\USERS\PUBLIC\LIBRARIES\update_a5808c61-9ad0-4b4d-8274-3b22f07bc854\update_22316132-b03f-47bf-8f83-de93f2b3ad1b.zip
2024-05-14 17:44 - 2024-05-14 17:44 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a5a21d53-e2bc-4f23-90c3-66679fe208f8
2024-05-14 17:44 - 2024-05-14 17:44 - 000247596 ____A [CA0B02357D10AA1CCE1F436C4788BCF5] () C:\USERS\PUBLIC\LIBRARIES\update_a5a21d53-e2bc-4f23-90c3-66679fe208f8\update_07c35026-dd9f-4830-a29e-6983bd763d8e.zip
2024-05-14 11:50 - 2024-05-14 11:50 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a68704d8-f265-441d-aeb0-34bb9d5d618a
2024-05-14 11:50 - 2024-05-14 11:50 - 000247584 ____A [51AA2B9471E595EAC0CC25A7789F9680] () C:\USERS\PUBLIC\LIBRARIES\update_a68704d8-f265-441d-aeb0-34bb9d5d618a\update_06981c59-08a1-4084-b267-dc9466733787.zip
2024-05-14 22:33 - 2024-05-14 22:33 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a68ba8d1-76a7-409a-a192-4124703edc4f
2024-05-14 22:33 - 2024-05-14 22:33 - 000247870 ____A [5B214484EC25AFDAF9E4AC1C950A8C0E] () C:\USERS\PUBLIC\LIBRARIES\update_a68ba8d1-76a7-409a-a192-4124703edc4f\update_5b7af0c2-a5dd-4c71-ac08-c8d7caf73e2b.zip
2024-05-14 18:49 - 2024-05-14 18:49 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a7094b6e-e5a9-4542-899b-faab60a4b697
2024-05-14 18:49 - 2024-05-14 18:49 - 000247596 ____A [B49228842611A39AA66866079F8AFD3B] () C:\USERS\PUBLIC\LIBRARIES\update_a7094b6e-e5a9-4542-899b-faab60a4b697\update_38a13ffe-6dfc-4051-a08d-3d80d83b7ca6.zip
2024-05-14 15:40 - 2024-05-14 15:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a7cb8c36-bd3f-45d7-bc75-dfdcb7a39f4c
2024-05-14 15:40 - 2024-05-14 15:40 - 000247585 ____A [FADECE45525EB9B3CD61CC8F487E4219] () C:\USERS\PUBLIC\LIBRARIES\update_a7cb8c36-bd3f-45d7-bc75-dfdcb7a39f4c\update_f04ececf-cebf-49e7-9c9a-063615720d73.zip
2024-05-15 13:12 - 2024-05-15 13:12 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a8180794-ab58-45b5-a852-69ebe9f6f302
2024-05-15 13:12 - 2024-05-15 13:12 - 000247850 ____A [FBA99C914EA4E622123F27FE3DCB0350] () C:\USERS\PUBLIC\LIBRARIES\update_a8180794-ab58-45b5-a852-69ebe9f6f302\update_763ee1df-ed55-4a3d-8b2d-059f54af4d11.zip
2024-05-15 14:10 - 2024-05-15 14:10 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_a86b1051-0994-49fd-bc22-5100611cb36a
2024-05-15 14:10 - 2024-05-15 14:10 - 000247850 ____A [CDA816D2E9C13763C88E759ABC6F40D6] () C:\USERS\PUBLIC\LIBRARIES\update_a86b1051-0994-49fd-bc22-5100611cb36a\update_6f1f4fc3-5a79-41c8-8951-33239332d3a5.zip
2024-05-14 13:28 - 2024-05-14 13:28 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_aafdd2fa-51cc-4e5e-9bcc-47ce2eaa45bc
2024-05-14 13:28 - 2024-05-14 13:28 - 000247584 ____A [896BD1CCE56FABEDFB6F918865BBDC05] () C:\USERS\PUBLIC\LIBRARIES\update_aafdd2fa-51cc-4e5e-9bcc-47ce2eaa45bc\update_6deec4f8-4a73-4649-a9c5-a85f31aa6a09.zip
2024-05-16 00:10 - 2024-05-16 00:10 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ab018b5b-6f49-4746-9f76-6961c907b1ad
2024-05-16 00:10 - 2024-05-16 00:10 - 000247434 ____A [DDDECB1B352BE4684596C2D43F6FCF70] () C:\USERS\PUBLIC\LIBRARIES\update_ab018b5b-6f49-4746-9f76-6961c907b1ad\update_51980488-6a12-4b23-9084-237873badb59.zip
2024-05-16 00:50 - 2024-05-16 00:50 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_abb239a2-8a6a-4739-bdb6-e61f340711f0
2024-05-16 00:50 - 2024-05-16 00:50 - 000247433 ____A [21D0EFAF017A1DB4FA03C890FCF2A447] () C:\USERS\PUBLIC\LIBRARIES\update_abb239a2-8a6a-4739-bdb6-e61f340711f0\update_c58e713c-14b0-4847-ad69-77db09c1dbe0.zip
2024-05-15 16:07 - 2024-05-15 16:07 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_abc0f6fb-e661-49fb-8c19-ba9d39906b01
2024-05-15 16:07 - 2024-05-15 16:07 - 000247877 ____A [7E4A42859393986D8F33077F96C899E2] () C:\USERS\PUBLIC\LIBRARIES\update_abc0f6fb-e661-49fb-8c19-ba9d39906b01\update_dca305c4-0780-4037-a7c5-4851652f0ba8.zip
2024-05-14 17:39 - 2024-05-14 17:39 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ac29e6b5-27d8-48be-b2ea-404b909b3dc4
2024-05-14 17:39 - 2024-05-14 17:39 - 000247596 ____A [D5C4BA8D018B8D36C66F4B3176C4AB86] () C:\USERS\PUBLIC\LIBRARIES\update_ac29e6b5-27d8-48be-b2ea-404b909b3dc4\update_edc2ae51-b099-4293-a22e-183337d059d1.zip
2024-05-15 16:51 - 2024-05-15 16:51 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ac785ffa-bf80-443a-8105-024b04616229
2024-05-15 16:51 - 2024-05-15 16:51 - 000247602 ____A [9C23FFEA84B1836ECD8E667EFE59F5AA] () C:\USERS\PUBLIC\LIBRARIES\update_ac785ffa-bf80-443a-8105-024b04616229\update_fffeb51c-b307-4e1d-8fe2-43166df829e1.zip
2024-05-14 10:13 - 2024-05-14 10:13 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ad60a463-afc1-4b86-8c27-56086f1227cb
2024-05-14 10:13 - 2024-05-14 10:13 - 000247583 ____A [0F7840968AAF32F6D11E39CE78B5325C] () C:\USERS\PUBLIC\LIBRARIES\update_ad60a463-afc1-4b86-8c27-56086f1227cb\update_317474c1-7738-494e-80d5-4b02e5e31d42.zip
2024-05-14 12:52 - 2024-05-14 12:52 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ae3fd292-d699-431c-a482-acd330a5de9c
2024-05-14 12:52 - 2024-05-14 12:52 - 000247584 ____A [EFAAB8B39294C339E5341189A74AFD9D] () C:\USERS\PUBLIC\LIBRARIES\update_ae3fd292-d699-431c-a482-acd330a5de9c\update_c916641d-38f8-4e8f-b469-fe8c91374686.zip
2024-05-15 17:55 - 2024-05-15 17:55 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ae452a6b-5c96-4b20-8029-fe720385bc91
2024-05-15 17:55 - 2024-05-15 17:55 - 000247602 ____A [5E891A931DF4E1166D9F9DAE4D32A0BC] () C:\USERS\PUBLIC\LIBRARIES\update_ae452a6b-5c96-4b20-8029-fe720385bc91\update_cf5dc3af-fe1b-4995-a386-37826f2f15c1.zip
2024-05-14 15:47 - 2024-05-14 15:47 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_af951839-22b5-4ad1-86b3-35e5cde5a8f4
2024-05-14 15:47 - 2024-05-14 15:47 - 000247584 ____A [B00994733EEDF4F672652CD881A4FEDC] () C:\USERS\PUBLIC\LIBRARIES\update_af951839-22b5-4ad1-86b3-35e5cde5a8f4\update_4dea922e-0c07-4f99-a3c4-3ba1f3eb9586.zip
2024-05-15 12:16 - 2024-05-15 12:16 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_afb8ccd1-d9a7-4fdd-85c9-5a15c563c6d4
2024-05-15 12:16 - 2024-05-15 12:16 - 000247850 ____A [C0F97450D42EE99E0B63CD9E7A460A20] () C:\USERS\PUBLIC\LIBRARIES\update_afb8ccd1-d9a7-4fdd-85c9-5a15c563c6d4\update_93418d99-3202-4261-b1bd-e4d5949443e8.zip
2024-05-15 13:43 - 2024-05-15 13:43 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_b0db2774-bea7-4176-beea-0cad0bdd6cbb
2024-05-15 13:43 - 2024-05-15 13:43 - 000247850 ____A [1FBABDB9995D23036B0146D91DBE1C66] () C:\USERS\PUBLIC\LIBRARIES\update_b0db2774-bea7-4176-beea-0cad0bdd6cbb\update_b77ba2d0-c739-4289-8f3c-3f90e1cb9497.zip
2024-05-14 22:57 - 2024-05-14 22:57 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_b1cb77e4-33ee-4e7f-b42c-9333267c8aed
2024-05-14 22:57 - 2024-05-14 22:57 - 000247844 ____A [79B2CEF848C18A03A2528163BD3D7635] () C:\USERS\PUBLIC\LIBRARIES\update_b1cb77e4-33ee-4e7f-b42c-9333267c8aed\update_b9b5c0b0-bd2b-4c01-817c-74e68e49ee61.zip
2024-05-14 13:04 - 2024-05-14 13:04 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_b1f25b25-4602-4a54-8c78-273f6826c67a
2024-05-14 13:04 - 2024-05-14 13:04 - 000247585 ____A [4893525D2982D51D1BDF07575F093A3F] () C:\USERS\PUBLIC\LIBRARIES\update_b1f25b25-4602-4a54-8c78-273f6826c67a\update_5426a6ab-1d38-4896-b7fb-3f3ad73911f2.zip
2024-05-14 18:22 - 2024-05-14 18:22 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_b23aaced-af87-4cc8-9fc6-0faffd017047
2024-05-14 18:22 - 2024-05-14 18:22 - 000247596 ____A [F46337E50FC0341FFA7C020E930AC420] () C:\USERS\PUBLIC\LIBRARIES\update_b23aaced-af87-4cc8-9fc6-0faffd017047\update_ab0ab3fe-d0ba-4ccd-aebc-aae37dffef17.zip
2024-05-15 14:26 - 2024-05-15 14:26 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_b2ea345f-b0b6-4824-a044-2ffed27bf941
2024-05-15 14:26 - 2024-05-15 14:26 - 000247850 ____A [B41FA532A416E0F35F5756CE723CB58C] () C:\USERS\PUBLIC\LIBRARIES\update_b2ea345f-b0b6-4824-a044-2ffed27bf941\update_c5c5df1a-2fb7-44e5-9121-b352c2066cce.zip
2024-05-14 20:50 - 2024-05-14 20:50 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_b2fc9bc2-6956-4322-91e8-b1968391968c
2024-05-14 20:50 - 2024-05-14 20:50 - 000247844 ____A [A2EECA398391EF964326325DD529A2F2] () C:\USERS\PUBLIC\LIBRARIES\update_b2fc9bc2-6956-4322-91e8-b1968391968c\update_734ce0c6-fbfb-4f63-95cd-59510f5713c6.zip
2024-05-14 18:26 - 2024-05-14 18:26 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_b4019bb2-725f-42c1-990a-4452b89463fb
2024-05-14 18:26 - 2024-05-14 18:26 - 000247622 ____A [E91D9AD9BCFD6F238EEDA84FFBFC375C] () C:\USERS\PUBLIC\LIBRARIES\update_b4019bb2-725f-42c1-990a-4452b89463fb\update_cfc77e27-f5ec-4ea7-a185-08b0e6f0e768.zip
2024-05-15 11:06 - 2024-05-15 11:06 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_b87081ec-36dc-47c6-a1e5-45ae34f1e314
2024-05-15 11:06 - 2024-05-15 11:06 - 000247850 ____A [BC53A1536A0663FC02871914427653BA] () C:\USERS\PUBLIC\LIBRARIES\update_b87081ec-36dc-47c6-a1e5-45ae34f1e314\update_de42ee2b-9cad-4aae-970e-1e62659f7c5c.zip
2024-05-14 23:48 - 2024-05-14 23:48 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_b8961448-5d70-40ef-bfa6-b9862c8d086d
2024-05-14 23:48 - 2024-05-14 23:48 - 000247850 ____A [3396E394A6D213BF39F3D084D1AD1A87] () C:\USERS\PUBLIC\LIBRARIES\update_b8961448-5d70-40ef-bfa6-b9862c8d086d\update_8b635823-08f4-4d64-9a80-547ad3945c45.zip
2024-05-15 11:41 - 2024-05-15 11:41 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_b8cb2fdc-9127-4012-a4c2-c044745a5356
2024-05-15 11:41 - 2024-05-15 11:41 - 000247850 ____A [CC9D003B5A3DCC0C33B6D7B45B80CF60] () C:\USERS\PUBLIC\LIBRARIES\update_b8cb2fdc-9127-4012-a4c2-c044745a5356\update_f44bba4a-9eb0-48c4-a650-3d6c3b99146c.zip
2024-05-14 13:41 - 2024-05-14 13:41 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_b8d1adb5-8afd-48ae-bcec-1ca207a5afb1
2024-05-14 13:41 - 2024-05-14 13:41 - 000247590 ____A [9133E6E900F3F695DEDB7C2270195E64] () C:\USERS\PUBLIC\LIBRARIES\update_b8d1adb5-8afd-48ae-bcec-1ca207a5afb1\update_3f7319a9-d870-4841-b67e-d907bf62632f.zip
2024-05-15 12:11 - 2024-05-15 12:11 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ba650a7a-e488-4efc-baff-879ef72aad40
2024-05-15 12:11 - 2024-05-15 12:11 - 000247850 ____A [9A8B91D890313895D87E7FC2341015F2] () C:\USERS\PUBLIC\LIBRARIES\update_ba650a7a-e488-4efc-baff-879ef72aad40\update_33029e8e-2662-4bc6-8c5d-70f2511d9ee7.zip
2024-05-14 14:33 - 2024-05-14 14:33 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_bacdecca-e866-487f-b1a4-30bba0fa77be
2024-05-14 14:33 - 2024-05-14 14:33 - 000247584 ____A [5702CB39A89F5312B8EBE0024FA1AD85] () C:\USERS\PUBLIC\LIBRARIES\update_bacdecca-e866-487f-b1a4-30bba0fa77be\update_5cc35b55-f663-4420-94f9-4ec98e843a91.zip
2024-05-14 12:35 - 2024-05-14 12:35 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_beab4a6e-769b-4e4c-8292-d267eede7340
2024-05-14 12:35 - 2024-05-14 12:35 - 000247586 ____A [BA5D3095947599DC0CD7148EFDD48DAD] () C:\USERS\PUBLIC\LIBRARIES\update_beab4a6e-769b-4e4c-8292-d267eede7340\update_d7eece54-0fc5-4a2f-ac23-74e0e7e4e1eb.zip
2024-05-14 18:53 - 2024-05-14 18:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_bf471d44-bdee-42e2-bcb5-57cd17b3d239
2024-05-14 18:53 - 2024-05-14 18:53 - 000247595 ____A [D43B5619B4DBC03235D173240ACC6AAA] () C:\USERS\PUBLIC\LIBRARIES\update_bf471d44-bdee-42e2-bcb5-57cd17b3d239\update_577aa0b3-369f-45b9-a843-af72fdb5e053.zip
2024-05-15 01:22 - 2024-05-15 01:22 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_bf4d8976-48c7-4bf4-b1b6-aeddc46680ca
2024-05-15 01:22 - 2024-05-15 01:22 - 000247850 ____A [83459831E5D594638CFA57A58AC34495] () C:\USERS\PUBLIC\LIBRARIES\update_bf4d8976-48c7-4bf4-b1b6-aeddc46680ca\update_0fdaac39-6d35-4f2d-b1aa-4ca4a0d6eb65.zip
2024-05-15 21:45 - 2024-05-15 21:45 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_bf52f4ab-4d18-497b-a708-1ef047d6bb48
2024-05-15 21:45 - 2024-05-15 21:45 - 000247650 ____A [E5A8EC109951F9D38407043D56CEEC80] () C:\USERS\PUBLIC\LIBRARIES\update_bf52f4ab-4d18-497b-a708-1ef047d6bb48\update_d3c0c986-a048-4b48-9187-a656ed9ea685.zip
2024-05-15 00:01 - 2024-05-15 00:01 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_bf6657ca-f457-482a-805f-8ff864b18caa
2024-05-15 00:01 - 2024-05-15 00:01 - 000247850 ____A [19FC0AFDA0C81B700FB5AA00DE8F2676] () C:\USERS\PUBLIC\LIBRARIES\update_bf6657ca-f457-482a-805f-8ff864b18caa\update_6d1834e7-e3f9-485c-aefb-dba1daa78700.zip
2024-05-15 17:44 - 2024-05-15 17:44 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_bf908e98-a955-48c4-9955-db660e84010c
2024-05-15 17:44 - 2024-05-15 17:44 - 000247602 ____A [B8241A678C2E8717CC2F10EE6613A6C1] () C:\USERS\PUBLIC\LIBRARIES\update_bf908e98-a955-48c4-9955-db660e84010c\update_a001f73f-9786-4fa4-850c-7e2064610bab.zip
2024-05-15 07:54 - 2024-05-15 07:54 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_bfa62d8a-061d-42ac-88fd-ef85db445b83
2024-05-15 07:54 - 2024-05-15 07:54 - 000247850 ____A [B150920A50291783A4B1B69DF11AB260] () C:\USERS\PUBLIC\LIBRARIES\update_bfa62d8a-061d-42ac-88fd-ef85db445b83\update_1a635458-304e-4c02-9dbe-6987bcecc762.zip
2024-05-15 16:43 - 2024-05-15 16:43 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_bff78f74-4f5f-48b3-85b4-048ae8dfdc33
2024-05-15 16:43 - 2024-05-15 16:43 - 000247602 ____A [25D7A019D26E57FD1BD35DF642AD70B0] () C:\USERS\PUBLIC\LIBRARIES\update_bff78f74-4f5f-48b3-85b4-048ae8dfdc33\update_f8dd72d5-bb97-4efc-b0da-996490ba9550.zip
2024-05-14 15:05 - 2024-05-14 15:05 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c056efbb-939b-4512-ab55-7c8835b2bc42
2024-05-14 15:05 - 2024-05-14 15:05 - 000247584 ____A [39DC567A87A801DEAB41953615E19965] () C:\USERS\PUBLIC\LIBRARIES\update_c056efbb-939b-4512-ab55-7c8835b2bc42\update_64eef8c2-41bc-4fc0-9071-d41ef3821acc.zip
2024-05-15 00:59 - 2024-05-15 00:59 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c07df3cf-9949-492f-8f17-2a5c15ec7296
2024-05-15 00:59 - 2024-05-15 00:59 - 000247850 ____A [3BD75E73B1BB25B8156D60DD99E7EFDF] () C:\USERS\PUBLIC\LIBRARIES\update_c07df3cf-9949-492f-8f17-2a5c15ec7296\update_3332c90b-b6b8-4f83-a12a-4fa396264629.zip
2024-05-15 23:46 - 2024-05-15 23:46 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c0c5ce68-c441-499e-9b44-e24bfc962130
2024-05-15 23:46 - 2024-05-15 23:46 - 000247643 ____A [4B2BC819F67B0F1BDCBD520417326224] () C:\USERS\PUBLIC\LIBRARIES\update_c0c5ce68-c441-499e-9b44-e24bfc962130\update_29a74ab2-4241-4f7a-93a8-fb7394a11778.zip
2024-05-14 11:58 - 2024-05-14 11:58 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c14b1ae9-40b2-460f-9862-746c4eb8be6c
2024-05-14 11:58 - 2024-05-14 11:58 - 000247584 ____A [CB18F37DCC358C8940699B56C1D46F14] () C:\USERS\PUBLIC\LIBRARIES\update_c14b1ae9-40b2-460f-9862-746c4eb8be6c\update_7d101a8f-5a6b-4414-bd59-7dd9b18485b6.zip
2024-05-14 22:49 - 2024-05-14 22:49 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c30fa1ac-b207-4a60-8f73-331aa6284f80
2024-05-14 22:49 - 2024-05-14 22:49 - 000247844 ____A [45E7F469B04D189275DA42B8BC9E443C] () C:\USERS\PUBLIC\LIBRARIES\update_c30fa1ac-b207-4a60-8f73-331aa6284f80\update_895925cc-46ef-4745-a60a-9a44d04be2f3.zip
2024-05-14 22:18 - 2024-05-14 22:18 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c32b5350-04cb-48dc-90e9-1c6ca90bba7f
2024-05-14 22:18 - 2024-05-14 22:18 - 000247844 ____A [A4F1B57ACB37E5E32A34DDB32294234B] () C:\USERS\PUBLIC\LIBRARIES\update_c32b5350-04cb-48dc-90e9-1c6ca90bba7f\update_deb9171a-c7ad-4192-93f1-03e835147e9d.zip
2024-05-15 21:22 - 2024-05-15 21:22 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c4069b01-eedb-4576-b431-c05ffbbfe8bd
2024-05-15 21:22 - 2024-05-15 21:22 - 000247637 ____A [DE24EF67920C7A942CD4EA533202B516] () C:\USERS\PUBLIC\LIBRARIES\update_c4069b01-eedb-4576-b431-c05ffbbfe8bd\update_868763b2-d7d1-440a-93b1-8a0a5ad25fd6.zip
2024-05-15 08:07 - 2024-05-15 08:07 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c546316a-8ac7-4ee0-85a0-5965f7f9c4aa
2024-05-15 08:07 - 2024-05-15 08:07 - 000247876 ____A [3823D1103FBBDF636DBE8A3AA5F528B9] () C:\USERS\PUBLIC\LIBRARIES\update_c546316a-8ac7-4ee0-85a0-5965f7f9c4aa\update_dea322be-3570-46f1-8464-701e5cee27a1.zip
2024-05-15 08:05 - 2024-05-15 08:05 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c5e581c0-a4ea-43f9-b8ab-686430999b45
2024-05-15 08:05 - 2024-05-15 08:05 - 000247851 ____A [305C8236339173D3C597CBB28FA208BA] () C:\USERS\PUBLIC\LIBRARIES\update_c5e581c0-a4ea-43f9-b8ab-686430999b45\update_9e388846-7d2b-4b6c-9118-0a66e6bcfe01.zip
2024-05-15 12:49 - 2024-05-15 12:49 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c6b75139-c237-460e-87d9-26240768a3c3
2024-05-15 12:49 - 2024-05-15 12:49 - 000247850 ____A [7F34909DA1070CD7410381C9025D2B8D] () C:\USERS\PUBLIC\LIBRARIES\update_c6b75139-c237-460e-87d9-26240768a3c3\update_946034fb-8b4c-4d23-82e6-46ee1ae934ad.zip
2024-05-14 20:46 - 2024-05-14 20:46 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c75e89e1-55fd-4ba9-8cf6-7adc42a77ecd
2024-05-14 20:46 - 2024-05-14 20:46 - 000247844 ____A [3841301E225A89DBECD4C4EF15DF5A72] () C:\USERS\PUBLIC\LIBRARIES\update_c75e89e1-55fd-4ba9-8cf6-7adc42a77ecd\update_68fe846a-e026-4a13-b836-d05998bff127.zip
2024-05-15 07:20 - 2024-05-15 07:20 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c8faa983-52c6-48f5-9d5c-b36ab5540f0f
2024-05-15 07:20 - 2024-05-15 07:20 - 000247850 ____A [4292EFFB06691891A9A62B0B400F901A] () C:\USERS\PUBLIC\LIBRARIES\update_c8faa983-52c6-48f5-9d5c-b36ab5540f0f\update_6a22f76f-d896-4784-809f-cf7e3c7ada8b.zip
2024-05-15 22:58 - 2024-05-15 22:58 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c9340f8a-ebbd-41fb-a3f1-92e4ea12eb7d
2024-05-15 22:58 - 2024-05-15 22:58 - 000247663 ____A [12233AB1281CAF739B03A181F96D886E] () C:\USERS\PUBLIC\LIBRARIES\update_c9340f8a-ebbd-41fb-a3f1-92e4ea12eb7d\update_4443d2dd-4747-4221-93c0-0b4862bbfc0a.zip
2024-05-14 21:13 - 2024-05-14 21:13 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c97eaae2-1c53-4a0b-8d57-78b890d303f8
2024-05-14 21:13 - 2024-05-14 21:13 - 000247844 ____A [0C90974844B06C5FE6F94E3854463363] () C:\USERS\PUBLIC\LIBRARIES\update_c97eaae2-1c53-4a0b-8d57-78b890d303f8\update_2f1e30dd-6869-4ad3-9c27-3987678cce38.zip
2024-05-14 11:12 - 2024-05-14 11:12 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c97fc562-3561-4121-b6f5-1b1881ab7d2f
2024-05-14 11:12 - 2024-05-14 11:12 - 000247590 ____A [1DB54B908A24E93F0A168F6135782FC7] () C:\USERS\PUBLIC\LIBRARIES\update_c97fc562-3561-4121-b6f5-1b1881ab7d2f\update_49ddf3cc-9e85-407e-8c2d-c5a61a2e9031.zip
2024-05-14 15:59 - 2024-05-14 15:59 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c9afc535-2f7b-452f-9287-642bff8c6660
2024-05-14 15:59 - 2024-05-14 15:59 - 000247584 ____A [E3616D062F63D150C768E93A3B5C7CB4] () C:\USERS\PUBLIC\LIBRARIES\update_c9afc535-2f7b-452f-9287-642bff8c6660\update_e460f3a8-17fb-4c8d-97db-484d7a2887c5.zip
2024-05-14 23:18 - 2024-05-14 23:18 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_c9dddba4-9221-42c4-ba89-687cf959eca7
2024-05-14 23:18 - 2024-05-14 23:18 - 000247870 ____A [DAA5D3EC49E327B81A121186D0D40B15] () C:\USERS\PUBLIC\LIBRARIES\update_c9dddba4-9221-42c4-ba89-687cf959eca7\update_445bb4e1-51a4-452c-a702-d7a53254130d.zip
2024-05-14 13:37 - 2024-05-14 13:37 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ca377ee0-83e0-4465-9a25-0dc5b4ecc251
2024-05-14 13:37 - 2024-05-14 13:37 - 000247584 ____A [FD6796569F1D4D2620886F41BF2C00B7] () C:\USERS\PUBLIC\LIBRARIES\update_ca377ee0-83e0-4465-9a25-0dc5b4ecc251\update_e025d03d-59f0-4e56-83f3-7c8d993f1e1c.zip
2024-05-15 14:46 - 2024-05-15 14:46 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cb0c0e9c-4dcb-4c6e-9ad3-01053a8474c4
2024-05-15 14:46 - 2024-05-15 14:46 - 000247850 ____A [A6AABE9CA2D24FA55899825E3397F24A] () C:\USERS\PUBLIC\LIBRARIES\update_cb0c0e9c-4dcb-4c6e-9ad3-01053a8474c4\update_31516b8b-969c-42c8-81db-3768a3e69607.zip
2024-05-14 14:05 - 2024-05-14 14:05 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cb70c262-e71c-4e6c-8734-c478f46e21d8
2024-05-14 14:05 - 2024-05-14 14:05 - 000247590 ____A [EE542A9ADC7F30382D2EBDDEAF014FE8] () C:\USERS\PUBLIC\LIBRARIES\update_cb70c262-e71c-4e6c-8734-c478f46e21d8\update_d61fd38c-96ee-41ee-b1d9-6d2ceb3a5af2.zip
2024-05-14 19:19 - 2024-05-14 19:19 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cb7db342-5cdb-4e28-9b5d-abeda344c0ac
2024-05-14 19:19 - 2024-05-14 19:19 - 000247596 ____A [69B5F0F761F0646BD26DDDF4E0996BA5] () C:\USERS\PUBLIC\LIBRARIES\update_cb7db342-5cdb-4e28-9b5d-abeda344c0ac\update_a99a828c-c5e4-4db8-a322-966660a39554.zip
2024-05-14 11:45 - 2024-05-14 11:45 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cc0a53e2-b688-4bdd-96dd-bce6bec637de
2024-05-14 11:45 - 2024-05-14 11:45 - 000247590 ____A [07927E918F01D3680BB2D58EAA812F45] () C:\USERS\PUBLIC\LIBRARIES\update_cc0a53e2-b688-4bdd-96dd-bce6bec637de\update_b94fe703-85d2-41ba-bf40-7ec0ec595857.zip
2024-05-15 09:48 - 2024-05-15 09:48 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cc4d0cdc-ed32-44bc-a70a-93bc0f50cf64
2024-05-15 09:48 - 2024-05-15 09:48 - 000247850 ____A [3851D556D6C6E9C70948193968AA772B] () C:\USERS\PUBLIC\LIBRARIES\update_cc4d0cdc-ed32-44bc-a70a-93bc0f50cf64\update_73b078df-74ed-4e7f-a76e-1fc41310a6f0.zip
2024-05-14 11:30 - 2024-05-14 11:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cc65438b-d947-4005-bead-3e91ebb8dfe9
2024-05-14 11:30 - 2024-05-14 11:30 - 000247584 ____A [3F04FB0B4F6320E5E2CE680C04EA0825] () C:\USERS\PUBLIC\LIBRARIES\update_cc65438b-d947-4005-bead-3e91ebb8dfe9\update_7fb28cee-4593-4087-88cf-2a60edff1754.zip
2024-05-14 14:35 - 2024-05-14 14:35 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cd3fb8b6-804b-4ecc-b3c9-483d3cfdb891
2024-05-14 14:35 - 2024-05-14 14:35 - 000247584 ____A [E34D5E5B8BC5F4C9054D2708F3451CD0] () C:\USERS\PUBLIC\LIBRARIES\update_cd3fb8b6-804b-4ecc-b3c9-483d3cfdb891\update_164f56de-dc55-428a-8a39-4149394f8185.zip
2024-05-15 10:23 - 2024-05-15 10:23 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cd64b7c2-4525-4470-ae17-412727f867cb
2024-05-15 10:23 - 2024-05-15 10:23 - 000247850 ____A [54F779EDDE9F68E39329673500BDBD37] () C:\USERS\PUBLIC\LIBRARIES\update_cd64b7c2-4525-4470-ae17-412727f867cb\update_daaacbe6-c34e-49b2-a637-18b0487d3def.zip
2024-05-14 18:15 - 2024-05-14 18:15 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cdbe9a94-01fe-4b92-a729-570985f07fec
2024-05-14 18:15 - 2024-05-14 18:15 - 000247596 ____A [21A4E828CB2671D93D1F5F165D4BB9B1] () C:\USERS\PUBLIC\LIBRARIES\update_cdbe9a94-01fe-4b92-a729-570985f07fec\update_2c2845b5-2d38-44ee-bd46-3c0616984084.zip
2024-05-15 14:30 - 2024-05-15 14:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cde0d50d-306b-4e8e-ad1f-466ca6c8f7b9
2024-05-15 14:30 - 2024-05-15 14:30 - 000247850 ____A [45EF94989FF84A2B1A52FA6A628E01F7] () C:\USERS\PUBLIC\LIBRARIES\update_cde0d50d-306b-4e8e-ad1f-466ca6c8f7b9\update_a8328a17-41d6-481e-9163-6f9e556760c2.zip
2024-05-15 18:52 - 2024-05-15 18:52 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cea86b35-ea00-4f2d-9375-57871369c20b
2024-05-15 18:52 - 2024-05-15 18:52 - 000247590 ____A [9805AF5379E84981E0B77EBE47E93C52] () C:\USERS\PUBLIC\LIBRARIES\update_cea86b35-ea00-4f2d-9375-57871369c20b\update_17439ba6-4376-4331-84cb-c9a1a126c72c.zip
2024-05-14 19:12 - 2024-05-14 19:12 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cec4c31b-da4f-4917-881e-7c3869f3dd32
2024-05-14 19:12 - 2024-05-14 19:12 - 000247596 ____A [A4C4391C29C31C2F7DB1C620175F9470] () C:\USERS\PUBLIC\LIBRARIES\update_cec4c31b-da4f-4917-881e-7c3869f3dd32\update_271f5861-3ff7-4717-9084-66eac259f58b.zip
2024-05-15 11:52 - 2024-05-15 11:52 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cec9717f-9f9a-4bb4-8816-5e35ff5b55ac
2024-05-15 11:52 - 2024-05-15 11:52 - 000247850 ____A [E9EB65D9F55D4F5ADB7E6CBD4AA0B893] () C:\USERS\PUBLIC\LIBRARIES\update_cec9717f-9f9a-4bb4-8816-5e35ff5b55ac\update_e040c8a5-22f5-4ebe-beb9-a1a8f5b56b45.zip
2024-05-14 18:40 - 2024-05-14 18:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_cf0352ff-4d0f-44ae-9125-4cf6b4b5cb1a
2024-05-14 18:40 - 2024-05-14 18:40 - 000247596 ____A [65ABC6535EC155B20AC4054DD850A15B] () C:\USERS\PUBLIC\LIBRARIES\update_cf0352ff-4d0f-44ae-9125-4cf6b4b5cb1a\update_50321c81-4132-4a14-a325-04e7b3eb0fc9.zip
2024-05-15 23:01 - 2024-05-15 23:01 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d0046379-e980-4311-898a-7c729b197a3a
2024-05-15 23:01 - 2024-05-15 23:01 - 000247643 ____A [EFFB8EDF5934631C9E9C003DF963CC75] () C:\USERS\PUBLIC\LIBRARIES\update_d0046379-e980-4311-898a-7c729b197a3a\update_079bf423-b90c-463b-9647-e14857a78f07.zip
2024-05-15 15:07 - 2024-05-15 15:07 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d116f76a-0a03-4639-92e1-1b41265fc119
2024-05-15 15:07 - 2024-05-15 15:07 - 000247850 ____A [05BCFFE691628020906D7EBFABC8B917] () C:\USERS\PUBLIC\LIBRARIES\update_d116f76a-0a03-4639-92e1-1b41265fc119\update_1471a381-a627-4467-b806-0d30094a2740.zip
2024-05-15 14:28 - 2024-05-15 14:28 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d1eed77f-ad4f-494a-a650-38d2607cefb2
2024-05-15 14:28 - 2024-05-15 14:28 - 000247850 ____A [A11D0D9B053EFDD9A7F3D3DBD4DF7EFB] () C:\USERS\PUBLIC\LIBRARIES\update_d1eed77f-ad4f-494a-a650-38d2607cefb2\update_18bf0277-d55c-4128-8278-d8857ada76a0.zip
2024-05-15 20:13 - 2024-05-15 20:13 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d21ca886-6063-4b0f-bd16-7b559bf713db
2024-05-15 20:13 - 2024-05-15 20:13 - 000247596 ____A [0F66C567637F45A0ADDBD5AF0015F943] () C:\USERS\PUBLIC\LIBRARIES\update_d21ca886-6063-4b0f-bd16-7b559bf713db\update_dc77a689-1b9d-4501-89b0-cf59be674301.zip
2024-05-14 14:08 - 2024-05-14 14:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d2770dee-7e75-4e93-82e3-0cd4447a755e
2024-05-14 14:08 - 2024-05-14 14:08 - 000247584 ____A [3EB8DFDFAC8B3249A61D3A7419E22D73] () C:\USERS\PUBLIC\LIBRARIES\update_d2770dee-7e75-4e93-82e3-0cd4447a755e\update_911a9358-57b1-43ec-ba4a-21d4c0b7c243.zip
2024-05-14 15:17 - 2024-05-14 15:17 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d2cdc3dc-f287-4674-bf3f-f5a0bd16682b
2024-05-14 15:17 - 2024-05-14 15:17 - 000247584 ____A [CAAB747CD46190B752F7D5A76A421550] () C:\USERS\PUBLIC\LIBRARIES\update_d2cdc3dc-f287-4674-bf3f-f5a0bd16682b\update_2a41af1a-fcf2-49de-876d-465a44b404bd.zip
2024-05-14 16:03 - 2024-05-14 16:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d367fe46-3f3e-4038-a621-3fafad118f76
2024-05-14 16:03 - 2024-05-14 16:03 - 000247584 ____A [03EE996C3DA57C05081D9882F9FDF804] () C:\USERS\PUBLIC\LIBRARIES\update_d367fe46-3f3e-4038-a621-3fafad118f76\update_b964b953-4686-48e7-98d9-1acfd54a8381.zip
2024-05-15 23:35 - 2024-05-15 23:35 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d3ce32f3-fd73-4a95-90ae-e70973c96d46
2024-05-15 23:35 - 2024-05-15 23:35 - 000247643 ____A [B525D3EAD3E26E25C261CBEFE5A24F67] () C:\USERS\PUBLIC\LIBRARIES\update_d3ce32f3-fd73-4a95-90ae-e70973c96d46\update_f087b549-fc60-4243-8f36-00eaefb9df03.zip
2024-05-14 11:05 - 2024-05-14 11:05 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d3e2b205-72fa-407a-b114-47411a0c5e7f
2024-05-14 11:05 - 2024-05-14 11:05 - 000247590 ____A [815F40C8571E1DED96F52AD146BC8373] () C:\USERS\PUBLIC\LIBRARIES\update_d3e2b205-72fa-407a-b114-47411a0c5e7f\update_05465e0b-0def-4b03-8766-d5d7e076cf67.zip
2024-05-15 20:18 - 2024-05-15 20:18 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d3f82a1e-258a-4ea9-ad98-8c2835a83e63
2024-05-15 20:18 - 2024-05-15 20:18 - 000247595 ____A [0E48E1609DF24707540852FB3CDB2884] () C:\USERS\PUBLIC\LIBRARIES\update_d3f82a1e-258a-4ea9-ad98-8c2835a83e63\update_934131fc-0fdf-4c8a-b8d2-a5e42b724d44.zip
2024-05-14 10:08 - 2024-05-14 10:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d41ed070-ca87-4270-a230-1eb882168db1
2024-05-14 10:08 - 2024-05-14 10:08 - 000247590 ____A [D3F031B9373D8654CDD38A4A8743717E] () C:\USERS\PUBLIC\LIBRARIES\update_d41ed070-ca87-4270-a230-1eb882168db1\update_bd7ec967-0a2d-42fd-afa8-79e88813443d.zip
2024-05-14 14:47 - 2024-05-14 14:47 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d4caa131-14dd-4229-80d4-1703d6a44c05
2024-05-14 14:47 - 2024-05-14 14:47 - 000247590 ____A [B6B282A2637FFC972BD37C9EFD3C30DE] () C:\USERS\PUBLIC\LIBRARIES\update_d4caa131-14dd-4229-80d4-1703d6a44c05\update_0c5f3451-b10e-4cbe-a1fd-d36727ea4908.zip
2024-05-15 18:06 - 2024-05-15 18:06 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d56b5ca2-5ecf-4702-9fbb-aedee0afdeea
2024-05-15 18:06 - 2024-05-15 18:06 - 000247628 ____A [4F7A359DBAB16960CF2EAF44EF2BEFCF] () C:\USERS\PUBLIC\LIBRARIES\update_d56b5ca2-5ecf-4702-9fbb-aedee0afdeea\update_c58e24ae-362c-450d-bdc8-be84ae302829.zip
2024-05-14 15:46 - 2024-05-14 15:46 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d65a02d8-51e9-4463-9b5f-0e93f18c71df
2024-05-14 15:46 - 2024-05-14 15:46 - 000247585 ____A [6AC7A9F5F4FDA21FDBDC2B715162821C] () C:\USERS\PUBLIC\LIBRARIES\update_d65a02d8-51e9-4463-9b5f-0e93f18c71df\update_ae37fbc9-a3bc-4864-a0ca-62b2cb9f7746.zip
2024-05-15 10:11 - 2024-05-15 10:11 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d6f3514b-7ca9-4eac-aa4e-57a2c237a0e5
2024-05-15 10:11 - 2024-05-15 10:11 - 000247850 ____A [059E75DED4AFA8907053C5EFAD08E357] () C:\USERS\PUBLIC\LIBRARIES\update_d6f3514b-7ca9-4eac-aa4e-57a2c237a0e5\update_171409a6-506c-4ab6-b5e5-a9862391635b.zip
2024-05-15 07:47 - 2024-05-15 07:47 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d71ec7a2-8021-45d4-a096-a88167f87afd
2024-05-15 07:47 - 2024-05-15 07:47 - 000247850 ____A [96A8CD99929CA94851587BA5069C27F5] () C:\USERS\PUBLIC\LIBRARIES\update_d71ec7a2-8021-45d4-a096-a88167f87afd\update_8bcd74f4-2643-457e-b670-2e492e249a9f.zip
2024-05-15 14:53 - 2024-05-15 14:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d790a9c8-1700-4d8b-94bb-b47935980125
2024-05-15 14:53 - 2024-05-15 14:53 - 000247850 ____A [18747EF538F96E0CC73BCBEDCC6E43D6] () C:\USERS\PUBLIC\LIBRARIES\update_d790a9c8-1700-4d8b-94bb-b47935980125\update_82f0447d-2627-426a-a150-2edfbf9e7288.zip
2024-05-15 12:03 - 2024-05-15 12:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d7a0b98f-5f76-4c10-9aae-3f10b1b269b0
2024-05-15 12:03 - 2024-05-15 12:03 - 000247850 ____A [2CDAF4C12BE689A3A1D11EC6FA84096C] () C:\USERS\PUBLIC\LIBRARIES\update_d7a0b98f-5f76-4c10-9aae-3f10b1b269b0\update_88a7d23a-ac05-4441-bb7b-0470f0e59213.zip
2024-05-14 23:55 - 2024-05-14 23:55 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d7c93bb1-00e2-4c3e-ac57-2a49f5c27174
2024-05-14 23:55 - 2024-05-14 23:55 - 000247850 ____A [4EEE4482353C61488519B71FD9A4C2AD] () C:\USERS\PUBLIC\LIBRARIES\update_d7c93bb1-00e2-4c3e-ac57-2a49f5c27174\update_e5a870d1-2b81-4ea1-b8e1-23487cfe4e46.zip
2024-05-16 00:31 - 2024-05-16 00:31 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d7eabaf5-f678-4cf1-849f-9635f93e6a0d
2024-05-16 00:31 - 2024-05-16 00:31 - 000247434 ____A [333884A16AD2DB58CBECDDAD2E771FE7] () C:\USERS\PUBLIC\LIBRARIES\update_d7eabaf5-f678-4cf1-849f-9635f93e6a0d\update_028bbddc-8d96-4ee7-be5f-4b50e50c1b80.zip
2024-05-15 07:41 - 2024-05-15 07:41 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d8cfb337-3c74-4b0f-bcc6-e07eed72937a
2024-05-15 07:41 - 2024-05-15 07:41 - 000247850 ____A [BF17E08D51C4A51C046F9ECD66AFB1A9] () C:\USERS\PUBLIC\LIBRARIES\update_d8cfb337-3c74-4b0f-bcc6-e07eed72937a\update_48aa4197-810a-4672-a556-53a6e0416e93.zip
2024-05-16 00:44 - 2024-05-16 00:44 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d8ebc7cd-a1aa-4254-a149-1e71cc06bf09
2024-05-16 00:44 - 2024-05-16 00:44 - 000247434 ____A [B18E1D9FDA6C67D66B5F29FD88ED4E8A] () C:\USERS\PUBLIC\LIBRARIES\update_d8ebc7cd-a1aa-4254-a149-1e71cc06bf09\update_995afdc0-38dd-4cab-8a90-c97e92f0a2c5.zip
2024-05-15 22:08 - 2024-05-15 22:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_d93d1308-035d-4906-9587-f833693f3ffd
2024-05-15 22:08 - 2024-05-15 22:08 - 000247678 ____A [D124965ADBC9839709E1950E0A641FFF] () C:\USERS\PUBLIC\LIBRARIES\update_d93d1308-035d-4906-9587-f833693f3ffd\update_debb9468-88a1-4c3a-9681-12a41adf468e.zip
2024-05-15 15:37 - 2024-05-15 15:37 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_da21d3c1-444a-4013-b43d-8701da0f56c5
2024-05-15 15:37 - 2024-05-15 15:37 - 000247850 ____A [900D434E613C67B2522CB46BCDF449B4] () C:\USERS\PUBLIC\LIBRARIES\update_da21d3c1-444a-4013-b43d-8701da0f56c5\update_cd4eee5f-b946-452b-b320-9587d914427b.zip
2024-05-15 17:33 - 2024-05-15 17:33 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_da3c9ad3-34c9-4c35-af65-0912753f01ef
2024-05-15 17:33 - 2024-05-15 17:33 - 000247602 ____A [47077909270A2D73BABC059D6486E227] () C:\USERS\PUBLIC\LIBRARIES\update_da3c9ad3-34c9-4c35-af65-0912753f01ef\update_c5d4b9f3-6448-465a-963c-0cc11859a761.zip
2024-05-15 22:53 - 2024-05-15 22:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_daf1d17e-0735-4002-90f1-9dda7cf0d8b7
2024-05-15 22:53 - 2024-05-15 22:53 - 000247643 ____A [60BFE0EC3D047F5179CF867005008AAC] () C:\USERS\PUBLIC\LIBRARIES\update_daf1d17e-0735-4002-90f1-9dda7cf0d8b7\update_6cad2739-3fe7-4462-adef-ce3801030458.zip
2024-05-14 11:15 - 2024-05-14 11:15 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_daf4772b-83a0-4524-96aa-5cbc03e9c897
2024-05-14 11:15 - 2024-05-14 11:15 - 000247591 ____A [6742802D429DB96A30A5958ED3B51A89] () C:\USERS\PUBLIC\LIBRARIES\update_daf4772b-83a0-4524-96aa-5cbc03e9c897\update_2c408c66-8af4-4323-91d8-889bbc8f6158.zip
2024-05-15 20:57 - 2024-05-15 20:57 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_db7ea6c0-12ac-4907-8d3a-59a456721f6b
2024-05-15 20:57 - 2024-05-15 20:57 - 000247595 ____A [F98F9002B550B75AC97A2E48ACD7F73E] () C:\USERS\PUBLIC\LIBRARIES\update_db7ea6c0-12ac-4907-8d3a-59a456721f6b\update_1f4fc8b8-4501-4d19-8e75-8dc408539ec9.zip
2024-05-14 10:25 - 2024-05-14 10:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_dc42cd7d-238d-4cad-a01f-9bc415818226
2024-05-14 10:25 - 2024-05-14 10:25 - 000247586 ____A [05490F6F439AB3B68E09BF8679FF5192] () C:\USERS\PUBLIC\LIBRARIES\update_dc42cd7d-238d-4cad-a01f-9bc415818226\update_926d5fae-a885-4109-b289-0a989ce68e15.zip
2024-05-14 23:21 - 2024-05-14 23:21 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_dc79cd4b-f3b8-4988-9c7c-e613ef986245
2024-05-14 23:21 - 2024-05-14 23:21 - 000247850 ____A [E42556A5D94ECFC3089EE66050EA601C] () C:\USERS\PUBLIC\LIBRARIES\update_dc79cd4b-f3b8-4988-9c7c-e613ef986245\update_cbbebe3d-1daa-4fb6-874f-1315179fffb7.zip
2024-05-15 20:15 - 2024-05-15 20:15 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_dc7a9ae6-a72d-4f6d-8c1f-39de0c4ff862
2024-05-15 20:15 - 2024-05-15 20:15 - 000247596 ____A [26D52E3922B0EAEE42B51DC288E9F38A] () C:\USERS\PUBLIC\LIBRARIES\update_dc7a9ae6-a72d-4f6d-8c1f-39de0c4ff862\update_2c7a6604-4cdc-403d-abd7-c5ec81f204b0.zip
2024-05-14 21:00 - 2024-05-14 21:00 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_dcc648e0-906a-4c68-b45d-d60a90905b93
2024-05-14 21:00 - 2024-05-14 21:00 - 000247845 ____A [F133B5D391D06932D399330205EF4172] () C:\USERS\PUBLIC\LIBRARIES\update_dcc648e0-906a-4c68-b45d-d60a90905b93\update_55ac57ae-3618-4705-9bb4-4a898b4fad94.zip
2024-05-15 10:44 - 2024-05-15 10:44 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_dcde353e-e3a5-403a-90b3-1a0292e9bd06
2024-05-15 10:44 - 2024-05-15 10:44 - 000247876 ____A [3E452ADAFCC8A9CD28BF318C9260FD39] () C:\USERS\PUBLIC\LIBRARIES\update_dcde353e-e3a5-403a-90b3-1a0292e9bd06\update_5c95eadf-9cde-4673-9543-622a06235f6a.zip
2024-05-15 22:34 - 2024-05-15 22:34 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_dd4148bf-6b97-4f6c-9b8f-2a0d51894b52
2024-05-15 22:34 - 2024-05-15 22:34 - 000247635 ____A [8EDF895BC1721A60D72074508664AC54] () C:\USERS\PUBLIC\LIBRARIES\update_dd4148bf-6b97-4f6c-9b8f-2a0d51894b52\update_a3cb85ae-fa80-4f54-9f02-e13aded5a219.zip
2024-05-14 20:36 - 2024-05-14 20:36 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_de1031f0-e499-4c6e-8599-b702ff597d3a
2024-05-14 20:36 - 2024-05-14 20:36 - 000247870 ____A [5E5AF342787A5563E7AB4976797141C9] () C:\USERS\PUBLIC\LIBRARIES\update_de1031f0-e499-4c6e-8599-b702ff597d3a\update_8a7f3f52-6195-4c61-a42d-7066ca07127e.zip
2024-05-15 13:46 - 2024-05-15 13:46 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_df3f2de0-c8b2-478e-89fa-4ac15d89e837
2024-05-15 13:46 - 2024-05-15 13:46 - 000247850 ____A [7CA5202115C59F5E8598673B0BBEF26F] () C:\USERS\PUBLIC\LIBRARIES\update_df3f2de0-c8b2-478e-89fa-4ac15d89e837\update_04c75d11-bd09-4570-a7a8-26e35db0b83f.zip
2024-05-14 11:07 - 2024-05-14 11:07 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_df708034-7be1-4028-abe8-e13939a433cd
2024-05-14 11:07 - 2024-05-14 11:07 - 000247584 ____A [EDACEF85B8DC8E53052AA52AC7B87083] () C:\USERS\PUBLIC\LIBRARIES\update_df708034-7be1-4028-abe8-e13939a433cd\update_8d389dd9-5525-46fa-9778-d05deed41801.zip
2024-05-15 13:52 - 2024-05-15 13:52 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_df7ea899-3983-435e-bdb2-f13939fed8b5
2024-05-15 13:52 - 2024-05-15 13:52 - 000247850 ____A [36EB90894662F0D60F6FC88FE1F2D92A] () C:\USERS\PUBLIC\LIBRARIES\update_df7ea899-3983-435e-bdb2-f13939fed8b5\update_41f6f490-144b-4a2b-a411-36dd7434060a.zip
2024-05-15 17:50 - 2024-05-15 17:50 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e07e1bb4-e34d-47dc-a8df-2527406e0fa0
2024-05-15 17:50 - 2024-05-15 17:50 - 000247602 ____A [069D6494F856CB30B581C8C5841AF55C] () C:\USERS\PUBLIC\LIBRARIES\update_e07e1bb4-e34d-47dc-a8df-2527406e0fa0\update_1e60d260-c48b-40ad-b739-071da72adc89.zip
2024-05-14 23:52 - 2024-05-14 23:52 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e0937731-6bf9-4cf6-8336-7f584d9689d5
2024-05-14 23:52 - 2024-05-14 23:52 - 000247850 ____A [8917FE1F12E3EFB43B47D1C6E90D85BF] () C:\USERS\PUBLIC\LIBRARIES\update_e0937731-6bf9-4cf6-8336-7f584d9689d5\update_af492576-7aa2-456b-a2be-9d454c9405e4.zip
2024-05-14 14:21 - 2024-05-14 14:21 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e0b16775-3c3f-4748-9017-b137b545c02e
2024-05-14 14:21 - 2024-05-14 14:21 - 000247590 ____A [57B2B3C3C73AD44E7B13A4EA3C1391FD] () C:\USERS\PUBLIC\LIBRARIES\update_e0b16775-3c3f-4748-9017-b137b545c02e\update_d7beb218-6126-4bd1-b4a2-97c26536918e.zip
2024-05-15 23:23 - 2024-05-15 23:23 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e0e389cb-a67a-4dfe-a851-1a38e304e25e
2024-05-15 23:23 - 2024-05-15 23:23 - 000247643 ____A [04611D26905B7E39A16D590FC8302651] () C:\USERS\PUBLIC\LIBRARIES\update_e0e389cb-a67a-4dfe-a851-1a38e304e25e\update_db500594-b4de-42e9-945b-1e44cc7d8f88.zip
2024-05-15 23:53 - 2024-05-15 23:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e18f2bff-faa1-47f7-a6d9-975b66fcf341
2024-05-15 23:53 - 2024-05-15 23:53 - 000247643 ____A [163FD568CEB4E6B4A1FC392EF0E49797] () C:\USERS\PUBLIC\LIBRARIES\update_e18f2bff-faa1-47f7-a6d9-975b66fcf341\update_57c34d3d-6bec-42eb-924d-686d71062df6.zip
2024-05-14 22:03 - 2024-05-14 22:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e1996e2e-b301-4c8a-a743-8c67aad6123d
2024-05-14 22:03 - 2024-05-14 22:03 - 000247844 ____A [FC912ED75322AABCAD5CBB3A5F3E981B] () C:\USERS\PUBLIC\LIBRARIES\update_e1996e2e-b301-4c8a-a743-8c67aad6123d\update_3052b887-5107-4bdc-9135-dd732ac49438.zip
2024-05-15 19:58 - 2024-05-15 19:58 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e24e8400-899e-4850-af5c-500557ed96de
2024-05-15 19:58 - 2024-05-15 19:58 - 000247622 ____A [8A3DB3693ABCB709AC7EBE5D1E933B10] () C:\USERS\PUBLIC\LIBRARIES\update_e24e8400-899e-4850-af5c-500557ed96de\update_be0635ca-12ae-4a85-9b49-bd47f5849409.zip
2024-05-16 00:25 - 2024-05-16 00:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e26d294a-1b1c-41f4-9dc1-8317f3fe6b1b
2024-05-16 00:25 - 2024-05-16 00:25 - 000247426 ____A [B346ED36FB9E44410B177A588CF65AB6] () C:\USERS\PUBLIC\LIBRARIES\update_e26d294a-1b1c-41f4-9dc1-8317f3fe6b1b\update_1cc94182-5f8a-401e-8ce2-3de079d14bc3.zip
2024-05-15 20:43 - 2024-05-15 20:43 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e27ac417-060e-4883-9aa1-c876c512bb56
2024-05-15 20:43 - 2024-05-15 20:43 - 000247596 ____A [058D8E184C9626286A111D300D4F9FE3] () C:\USERS\PUBLIC\LIBRARIES\update_e27ac417-060e-4883-9aa1-c876c512bb56\update_5dcb0360-cc66-4efa-b83e-86e372d29067.zip
2024-05-14 10:31 - 2024-05-14 10:31 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e2803e46-beea-4b29-99b5-24a501f41144
2024-05-14 10:31 - 2024-05-14 10:31 - 000247583 ____A [99713CD4B057EF7EDA1F200C08AE6DD1] () C:\USERS\PUBLIC\LIBRARIES\update_e2803e46-beea-4b29-99b5-24a501f41144\update_a291631a-0298-42bd-9d90-55971600c081.zip
2024-05-14 11:54 - 2024-05-14 11:54 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e3adba4e-bf5e-4c90-9e83-9b28af949d94
2024-05-14 11:54 - 2024-05-14 11:54 - 000247584 ____A [87C7E5DCDD4D231E94CFB167632CA2A7] () C:\USERS\PUBLIC\LIBRARIES\update_e3adba4e-bf5e-4c90-9e83-9b28af949d94\update_d081d7d8-da8f-4102-9efc-34674e058d46.zip
2024-05-15 20:38 - 2024-05-15 20:38 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e43f610e-bcdc-4963-a846-f93af0b5977c
2024-05-15 20:38 - 2024-05-15 20:38 - 000247596 ____A [B233C763B2F577FD32A6FE8E99132C29] () C:\USERS\PUBLIC\LIBRARIES\update_e43f610e-bcdc-4963-a846-f93af0b5977c\update_f5b81527-597f-40ed-8690-371368fa21a4.zip
2024-05-15 19:47 - 2024-05-15 19:47 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e49072b2-169f-4558-ba91-9b47d8d828ab
2024-05-15 19:47 - 2024-05-15 19:47 - 000247596 ____A [975EE5B8DF7386B72CC135FBA8BA6897] () C:\USERS\PUBLIC\LIBRARIES\update_e49072b2-169f-4558-ba91-9b47d8d828ab\update_2c318489-7bd2-4c81-b054-ef6e2a5414f1.zip
2024-05-15 01:32 - 2024-05-15 01:32 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e492827e-ace8-48d6-9886-8b886aade6da
2024-05-15 01:32 - 2024-05-15 01:32 - 000247850 ____A [25F72B0C9FCC7DBB5593C85BA50DB545] () C:\USERS\PUBLIC\LIBRARIES\update_e492827e-ace8-48d6-9886-8b886aade6da\update_af1202e0-0454-45c6-9154-7c6086ae7db0.zip
2024-05-15 16:08 - 2024-05-15 16:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e4b2cd1a-5937-48bb-a3d6-ab6a41fbebd8
2024-05-15 16:08 - 2024-05-15 16:08 - 000247602 ____A [B15BCDEBE287635D50277FF793FE5068] () C:\USERS\PUBLIC\LIBRARIES\update_e4b2cd1a-5937-48bb-a3d6-ab6a41fbebd8\update_e8f16dfc-f597-49b7-a884-0704f838dc6c.zip
2024-05-15 01:18 - 2024-05-15 01:18 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e5814e4b-5827-4b3b-9579-673b493fe2b1
2024-05-15 01:18 - 2024-05-15 01:18 - 000247846 ____A [73A603745583A474EA66BBD12EEC3D8C] () C:\USERS\PUBLIC\LIBRARIES\update_e5814e4b-5827-4b3b-9579-673b493fe2b1\update_87a8d848-eae2-4583-ac83-7117e8e78d5c.zip
2024-05-14 23:27 - 2024-05-14 23:27 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e601636b-f2d4-4f34-9e29-29ada1f7976c
2024-05-14 23:27 - 2024-05-14 23:27 - 000247850 ____A [99997B8AC3CD19E9A5526807E743EFB1] () C:\USERS\PUBLIC\LIBRARIES\update_e601636b-f2d4-4f34-9e29-29ada1f7976c\update_2e8b73c1-1473-4b6f-8c4b-da4dfdb98158.zip
2024-05-15 22:40 - 2024-05-15 22:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e7381f0b-5d97-4ee5-bd94-5dc391a26037
2024-05-15 22:40 - 2024-05-15 22:40 - 000247637 ____A [AD80F56AF573F39213F9FAC9C89CBA24] () C:\USERS\PUBLIC\LIBRARIES\update_e7381f0b-5d97-4ee5-bd94-5dc391a26037\update_5e9a0542-2893-4d40-afd2-d389846354b1.zip
2024-05-15 01:44 - 2024-05-15 01:44 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e7b1758b-a018-4d92-a695-c7af297d8a6d
2024-05-15 01:44 - 2024-05-15 01:44 - 000247850 ____A [10B34FFB5FCC9956FB1DE705B2D74D2D] () C:\USERS\PUBLIC\LIBRARIES\update_e7b1758b-a018-4d92-a695-c7af297d8a6d\update_2b167821-7646-4df1-8a51-d70d45584719.zip
2024-05-15 00:51 - 2024-05-15 00:51 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e7cb07b4-2600-4164-88b0-a14be09552c5
2024-05-15 00:51 - 2024-05-15 00:51 - 000247876 ____A [0BEA6B1071E01ECCF3D0993369A332E7] () C:\USERS\PUBLIC\LIBRARIES\update_e7cb07b4-2600-4164-88b0-a14be09552c5\update_a69d8d6e-4057-4e36-9c03-e9c1d051725e.zip
2024-05-14 23:29 - 2024-05-14 23:29 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e7cea9cb-3383-4b06-b9aa-c529767b0167
2024-05-14 23:29 - 2024-05-14 23:29 - 000247845 ____A [E102ADB9C7A79B07906344FCE51F8312] () C:\USERS\PUBLIC\LIBRARIES\update_e7cea9cb-3383-4b06-b9aa-c529767b0167\update_5d728aee-ec33-4eb6-b6fd-51a12ab54f7b.zip
2024-05-15 14:44 - 2024-05-15 14:44 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e80fb17b-b4c6-413d-be7e-d6aa8191d2fc
2024-05-15 14:44 - 2024-05-15 14:44 - 000247850 ____A [ECC2E0B48D10634F9D97D814E1153082] () C:\USERS\PUBLIC\LIBRARIES\update_e80fb17b-b4c6-413d-be7e-d6aa8191d2fc\update_92c188ab-76f9-46e5-a0b8-98c1b9253c3a.zip
2024-05-15 10:28 - 2024-05-15 10:28 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e8a34b58-a529-4356-9642-1750887a9ea3
2024-05-15 10:28 - 2024-05-15 10:28 - 000247850 ____A [D613FA28D89332A53A7FDD0114FE1AFB] () C:\USERS\PUBLIC\LIBRARIES\update_e8a34b58-a529-4356-9642-1750887a9ea3\update_919396d8-fc08-413c-a0f6-41a4433337bf.zip
2024-05-16 00:14 - 2024-05-16 00:14 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e8d7a02d-18d5-45db-8a73-8c9cc0de01e2
2024-05-16 00:14 - 2024-05-16 00:14 - 000247433 ____A [B4C97359FEDE21BF36619883E67C8BA5] () C:\USERS\PUBLIC\LIBRARIES\update_e8d7a02d-18d5-45db-8a73-8c9cc0de01e2\update_34ad4423-9155-48cb-be06-710917be8773.zip
2024-05-15 16:11 - 2024-05-15 16:11 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e8ee1576-08f5-49a3-b487-3d4254414fe3
2024-05-15 16:11 - 2024-05-15 16:11 - 000247602 ____A [0D2D89FAB17EBC24CBD3ED25FC14033E] () C:\USERS\PUBLIC\LIBRARIES\update_e8ee1576-08f5-49a3-b487-3d4254414fe3\update_a2e7d632-735c-4033-b05d-daff47a433f8.zip
2024-05-16 00:09 - 2024-05-16 00:09 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e92fd25b-b7bd-468a-89d4-ea25d2d6f9a7
2024-05-16 00:09 - 2024-05-16 00:09 - 000247460 ____A [EEDF38F538424862305918C69D49D8F2] () C:\USERS\PUBLIC\LIBRARIES\update_e92fd25b-b7bd-468a-89d4-ea25d2d6f9a7\update_6a6e1d62-058d-41a1-ab75-9ba7fec0f97a.zip
2024-05-14 15:13 - 2024-05-14 15:13 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e96af1a7-945d-42b7-8765-846fcb6e3333
2024-05-14 15:13 - 2024-05-14 15:13 - 000247590 ____A [64FD978C3E9B298C45ECB71A5779FF48] () C:\USERS\PUBLIC\LIBRARIES\update_e96af1a7-945d-42b7-8765-846fcb6e3333\update_75d346c9-3dcf-4f5f-a924-a4516561e133.zip
2024-05-14 20:54 - 2024-05-14 20:54 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e9b810f5-8019-42a6-85d4-c22652978814
2024-05-14 20:54 - 2024-05-14 20:54 - 000247844 ____A [463D59D9D974780865A94F39C7BAB4AA] () C:\USERS\PUBLIC\LIBRARIES\update_e9b810f5-8019-42a6-85d4-c22652978814\update_ea82273e-395b-41a8-b7b5-e7dd99ceeca7.zip
2024-05-15 00:04 - 2024-05-15 00:04 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_e9f7b596-ba4e-4be8-b701-4adcfa65cedc
2024-05-15 00:04 - 2024-05-15 00:04 - 000247844 ____A [E8260CEB9A506C62A617B159DD93E646] () C:\USERS\PUBLIC\LIBRARIES\update_e9f7b596-ba4e-4be8-b701-4adcfa65cedc\update_84e841ed-fc27-428a-8416-a7236fe0f1bd.zip
2024-05-15 22:25 - 2024-05-15 22:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ea342fcf-5c12-43ff-a09f-f2234ea037de
2024-05-15 22:25 - 2024-05-15 22:25 - 000247637 ____A [B66751F165D7D17B002B9102896D5ACA] () C:\USERS\PUBLIC\LIBRARIES\update_ea342fcf-5c12-43ff-a09f-f2234ea037de\update_03c989b6-4e2b-4ade-9705-5ccea56cbb6d.zip
2024-05-14 16:18 - 2024-05-14 16:18 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_eb2c24e9-37ba-41ac-8530-6e01c605d3a2
2024-05-14 16:18 - 2024-05-14 16:18 - 000247610 ____A [07B709B1BE54FEBE9579F6CEAB35EEA6] () C:\USERS\PUBLIC\LIBRARIES\update_eb2c24e9-37ba-41ac-8530-6e01c605d3a2\update_43e71715-9b44-448a-a32e-19e8b3c47eab.zip
2024-05-14 22:45 - 2024-05-14 22:45 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ec653f9c-6944-4d57-9f03-6880a10ed8a9
2024-05-14 22:45 - 2024-05-14 22:45 - 000247844 ____A [7DB3688FF9117E8FA2ADD91D81103B18] () C:\USERS\PUBLIC\LIBRARIES\update_ec653f9c-6944-4d57-9f03-6880a10ed8a9\update_4c4435ca-4674-4553-a12b-c51c389b210f.zip
2024-05-14 22:13 - 2024-05-14 22:13 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ec7b4bb7-322f-4953-962b-5c6e8a14e7ac
2024-05-14 22:13 - 2024-05-14 22:13 - 000247871 ____A [487718F20C502B6C01DC85959E4F98A6] () C:\USERS\PUBLIC\LIBRARIES\update_ec7b4bb7-322f-4953-962b-5c6e8a14e7ac\update_2a5800bc-e6c8-4f50-8c35-e1a0632a5c0c.zip
2024-05-16 00:54 - 2024-05-16 00:54 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ec92d072-c2c2-4bb9-be29-347c37ec4980
2024-05-16 00:54 - 2024-05-16 00:54 - 000247434 ____A [4BBAEEE8B17AADF8013757D5ADF35C13] () C:\USERS\PUBLIC\LIBRARIES\update_ec92d072-c2c2-4bb9-be29-347c37ec4980\update_c43e6dc2-b20b-4126-bd64-04991ef5cbe4.zip
2024-05-14 13:47 - 2024-05-14 13:47 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ed9a6fcf-644d-4e46-bb45-28492e9e4c18
2024-05-14 13:47 - 2024-05-14 13:47 - 000247586 ____A [397CDE0C321C36ED2483EDBDF9970392] () C:\USERS\PUBLIC\LIBRARIES\update_ed9a6fcf-644d-4e46-bb45-28492e9e4c18\update_7ff8daf6-c88c-4d27-9452-0fc62c83d45a.zip
2024-05-15 00:14 - 2024-05-15 00:14 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_edd746f7-2675-4ba3-90a1-ba3901e473a9
2024-05-15 00:14 - 2024-05-15 00:14 - 000247870 ____A [57F47D46E46C3590211EC031C06FCD01] () C:\USERS\PUBLIC\LIBRARIES\update_edd746f7-2675-4ba3-90a1-ba3901e473a9\update_de92771a-6a9c-4039-8c73-e3d91207ac16.zip
2024-05-14 13:58 - 2024-05-14 13:58 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ee4a7cbe-4577-4c40-a418-de1bcebcd8bc
2024-05-14 13:58 - 2024-05-14 13:58 - 000247590 ____A [59B7586D0F058DE08954FC66D225FDCC] () C:\USERS\PUBLIC\LIBRARIES\update_ee4a7cbe-4577-4c40-a418-de1bcebcd8bc\update_5049afbc-13ff-4ed5-8b93-104cde60f1f6.zip
2024-05-14 20:42 - 2024-05-14 20:42 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_eecc2e22-1734-4cc0-8049-ec184d48fc52
2024-05-14 20:42 - 2024-05-14 20:42 - 000247844 ____A [935A20DB4B8199222B84768A0CA9175A] () C:\USERS\PUBLIC\LIBRARIES\update_eecc2e22-1734-4cc0-8049-ec184d48fc52\update_2d8b2423-805a-40bb-a1d8-2ee55e05ddea.zip
2024-05-14 13:20 - 2024-05-14 13:20 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ef008a87-ee43-4938-963b-0bdbaade0c49
2024-05-14 13:20 - 2024-05-14 13:20 - 000247591 ____A [B071A9388FCD212685EA10E357DC726E] () C:\USERS\PUBLIC\LIBRARIES\update_ef008a87-ee43-4938-963b-0bdbaade0c49\update_d04f4379-ddc1-44a4-bc37-ce6be2ae78a3.zip
2024-05-14 13:06 - 2024-05-14 13:06 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_efaf38e8-f778-43ac-a9eb-9ca1270bd267
2024-05-14 13:06 - 2024-05-14 13:06 - 000247585 ____A [AA15F262F86214F61AF8B45ABBA54B9C] () C:\USERS\PUBLIC\LIBRARIES\update_efaf38e8-f778-43ac-a9eb-9ca1270bd267\update_9f7de7cb-0f0c-4333-922c-7741891288cc.zip
2024-05-14 15:07 - 2024-05-14 15:07 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_efc2315d-b534-4c1a-b0eb-3bb89855c398
2024-05-14 15:07 - 2024-05-14 15:07 - 000247578 ____A [AF53DE18F2A0F08DDABCF45B312D39F6] () C:\USERS\PUBLIC\LIBRARIES\update_efc2315d-b534-4c1a-b0eb-3bb89855c398\update_7e048bc1-f9ba-44f6-8cc2-0608585dce50.zip
2024-05-15 07:08 - 2024-05-15 07:08 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f03055c9-c7de-4eee-a9ae-48ff88bf3033
2024-05-15 07:08 - 2024-05-15 07:08 - 000247850 ____A [0EED059A1DAD19A16D8F668EEA55068C] () C:\USERS\PUBLIC\LIBRARIES\update_f03055c9-c7de-4eee-a9ae-48ff88bf3033\update_a5e06a20-192c-4ba3-9300-a0cc300c33b9.zip
2024-05-15 21:34 - 2024-05-15 21:34 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f076318d-6e35-4ef4-8f5b-9f169f48a247
2024-05-15 21:34 - 2024-05-15 21:34 - 000247637 ____A [922A19D972ABE04091A7284AD68D1A9A] () C:\USERS\PUBLIC\LIBRARIES\update_f076318d-6e35-4ef4-8f5b-9f169f48a247\update_f99eed3f-883c-4f23-80db-f0e3dd7c68a4.zip
2024-05-14 22:55 - 2024-05-14 22:55 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f07b564d-ee34-468d-9efb-4351a54b6a8f
2024-05-14 22:55 - 2024-05-14 22:55 - 000247844 ____A [A9BB7CC37639D4E6AA5DAA90E17FF7CC] () C:\USERS\PUBLIC\LIBRARIES\update_f07b564d-ee34-468d-9efb-4351a54b6a8f\update_2cb7ef15-43a1-4b67-b469-8dba7862634f.zip
2024-05-14 10:49 - 2024-05-14 10:49 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f185754a-982f-452a-8744-cd30c14ad6ad
2024-05-14 10:49 - 2024-05-14 10:49 - 000247584 ____A [819B29DB6A7C263C3988069EC10926B3] () C:\USERS\PUBLIC\LIBRARIES\update_f185754a-982f-452a-8744-cd30c14ad6ad\update_25af90a5-5719-448a-bf6f-1571d057beff.zip
2024-05-14 19:34 - 2024-05-14 19:34 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f1a255a8-ab7b-4cd8-b7cf-f406b110c1ee
2024-05-14 19:34 - 2024-05-14 19:34 - 000247594 ____A [100A7799DFDF964B0924940ECB44D2BE] () C:\USERS\PUBLIC\LIBRARIES\update_f1a255a8-ab7b-4cd8-b7cf-f406b110c1ee\update_030ec739-c838-4a58-a77e-fe23d6733fac.zip
2024-05-15 15:19 - 2024-05-15 15:19 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f26ab1cb-d4a6-4160-a2f4-3c421df8d3bb
2024-05-15 15:19 - 2024-05-15 15:19 - 000247850 ____A [B29266275688DA783E0BAB63DD9C83E6] () C:\USERS\PUBLIC\LIBRARIES\update_f26ab1cb-d4a6-4160-a2f4-3c421df8d3bb\update_a107b98b-bbab-4910-86d6-afd4c090fdc8.zip
2024-05-14 23:40 - 2024-05-14 23:40 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f2815b00-ec68-4a59-8790-ca8565d5ec15
2024-05-14 23:40 - 2024-05-14 23:40 - 000247876 ____A [96FAE8ABD3420C86C1D3128D408C3309] () C:\USERS\PUBLIC\LIBRARIES\update_f2815b00-ec68-4a59-8790-ca8565d5ec15\update_3eae32c4-9df5-4b6a-9b0b-67562ec9dae9.zip
2024-05-15 15:45 - 2024-05-15 15:45 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f2932e39-f03b-4b3a-bbca-9fbb83f8891d
2024-05-15 15:45 - 2024-05-15 15:45 - 000247876 ____A [5F8C5264366CA95F04AD9CEB3DC6BDEE] () C:\USERS\PUBLIC\LIBRARIES\update_f2932e39-f03b-4b3a-bbca-9fbb83f8891d\update_7d7f098c-913e-4cac-9580-ffdc6a81ec22.zip
2024-05-15 01:26 - 2024-05-15 01:26 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f2b52fad-236a-436c-a461-70d6448ec5ba
2024-05-15 01:26 - 2024-05-15 01:26 - 000247850 ____A [6BC65027D4D5207C20FDE42DA6F47924] () C:\USERS\PUBLIC\LIBRARIES\update_f2b52fad-236a-436c-a461-70d6448ec5ba\update_2362c91f-9083-440c-b446-2f231cc89aab.zip
2024-05-14 19:52 - 2024-05-14 19:52 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f2c7eaf0-f2d9-4d30-b238-ff56c55f6342
2024-05-14 19:52 - 2024-05-14 19:52 - 000247596 ____A [2A9FF4FC8EF2C3D37E02745A5110E4F2] () C:\USERS\PUBLIC\LIBRARIES\update_f2c7eaf0-f2d9-4d30-b238-ff56c55f6342\update_ef88451f-9af1-4099-a3f4-4f2fb642b08a.zip
2024-05-14 19:38 - 2024-05-14 19:38 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f3a2051d-3507-4e04-8672-b47f1f09bbef
2024-05-14 19:38 - 2024-05-14 19:38 - 000247596 ____A [F075DE8EDCB39CD6EFCB8D1F1C3A9F6C] () C:\USERS\PUBLIC\LIBRARIES\update_f3a2051d-3507-4e04-8672-b47f1f09bbef\update_2b6117dc-5633-4986-8eb0-3efec8a76011.zip
2024-05-15 19:57 - 2024-05-15 19:57 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f3c569b6-9402-4ca0-9e1a-3ffc7ee07c2e
2024-05-15 19:57 - 2024-05-15 19:57 - 000247596 ____A [C0DE3B11D25300EEC7C20C9AC92E9CFF] () C:\USERS\PUBLIC\LIBRARIES\update_f3c569b6-9402-4ca0-9e1a-3ffc7ee07c2e\update_57e6743c-c88c-4944-84df-97cafc173830.zip
2024-05-14 15:27 - 2024-05-14 15:27 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f420c980-7445-4b14-b595-d9e835150a72
2024-05-14 15:27 - 2024-05-14 15:27 - 000247585 ____A [F2520CF22A1E931FC25F61AF25407B78] () C:\USERS\PUBLIC\LIBRARIES\update_f420c980-7445-4b14-b595-d9e835150a72\update_0571aa11-5367-470b-a3f8-037d7c320228.zip
2024-05-15 10:34 - 2024-05-15 10:34 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f4f33578-2695-4a6c-93ec-1198f3aa6084
2024-05-15 10:34 - 2024-05-15 10:34 - 000247850 ____A [13E5AC8876183466B2FDC8AD8169AABE] () C:\USERS\PUBLIC\LIBRARIES\update_f4f33578-2695-4a6c-93ec-1198f3aa6084\update_18c4f412-50e5-42b3-94c2-e9891713aa41.zip
2024-05-15 09:41 - 2024-05-15 09:41 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f55b1efb-002c-4652-bfbe-a9dacd43b035
2024-05-15 09:41 - 2024-05-15 09:41 - 000247850 ____A [D6866293D424BDE46A6997062BE30B37] () C:\USERS\PUBLIC\LIBRARIES\update_f55b1efb-002c-4652-bfbe-a9dacd43b035\update_440fa3a3-77c0-4eee-b2e7-34a6a5bf0324.zip
2024-05-15 21:53 - 2024-05-15 21:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f5764efc-80a3-4118-93e0-1e526c07395b
2024-05-15 21:53 - 2024-05-15 21:53 - 000247651 ____A [D64B875AEB653483200106270116F01C] () C:\USERS\PUBLIC\LIBRARIES\update_f5764efc-80a3-4118-93e0-1e526c07395b\update_31384d5b-a1c1-411c-ade8-6ec9cbcec7db.zip
2024-05-15 07:12 - 2024-05-15 07:12 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f5bb97a4-c2e0-4644-ad41-bea68ee3e931
2024-05-15 07:12 - 2024-05-15 07:12 - 000247876 ____A [6602C7D43DD4A43A3C40C892982505E0] () C:\USERS\PUBLIC\LIBRARIES\update_f5bb97a4-c2e0-4644-ad41-bea68ee3e931\update_14c9b78f-7bd6-4485-8cc1-a7b91ea6f31f.zip
2024-05-15 01:04 - 2024-05-15 01:04 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f605e0f2-8402-4732-8531-582339747b42
2024-05-15 01:04 - 2024-05-15 01:04 - 000247850 ____A [B168C6664F5E7ECEB98C867D196A2337] () C:\USERS\PUBLIC\LIBRARIES\update_f605e0f2-8402-4732-8531-582339747b42\update_47efe500-0c81-4b10-b292-0b6675f52ead.zip
2024-05-14 18:17 - 2024-05-14 18:17 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f6efda44-618d-4b8a-81e9-987361bb9892
2024-05-14 18:17 - 2024-05-14 18:17 - 000247596 ____A [1AF0BD543F1F0F9BC3D0BDCD0882734C] () C:\USERS\PUBLIC\LIBRARIES\update_f6efda44-618d-4b8a-81e9-987361bb9892\update_679958e1-2133-4976-9520-97f3051bf7db.zip
2024-05-14 19:32 - 2024-05-14 19:32 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f7292d3b-9716-436e-aa90-300782512350
2024-05-14 19:32 - 2024-05-14 19:32 - 000247594 ____A [8C51E30A851F199F0B7AE1847CB8152B] () C:\USERS\PUBLIC\LIBRARIES\update_f7292d3b-9716-436e-aa90-300782512350\update_0cb5a66a-0384-44bf-b083-eb3fed2200d3.zip
2024-05-14 18:11 - 2024-05-14 18:11 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f838ac01-145d-401c-941c-ee15a39d3c66
2024-05-14 18:11 - 2024-05-14 18:11 - 000247596 ____A [A8A7BE4E5B16B4C3437723FE8FE18C39] () C:\USERS\PUBLIC\LIBRARIES\update_f838ac01-145d-401c-941c-ee15a39d3c66\update_cb7bccd9-c9c7-4d07-ae03-fefa346573ac.zip
2024-05-14 11:02 - 2024-05-14 11:02 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f83c788a-a0cd-4256-8777-8c7315ac68c5
2024-05-14 11:02 - 2024-05-14 11:02 - 000247585 ____A [27447900073D7EE75DBC56F6096EAD6F] () C:\USERS\PUBLIC\LIBRARIES\update_f83c788a-a0cd-4256-8777-8c7315ac68c5\update_47c8b3b0-8f5a-42f1-a1f1-734060fb945f.zip
2024-05-15 00:09 - 2024-05-15 00:09 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f8935866-7103-4bae-a386-e631048295e4
2024-05-15 00:09 - 2024-05-15 00:09 - 000247850 ____A [DE93403FD9067EF9B358741187473C09] () C:\USERS\PUBLIC\LIBRARIES\update_f8935866-7103-4bae-a386-e631048295e4\update_1e38c8e9-ad65-47c8-9fdc-9548a969e10a.zip
2024-05-15 09:28 - 2024-05-15 09:28 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_f9dbe5fc-9922-44de-a46d-07833b387e0c
2024-05-15 09:28 - 2024-05-15 09:28 - 000247850 ____A [C1326B03D98D832D721CD590908FC117] () C:\USERS\PUBLIC\LIBRARIES\update_f9dbe5fc-9922-44de-a46d-07833b387e0c\update_5be275e4-97e8-42fb-88dd-8d51fc8f84f3.zip
2024-05-14 21:30 - 2024-05-14 21:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_fb5ad85b-5de0-4117-9365-5bfcd38482e7
2024-05-14 21:30 - 2024-05-14 21:30 - 000247844 ____A [6BDE6B9C39B8A2B5F886AF66E1BEAF58] () C:\USERS\PUBLIC\LIBRARIES\update_fb5ad85b-5de0-4117-9365-5bfcd38482e7\update_83968da3-8760-452e-b9c9-b549fd3f38c0.zip
2024-05-15 21:02 - 2024-05-15 21:02 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_fc09bb15-1ff1-4b7f-97ea-d86817792bd0
2024-05-15 21:02 - 2024-05-15 21:02 - 000247637 ____A [2F50CE22EEB508B0F04BA593B5C31CC6] () C:\USERS\PUBLIC\LIBRARIES\update_fc09bb15-1ff1-4b7f-97ea-d86817792bd0\update_68f585ed-1c1c-44b4-ac7d-d6d47e9a2c4f.zip
2024-05-15 10:21 - 2024-05-15 10:21 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_fc919e37-3627-4230-9d64-5e17fae4c864
2024-05-15 10:21 - 2024-05-15 10:21 - 000247850 ____A [E0C683071A3707270D14953EB13CC7FC] () C:\USERS\PUBLIC\LIBRARIES\update_fc919e37-3627-4230-9d64-5e17fae4c864\update_f4e048f3-8846-48ad-9493-3c37388a6914.zip
2024-05-15 15:57 - 2024-05-15 15:57 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_fcb76cd6-a699-42e4-abc3-4cefddc0ab45
2024-05-15 15:57 - 2024-05-15 15:57 - 000247850 ____A [12494C984866E44A1EE35FF4AA9A27C3] () C:\USERS\PUBLIC\LIBRARIES\update_fcb76cd6-a699-42e4-abc3-4cefddc0ab45\update_c1ddb81b-e91e-48cd-8fb6-64180fafbac5.zip
2024-05-14 17:57 - 2024-05-14 17:57 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_fcccd839-8f34-49cb-a011-f5715e3bc59c
2024-05-14 17:57 - 2024-05-14 17:57 - 000247597 ____A [A14174AD865216555A4BBD2961014F70] () C:\USERS\PUBLIC\LIBRARIES\update_fcccd839-8f34-49cb-a011-f5715e3bc59c\update_83018744-132b-40d8-92fa-09809f024aa0.zip
2024-05-14 16:47 - 2024-05-14 16:47 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_fd762243-a5b0-44d2-a128-012096810cc9
2024-05-14 16:47 - 2024-05-14 16:47 - 000247602 ____A [E55397B99996D665573FAD2DA3E6D9F1] () C:\USERS\PUBLIC\LIBRARIES\update_fd762243-a5b0-44d2-a128-012096810cc9\update_ef9c2c74-2a31-4cbe-a2c6-07d7cd64bec3.zip
2024-05-14 16:53 - 2024-05-14 16:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_fda468ee-14b1-4468-a840-fcfc4d9d362f
2024-05-14 16:53 - 2024-05-14 16:53 - 000247608 ____A [1172BE91587EE26F9ADCF686BE918722] () C:\USERS\PUBLIC\LIBRARIES\update_fda468ee-14b1-4468-a840-fcfc4d9d362f\update_2cb4e784-fe60-4e55-91fd-915b8ca96e54.zip
2024-05-15 00:22 - 2024-05-15 00:22 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_fed76c7a-c8f9-41aa-8dc4-a2d27954a49a
2024-05-15 00:22 - 2024-05-15 00:22 - 000247851 ____A [9558E32F16F15D011ACEF143F1892E58] () C:\USERS\PUBLIC\LIBRARIES\update_fed76c7a-c8f9-41aa-8dc4-a2d27954a49a\update_ce976774-1f18-4552-bf2b-21d54519ef1b.zip
2024-05-15 08:53 - 2024-05-15 08:53 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ff27c3c4-8e20-43c8-adf7-355e22625dd9
2024-05-15 08:53 - 2024-05-15 08:53 - 000247844 ____A [8C0E7E3370076C76DBA14EC362950F20] () C:\USERS\PUBLIC\LIBRARIES\update_ff27c3c4-8e20-43c8-adf7-355e22625dd9\update_d68b9038-52c6-47c1-89ac-820d0ef5fc7d.zip
2024-05-15 10:50 - 2024-05-15 10:50 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ff4d5b20-25e1-4870-91ea-f8df2bf7d0c8
2024-05-15 10:50 - 2024-05-15 10:50 - 000247850 ____A [93696E6B507A6AFD412D2C252FA091A9] () C:\USERS\PUBLIC\LIBRARIES\update_ff4d5b20-25e1-4870-91ea-f8df2bf7d0c8\update_eeaed61a-6aca-40dd-81b4-0550c1fb2d05.zip
2024-05-16 00:06 - 2024-05-16 00:06 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ff5642c5-eaf0-442e-b65d-0505ee0e9955
2024-05-16 00:06 - 2024-05-16 00:06 - 000247434 ____A [F3A29A56AB2E0860F54A5E603FF15570] () C:\USERS\PUBLIC\LIBRARIES\update_ff5642c5-eaf0-442e-b65d-0505ee0e9955\update_60b0e30e-dd77-4987-99ee-5c3baae14230.zip
2024-05-15 10:05 - 2024-05-15 10:05 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ffcf820a-c06f-4289-b869-a3615f349df4
2024-05-15 10:05 - 2024-05-15 10:05 - 000247850 ____A [007C3CEFCDD5136926A94FDEE0332CD3] () C:\USERS\PUBLIC\LIBRARIES\update_ffcf820a-c06f-4289-b869-a3615f349df4\update_a53937e1-e80d-4686-a790-55a8a559615d.zip
2024-05-14 21:46 - 2024-05-14 21:46 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\update_ffe21746-fe40-46ea-93ef-43c53f18d7b8
2024-05-14 21:46 - 2024-05-14 21:46 - 000247844 ____A [4041D2FDA7B287EB29F4C361B697DD1A] () C:\USERS\PUBLIC\LIBRARIES\update_ffe21746-fe40-46ea-93ef-43c53f18d7b8\update_afae7cc6-6f2b-440d-9964-4dfd8ab366d2.zip
2024-05-14 10:03 - 2024-05-17 10:29 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\updatechecl_03a75a274fcf4ffea9e2c4434dbb28c3
2024-05-14 10:05 - 2024-05-14 10:05 - 000000096 ____A [5FA4ACEA82EC9EA46F058B0528572FF8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_03a75a274fcf4ffea9e2c4434dbb28c3\readme.txt
2024-05-14 10:05 - 2024-05-14 10:05 - 000000110 ____A [820749216988418A58BBA8C8CDFC61A8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_03a75a274fcf4ffea9e2c4434dbb28c3\requaret.bat
2024-05-14 10:03 - 2024-05-14 10:03 - 013090422 ____A [9A6B35F5A9EB0C39709BB9666C0E710E] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_03a75a274fcf4ffea9e2c4434dbb28c3\udpssae_0381d5a491104865995d56efa9db7ecc.zip
2024-05-14 10:03 - 2024-05-17 10:29 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\updatechecl_0a8e2c58587143f19a549a9a2bacc86c
2024-05-14 10:03 - 2024-05-14 10:03 - 000000096 ____A [5FA4ACEA82EC9EA46F058B0528572FF8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_0a8e2c58587143f19a549a9a2bacc86c\readme.txt
2024-05-14 10:04 - 2024-05-14 10:04 - 000000110 ____A [820749216988418A58BBA8C8CDFC61A8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_0a8e2c58587143f19a549a9a2bacc86c\reqar.bat
2024-05-14 10:03 - 2024-05-14 10:03 - 007013667 ____A [13531BEDF27BCA891D570D78350E3C30] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_0a8e2c58587143f19a549a9a2bacc86c\udpssae_60516cb1029d4afeb4af4304980c4d04.zip
2024-05-14 10:03 - 2024-05-19 03:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073
2024-05-14 10:03 - 2024-05-14 10:03 - 000000110 ____A [820749216988418A58BBA8C8CDFC61A8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\ccreq.bat
2024-05-14 10:03 - 2024-05-14 10:03 - 000000096 ____A [5FA4ACEA82EC9EA46F058B0528572FF8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\readme.txt
2024-05-14 10:03 - 2024-05-14 10:03 - 010950547 ____A [45E8F8FB1EE08FF2EE3003D5487F58BC] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\udpssae_d33b7ce175be43babea2e63e2ff7fa3e.zip
2024-05-14 10:03 - 2024-05-19 03:25 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\updatechecl_44207429eb1a40f6bd7a612bcb037982
2024-05-14 10:03 - 2024-05-14 10:03 - 000000110 ____A [820749216988418A58BBA8C8CDFC61A8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_44207429eb1a40f6bd7a612bcb037982\ccreq.bat
2024-05-14 10:03 - 2024-05-14 10:03 - 000000096 ____A [5FA4ACEA82EC9EA46F058B0528572FF8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_44207429eb1a40f6bd7a612bcb037982\readme.txt
2024-05-14 10:03 - 2024-05-14 10:03 - 010950547 ____A [45E8F8FB1EE08FF2EE3003D5487F58BC] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_44207429eb1a40f6bd7a612bcb037982\udpssae_b15e92cd4e5c4b9088b456cea991736a.zip
2024-05-14 10:03 - 2024-05-17 10:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\updatechecl_51665b26cce743509c08d88cf1f1ebba
2024-05-14 10:03 - 2024-05-14 10:03 - 000000096 ____A [5FA4ACEA82EC9EA46F058B0528572FF8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_51665b26cce743509c08d88cf1f1ebba\readme.txt
2024-05-14 10:05 - 2024-05-14 10:05 - 000000110 ____A [820749216988418A58BBA8C8CDFC61A8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_51665b26cce743509c08d88cf1f1ebba\reqar.bat
2024-05-14 10:03 - 2024-05-14 10:03 - 007013667 ____A [13531BEDF27BCA891D570D78350E3C30] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_51665b26cce743509c08d88cf1f1ebba\udpssae_c3fe6b1801034d8ead6d3ee094fd1b2e.zip
2024-05-14 10:03 - 2024-05-17 10:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\updatechecl_671f781be143415e8357567d3cda65e5
2024-05-14 10:04 - 2024-05-14 10:04 - 000000096 ____A [5FA4ACEA82EC9EA46F058B0528572FF8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_671f781be143415e8357567d3cda65e5\readme.txt
2024-05-14 10:04 - 2024-05-14 10:04 - 000000110 ____A [820749216988418A58BBA8C8CDFC61A8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_671f781be143415e8357567d3cda65e5\requaret.bat
2024-05-14 10:03 - 2024-05-14 10:03 - 009419853 ____A [0902271124996F0637936C518BB0C939] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_671f781be143415e8357567d3cda65e5\udpssae_f6b163d765c7417a8b396798c1937b4a.zip
2024-05-14 10:03 - 2024-05-14 10:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\updatechecl_7578b1f8d70447e39628c37e21ded111
2024-05-14 10:03 - 2024-05-14 10:03 - 008799892 ____A [4C611541CF8CDB1E0E363E6767A01B5F] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_7578b1f8d70447e39628c37e21ded111\udpssae_e8511788f3a841abbcb444e05b4a4549.zip
2024-05-14 10:03 - 2024-05-17 10:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\updatechecl_9cfd95ea1f6e4a1fbcc2e42248373e14
2024-05-14 10:05 - 2024-05-14 10:05 - 000000096 ____A [5FA4ACEA82EC9EA46F058B0528572FF8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_9cfd95ea1f6e4a1fbcc2e42248373e14\readme.txt
2024-05-14 10:05 - 2024-05-14 10:05 - 000000110 ____A [820749216988418A58BBA8C8CDFC61A8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_9cfd95ea1f6e4a1fbcc2e42248373e14\requaret.bat
2024-05-14 10:03 - 2024-05-14 10:03 - 009419853 ____A [0902271124996F0637936C518BB0C939] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_9cfd95ea1f6e4a1fbcc2e42248373e14\udpssae_bc6734b7e54c44babb8bf1a052213219.zip
2024-05-14 10:03 - 2024-05-14 10:03 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\updatechecl_cad6624811cf4fcdac8322495d47be39
2024-05-14 10:03 - 2024-05-14 10:03 - 008799892 ____A [4C611541CF8CDB1E0E363E6767A01B5F] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_cad6624811cf4fcdac8322495d47be39\udpssae_48dbd56f5df64e9f9f7aa6f20c91d5b2.zip
2024-05-14 10:03 - 2024-05-17 10:30 - 000000000 ____D [00000000000000000000000000000000] C:\USERS\PUBLIC\LIBRARIES\updatechecl_e0d55be2d9e549fb87dba1c7bed0de76
2024-05-14 10:05 - 2024-05-14 10:05 - 000000096 ____A [5FA4ACEA82EC9EA46F058B0528572FF8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_e0d55be2d9e549fb87dba1c7bed0de76\readme.txt
2024-05-14 10:05 - 2024-05-14 10:05 - 000000110 ____A [820749216988418A58BBA8C8CDFC61A8] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_e0d55be2d9e549fb87dba1c7bed0de76\requaret.bat
2024-05-14 10:03 - 2024-05-14 10:03 - 013090422 ____A [9A6B35F5A9EB0C39709BB9666C0E710E] () C:\USERS\PUBLIC\LIBRARIES\updatechecl_e0d55be2d9e549fb87dba1c7bed0de76\udpssae_76f5e7668126440cad71246fd17d730a.zip

====== End of Folder: ======

"Virusscan: C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\DATASETT.EXE" => not found
"Virusscan: C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\SUSPICIOUS_TOOLS.ZIP" => not found
"Virusscan: C:\USERS\MARPO\APPDATA\ROAMING\Microsoft\Windows\Recent\suspicious_tools.zip.lnk" => not found
"Virusscan: C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_44207429EB1A40F6BD7A612BCB037982\DATASETT.EXE" => not found
"C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\DATASETT.EXE" => not found
"C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_17E9AC5B78EF4C0B8CB9685D4EDCD073\SUSPICIOUS_TOOLS.ZIP" => not found
"C:\USERS\MARPO\APPDATA\ROAMING\Microsoft\Windows\Recent\suspicious_tools.zip.lnk" => not found
"C:\USERS\PUBLIC\LIBRARIES\UPDATECHECL_44207429EB1A40F6BD7A612BCB037982\DATASETT.EXE" => not found

========= reg query HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\regfile =========


HKEY_USERS\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\regfile\shell
HKEY_USERS\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\regfile\shellex


========= End of CMD: =========


========= reg query HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.reg =========


HKEY_USERS\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.reg\shellex


========= End of CMD: =========


========= reg query HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.bat =========


HKEY_USERS\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.bat\shellex


========= End of CMD: =========


========= reg query HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.cmd =========


HKEY_USERS\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.cmd\shellex


========= End of CMD: =========



The system needed a reboot.

==== End of Fixlog 00:42:12 ====
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

altrok
Moderátor
Moderátor
Příspěvky: 7275
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: Kontrola po instalaci voice changeru

#25 Příspěvek od altrok »

Fuha, tolik jsem toho nečekal. Smaž všechny složky odpovídající patternu

Kód: Vybrat vše

C:\USERS\PUBLIC\LIBRARIES\update*

Je toho sice dost, ale podle logů se jedna o neaktivní zbytky. Doporučím tuto složku ještě v průběhu příštích dnů zkontrolovat, že se nevytvořily nové složky update* (nepředpokládám).
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#26 Příspěvek od Polda18 »

Tak smazáno. Předpokládám, že teď asi přijde na řadu likvidace čističů, že?

Mám si pro jistotu změnit hesla? Nepoužívám úložiště hesel v prohlížečích, hesla mám ve správci hesel zašifrované, takže malware by se k nim teoreticky dostat neměl.
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

altrok
Moderátor
Moderátor
Příspěvky: 7275
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: Kontrola po instalaci voice changeru

#27 Příspěvek od altrok »

Uklízet můžeš manuálně - smaž FRST a jeho soubory v C:\FRST, MBAM odinstalovat a hotovo.

Byl jsi infikován Lumma stealerem, který krade uložená hesla zejména v prohlížečích atd. Do Bitwardenu by se ti dostat neměl, ale se 100% jistotou to neřeknu (natahal si do PC spoustu dalších modulů viz složky update* a těžko říct, co tyto komponenty dělaly), takže změnu hesel nechám na tobě - nedokážu jejich únik ze správců hesel potvrdit ani vyvrátit.

Toť vše a přístě doporučuju být více opatrný. Virtuálky očividně používáš, tak je používej i na spouštění experimantálního SW. Ušetříš si dost času následným dohledáváním a odstraňováním škodlivého kódu. Mně je to upřímně jedno, protože jsem se zase dostal k novým vzorkům této rodiny (a jejím uploadem na VirusTotal jsme se o ně podělili i s dalšími malware researchery) :wink:
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#28 Příspěvek od Polda18 »

Tak smazáno, hesla asi risknu beze změn.

Díky, a příště si dám pozor :D
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

altrok
Moderátor
Moderátor
Příspěvky: 7275
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: Kontrola po instalaci voice changeru

#29 Příspěvek od altrok »

Za málo, stay safe :wink:
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

Zamčeno