Guest User

Untitled

a guest
Jul 12th, 2022
39
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 382.37 KB | None | 0 0
  1. Rezultaty skanowania Farbar Recovery Scan Tool (FRST) (x64) Wersja: 11-07-2022
  2. Uruchomiony przez Michał (administrator) KOMPUTER (HP HP Pavilion Gaming Laptop 15-dk1xxx) (12-07-2022 18:18:46)
  3. Uruchomiony z E:\Pobrane
  4. Załadowane profile: Michał
  5. Platform: Microsoft Windows 11 Pro Wersja 21H2 22000.778 (X64) Język: Polski (Polska)
  6. Domyślna przeglądarka: Brave
  7. Tryb startu: Normal
  8.  
  9. ==================== Procesy (filtrowane) =================
  10.  
  11. (Załączenie wejścia w fixlist spowoduje zamknięcie procesu. Powiązany plik nie zostanie przeniesiony.)
  12.  
  13. (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe <4>
  14. (Brave Software, Inc. -> BraveSoftware Inc.) C:\Program Files (x86)\BraveSoftware\Update\1.3.361.111\BraveCrashHandler.exe
  15. (Brave Software, Inc. -> BraveSoftware Inc.) C:\Program Files (x86)\BraveSoftware\Update\1.3.361.111\BraveCrashHandler64.exe
  16. (C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe ->) (Razer USA Ltd. -> ) C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
  17. (C:\Program Files\Avast Software\Avast\AvastSvc.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswEngSrv.exe
  18. (C:\Program Files\WindowsApps\MicrosoftTeams_22168.200.1405.7434_x64__8wekyb3d8bbwe\msteams.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\103.0.1264.49\msedgewebview2.exe <13>
  19. (DriverStore\FileRepository\cui_dch.inf_amd64_95bc605201b64517\igfxCUIService.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_95bc605201b64517\igfxEM.exe
  20. (DriverStore\FileRepository\dptf_cpu.inf_amd64_897ea327b3fe52f7\esif_uf.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_897ea327b3fe52f7\dptf_helper.exe
  21. (ETDService.exe ->) (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDCtrl.exe
  22. (explorer.exe ->) (Brave Software, Inc. -> Brave Software, Inc.) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe <19>
  23. (explorer.exe ->) (eM Client, s.r.o. -> eM Client s.r.o.) C:\Program Files (x86)\eM Client\MailClient.exe <2>
  24. (explorer.exe ->) (HP Inc -> HP Inc.) C:\Program Files\HP\HP DeskJet 5000 series\Bin\ScanToPCActivationApp.exe
  25. (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler.exe
  26. (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler64.exe
  27. (Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
  28. (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
  29. (Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
  30. (SECOMN64.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Sound Research, Corp.) C:\Windows\System32\SECOCL64.exe
  31. (services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
  32. (services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\afwServ.exe
  33. (services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswidsagent.exe
  34. (services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
  35. (services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
  36. (services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\wsc_proxy.exe
  37. (services.exe ->) (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDService.exe
  38. (services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
  39. (services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_29c6c876bdaf5af9\x64\TouchpointAnalyticsClientService.exe
  40. (services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_b7ebf8cfcf460a6c\x64\AppHelperCap.exe
  41. (services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_b7ebf8cfcf460a6c\x64\DiagsCap.exe
  42. (services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_b7ebf8cfcf460a6c\x64\NetworkCap.exe
  43. (services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_b7ebf8cfcf460a6c\x64\SysInfoCap.exe
  44. (services.exe ->) (HP Inc. -> HP Inc.) C:\Windows\System32\DriverStore\FileRepository\hpomencustomcapcomp.inf_amd64_7ea79942c83947c1\x64\OmenCap\OmenCap.exe
  45. (services.exe ->) (Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
  46. (services.exe ->) (Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
  47. (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_95bc605201b64517\igfxCUIService.exe
  48. (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_897ea327b3fe52f7\esif_uf.exe
  49. (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_90dee83819e9ae5b\RstMwService.exe
  50. (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_03b951be52cd2aa9\OneApp.IGCC.WinService.exe
  51. (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ad50285c3647623\IntelCpHDCPSvc.exe
  52. (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_3ad50285c3647623\IntelCpHeciSvc.exe
  53. (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
  54. (services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_f866bf1588e6868a\WMIRegistrationService.exe
  55. (services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Windows\SysWOW64\XtuService.exe
  56. (services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
  57. (services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
  58. (services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
  59. (services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
  60. (services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
  61. (services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_4.66.30001.0_x64__8wekyb3d8bbwe\gamingservices.exe
  62. (services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_4.66.30001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
  63. (services.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msiexec.exe
  64. (services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Sound Research, Corp.) C:\Windows\System32\SECOMN64.exe
  65. (services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
  66. (services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvhmi.inf_amd64_7e2a7227fbf3b0fd\Display.NvContainer\NVDisplay.Container.exe <2>
  67. (services.exe ->) (Razer USA Ltd. -> Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
  68. (services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzChromaStreamServer.exe
  69. (services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe
  70. (services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe
  71. (services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
  72. (services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
  73. (services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.) C:\Windows\RtkBtManServ.exe
  74. (services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_ee6fe91a35eb809c\RtkAudUService64.exe <2>
  75. (services.exe ->) (Windscribe Limited -> Windscribe Limited) C:\Program Files (x86)\Windscribe\WindscribeService.exe
  76. (sihost.exe ->) (INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3408.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
  77. (sihost.exe ->) (Slack Technologies Inc.) C:\Program Files\WindowsApps\91750D7E.Slack_4.27.154.0_x64__8she8kybcnzg4\app\Slack.exe <5>
  78. (svchost.exe ->) (Avast Software s.r.o. -> Avast Software) C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe
  79. (svchost.exe ->) (Brave Software, Inc. -> BraveSoftware Inc.) C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe
  80. (svchost.exe ->) (Chris Andriessen) [Brak podpisu cyfrowego] C:\Program Files\TaskbarX\TaskbarX.exe
  81. (svchost.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
  82. (svchost.exe ->) (HP Inc -> HP Inc.) C:\Program Files\HP\HP DeskJet 5000 series\Bin\HPNetworkCommunicatorCom.exe
  83. (svchost.exe ->) (INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3408.0_x64__8j3eq9eme6ctt\IGCC.exe
  84. (svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
  85. (svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.20970.0_x64__8wekyb3d8bbwe\HxOutlook.exe
  86. (svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.20970.0_x64__8wekyb3d8bbwe\HxTsr.exe
  87. (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
  88. (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
  89. (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
  90. (svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\amd64\MoUsoCoreWorker.exe
  91. (svchost.exe ->) (Microsoft Windows) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_421.20070.545.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe
  92.  
  93. ==================== Rejestr (filtrowane) ===================
  94.  
  95. (Załączenie wejścia w fixlist spowoduje usunięcie obiektu z rejestru lub przywrócenie jego domyślnej postaci. Powiązany plik nie zostanie przeniesiony.)
  96.  
  97. HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_ee6fe91a35eb809c\RtkAudUService64.exe [3450728 2022-03-08] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
  98. HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [213760 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  99. HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [289560 2022-06-29] (Intel Corporation -> Intel)
  100. HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Ograniczenia <==== UWAGA
  101. HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Ograniczenia <==== UWAGA
  102. HKU\S-1-5-21-1751120952-302993933-1786724839-1001\...\Run: [Spotify] => C:\Users\Michał\AppData\Roaming\Spotify\Spotify.exe [23947336 2021-04-30] (Spotify AB -> Spotify Ltd)
  103. HKU\S-1-5-21-1751120952-302993933-1786724839-1001\...\Run: [Figma Agent] => C:\Users\Michał\AppData\Local\FigmaAgent\figma_agent.exe [5662432 2021-05-28] (Figma, Inc. -> )
  104. HKU\S-1-5-21-1751120952-302993933-1786724839-1001\...\Run: [HP DeskJet 5000 (NET)] => C:\Program Files\HP\HP DeskJet 5000 series\Bin\ScanToPCActivationApp.exe [4064160 2019-03-18] (HP Inc -> HP Inc.)
  105. HKU\S-1-5-21-1751120952-302993933-1786724839-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3523704 2022-01-18] (Razer USA Ltd. -> Razer Inc.)
  106. HKU\S-1-5-21-1751120952-302993933-1786724839-1001\...\Run: [Discord] => C:\Users\Michał\AppData\Local\Discord\Update.exe [1512608 2021-09-21] (Discord Inc. -> GitHub)
  107. HKU\S-1-5-21-1751120952-302993933-1786724839-1001\...\Run: [CanvaAutoLaunchAvailabilityCheckAgent] => C:\Users\Michał\AppData\Local\Programs\Canva\Canva.exe [147001632 2022-05-16] (Canva -> Canva Pty Ltd)
  108. HKU\S-1-5-21-1751120952-302993933-1786724839-1001\...\Run: [eM Client] => C:\Program Files (x86)\eM Client\MailClient.exe [257240 2022-05-02] (eM Client, s.r.o. -> eM Client s.r.o.)
  109. HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3523704 2022-01-18] (Razer USA Ltd. -> Razer Inc.)
  110. HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\103.0.5060.114\Installer\chrmstp.exe [2022-07-07] (Google LLC -> Google LLC)
  111. HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files\BraveSoftware\Brave-Browser\Application\103.1.40.113\Installer\chrmstp.exe [2022-07-05] (Brave Software, Inc. -> Brave Software, Inc.)
  112. HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] ->
  113. GroupPolicy\User: Ograniczenia ? <==== UWAGA
  114. HKLM\SOFTWARE\Policies\Mozilla\Firefox: Ograniczenia <==== UWAGA
  115.  
  116. ==================== Zaplanowane zadania (filtrowane) ============
  117.  
  118. (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.)
  119.  
  120. Task: {04E8D704-A36B-411B-BE37-3A8067CDEAC2} - System32\Tasks\Hewlett-Packard\HP Diagnostics\BHM2 => cmd /c start hpdiags://BHM2
  121. Task: {07E9F6D5-AC2F-4E6E-8C55-6AA5D9DE976D} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [116656 2022-07-08] (Microsoft Corporation -> Microsoft Corporation)
  122. Task: {092F0F2B-D2F9-4D9B-9AA9-9FE59063E4E3} - System32\Tasks\Hewlett-Packard\HP Diagnostics\BatteryStatusError => cmd /c start hpdiags://BatteryStatusError
  123. Task: {176FA8E7-AAEA-4311-9C2F-F10F33531DD5} - System32\Tasks\Opera scheduled Autoupdate 1616253254 => C:\Users\Michał\AppData\Local\Programs\Opera\launcher.exe [2518008 2022-07-05] (Opera Norway AS -> Opera Software)
  124. Task: {292994FE-C3E0-4C49-8A45-0A47DE1A580D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [6562272 2022-07-08] (Microsoft Corporation -> Microsoft Corporation)
  125. Task: {29A30E78-8039-41AC-AF16-09B6895C8225} - Brak ścieżki do pliku
  126. Task: {2B988011-C7A4-4785-B80B-8BE6DA42A04B} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3231104 2022-05-02] (Intel Corporation -> Intel Corporation)
  127. Task: {313D9BFB-6A16-46B5-9130-7403F5A2C9A5} - System32\Tasks\CCleanerSkipUAC - Michał => C:\Program Files\CCleaner\CCleaner.exe [29200512 2021-10-19] (Piriform Software Ltd -> Piriform Software Ltd)
  128. Task: {357536EC-3E3D-4E6C-9B81-2C9D9E16DF67} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HPPrinterLowInk => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPPrinterLowInk\HPPrinterLowInk.exe [221328 2022-06-28] (HP Inc. -> )
  129. Task: {3A77B8F0-3708-4E65-9C82-9AFFC41C9E65} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23378880 2022-07-08] (Microsoft Corporation -> Microsoft Corporation)
  130. Task: {3B791DD3-FCB5-4CEA-9B43-C38C8491FA53} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe [4938496 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  131. Task: {40C6D3A7-D504-486F-BE62-F277A1BA36B6} - System32\Tasks\Hewlett-Packard\HP Diagnostics\SmartCheckTest => cmd /c start hpdiags://SmartCheckTest
  132. Task: {461C97F1-D69C-4A8D-8ECD-23DB977C9994} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-01] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
  133. Task: {4EE10570-25A7-4842-A67F-8E5B9F649DC2} - System32\Tasks\WpsExternal_Michał_20220630204117 => C:\Users\Michał\AppData\Local\Kingsoft\WPS Office\11.2.0.11191\office6\wpscloudsvr.exe [1059512 2022-06-30] (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)
  134. Task: {4F281AA5-0295-4EC1-95A5-45CA05A8B668} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2021-10-19] (Piriform Software Ltd -> Piriform)
  135. Task: {51B7B2D6-2E82-43C5-AEB9-391117BCBDEE} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
  136. Task: {5259FA55-298A-4465-9CB1-6D869C8F8197} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
  137. Task: {58F522EC-9536-4D29-95C4-39AC9908E535} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
  138. Task: {59C82F70-A7B1-48CC-86C0-DF50DB36DCCE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2021-03-16] (Google LLC -> Google LLC)
  139. Task: {5D3ED3F5-8B4C-439C-AEAF-B3791832F105} - System32\Tasks\Opera scheduled Autoupdate 1646572440 => C:\Users\Michał\AppData\Local\Programs\Opera\launcher.exe [2518008 2022-07-05] (Opera Norway AS -> Opera Software)
  140. Task: {61F0E98D-A131-455C-BEC6-D45BB79A8FEE} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [116656 2022-07-08] (Microsoft Corporation -> Microsoft Corporation)
  141. Task: {630AE35A-0602-460E-B503-3F87882DA14A} - Brak ścieżki do pliku
  142. Task: {6D91428B-D9F4-41B8-8014-58071D7A3F9B} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2250576 2022-07-11] (Avast Software s.r.o. -> Avast Software)
  143. Task: {6F15FF0C-FEA4-47E6-9714-62B1534B1E97} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Michał\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [21737944 2022-07-07] (ESET, spol. s r.o. -> ESET)
  144. Task: {77595E18-4C92-46BF-8B77-D8B34BA0A840} - System32\Tasks\WpsUpdateTask_Michał => C:\Users\Michał\AppData\Local\Kingsoft\WPS Office\11.2.0.11191\office6\wpsupdate.exe [172216 2022-06-30] (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)
  145. Task: {7DE2CAEA-F2D4-4C24-A372-59F928E01C1B} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [29200512 2021-10-19] (Piriform Software Ltd -> Piriform Software Ltd)
  146. Task: {7E2317AC-55EF-4868-9992-BA9D7A5308A9} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
  147. Task: {86C2FAD4-F096-460E-8CD4-B20FDB7CFC8D} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (Brak pliku)
  148. Task: {8B2D8970-BDCD-4EF2-BBC1-F3561EE6E61F} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [6562272 2022-07-08] (Microsoft Corporation -> Microsoft Corporation)
  149. Task: {8BD1E334-4A66-4108-ABCE-5294E021D05B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1148048 2022-06-28] (HP Inc. -> HP Inc.)
  150. Task: {8C7330E1-3802-45B5-8DB1-38884AA9A37F} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
  151. Task: {8D59F750-3928-4B61-B315-F83A93338C09} - System32\Tasks\Hewlett-Packard\HP Diagnostics\BHM1 => cmd /c start hpdiags://BHM1
  152. Task: {9164D664-C88E-41B6-92B8-C540A01DDB11} - System32\Tasks\Hewlett-Packard\HP Diagnostics\LaunchUI => cmd /c start hpdiags://LaunchUI
  153. Task: {938FDB28-2033-435C-983C-DD56EAB6F175} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23378880 2022-07-08] (Microsoft Corporation -> Microsoft Corporation)
  154. Task: {97EE6E36-6131-497A-9E9D-376D806AF600} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe /DeviceScanR6 (Brak pliku)
  155. Task: {9E5C37C8-2F37-4A80-9ABC-C384C4F19608} - System32\Tasks\Hewlett-Packard\HP Diagnostics\ShowUI => cmd /c start hpdiags:
  156. Task: {AE54D4F0-C14C-4EAB-8926-227A18FF0C9D} - Brak ścieżki do pliku
  157. Task: {B0E99B65-2A81-411F-B496-A44DC219FA58} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [162456 2021-06-17] (Brave Software, Inc. -> BraveSoftware Inc.)
  158. Task: {B19CE670-F993-4409-A6B7-59CC346987C3} - System32\Tasks\Hewlett-Packard\HP Diagnostics\SmartCheckError => cmd /c start hpdiags://SmartCheckError
  159. Task: {B67DB523-B76E-4AAA-AF55-3D38DDA47B7A} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
  160. Task: {B894E471-7A2C-48F5-A976-783D3308DFF3} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Update Notice => C:\Program Files (x86)\HP\HP Support Framework\Resources\BingPopup\BingPopup.exe [412744 2022-06-28] (HP Inc. -> HP Inc.)
  161. Task: {C15910FE-5084-440F-88FF-DF73FF77590F} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Michał\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [21737944 2022-07-07] (ESET, spol. s r.o. -> ESET)
  162. Task: {C4C5EE66-A107-4FDB-B9C9-666920DD5378} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646344 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
  163. Task: {C4FDFDC0-C07D-4131-8319-4E3AEA03FA88} - System32\Tasks\Opera scheduled Autoupdate 1646159931 => C:\Users\Michał\AppData\Local\Programs\Opera\launcher.exe [2518008 2022-07-05] (Opera Norway AS -> Opera Software)
  164. Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => C:\WINDOWS\System32\MbaeParserTask.exe (Brak pliku)
  165. Task: {CEDE34D0-44A5-4612-BAD5-2E88525C8796} - System32\Tasks\Hewlett-Packard\HP Diagnostics\BatteryStatusTest => cmd /c start hpdiags://BatteryStatusTest
  166. Task: {D023B067-F455-48AE-A9F0-9DCCCDD4B7D3} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
  167. Task: {D0B4EF63-5899-48B2-AF2E-6BD6385A1E2E} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [162456 2021-06-17] (Brave Software, Inc. -> BraveSoftware Inc.)
  168. Task: {DB9F5BEB-8FAC-43D1-8F5B-94E3DA886D62} - System32\Tasks\TaskbarX KOMPUTERMichał => C:\Program Files\TaskbarX\TaskbarX.exe [173056 2021-12-29] (Chris Andriessen) [Brak podpisu cyfrowego]
  169. Task: {DFC13657-59D9-452E-A6A9-C3C65AB22946} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [138328 2022-06-28] (HP Inc. -> HP Inc.)
  170. Task: {E11DB974-C189-4BF3-AD67-17DD7EFFBBFB} - System32\Tasks\Hewlett-Packard\HP Diagnostics\ABO => cmd /c start hpdiags://ABO
  171. Task: {EAE5BDBE-85A2-4AAA-AB04-B04B0B8E33B4} - System32\Tasks\Opera scheduled assistant Autoupdate 1616253256 => C:\Users\Michał\AppData\Local\Programs\Opera\launcher.exe [2518008 2022-07-05] (Opera Norway AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Michał\AppData\Local\Programs\Opera\assistant" $(Arg0)
  172. Task: {F31B8F84-FD5F-4BF8-8F65-0E2FA6908743} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564424 2021-11-18] (Adobe Inc. -> Adobe Inc.)
  173. Task: {F9723247-B3F3-4C35-92ED-D250797F0122} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342080 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
  174. Task: {FD0542CE-3ED9-4CF6-ABA4-29385228A99B} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3231104 2022-05-02] (Intel Corporation -> Intel Corporation)
  175. Task: {FDA2496B-462F-421F-95FC-A199150E9BC7} - System32\Tasks\Hewlett-Packard\HP Diagnostics\BCF => cmd /c start hpdiags://BCF
  176. Task: {FE10C51E-8AF0-465D-9345-3D5B5CD3E8B6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2021-03-16] (Google LLC -> Google LLC)
  177.  
  178. (Załączenie wejścia w fixlist spowoduje przesunięcie pliku zadania (.job). Plik uruchamiany docelowo przez zadanie nie zostanie przeniesiony.)
  179.  
  180.  
  181. ==================== Internet (filtrowane) ====================
  182.  
  183. (Załączenie wejścia w fixlist, w przypadku gdy jest to obiekt rejestru, spowoduje usunięcie go z rejestru lub przywrócenie jego domyślnej postaci.)
  184.  
  185. Hosts: W pliku Hosts jest więcej niż jedno wejście. Sprawdź sekcję Hosts w Addition.txt
  186. Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
  187. Tcpip\..\Interfaces\{c1221753-e7e9-44c0-93e9-c155b2f6d457}: [DhcpNameServer] 192.168.0.1
  188. Tcpip\..\Interfaces\{cfcb3423-458d-4250-aa9a-997e626a6109}: [DhcpNameServer] 192.168.1.1
  189.  
  190. Edge:
  191. =======
  192. Edge DefaultProfile: Default
  193. Edge Profile: C:\Users\Michał\AppData\Local\Microsoft\Edge\User Data\Default [2022-07-09]
  194.  
  195. FireFox:
  196. ========
  197. FF DefaultProfile: 4pbdcw5u.default
  198. FF ProfilePath: C:\Users\Michał\AppData\Roaming\Mozilla\Firefox\Profiles\4pbdcw5u.default [2022-01-17]
  199. FF ProfilePath: C:\Users\Michał\AppData\Roaming\Mozilla\Firefox\Profiles\ge858o7c.default-release [2022-07-09]
  200. FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
  201. FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2022-06-05] (Adobe Inc. -> Adobe Systems Inc.)
  202. FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-03-05] (Microsoft Corporation -> Microsoft Corporation)
  203. FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-07-08] (Microsoft Corporation -> Microsoft Corporation)
  204.  
  205. Chrome:
  206. =======
  207. CHR DefaultProfile: Default
  208. CHR Profile: C:\Users\Michał\AppData\Local\Google\Chrome\User Data\Default [2022-07-07]
  209. CHR StartupUrls: Default -> "hxxp://www.google.pl/"
  210. CHR Extension: (Safe Torrent Scanner) - C:\Users\Michał\AppData\Local\Google\Chrome\User Data\Default\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2022-06-15]
  211. CHR Extension: (uBlock Origin) - C:\Users\Michał\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2022-06-12]
  212. CHR Extension: (Tampermonkey) - C:\Users\Michał\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2022-06-12]
  213. CHR Extension: (Dokumenty Google offline) - C:\Users\Michał\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-04-02]
  214. CHR Extension: (Star Se7en) - C:\Users\Michał\AppData\Local\Google\Chrome\User Data\Default\Extensions\kembffdaaophkgdjpheebhhlaihpagjp [2021-03-16]
  215. CHR Extension: (Płatności w sklepie Chrome Web Store) - C:\Users\Michał\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-03-16]
  216. CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
  217.  
  218. Opera:
  219. =======
  220. OPR Profile: C:\Users\Michał\AppData\Roaming\Opera Software\Opera Stable [2022-07-11]
  221. OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=opera&q={searchTerms}&ie={inputEncoding}&oe={outputEncoding}
  222. OPR Extension: (Rich Hints Agent) - C:\Users\Michał\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2022-03-06]
  223. OPR Extension: (Opera Crypto Wallet) - C:\Users\Michał\AppData\Roaming\Opera Software\Opera Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk [2022-05-06]
  224. OPR Extension: (Amazon Assistant Promotion) - C:\Users\Michał\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2022-03-06]
  225.  
  226. Brave:
  227. =======
  228. BRA Profile: C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2022-07-12]
  229. BRA DownloadDir: E:\Pobrane
  230. BRA DefaultSearchKeyword: Default -> :g
  231. BRA Extension: (Safe Torrent Scanner) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2022-06-16]
  232. BRA Extension: (DuckDuckGo) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\bkdgflcldnnnapblkhphbgpggdiikppg [2022-07-02]
  233. BRA Extension: (uBlock Origin) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2022-06-20]
  234. BRA Extension: (Tampermonkey) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2022-05-10]
  235. BRA Extension: (React Developer Tools) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\fmkadmapgofadopljbjfkapdkoienihi [2022-06-04]
  236. BRA Extension: (Redux DevTools) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\lmhkpmbekcpmknklioeibfkpmmfibljd [2022-04-06]
  237. BRA Extension: (Brave Local Data Files Updater) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2022-07-12]
  238. BRA Extension: (Brave NTP background images) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel [2022-07-07]
  239. BRA Extension: (Wallet Data Files Updater) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet [2022-07-11]
  240. BRA Extension: (Brave Ad Block Updater (Default)) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\cffkpbalmllkdoenhmdmpbkajipdjfam [2022-07-12]
  241. BRA Extension: (Brave Tor Client Updater (Windows)) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\cpoalefficncklhjfpglfiplenlpccdb [2022-04-30]
  242. BRA Extension: (Brave Ads Resources) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\fojhemdeemkcacelmecilmibcjallejo [2021-10-20]
  243. BRA Extension: (Brave NTP sponsored images) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodhafecfemgejckecbnmpobnhmoaoag [2022-07-12]
  244. BRA Extension: (Brave SpeedReader Updater) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\jicbkmdloagakknpihibphagfckhjdih [2022-03-10]
  245. BRA Extension: (Crypto Wallets) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\odbfpeeihdkbihmopkbjmoonfanlbfcl [2021-10-16]
  246. BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2022-07-07]
  247. BRA Extension: (Brave Ad Block Updater (Oficjalne Polskie Filtry do AdBlocka, uBlocka Origin i AdGuarda)) - C:\Users\Michał\AppData\Local\BraveSoftware\Brave-Browser\User Data\paoecjnjjbclkgbempaeemcbeldldlbo [2022-07-12]
  248.  
  249. ==================== Usługi (filtrowane) ===================
  250.  
  251. (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.)
  252.  
  253. R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169728 2021-11-18] (Adobe Inc. -> Adobe Inc.)
  254. R3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [8486968 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  255. R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [590080 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  256. R2 avast! Firewall; C:\Program Files\Avast Software\Avast\afwServ.exe [2009344 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  257. R2 avast! Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [589056 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  258. R2 AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [56912 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  259. S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [162456 2021-06-17] (Brave Software, Inc. -> BraveSoftware Inc.)
  260. S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [162456 2021-06-17] (Brave Software, Inc. -> BraveSoftware Inc.)
  261. R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12111264 2022-07-08] (Microsoft Corporation -> Microsoft Corporation)
  262. R2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [40728 2022-06-29] (Intel Corporation -> Intel)
  263. R3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [189208 2022-06-29] (Intel Corporation -> Intel)
  264. S2 GameInput Service; C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe [75240 2022-05-25] (Microsoft Corporation -> Microsoft Corporation)
  265. R2 HPAppHelperCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_b7ebf8cfcf460a6c\x64\AppHelperCap.exe [765016 2022-05-26] (HP Inc. -> HP Inc.)
  266. R2 HPDiagsCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_b7ebf8cfcf460a6c\x64\DiagsCap.exe [763480 2022-05-26] (HP Inc. -> HP Inc.)
  267. R2 HPNetworkCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_b7ebf8cfcf460a6c\x64\NetworkCap.exe [760408 2022-05-26] (HP Inc. -> HP Inc.)
  268. R2 HPOmenCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpomencustomcapcomp.inf_amd64_7ea79942c83947c1\x64\OmenCap\OmenCap.exe [698760 2022-02-14] (HP Inc. -> HP Inc.)
  269. R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [223904 2022-04-28] (HP Inc. -> HP Inc.)
  270. S3 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1149480 2018-06-07] (HP Inc. -> HP)
  271. R2 HPSysInfoCap; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapcomp.inf_amd64_b7ebf8cfcf460a6c\x64\SysInfoCap.exe [763976 2022-05-26] (HP Inc. -> HP Inc.)
  272. R2 HpTouchpointAnalyticsService; C:\WINDOWS\System32\DriverStore\FileRepository\hpanalyticscomp.inf_amd64_29c6c876bdaf5af9\x64\TouchpointAnalyticsClientService.exe [489696 2022-05-26] (HP Inc. -> HP Inc.)
  273. R2 Razer Chroma SDK Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe [2022936 2021-11-30] (Razer USA Ltd. -> Razer Inc.)
  274. R2 Razer Chroma SDK Service; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe [461336 2021-11-30] (Razer USA Ltd. -> Razer Inc.)
  275. R2 Razer Chroma Stream Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzChromaStreamServer.exe [1350712 2021-12-21] (Razer USA Ltd. -> Razer Inc.)
  276. R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [254224 2021-11-16] (Razer USA Ltd. -> Razer Inc)
  277. R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [296568 2022-01-17] (Razer USA Ltd. -> Razer Inc.)
  278. S3 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [2584528 2022-04-10] (Rockstar Games, Inc. -> Rockstar Games)
  279. R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [533824 2021-10-21] (Razer USA Ltd. -> Razer Inc.)
  280. R2 SECOMNService; C:\WINDOWS\System32\SECOMN64.exe [741832 2022-02-24] (Microsoft Windows Hardware Compatibility Publisher -> Sound Research, Corp.)
  281. S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6207688 2022-07-08] (Microsoft Windows Publisher -> Microsoft Corporation)
  282. S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2201.10-0\NisSrv.exe [2909208 2022-03-01] (Microsoft Windows Publisher -> Microsoft Corporation)
  283. S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2201.10-0\MsMpEng.exe [128376 2022-03-01] (Microsoft Windows Publisher -> Microsoft Corporation)
  284. R2 WindscribeService; C:\Program Files (x86)\Windscribe\WindscribeService.exe [1300352 2021-09-28] (Windscribe Limited -> Windscribe Limited)
  285. R2 WMIRegistrationService; C:\WINDOWS\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_f866bf1588e6868a\WMIRegistrationService.exe [538760 2021-07-04] (Intel Corporation -> Intel Corporation)
  286. S3 wpscloudsvr; C:\Program Files (x86)\Kingsoft\office6\wpscloudsvr.exe [1056456 2022-02-05] (Zhuhai Kingsoft Office Software Co., Ltd. -> Zhuhai Kingsoft Office Software Co.,Ltd)
  287. R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvhmi.inf_amd64_7e2a7227fbf3b0fd\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvhmi.inf_amd64_7e2a7227fbf3b0fd\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
  288.  
  289. ===================== Sterowniki (filtrowane) ===================
  290.  
  291. (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.)
  292.  
  293. S3 aftap0901; C:\WINDOWS\System32\drivers\aftap0901.sys [48624 2017-11-16] (AnchorFree Inc -> The OpenVPN Project)
  294. R3 AmPeStorU; C:\WINDOWS\system32\drivers\AmPeStorU.sys [246048 2021-06-30] (Alcorlink Corp. -> )
  295. R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [41832 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  296. R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [235584 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  297. R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [385560 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  298. R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [258072 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  299. R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [104976 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  300. R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [25048 2022-07-11] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
  301. R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [47976 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  302. R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [274536 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  303. R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [553928 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  304. R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [113984 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  305. R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [89056 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  306. R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [860416 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  307. R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [668208 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  308. R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [221528 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  309. R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [324864 2022-07-11] (Avast Software s.r.o. -> AVAST Software)
  310. R0 fse; C:\WINDOWS\System32\drivers\fse.sys [193888 2022-05-12] (Microsoft Windows -> Microsoft Corporation)
  311. R3 HPCustomCapDriver; C:\WINDOWS\System32\DriverStore\FileRepository\hpcustomcapdriver.inf_amd64_a955fa431e522f5e\x64\hpcustomcapdriver.sys [25592 2021-09-16] (HP Inc. -> HP Inc.)
  312. R3 HPOmenCustomCapDriver; C:\WINDOWS\System32\DriverStore\FileRepository\hpomencustomcapdriver.inf_amd64_326f2e1d16385daf\x64\hpomencustomcapdriver.sys [33464 2018-12-19] (HP Inc. -> HP Inc.)
  313. S4 IObitUnlocker; C:\Program Files (x86)\IObit\IObit Unlocker\IObitUnlocker.sys [66824 2017-06-15] (IObit Information Technology -> IObit)
  314. R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48552 2021-11-01] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
  315. R3 R0RazerSynapseService; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.sys [14544 2022-07-11] (Noriyuki MIYAZAKI -> OpenLibSys.org)
  316. R3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [54632 2021-03-30] (Razer USA Ltd. -> Razer Inc)
  317. R3 RzDev_0085; C:\WINDOWS\System32\drivers\RzDev_0085.sys [54152 2020-08-24] (Razer USA Ltd. -> Razer Inc)
  318. R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
  319. R3 tapwindscribe0901; C:\WINDOWS\System32\drivers\tapwindscribe0901.sys [57768 2021-09-28] (Windscribe Limited -> The OpenVPN Project)
  320. R3 ViGEmBus; C:\WINDOWS\System32\DriverStore\FileRepository\vigembus.inf_amd64_e84845c70c38fbe7\x64\ViGEmBus.sys [74648 2018-08-01] (HP Inc. -> Benjamin Höglinger-Stelzer)
  321. S3 vmbusproxy; C:\WINDOWS\system32\drivers\vmbusproxy.sys [90112 2021-06-05] (Microsoft Windows -> )
  322. S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48536 2022-03-01] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
  323. S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [438520 2022-03-01] (Microsoft Windows -> Microsoft Corporation)
  324. S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [90360 2022-03-01] (Microsoft Windows -> Microsoft Corporation)
  325. S3 WindscribeSplitTunnel; C:\WINDOWS\system32\DRIVERS\WindscribeSplitTunnel.sys [35752 2021-09-28] (Windscribe Limited -> )
  326. R3 windtun420; C:\WINDOWS\System32\drivers\windtun420.sys [47544 2021-09-28] (Windscribe Limited -> WireGuard LLC)
  327. R3 WirelessButtonDriver64; C:\WINDOWS\System32\drivers\WirelessButtonDriver64.sys [37280 2021-11-23] (HP Inc. -> HP)
  328. S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]
  329.  
  330. ==================== NetSvcs (filtrowane) ===================
  331.  
  332. (Załączenie wejścia w fixlist spowoduje jego usunięcie z rejestru. Powiązany plik nie zostanie przeniesiony, o ile nie zostanie załączony z osobna.)
  333.  
  334.  
  335. ==================== Jeden miesiąc (utworzone) (Wszystkie) =========
  336.  
  337. (Załączenie wejścia w fixlist spowoduje przeniesienie pliku/folderu.)
  338.  
  339. 2022-07-12 18:17 - 2022-07-12 18:19 - 000000000 ____D C:\FRST
  340. 2022-07-11 22:17 - 2022-07-11 22:17 - 000000000 ____D C:\WINDOWS\system32\gf2engine
  341. 2022-07-11 20:56 - 2022-07-11 20:56 - 000002160 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
  342. 2022-07-11 20:56 - 2022-07-11 20:56 - 000002148 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
  343. 2022-07-11 20:56 - 2022-07-11 20:56 - 000000000 ____D C:\Users\Michał\AppData\Roaming\Avast Software
  344. 2022-07-11 20:56 - 2022-07-11 20:56 - 000000000 ____D C:\Users\Michał\AppData\Local\Avast Software
  345. 2022-07-11 20:55 - 2022-07-12 18:16 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
  346. 2022-07-11 20:55 - 2022-07-11 20:55 - 000860416 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
  347. 2022-07-11 20:55 - 2022-07-11 20:55 - 000668208 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
  348. 2022-07-11 20:55 - 2022-07-11 20:55 - 000553928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
  349. 2022-07-11 20:55 - 2022-07-11 20:55 - 000385560 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
  350. 2022-07-11 20:55 - 2022-07-11 20:55 - 000324864 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
  351. 2022-07-11 20:55 - 2022-07-11 20:55 - 000274536 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
  352. 2022-07-11 20:55 - 2022-07-11 20:55 - 000270592 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
  353. 2022-07-11 20:55 - 2022-07-11 20:55 - 000258072 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
  354. 2022-07-11 20:55 - 2022-07-11 20:55 - 000235584 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
  355. 2022-07-11 20:55 - 2022-07-11 20:55 - 000221528 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
  356. 2022-07-11 20:55 - 2022-07-11 20:55 - 000215748 _____ C:\ProgramData\cl.1657565688.bdinstall.v2.bin
  357. 2022-07-11 20:55 - 2022-07-11 20:55 - 000113984 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
  358. 2022-07-11 20:55 - 2022-07-11 20:55 - 000110760 _____ C:\ProgramData\cl.kit.1657565681.bdinstall.v2.bin
  359. 2022-07-11 20:55 - 2022-07-11 20:55 - 000104976 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
  360. 2022-07-11 20:55 - 2022-07-11 20:55 - 000089056 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
  361. 2022-07-11 20:55 - 2022-07-11 20:55 - 000083632 _____ C:\ProgramData\agent.uninstall.1657565737.bdinstall.v2.bin
  362. 2022-07-11 20:55 - 2022-07-11 20:55 - 000047976 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
  363. 2022-07-11 20:55 - 2022-07-11 20:55 - 000041832 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
  364. 2022-07-11 20:55 - 2022-07-11 20:55 - 000025048 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
  365. 2022-07-11 20:55 - 2022-07-11 20:55 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
  366. 2022-07-11 20:55 - 2022-07-11 20:55 - 000000000 ____D C:\Program Files\Common Files\Avast Software
  367. 2022-07-11 20:55 - 2022-07-11 20:55 - 000000000 ____D C:\Program Files\Bitdefender
  368. 2022-07-11 20:55 - 2022-07-11 20:55 - 000000000 ____D C:\Program Files\Avast Software
  369. 2022-07-11 20:54 - 2022-07-11 22:18 - 000000000 ____D C:\ProgramData\Avast Software
  370. 2022-07-11 20:54 - 2022-07-11 20:54 - 000000000 ____D C:\Program Files\Common Files\Bitdefender
  371. 2022-07-11 20:52 - 2022-07-11 20:52 - 000423196 _____ C:\ProgramData\cl.uninstall.1657565491.bdinstall.v2.bin
  372. 2022-07-11 20:06 - 2022-07-11 20:06 - 000000318 _____ C:\WINDOWS\system32\httpproxy.json
  373. 2022-07-11 20:06 - 2022-07-11 20:06 - 000000027 _____ C:\WINDOWS\system32\ctc.json
  374. 2022-07-11 19:48 - 2022-07-11 19:48 - 000618676 _____ C:\ProgramData\cl.1657561573.bdinstall.v2.bin
  375. 2022-07-11 19:48 - 2022-07-11 19:48 - 000000000 ____D C:\ProgramData\48C4687D-9760-4F5B-BAB3-60351B0841E4
  376. 2022-07-11 19:47 - 2022-07-11 19:47 - 000000000 ____D C:\WINDOWS\system32\elambkup
  377. 2022-07-11 19:47 - 2022-07-11 19:47 - 000000000 ____D C:\ProgramData\Gemma
  378. 2022-07-11 19:47 - 2022-07-11 19:47 - 000000000 ____D C:\ProgramData\BDLogging
  379. 2022-07-11 19:47 - 2022-07-11 19:47 - 000000000 ____D C:\ProgramData\Atc
  380. 2022-07-11 19:45 - 2022-07-11 19:45 - 000000000 ____D C:\Program Files (x86)\Microsoft GameInput
  381. 2022-07-11 19:45 - 2022-05-25 04:29 - 000243176 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInputRedist.dll
  382. 2022-07-11 19:45 - 2022-05-25 02:52 - 000140248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInputRedist.dll
  383. 2022-07-10 21:38 - 2022-07-10 21:38 - 000154364 _____ C:\ProgramData\agent.1657481924.bdinstall.v2.bin
  384. 2022-07-10 21:38 - 2022-07-10 21:38 - 000000000 ____D C:\Users\Michał\AppData\Local\Bitdefender
  385. 2022-07-10 21:38 - 2022-07-10 21:38 - 000000000 ____D C:\ProgramData\Bitdefender Agent
  386. 2022-07-10 21:21 - 2022-07-11 19:48 - 000000000 ____D C:\AdwCleaner
  387. 2022-07-10 20:50 - 2022-07-10 20:50 - 000000000 ____D C:\Users\Michał\AppData\Local\mbam
  388. 2022-07-10 20:48 - 2022-07-10 20:48 - 000009940 _____ C:\TDSSKiller.3.1.0.28_10.07.2022_20.48.28_log.txt
  389. 2022-07-10 20:46 - 2022-07-10 20:47 - 000375416 _____ C:\TDSSKiller.3.1.0.28_10.07.2022_20.46.45_log.txt
  390. 2022-07-10 19:33 - 2022-07-10 19:33 - 000000000 ____D C:\Users\Michał\AppData\Local\Cypress
  391. 2022-07-09 21:58 - 2022-07-09 21:58 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000003-000000.txt
  392. 2022-07-08 20:52 - 2022-07-08 20:52 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000002-000000.txt
  393. 2022-07-08 20:42 - 2022-07-08 20:42 - 005431296 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
  394. 2022-07-08 20:42 - 2022-07-08 20:42 - 004465152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
  395. 2022-07-08 20:42 - 2022-07-08 20:42 - 000861528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
  396. 2022-07-08 20:42 - 2022-07-08 20:42 - 000716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
  397. 2022-07-08 20:42 - 2022-07-08 20:42 - 000638976 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
  398. 2022-07-08 20:42 - 2022-07-08 20:42 - 000589824 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
  399. 2022-07-08 20:42 - 2022-07-08 20:42 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\racpldlg.dll
  400. 2022-07-08 20:42 - 2022-07-08 20:42 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\racpldlg.dll
  401. 2022-07-08 20:42 - 2022-07-08 20:42 - 000129504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
  402. 2022-07-08 20:42 - 2022-07-08 20:42 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdchange.exe
  403. 2022-07-08 20:42 - 2022-07-08 20:42 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
  404. 2022-07-08 20:42 - 2022-07-08 20:42 - 000077312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msra.exe
  405. 2022-07-08 20:42 - 2022-07-08 20:42 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sdchange.exe
  406. 2022-07-08 20:42 - 2022-07-08 20:42 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsraLegacy.tlb
  407. 2022-07-08 20:42 - 2022-07-08 20:42 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsraLegacy.tlb
  408. 2022-07-08 20:40 - 2022-07-08 20:40 - 023629824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
  409. 2022-07-08 20:40 - 2022-07-08 20:40 - 018894848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
  410. 2022-07-08 20:40 - 2022-07-08 20:40 - 018881024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
  411. 2022-07-08 20:40 - 2022-07-08 20:40 - 015020544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
  412. 2022-07-08 20:40 - 2022-07-08 20:40 - 011740496 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
  413. 2022-07-08 20:40 - 2022-07-08 20:40 - 011048288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntkrla57.exe
  414. 2022-07-08 20:40 - 2022-07-08 20:40 - 010509120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
  415. 2022-07-08 20:40 - 2022-07-08 20:40 - 009028928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
  416. 2022-07-08 20:40 - 2022-07-08 20:40 - 008876968 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
  417. 2022-07-08 20:40 - 2022-07-08 20:40 - 008507392 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
  418. 2022-07-08 20:40 - 2022-07-08 20:40 - 008306752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
  419. 2022-07-08 20:40 - 2022-07-08 20:40 - 008146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
  420. 2022-07-08 20:40 - 2022-07-08 20:40 - 007387648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
  421. 2022-07-08 20:40 - 2022-07-08 20:40 - 006991904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
  422. 2022-07-08 20:40 - 2022-07-08 20:40 - 006649344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
  423. 2022-07-08 20:40 - 2022-07-08 20:40 - 006131712 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
  424. 2022-07-08 20:40 - 2022-07-08 20:40 - 006048256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
  425. 2022-07-08 20:40 - 2022-07-08 20:40 - 005902336 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
  426. 2022-07-08 20:40 - 2022-07-08 20:40 - 005735736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
  427. 2022-07-08 20:40 - 2022-07-08 20:40 - 005025904 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
  428. 2022-07-08 20:40 - 2022-07-08 20:40 - 004820992 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
  429. 2022-07-08 20:40 - 2022-07-08 20:40 - 004720144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
  430. 2022-07-08 20:40 - 2022-07-08 20:40 - 004653056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
  431. 2022-07-08 20:40 - 2022-07-08 20:40 - 004646248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
  432. 2022-07-08 20:40 - 2022-07-08 20:40 - 004394320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
  433. 2022-07-08 20:40 - 2022-07-08 20:40 - 004321280 _____ (Microsoft Corporation) C:\WINDOWS\system32\HostNetSvc.dll
  434. 2022-07-08 20:40 - 2022-07-08 20:40 - 004235264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
  435. 2022-07-08 20:40 - 2022-07-08 20:40 - 004173824 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
  436. 2022-07-08 20:40 - 2022-07-08 20:40 - 004052312 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmcompute.exe
  437. 2022-07-08 20:40 - 2022-07-08 20:40 - 003960832 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
  438. 2022-07-08 20:40 - 2022-07-08 20:40 - 003833856 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
  439. 2022-07-08 20:40 - 2022-07-08 20:40 - 003821568 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
  440. 2022-07-08 20:40 - 2022-07-08 20:40 - 003685376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
  441. 2022-07-08 20:40 - 2022-07-08 20:40 - 003670624 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
  442. 2022-07-08 20:40 - 2022-07-08 20:40 - 003670600 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
  443. 2022-07-08 20:40 - 2022-07-08 20:40 - 003567616 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
  444. 2022-07-08 20:40 - 2022-07-08 20:40 - 003559424 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
  445. 2022-07-08 20:40 - 2022-07-08 20:40 - 003514368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
  446. 2022-07-08 20:40 - 2022-07-08 20:40 - 003440640 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
  447. 2022-07-08 20:40 - 2022-07-08 20:40 - 003428352 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsudk.shellcommon.dll
  448. 2022-07-08 20:40 - 2022-07-08 20:40 - 003400128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskbar.dll
  449. 2022-07-08 20:40 - 2022-07-08 20:40 - 003362816 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
  450. 2022-07-08 20:40 - 2022-07-08 20:40 - 003208536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
  451. 2022-07-08 20:40 - 2022-07-08 20:40 - 003200360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
  452. 2022-07-08 20:40 - 2022-07-08 20:40 - 003138048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
  453. 2022-07-08 20:40 - 2022-07-08 20:40 - 003016016 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
  454. 2022-07-08 20:40 - 2022-07-08 20:40 - 003014656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
  455. 2022-07-08 20:40 - 2022-07-08 20:40 - 002891776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
  456. 2022-07-08 20:40 - 2022-07-08 20:40 - 002867200 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
  457. 2022-07-08 20:40 - 2022-07-08 20:40 - 002681656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
  458. 2022-07-08 20:40 - 2022-07-08 20:40 - 002665472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
  459. 2022-07-08 20:40 - 2022-07-08 20:40 - 002641776 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
  460. 2022-07-08 20:40 - 2022-07-08 20:40 - 002637632 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
  461. 2022-07-08 20:40 - 2022-07-08 20:40 - 002581856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmswitch.sys
  462. 2022-07-08 20:40 - 2022-07-08 20:40 - 002533408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
  463. 2022-07-08 20:40 - 2022-07-08 20:40 - 002523136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
  464. 2022-07-08 20:40 - 2022-07-08 20:40 - 002519040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsudk.shellcommon.dll
  465. 2022-07-08 20:40 - 2022-07-08 20:40 - 002455976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
  466. 2022-07-08 20:40 - 2022-07-08 20:40 - 002363392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
  467. 2022-07-08 20:40 - 2022-07-08 20:40 - 002349048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
  468. 2022-07-08 20:40 - 2022-07-08 20:40 - 002318120 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
  469. 2022-07-08 20:40 - 2022-07-08 20:40 - 002250072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.AppAgent.dll
  470. 2022-07-08 20:40 - 2022-07-08 20:40 - 002246656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
  471. 2022-07-08 20:40 - 2022-07-08 20:40 - 002225496 _____ (Microsoft Corporation) C:\WINDOWS\system32\ServicingUAPI.dll
  472. 2022-07-08 20:40 - 2022-07-08 20:40 - 002211840 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
  473. 2022-07-08 20:40 - 2022-07-08 20:40 - 002129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
  474. 2022-07-08 20:40 - 2022-07-08 20:40 - 002041184 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
  475. 2022-07-08 20:40 - 2022-07-08 20:40 - 002032992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
  476. 2022-07-08 20:40 - 2022-07-08 20:40 - 002030224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
  477. 2022-07-08 20:40 - 2022-07-08 20:40 - 002015232 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
  478. 2022-07-08 20:40 - 2022-07-08 20:40 - 001916928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
  479. 2022-07-08 20:40 - 2022-07-08 20:40 - 001862056 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
  480. 2022-07-08 20:40 - 2022-07-08 20:40 - 001845088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
  481. 2022-07-08 20:40 - 2022-07-08 20:40 - 001787216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
  482. 2022-07-08 20:40 - 2022-07-08 20:40 - 001783144 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
  483. 2022-07-08 20:40 - 2022-07-08 20:40 - 001774040 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
  484. 2022-07-08 20:40 - 2022-07-08 20:40 - 001774016 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
  485. 2022-07-08 20:40 - 2022-07-08 20:40 - 001756064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
  486. 2022-07-08 20:40 - 2022-07-08 20:40 - 001749848 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
  487. 2022-07-08 20:40 - 2022-07-08 20:40 - 001725720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
  488. 2022-07-08 20:40 - 2022-07-08 20:40 - 001664352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
  489. 2022-07-08 20:40 - 2022-07-08 20:40 - 001646592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
  490. 2022-07-08 20:40 - 2022-07-08 20:40 - 001634256 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
  491. 2022-07-08 20:40 - 2022-07-08 20:40 - 001609728 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
  492. 2022-07-08 20:40 - 2022-07-08 20:40 - 001594728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
  493. 2022-07-08 20:40 - 2022-07-08 20:40 - 001568768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
  494. 2022-07-08 20:40 - 2022-07-08 20:40 - 001564672 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
  495. 2022-07-08 20:40 - 2022-07-08 20:40 - 001563312 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
  496. 2022-07-08 20:40 - 2022-07-08 20:40 - 001560576 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
  497. 2022-07-08 20:40 - 2022-07-08 20:40 - 001549672 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
  498. 2022-07-08 20:40 - 2022-07-08 20:40 - 001501304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskmgr.exe
  499. 2022-07-08 20:40 - 2022-07-08 20:40 - 001496400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
  500. 2022-07-08 20:40 - 2022-07-08 20:40 - 001484800 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
  501. 2022-07-08 20:40 - 2022-07-08 20:40 - 001421312 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
  502. 2022-07-08 20:40 - 2022-07-08 20:40 - 001414568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
  503. 2022-07-08 20:40 - 2022-07-08 20:40 - 001392984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
  504. 2022-07-08 20:40 - 2022-07-08 20:40 - 001372160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
  505. 2022-07-08 20:40 - 2022-07-08 20:40 - 001368064 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagperf.dll
  506. 2022-07-08 20:40 - 2022-07-08 20:40 - 001347584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.Workflow.dll
  507. 2022-07-08 20:40 - 2022-07-08 20:40 - 001339392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
  508. 2022-07-08 20:40 - 2022-07-08 20:40 - 001310720 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
  509. 2022-07-08 20:40 - 2022-07-08 20:40 - 001278208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
  510. 2022-07-08 20:40 - 2022-07-08 20:40 - 001277952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShellCommonCommonProxyStub.dll
  511. 2022-07-08 20:40 - 2022-07-08 20:40 - 001260792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
  512. 2022-07-08 20:40 - 2022-07-08 20:40 - 001250656 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
  513. 2022-07-08 20:40 - 2022-07-08 20:40 - 001244776 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
  514. 2022-07-08 20:40 - 2022-07-08 20:40 - 001200128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Storage.dll
  515. 2022-07-08 20:40 - 2022-07-08 20:40 - 001183152 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
  516. 2022-07-08 20:40 - 2022-07-08 20:40 - 001162504 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
  517. 2022-07-08 20:40 - 2022-07-08 20:40 - 001155920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Taskmgr.exe
  518. 2022-07-08 20:40 - 2022-07-08 20:40 - 001127784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
  519. 2022-07-08 20:40 - 2022-07-08 20:40 - 001114112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
  520. 2022-07-08 20:40 - 2022-07-08 20:40 - 001114112 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
  521. 2022-07-08 20:40 - 2022-07-08 20:40 - 001075720 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShellAppRuntime.exe
  522. 2022-07-08 20:40 - 2022-07-08 20:40 - 001070440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
  523. 2022-07-08 20:40 - 2022-07-08 20:40 - 001069056 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
  524. 2022-07-08 20:40 - 2022-07-08 20:40 - 001060864 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
  525. 2022-07-08 20:40 - 2022-07-08 20:40 - 001056768 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomShellHost.exe
  526. 2022-07-08 20:40 - 2022-07-08 20:40 - 001028096 _____ (Microsoft Corporation) C:\WINDOWS\system32\conhost.exe
  527. 2022-07-08 20:40 - 2022-07-08 20:40 - 001015296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.Workflow.dll
  528. 2022-07-08 20:40 - 2022-07-08 20:40 - 000966656 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcprx.dll
  529. 2022-07-08 20:40 - 2022-07-08 20:40 - 000959624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
  530. 2022-07-08 20:40 - 2022-07-08 20:40 - 000950272 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
  531. 2022-07-08 20:40 - 2022-07-08 20:40 - 000947616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
  532. 2022-07-08 20:40 - 2022-07-08 20:40 - 000930304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
  533. 2022-07-08 20:40 - 2022-07-08 20:40 - 000927064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
  534. 2022-07-08 20:40 - 2022-07-08 20:40 - 000917504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
  535. 2022-07-08 20:40 - 2022-07-08 20:40 - 000907976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
  536. 2022-07-08 20:40 - 2022-07-08 20:40 - 000900760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
  537. 2022-07-08 20:40 - 2022-07-08 20:40 - 000892928 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
  538. 2022-07-08 20:40 - 2022-07-08 20:40 - 000886816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
  539. 2022-07-08 20:40 - 2022-07-08 20:40 - 000880640 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvcimpl.dll
  540. 2022-07-08 20:40 - 2022-07-08 20:40 - 000873264 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
  541. 2022-07-08 20:40 - 2022-07-08 20:40 - 000868352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
  542. 2022-07-08 20:40 - 2022-07-08 20:40 - 000863744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
  543. 2022-07-08 20:40 - 2022-07-08 20:40 - 000857448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
  544. 2022-07-08 20:40 - 2022-07-08 20:40 - 000857384 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
  545. 2022-07-08 20:40 - 2022-07-08 20:40 - 000851968 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
  546. 2022-07-08 20:40 - 2022-07-08 20:40 - 000851968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
  547. 2022-07-08 20:40 - 2022-07-08 20:40 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
  548. 2022-07-08 20:40 - 2022-07-08 20:40 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
  549. 2022-07-08 20:40 - 2022-07-08 20:40 - 000836976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
  550. 2022-07-08 20:40 - 2022-07-08 20:40 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
  551. 2022-07-08 20:40 - 2022-07-08 20:40 - 000823808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
  552. 2022-07-08 20:40 - 2022-07-08 20:40 - 000819200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaservc.dll
  553. 2022-07-08 20:40 - 2022-07-08 20:40 - 000815104 _____ (Microsoft Corporation) C:\WINDOWS\system32\energy.dll
  554. 2022-07-08 20:40 - 2022-07-08 20:40 - 000800096 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmcompute.dll
  555. 2022-07-08 20:40 - 2022-07-08 20:40 - 000782360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
  556. 2022-07-08 20:40 - 2022-07-08 20:40 - 000782336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
  557. 2022-07-08 20:40 - 2022-07-08 20:40 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
  558. 2022-07-08 20:40 - 2022-07-08 20:40 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
  559. 2022-07-08 20:40 - 2022-07-08 20:40 - 000759296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
  560. 2022-07-08 20:40 - 2022-07-08 20:40 - 000757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntfsres.dll
  561. 2022-07-08 20:40 - 2022-07-08 20:40 - 000753424 _____ (Microsoft Corporation) C:\WINDOWS\system32\GenValObj.exe
  562. 2022-07-08 20:40 - 2022-07-08 20:40 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
  563. 2022-07-08 20:40 - 2022-07-08 20:40 - 000732160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
  564. 2022-07-08 20:40 - 2022-07-08 20:40 - 000695296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
  565. 2022-07-08 20:40 - 2022-07-08 20:40 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
  566. 2022-07-08 20:40 - 2022-07-08 20:40 - 000684032 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
  567. 2022-07-08 20:40 - 2022-07-08 20:40 - 000671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_9.dll
  568. 2022-07-08 20:40 - 2022-07-08 20:40 - 000670768 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
  569. 2022-07-08 20:40 - 2022-07-08 20:40 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
  570. 2022-07-08 20:40 - 2022-07-08 20:40 - 000659456 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
  571. 2022-07-08 20:40 - 2022-07-08 20:40 - 000656736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
  572. 2022-07-08 20:40 - 2022-07-08 20:40 - 000651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
  573. 2022-07-08 20:40 - 2022-07-08 20:40 - 000649216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
  574. 2022-07-08 20:40 - 2022-07-08 20:40 - 000643072 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
  575. 2022-07-08 20:40 - 2022-07-08 20:40 - 000638976 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
  576. 2022-07-08 20:40 - 2022-07-08 20:40 - 000636272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
  577. 2022-07-08 20:40 - 2022-07-08 20:40 - 000630784 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
  578. 2022-07-08 20:40 - 2022-07-08 20:40 - 000625664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_9.dll
  579. 2022-07-08 20:40 - 2022-07-08 20:40 - 000620032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShellCommonCommonProxyStub.dll
  580. 2022-07-08 20:40 - 2022-07-08 20:40 - 000610304 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
  581. 2022-07-08 20:40 - 2022-07-08 20:40 - 000610304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfh264enc.dll
  582. 2022-07-08 20:40 - 2022-07-08 20:40 - 000610304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\csc.sys
  583. 2022-07-08 20:40 - 2022-07-08 20:40 - 000589824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
  584. 2022-07-08 20:40 - 2022-07-08 20:40 - 000587088 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
  585. 2022-07-08 20:40 - 2022-07-08 20:40 - 000583016 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
  586. 2022-07-08 20:40 - 2022-07-08 20:40 - 000581632 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
  587. 2022-07-08 20:40 - 2022-07-08 20:40 - 000569344 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
  588. 2022-07-08 20:40 - 2022-07-08 20:40 - 000559368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
  589. 2022-07-08 20:40 - 2022-07-08 20:40 - 000558424 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploy.dll
  590. 2022-07-08 20:40 - 2022-07-08 20:40 - 000544768 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
  591. 2022-07-08 20:40 - 2022-07-08 20:40 - 000542048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
  592. 2022-07-08 20:40 - 2022-07-08 20:40 - 000537960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
  593. 2022-07-08 20:40 - 2022-07-08 20:40 - 000537952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
  594. 2022-07-08 20:40 - 2022-07-08 20:40 - 000534528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfh264enc.dll
  595. 2022-07-08 20:40 - 2022-07-08 20:40 - 000534464 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
  596. 2022-07-08 20:40 - 2022-07-08 20:40 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
  597. 2022-07-08 20:40 - 2022-07-08 20:40 - 000528384 _____ (Microsoft Corporation) C:\WINDOWS\system32\IESettingSync.exe
  598. 2022-07-08 20:40 - 2022-07-08 20:40 - 000525656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
  599. 2022-07-08 20:40 - 2022-07-08 20:40 - 000523776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
  600. 2022-07-08 20:40 - 2022-07-08 20:40 - 000507904 _____ (Microsoft Corporation) C:\WINDOWS\system32\HrtfApo.dll
  601. 2022-07-08 20:40 - 2022-07-08 20:40 - 000507904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthA2dp.sys
  602. 2022-07-08 20:40 - 2022-07-08 20:40 - 000501072 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
  603. 2022-07-08 20:40 - 2022-07-08 20:40 - 000476520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
  604. 2022-07-08 20:40 - 2022-07-08 20:40 - 000475136 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageOverlayServer.dll
  605. 2022-07-08 20:40 - 2022-07-08 20:40 - 000475136 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
  606. 2022-07-08 20:40 - 2022-07-08 20:40 - 000464232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
  607. 2022-07-08 20:40 - 2022-07-08 20:40 - 000464200 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
  608. 2022-07-08 20:40 - 2022-07-08 20:40 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
  609. 2022-07-08 20:40 - 2022-07-08 20:40 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
  610. 2022-07-08 20:40 - 2022-07-08 20:40 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
  611. 2022-07-08 20:40 - 2022-07-08 20:40 - 000460128 _____ (Microsoft Corporation) C:\WINDOWS\system32\computestorage.dll
  612. 2022-07-08 20:40 - 2022-07-08 20:40 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
  613. 2022-07-08 20:40 - 2022-07-08 20:40 - 000454656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhdrv.dll
  614. 2022-07-08 20:40 - 2022-07-08 20:40 - 000451936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
  615. 2022-07-08 20:40 - 2022-07-08 20:40 - 000447840 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
  616. 2022-07-08 20:40 - 2022-07-08 20:40 - 000439424 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
  617. 2022-07-08 20:40 - 2022-07-08 20:40 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
  618. 2022-07-08 20:40 - 2022-07-08 20:40 - 000421888 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
  619. 2022-07-08 20:40 - 2022-07-08 20:40 - 000407032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
  620. 2022-07-08 20:40 - 2022-07-08 20:40 - 000405504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
  621. 2022-07-08 20:40 - 2022-07-08 20:40 - 000405504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
  622. 2022-07-08 20:40 - 2022-07-08 20:40 - 000389120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
  623. 2022-07-08 20:40 - 2022-07-08 20:40 - 000385656 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
  624. 2022-07-08 20:40 - 2022-07-08 20:40 - 000385024 _____ (Microsoft Corporation) C:\WINDOWS\system32\smbwmiv2.dll
  625. 2022-07-08 20:40 - 2022-07-08 20:40 - 000380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
  626. 2022-07-08 20:40 - 2022-07-08 20:40 - 000376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti.dll
  627. 2022-07-08 20:40 - 2022-07-08 20:40 - 000376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
  628. 2022-07-08 20:40 - 2022-07-08 20:40 - 000376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
  629. 2022-07-08 20:40 - 2022-07-08 20:40 - 000372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
  630. 2022-07-08 20:40 - 2022-07-08 20:40 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
  631. 2022-07-08 20:40 - 2022-07-08 20:40 - 000364544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
  632. 2022-07-08 20:40 - 2022-07-08 20:40 - 000360448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\HrtfApo.dll
  633. 2022-07-08 20:40 - 2022-07-08 20:40 - 000357728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mssecflt.sys
  634. 2022-07-08 20:40 - 2022-07-08 20:40 - 000347136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
  635. 2022-07-08 20:40 - 2022-07-08 20:40 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
  636. 2022-07-08 20:40 - 2022-07-08 20:40 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFIPP.dll
  637. 2022-07-08 20:40 - 2022-07-08 20:40 - 000335872 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
  638. 2022-07-08 20:40 - 2022-07-08 20:40 - 000335872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmWmiPl.dll
  639. 2022-07-08 20:40 - 2022-07-08 20:40 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\McpManagementService.dll
  640. 2022-07-08 20:40 - 2022-07-08 20:40 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
  641. 2022-07-08 20:40 - 2022-07-08 20:40 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
  642. 2022-07-08 20:40 - 2022-07-08 20:40 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFMCP.dll
  643. 2022-07-08 20:40 - 2022-07-08 20:40 - 000312680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
  644. 2022-07-08 20:40 - 2022-07-08 20:40 - 000311312 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
  645. 2022-07-08 20:40 - 2022-07-08 20:40 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
  646. 2022-07-08 20:40 - 2022-07-08 20:40 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\scansetting.dll
  647. 2022-07-08 20:40 - 2022-07-08 20:40 - 000310616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
  648. 2022-07-08 20:40 - 2022-07-08 20:40 - 000307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
  649. 2022-07-08 20:40 - 2022-07-08 20:40 - 000297472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
  650. 2022-07-08 20:40 - 2022-07-08 20:40 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
  651. 2022-07-08 20:40 - 2022-07-08 20:40 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
  652. 2022-07-08 20:40 - 2022-07-08 20:40 - 000285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
  653. 2022-07-08 20:40 - 2022-07-08 20:40 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
  654. 2022-07-08 20:40 - 2022-07-08 20:40 - 000284008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
  655. 2022-07-08 20:40 - 2022-07-08 20:40 - 000282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Cortana.dll
  656. 2022-07-08 20:40 - 2022-07-08 20:40 - 000282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
  657. 2022-07-08 20:40 - 2022-07-08 20:40 - 000282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
  658. 2022-07-08 20:40 - 2022-07-08 20:40 - 000282368 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
  659. 2022-07-08 20:40 - 2022-07-08 20:40 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
  660. 2022-07-08 20:40 - 2022-07-08 20:40 - 000278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFESCL.dll
  661. 2022-07-08 20:40 - 2022-07-08 20:40 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiadefui.dll
  662. 2022-07-08 20:40 - 2022-07-08 20:40 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
  663. 2022-07-08 20:40 - 2022-07-08 20:40 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
  664. 2022-07-08 20:40 - 2022-07-08 20:40 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
  665. 2022-07-08 20:40 - 2022-07-08 20:40 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sti.dll
  666. 2022-07-08 20:40 - 2022-07-08 20:40 - 000263528 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
  667. 2022-07-08 20:40 - 2022-07-08 20:40 - 000263504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
  668. 2022-07-08 20:40 - 2022-07-08 20:40 - 000255344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
  669. 2022-07-08 20:40 - 2022-07-08 20:40 - 000255312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
  670. 2022-07-08 20:40 - 2022-07-08 20:40 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ipnat.sys
  671. 2022-07-08 20:40 - 2022-07-08 20:40 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scansetting.dll
  672. 2022-07-08 20:40 - 2022-07-08 20:40 - 000243032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
  673. 2022-07-08 20:40 - 2022-07-08 20:40 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmWmiPl.dll
  674. 2022-07-08 20:40 - 2022-07-08 20:40 - 000238952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
  675. 2022-07-08 20:40 - 2022-07-08 20:40 - 000237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ptpprov.dll
  676. 2022-07-08 20:40 - 2022-07-08 20:40 - 000237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
  677. 2022-07-08 20:40 - 2022-07-08 20:40 - 000237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
  678. 2022-07-08 20:40 - 2022-07-08 20:40 - 000234848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
  679. 2022-07-08 20:40 - 2022-07-08 20:40 - 000232808 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageOverlayUtil.dll
  680. 2022-07-08 20:40 - 2022-07-08 20:40 - 000230768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storvsp.sys
  681. 2022-07-08 20:40 - 2022-07-08 20:40 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdprint.dll
  682. 2022-07-08 20:40 - 2022-07-08 20:40 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
  683. 2022-07-08 20:40 - 2022-07-08 20:40 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\system32\spacebridge.dll
  684. 2022-07-08 20:40 - 2022-07-08 20:40 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wutrust.dll
  685. 2022-07-08 20:40 - 2022-07-08 20:40 - 000214368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
  686. 2022-07-08 20:40 - 2022-07-08 20:40 - 000210288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmsvcext.sys
  687. 2022-07-08 20:40 - 2022-07-08 20:40 - 000210272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
  688. 2022-07-08 20:40 - 2022-07-08 20:40 - 000208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSHExtensions.dll
  689. 2022-07-08 20:40 - 2022-07-08 20:40 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsaadt.dll
  690. 2022-07-08 20:40 - 2022-07-08 20:40 - 000200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAuto.dll
  691. 2022-07-08 20:40 - 2022-07-08 20:40 - 000199368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
  692. 2022-07-08 20:40 - 2022-07-08 20:40 - 000189792 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvsigpext.dll
  693. 2022-07-08 20:40 - 2022-07-08 20:40 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiadefui.dll
  694. 2022-07-08 20:40 - 2022-07-08 20:40 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
  695. 2022-07-08 20:40 - 2022-07-08 20:40 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
  696. 2022-07-08 20:40 - 2022-07-08 20:40 - 000185704 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvsievaluator.exe
  697. 2022-07-08 20:40 - 2022-07-08 20:40 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\raschap.dll
  698. 2022-07-08 20:40 - 2022-07-08 20:40 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spacebridge.dll
  699. 2022-07-08 20:40 - 2022-07-08 20:40 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
  700. 2022-07-08 20:40 - 2022-07-08 20:40 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\cimfs.dll
  701. 2022-07-08 20:40 - 2022-07-08 20:40 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdprint.dll
  702. 2022-07-08 20:40 - 2022-07-08 20:40 - 000173552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LanguageOverlayUtil.dll
  703. 2022-07-08 20:40 - 2022-07-08 20:40 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
  704. 2022-07-08 20:40 - 2022-07-08 20:40 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wutrust.dll
  705. 2022-07-08 20:40 - 2022-07-08 20:40 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
  706. 2022-07-08 20:40 - 2022-07-08 20:40 - 000166712 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
  707. 2022-07-08 20:40 - 2022-07-08 20:40 - 000165192 _____ (Microsoft Corporation) C:\WINDOWS\system32\CscMig.dll
  708. 2022-07-08 20:40 - 2022-07-08 20:40 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
  709. 2022-07-08 20:40 - 2022-07-08 20:40 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
  710. 2022-07-08 20:40 - 2022-07-08 20:40 - 000161120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cimfs.sys
  711. 2022-07-08 20:40 - 2022-07-08 20:40 - 000159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\EsclWiaDriver.dll
  712. 2022-07-08 20:40 - 2022-07-08 20:40 - 000157040 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
  713. 2022-07-08 20:40 - 2022-07-08 20:40 - 000152928 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
  714. 2022-07-08 20:40 - 2022-07-08 20:40 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAuto.dll
  715. 2022-07-08 20:40 - 2022-07-08 20:40 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecureTimeAggregator.dll
  716. 2022-07-08 20:40 - 2022-07-08 20:40 - 000144720 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
  717. 2022-07-08 20:40 - 2022-07-08 20:40 - 000143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
  718. 2022-07-08 20:40 - 2022-07-08 20:40 - 000142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\raschap.dll
  719. 2022-07-08 20:40 - 2022-07-08 20:40 - 000139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
  720. 2022-07-08 20:40 - 2022-07-08 20:40 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\efslsaext.dll
  721. 2022-07-08 20:40 - 2022-07-08 20:40 - 000129512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpr.dll
  722. 2022-07-08 20:40 - 2022-07-08 20:40 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiascanprofiles.dll
  723. 2022-07-08 20:40 - 2022-07-08 20:40 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntlanman.dll
  724. 2022-07-08 20:40 - 2022-07-08 20:40 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
  725. 2022-07-08 20:40 - 2022-07-08 20:40 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
  726. 2022-07-08 20:40 - 2022-07-08 20:40 - 000120168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
  727. 2022-07-08 20:40 - 2022-07-08 20:40 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsudkservices.shellcommon.dll
  728. 2022-07-08 20:40 - 2022-07-08 20:40 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiarpc.dll
  729. 2022-07-08 20:40 - 2022-07-08 20:40 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguagePackManagementCSP.dll
  730. 2022-07-08 20:40 - 2022-07-08 20:40 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\efssvc.dll
  731. 2022-07-08 20:40 - 2022-07-08 20:40 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
  732. 2022-07-08 20:40 - 2022-07-08 20:40 - 000117104 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
  733. 2022-07-08 20:40 - 2022-07-08 20:40 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
  734. 2022-07-08 20:40 - 2022-07-08 20:40 - 000112984 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
  735. 2022-07-08 20:40 - 2022-07-08 20:40 - 000110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
  736. 2022-07-08 20:40 - 2022-07-08 20:40 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
  737. 2022-07-08 20:40 - 2022-07-08 20:40 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
  738. 2022-07-08 20:40 - 2022-07-08 20:40 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
  739. 2022-07-08 20:40 - 2022-07-08 20:40 - 000099664 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInput.dll
  740. 2022-07-08 20:40 - 2022-07-08 20:40 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
  741. 2022-07-08 20:40 - 2022-07-08 20:40 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dataclen.dll
  742. 2022-07-08 20:40 - 2022-07-08 20:40 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
  743. 2022-07-08 20:40 - 2022-07-08 20:40 - 000094536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpr.dll
  744. 2022-07-08 20:40 - 2022-07-08 20:40 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
  745. 2022-07-08 20:40 - 2022-07-08 20:40 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
  746. 2022-07-08 20:40 - 2022-07-08 20:40 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiascanprofiles.dll
  747. 2022-07-08 20:40 - 2022-07-08 20:40 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnosticsTool.exe
  748. 2022-07-08 20:40 - 2022-07-08 20:40 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\xolehlp.dll
  749. 2022-07-08 20:40 - 2022-07-08 20:40 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
  750. 2022-07-08 20:40 - 2022-07-08 20:40 - 000081920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntlanman.dll
  751. 2022-07-08 20:40 - 2022-07-08 20:40 - 000081920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
  752. 2022-07-08 20:40 - 2022-07-08 20:40 - 000081920 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
  753. 2022-07-08 20:40 - 2022-07-08 20:40 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpipreg.sys
  754. 2022-07-08 20:40 - 2022-07-08 20:40 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
  755. 2022-07-08 20:40 - 2022-07-08 20:40 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManMigrationPlugin.dll
  756. 2022-07-08 20:40 - 2022-07-08 20:40 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmRes.dll
  757. 2022-07-08 20:40 - 2022-07-08 20:40 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbprint.sys
  758. 2022-07-08 20:40 - 2022-07-08 20:40 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
  759. 2022-07-08 20:40 - 2022-07-08 20:40 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmprovhost.exe
  760. 2022-07-08 20:40 - 2022-07-08 20:40 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
  761. 2022-07-08 20:40 - 2022-07-08 20:40 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
  762. 2022-07-08 20:40 - 2022-07-08 20:40 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
  763. 2022-07-08 20:40 - 2022-07-08 20:40 - 000062816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInput.dll
  764. 2022-07-08 20:40 - 2022-07-08 20:40 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmRes.dll
  765. 2022-07-08 20:40 - 2022-07-08 20:40 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dataclen.dll
  766. 2022-07-08 20:40 - 2022-07-08 20:40 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
  767. 2022-07-08 20:40 - 2022-07-08 20:40 - 000058736 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
  768. 2022-07-08 20:40 - 2022-07-08 20:40 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAgent.dll
  769. 2022-07-08 20:40 - 2022-07-08 20:40 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xolehlp.dll
  770. 2022-07-08 20:40 - 2022-07-08 20:40 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
  771. 2022-07-08 20:40 - 2022-07-08 20:40 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wci.dll
  772. 2022-07-08 20:40 - 2022-07-08 20:40 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
  773. 2022-07-08 20:40 - 2022-07-08 20:40 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
  774. 2022-07-08 20:40 - 2022-07-08 20:40 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\McpManagementProxy.dll
  775. 2022-07-08 20:40 - 2022-07-08 20:40 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtClient.dll
  776. 2022-07-08 20:40 - 2022-07-08 20:40 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiatrace.dll
  777. 2022-07-08 20:40 - 2022-07-08 20:40 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
  778. 2022-07-08 20:40 - 2022-07-08 20:40 - 000038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmprovhost.exe
  779. 2022-07-08 20:40 - 2022-07-08 20:40 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
  780. 2022-07-08 20:40 - 2022-07-08 20:40 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmplpxy.dll
  781. 2022-07-08 20:40 - 2022-07-08 20:40 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcspoffln.dll
  782. 2022-07-08 20:40 - 2022-07-08 20:40 - 000030040 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
  783. 2022-07-08 20:40 - 2022-07-08 20:40 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchTM.exe
  784. 2022-07-08 20:40 - 2022-07-08 20:40 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAgent.dll
  785. 2022-07-08 20:40 - 2022-07-08 20:40 - 000021864 _____ (Microsoft Corporation) C:\WINDOWS\system32\hspfw.dll
  786. 2022-07-08 20:40 - 2022-07-08 20:40 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiatrace.dll
  787. 2022-07-08 20:40 - 2022-07-08 20:40 - 000015024 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
  788. 2022-07-08 20:40 - 2022-07-08 20:40 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcspoffln.dll
  789. 2022-07-08 20:40 - 2022-07-08 20:40 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\netmsg.dll
  790. 2022-07-08 20:40 - 2022-07-08 20:40 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmplpxy.dll
  791. 2022-07-08 20:40 - 2022-07-08 20:40 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchTM.exe
  792. 2022-07-08 20:40 - 2022-07-08 20:40 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netmsg.dll
  793. 2022-07-08 20:36 - 2022-07-08 20:36 - 000000000 ___HD C:\$WinREAgent
  794. 2022-07-08 20:36 - 2022-05-10 22:04 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
  795. 2022-07-08 20:36 - 2022-05-10 21:28 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
  796. 2022-07-08 18:43 - 2022-07-08 18:43 - 000003848 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
  797. 2022-07-08 18:43 - 2022-07-08 18:43 - 000003406 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
  798. 2022-07-07 21:57 - 2022-07-07 21:57 - 001099223 _____ (SQLite Development Team) C:\Users\Michał\AppData\LocalLow\sqlite3.dll
  799. 2022-07-07 21:56 - 2022-07-07 21:57 - 002042296 _____ (Mozilla Foundation) C:\Users\Michał\AppData\LocalLow\nss3.dll
  800. 2022-07-07 21:25 - 2022-07-04 21:46 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\w8Ur3zHtbEEk
  801. 2022-07-07 21:25 - 2022-07-04 21:46 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\z1e6rm9f2Gw5
  802. 2022-07-07 21:25 - 2022-07-04 21:46 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\KY1p8Psr2W47
  803. 2022-07-07 21:25 - 2022-07-04 21:46 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\FJHlRk8PD1bl
  804. 2022-07-07 21:25 - 2022-07-04 21:46 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\2jpb47D9VD5L
  805. 2022-07-07 21:25 - 2022-07-04 21:46 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\NVQA6o5jf51o
  806. 2022-07-07 21:25 - 2022-07-04 21:45 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\HLINF4fUrFov
  807. 2022-07-07 21:25 - 2022-07-04 21:45 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\LdpW68hlzU87
  808. 2022-07-07 21:25 - 2022-07-04 21:45 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\ldieCfcSQ9PW
  809. 2022-07-07 21:25 - 2022-07-04 21:45 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\Tor04Blloyqc
  810. 2022-07-07 21:25 - 2022-07-04 21:45 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\v63v9ojy9vQi
  811. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\17hlAT36r4fj
  812. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\S0ZNsRclT9pl
  813. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\X8n0scMhhK8S
  814. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\ZXop1FlLPd7t
  815. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\3JZL79H9ZPYH
  816. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\94l4B02z99GP
  817. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\80zHWg4A77bm
  818. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\b6av451xQ2gP
  819. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\YGA528e7Ia51
  820. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\3BCG6FXBIoa1
  821. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\fO02379riJHQ
  822. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\Tr9bTp9l1HwL
  823. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\puWqNW059u2F
  824. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\nvZDrrGu2dwO
  825. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\KQ9Fofn5C16W
  826. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\ydSKzw0g49DE
  827. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\SorAU443V00o
  828. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\SJbbV3qqc7Ci
  829. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Scj7g007wgnt
  830. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\PI0TqZj5PdUf
  831. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\OTovA9dKmdt4
  832. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\nTmI21C9gPr4
  833. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\iVkaLK23st71
  834. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\GWZ2SMpGJmP7
  835. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\EvFfG16J2u1H
  836. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\29R342PQU8X1
  837. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\17ji6Nr2q0u7
  838. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\08fRF4F079V2
  839. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\4OVQ6o3fm260
  840. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\UW6Hh716CC5v
  841. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\mAz4kK52s03v
  842. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\DRx4oXHkywXA
  843. 2022-07-07 21:25 - 2022-07-04 21:45 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\nxr9Dy65e9gb
  844. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000993 _____ C:\Users\Michał\AppData\LocalLow\I74s3G82bF9z
  845. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\KyJ2D8P91E6B
  846. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\59ptMg816L28
  847. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\X1bCbeCTrX79
  848. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000822 _____ C:\Users\Michał\AppData\LocalLow\6JyCRjUSAN8d
  849. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\bNx42oeySv0T
  850. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\tYGo9XW01uyc
  851. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\p0yFbj6zd1tu
  852. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\7sSxg98lg394
  853. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\68tPNO3tZF8T
  854. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\3Lb2Lii62Anw
  855. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\LTOiYiVBCPTM
  856. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\2F70UTlB76qB
  857. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\6w6DCYpP7t65
  858. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\5emh2AvY9vv6
  859. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\BWZ5vU80Hmhr
  860. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\zr5KmU9dF9ug
  861. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\3GXL5791nMJ4
  862. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\qsy090vw56fY
  863. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\U6025A1Djx9i
  864. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\nI0x9amZ8SjX
  865. 2022-07-07 21:25 - 2022-07-04 21:45 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\N7zss4r5mFOS
  866. 2022-07-07 21:25 - 2022-06-19 20:53 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\285h121KAv5K
  867. 2022-07-07 21:25 - 2022-06-19 20:52 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\loIqW7oIS75j
  868. 2022-07-07 21:25 - 2022-06-19 20:52 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\Wn238nJBUUK1
  869. 2022-07-07 21:25 - 2022-06-19 20:52 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\wdQ24M2n8MKR
  870. 2022-07-07 21:25 - 2022-06-19 20:52 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\3lf1Kd4hi0Yp
  871. 2022-07-07 21:25 - 2022-06-19 20:52 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\qKx42VNjQ09z
  872. 2022-07-07 21:25 - 2022-06-19 20:52 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\Zrk170Jd862O
  873. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\Yt2x80Ge6Ure
  874. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\lq5tnasbq863
  875. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\4YTZ2y1wF7i4
  876. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\Rpvr9v16H12B
  877. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\DhlKE8SPZM08
  878. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\jNAU53tY1zt4
  879. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\5K2uurK8sO6e
  880. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\Ad4tmwkljusQ
  881. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\FNCC2os3p7tm
  882. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\Eh60gUA7eO43
  883. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\JNJN422F0O3W
  884. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\Mu594HHcCPR4
  885. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\DrK2Py7s33fX
  886. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\8RfYeoSq3vhb
  887. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\7bA0XK3XY04d
  888. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\YsH10VDTrr3t
  889. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Y8I63W4SXSB6
  890. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\TynM64lXDSNi
  891. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\RoK9795fkguj
  892. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\o952C4W7wJx9
  893. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\lH82G4CP9EBx
  894. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\geAYxUtkBH18
  895. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\FDxzJDb9wmP8
  896. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\EzEuvi6Rky9c
  897. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\d44R3t5vUCuR
  898. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\AaO0rC15Vg3X
  899. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\7191U7N0jo59
  900. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\66hWoFqcq3oT
  901. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\5FC36fdqDBpe
  902. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\396wMGnprgfu
  903. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\3USKzW106T25
  904. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\UTex7ZnB65DQ
  905. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\R0H6zV2wEuLW
  906. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\9p7PpfhLdhfx
  907. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\82c4c6G8NY43
  908. 2022-07-07 21:25 - 2022-06-19 20:52 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\W4k12sLw3z5Q
  909. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000993 _____ C:\Users\Michał\AppData\LocalLow\YD6h03sW8c9b
  910. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\Ogq4G2N3Pkgd
  911. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\CIb32hn31ht3
  912. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\w31QOPV3qUmB
  913. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000822 _____ C:\Users\Michał\AppData\LocalLow\yUR5atkqmlE4
  914. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\g71w1XvI3Sgx
  915. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\ny7K9950bFsz
  916. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\Y9WD43xRbSH3
  917. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\ufJw074Q23yk
  918. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\6v38mk93w04m
  919. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\6plHEjR3y4I8
  920. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\0pPEZD0nAeg1
  921. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\FZi5o22U5IYK
  922. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\D8Fz0o3EfSxB
  923. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\0lFD5vPU04oD
  924. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\UdmZH5Cw47C7
  925. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\Xmf8c0u83KYi
  926. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\8rn4ch4I45lh
  927. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\4wC5eDCSmqxK
  928. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\w5RGK9k6190y
  929. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\G828UyUQGlFj
  930. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\e2hNlo5qPGU9
  931. 2022-07-07 21:25 - 2022-06-19 20:52 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\A67stD6WVneu
  932. 2022-07-07 21:25 - 2022-05-23 20:52 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\Ym8U9nJvyU4H
  933. 2022-07-07 21:25 - 2022-05-23 20:52 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\ji8lZ43mFj4I
  934. 2022-07-07 21:25 - 2022-05-23 20:52 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\e5B36IA5E3b7
  935. 2022-07-07 21:25 - 2022-05-23 20:52 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\zGT5S01Q2Nya
  936. 2022-07-07 21:25 - 2022-05-23 20:52 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\6JONveB391Ae
  937. 2022-07-07 21:25 - 2022-05-23 20:52 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\9nRY5r0dAYG3
  938. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\TP3Q6pqFU4f8
  939. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\CUPIfaY3Of84
  940. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\1lyVu8rG5PPy
  941. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\sq682mm6z6af
  942. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\GlBTz4On1elH
  943. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\9aX98lj4nMz1
  944. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\lwKLG02rtydS
  945. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\wVyOb75RI87j
  946. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\6J03mZ8yx10m
  947. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\3wM969fN77DS
  948. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\10CJ40867gH6
  949. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\er9U9dx6BHEs
  950. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\SLC3i28d50He
  951. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\fJK50J7j2ZYL
  952. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\E4mv8JMpC9ky
  953. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\BrOC2xVO5j3P
  954. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\zomR1M9ee2s7
  955. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\zjQeqi2p12Tx
  956. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Ua3W4Z30u0P5
  957. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\T36JCGh8vfs0
  958. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\T18J95oEACa6
  959. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Sfgwkc871zb9
  960. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\NE7O167D0O44
  961. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\myDVkH1l5sG5
  962. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\g6xxg47e9dWH
  963. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\BPjy3mEvAD1B
  964. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\7yn1tqBZQC9X
  965. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4UFr4F9b2s1e
  966. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\318OvJYvfuX7
  967. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2RB57VjPH2LQ
  968. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0dp86N36li6i
  969. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\CIYet404RuPn
  970. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\8degzMkqP1t5
  971. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\7DrsSE2oB01l
  972. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\YlgJ842Wtvw2
  973. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\UG7gd2TBA4En
  974. 2022-07-07 21:25 - 2022-05-23 20:52 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\sZwMl5xaX540
  975. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000993 _____ C:\Users\Michał\AppData\LocalLow\2P67z34u8294
  976. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\d6C6RY915dKX
  977. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\18sPhSyWc1zy
  978. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\Ei4wgzEy4a20
  979. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000822 _____ C:\Users\Michał\AppData\LocalLow\9BdERi0Iw1pJ
  980. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\8WQ2X3To2OQr
  981. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\9fd43Sy9X9EV
  982. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\UsY5228016ug
  983. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\f214pQe7H3gr
  984. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\58u0FQAN2Mq2
  985. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\43lpmX91Y6y2
  986. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\1m76ss58y7oA
  987. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\yFu3xCA6z2N4
  988. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\VPaje0Orw2JK
  989. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\YPu44G724qFa
  990. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\b4f5Ltuj2uMx
  991. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\0g08xw2sMDiF
  992. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\80u77vkZZ45y
  993. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\Mw2w51Fb9R2b
  994. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\e74PDiJm2SOP
  995. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\MuQ7dEUTyFjh
  996. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\vv67wCu373d3
  997. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\HF3XHL0qTZjl
  998. 2022-07-07 21:25 - 2022-05-23 20:52 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\4gHQsOS8YSQD
  999. 2022-07-07 21:25 - 2022-05-19 19:01 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\cl9vb86GInGD
  1000. 2022-07-07 21:25 - 2022-05-19 19:01 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\CjtE9mETV27F
  1001. 2022-07-07 21:25 - 2022-05-19 19:01 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\7ZBBaJ9WS77M
  1002. 2022-07-07 21:25 - 2022-05-19 19:01 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\Vmn2UVO48dDY
  1003. 2022-07-07 21:25 - 2022-05-19 19:01 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\SWd5S1469c5d
  1004. 2022-07-07 21:25 - 2022-05-19 19:01 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\D0846jhvo5xq
  1005. 2022-07-07 21:25 - 2022-05-19 19:01 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\38OB234kbPsw
  1006. 2022-07-07 21:25 - 2022-05-19 19:01 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\1JspS0s11EAJ
  1007. 2022-07-07 21:25 - 2022-05-19 19:01 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\KWmRlsPl7trP
  1008. 2022-07-07 21:25 - 2022-05-19 19:01 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\Hi34T2H91tn4
  1009. 2022-07-07 21:25 - 2022-05-19 19:01 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\b3fH421srsg8
  1010. 2022-07-07 21:25 - 2022-05-19 19:01 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\8n2RjHUfoOS2
  1011. 2022-07-07 21:25 - 2022-05-19 19:01 - 000000996 _____ C:\Users\Michał\AppData\LocalLow\0r3s9S2p7hew
  1012. 2022-07-07 21:25 - 2022-05-19 19:01 - 000000917 _____ C:\Users\Michał\AppData\LocalLow\mbZRkw5O24I4
  1013. 2022-07-07 21:25 - 2022-05-19 19:01 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\1j8jy7u8qWQq
  1014. 2022-07-07 21:25 - 2022-05-19 19:01 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\oj8sKz6mfyFG
  1015. 2022-07-07 21:25 - 2022-05-19 19:01 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\787mvoC89AU3
  1016. 2022-07-07 21:25 - 2022-05-19 19:01 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\5RzMkj9Mv09r
  1017. 2022-07-07 21:25 - 2022-05-19 19:01 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\4iOd13NEWz6D
  1018. 2022-07-07 21:25 - 2022-05-19 19:01 - 000000380 _____ C:\Users\Michał\AppData\LocalLow\oG4fnC29aAHw
  1019. 2022-07-07 21:25 - 2022-05-04 22:27 - 000001098 _____ C:\Users\Michał\AppData\LocalLow\Bh424U8p1ZA4
  1020. 2022-07-07 21:25 - 2022-05-04 22:27 - 000000964 _____ C:\Users\Michał\AppData\LocalLow\0u9wghvIwycQ
  1021. 2022-07-07 21:25 - 2022-05-04 22:27 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\q8eax66PGv80
  1022. 2022-07-07 21:25 - 2022-05-04 22:27 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\mA1DanOGhYvB
  1023. 2022-07-07 21:25 - 2022-05-04 22:27 - 000000610 _____ C:\Users\Michał\AppData\LocalLow\0SpNxZ6I11rj
  1024. 2022-07-07 21:25 - 2022-05-04 22:27 - 000000013 _____ C:\Users\Michał\AppData\LocalLow\76MPT3LnQBg4
  1025. 2022-07-07 21:25 - 2022-04-26 18:59 - 000010251 _____ C:\Users\Michał\AppData\LocalLow\ITU9SwvW8Veu
  1026. 2022-07-07 21:25 - 2022-04-26 18:59 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\pX3jg80cQo99
  1027. 2022-07-07 21:25 - 2022-04-26 18:59 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\nG5HCQ3a1O10
  1028. 2022-07-07 21:25 - 2022-04-26 18:59 - 000004179 _____ C:\Users\Michał\AppData\LocalLow\47r3M0Go4Atb
  1029. 2022-07-07 21:25 - 2022-04-26 18:59 - 000002163 _____ C:\Users\Michał\AppData\LocalLow\P91ZxP7f5pvg
  1030. 2022-07-07 21:25 - 2022-04-26 18:59 - 000002163 _____ C:\Users\Michał\AppData\LocalLow\8Y709kgM09do
  1031. 2022-07-07 21:25 - 2022-04-26 18:59 - 000001856 _____ C:\Users\Michał\AppData\LocalLow\2Rmna41ZePBt
  1032. 2022-07-07 21:25 - 2022-04-26 18:59 - 000001806 _____ C:\Users\Michał\AppData\LocalLow\9ta23812m376
  1033. 2022-07-07 21:25 - 2022-04-26 18:59 - 000001628 _____ C:\Users\Michał\AppData\LocalLow\454W74ZB3420
  1034. 2022-07-07 21:25 - 2022-04-26 18:59 - 000001548 _____ C:\Users\Michał\AppData\LocalLow\X8qP7uHEMO1r
  1035. 2022-07-07 21:25 - 2022-04-26 18:59 - 000001520 _____ C:\Users\Michał\AppData\LocalLow\qIKx2Z3u9PNV
  1036. 2022-07-07 21:25 - 2022-04-26 18:59 - 000001231 _____ C:\Users\Michał\AppData\LocalLow\7g3xN6U6ungv
  1037. 2022-07-07 21:25 - 2022-04-26 18:59 - 000001222 _____ C:\Users\Michał\AppData\LocalLow\31gEteC797B9
  1038. 2022-07-07 21:25 - 2022-04-26 18:59 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\zeFlOsDkZ57S
  1039. 2022-07-07 21:25 - 2022-04-26 18:59 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\O7101uk9r73R
  1040. 2022-07-07 21:25 - 2022-04-26 18:59 - 000001065 _____ C:\Users\Michał\AppData\LocalLow\rXG5LH39kY42
  1041. 2022-07-07 21:25 - 2022-04-26 18:59 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\54ck1880Ocoo
  1042. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000993 _____ C:\Users\Michał\AppData\LocalLow\3K5y47L11oj4
  1043. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000868 _____ C:\Users\Michał\AppData\LocalLow\2tsZEMCp38XN
  1044. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000822 _____ C:\Users\Michał\AppData\LocalLow\ArbM15Ok7wp7
  1045. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\vg8F5BmygSn9
  1046. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\Tq0bt3Y5c1W7
  1047. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000793 _____ C:\Users\Michał\AppData\LocalLow\8hz51kpDghoJ
  1048. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\12RkGf3mIl27
  1049. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\e5du2sdiOSHQ
  1050. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000328 _____ C:\Users\Michał\AppData\LocalLow\90iI281uvaBQ
  1051. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\7Xe3l18H9wJp
  1052. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\1q0W08U61aEk
  1053. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000255 _____ C:\Users\Michał\AppData\LocalLow\I9Kfl9lpRE9p
  1054. 2022-07-07 21:25 - 2022-04-26 18:59 - 000000193 _____ C:\Users\Michał\AppData\LocalLow\o86WmQk69gel
  1055. 2022-07-07 21:25 - 2022-04-23 17:04 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\VK8b2ChwKIST
  1056. 2022-07-07 21:25 - 2022-04-23 17:04 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\z6n6AB8u90yp
  1057. 2022-07-07 21:25 - 2022-04-23 17:04 - 000000822 _____ C:\Users\Michał\AppData\LocalLow\sYneV3hhi3MO
  1058. 2022-07-07 21:25 - 2022-04-23 17:04 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\PP67zYh5ez07
  1059. 2022-07-07 21:25 - 2022-04-23 17:04 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\gBGcdf541Yl7
  1060. 2022-07-07 21:25 - 2022-04-23 17:04 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\9544j2sm6XKl
  1061. 2022-07-07 21:25 - 2022-04-23 17:03 - 000010251 _____ C:\Users\Michał\AppData\LocalLow\1DHvCuN564hv
  1062. 2022-07-07 21:25 - 2022-04-23 17:03 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\gV0q25f63M2y
  1063. 2022-07-07 21:25 - 2022-04-23 17:03 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\00UvOK15G1ia
  1064. 2022-07-07 21:25 - 2022-04-23 17:03 - 000004179 _____ C:\Users\Michał\AppData\LocalLow\BM2ZT9UI5aa6
  1065. 2022-07-07 21:25 - 2022-04-23 17:03 - 000002163 _____ C:\Users\Michał\AppData\LocalLow\uQcjzcgR6H9B
  1066. 2022-07-07 21:25 - 2022-04-23 17:03 - 000002163 _____ C:\Users\Michał\AppData\LocalLow\UmWJ4rYdCt0V
  1067. 2022-07-07 21:25 - 2022-04-23 17:03 - 000001856 _____ C:\Users\Michał\AppData\LocalLow\z6x4Sn15ftCE
  1068. 2022-07-07 21:25 - 2022-04-23 17:03 - 000001806 _____ C:\Users\Michał\AppData\LocalLow\EQm8OjHg6qLU
  1069. 2022-07-07 21:25 - 2022-04-23 17:03 - 000001628 _____ C:\Users\Michał\AppData\LocalLow\Jzl0Nievnoo9
  1070. 2022-07-07 21:25 - 2022-04-23 17:03 - 000001548 _____ C:\Users\Michał\AppData\LocalLow\hCSb1DC04WAs
  1071. 2022-07-07 21:25 - 2022-04-23 17:03 - 000001520 _____ C:\Users\Michał\AppData\LocalLow\6No7d9EY02eT
  1072. 2022-07-07 21:25 - 2022-04-23 17:03 - 000001231 _____ C:\Users\Michał\AppData\LocalLow\7tU58YPMcXMB
  1073. 2022-07-07 21:25 - 2022-04-23 17:03 - 000001222 _____ C:\Users\Michał\AppData\LocalLow\xouH2z17i5jE
  1074. 2022-07-07 21:25 - 2022-04-23 17:03 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2Id39jw1Wk8f
  1075. 2022-07-07 21:25 - 2022-04-23 17:03 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\2nA78Rgw7AzQ
  1076. 2022-07-07 21:25 - 2022-04-23 17:03 - 000001065 _____ C:\Users\Michał\AppData\LocalLow\4983B7c6K4b4
  1077. 2022-07-07 21:25 - 2022-04-23 17:03 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\e5L7nJy0Qhcp
  1078. 2022-07-07 21:25 - 2022-04-23 17:03 - 000000993 _____ C:\Users\Michał\AppData\LocalLow\8e9WYWjvPq9E
  1079. 2022-07-07 21:25 - 2022-04-23 17:03 - 000000868 _____ C:\Users\Michał\AppData\LocalLow\82UXOdUMWN72
  1080. 2022-07-07 21:25 - 2022-04-23 17:03 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\OAUjKIBO4cTw
  1081. 2022-07-07 21:25 - 2022-04-23 17:03 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\6KkQ7n3BF59R
  1082. 2022-07-07 21:25 - 2022-04-23 17:03 - 000000793 _____ C:\Users\Michał\AppData\LocalLow\0veJMkmGiCiT
  1083. 2022-07-07 21:25 - 2022-04-23 17:03 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\t2bGUOgC3gX7
  1084. 2022-07-07 21:25 - 2022-04-23 17:03 - 000000328 _____ C:\Users\Michał\AppData\LocalLow\HGGZ05I46Dz8
  1085. 2022-07-07 21:25 - 2022-04-23 17:03 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\gUEFCJg2bIG3
  1086. 2022-07-07 21:25 - 2022-04-23 17:03 - 000000255 _____ C:\Users\Michał\AppData\LocalLow\e0948Dw3Md4u
  1087. 2022-07-07 21:25 - 2022-04-23 17:03 - 000000193 _____ C:\Users\Michał\AppData\LocalLow\0al478qXg6UG
  1088. 2022-07-07 21:25 - 2022-04-10 17:09 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\YwsCNEw980kp
  1089. 2022-07-07 21:25 - 2022-04-10 17:09 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\8MY1ix0ap0nH
  1090. 2022-07-07 21:25 - 2022-04-10 17:09 - 000002163 _____ C:\Users\Michał\AppData\LocalLow\6KEqJhtU28U4
  1091. 2022-07-07 21:25 - 2022-04-10 17:09 - 000002163 _____ C:\Users\Michał\AppData\LocalLow\49I7i7lMzqR1
  1092. 2022-07-07 21:25 - 2022-04-10 17:09 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\deyVJQm0S430
  1093. 2022-07-07 21:25 - 2022-04-10 17:09 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\00pkep3r8506
  1094. 2022-07-07 21:25 - 2022-04-10 17:09 - 000001065 _____ C:\Users\Michał\AppData\LocalLow\sKBmLkZ1W8CQ
  1095. 2022-07-07 21:25 - 2022-04-10 17:09 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\KrC4V82Y6Czi
  1096. 2022-07-07 21:25 - 2022-04-10 17:09 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\w3Fqf5ErajcX
  1097. 2022-07-07 21:25 - 2022-04-10 17:09 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\a0hBx1ED2BxC
  1098. 2022-07-07 21:25 - 2022-04-10 17:09 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\9H22SLf00rj3
  1099. 2022-07-07 21:25 - 2022-04-10 17:09 - 000000328 _____ C:\Users\Michał\AppData\LocalLow\hry5H2MqYd25
  1100. 2022-07-07 21:25 - 2022-04-10 17:09 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\8Z966mslH65t
  1101. 2022-07-07 21:25 - 2022-04-10 17:09 - 000000255 _____ C:\Users\Michał\AppData\LocalLow\O2iHbgYzOC27
  1102. 2022-07-07 21:25 - 2022-04-02 15:39 - 000001536 _____ C:\Users\Michał\AppData\LocalLow\VHK262qcgpal
  1103. 2022-07-07 21:25 - 2022-04-02 15:39 - 000001536 _____ C:\Users\Michał\AppData\LocalLow\oFEn1uRV0F7O
  1104. 2022-07-07 21:25 - 2022-04-02 15:39 - 000001536 _____ C:\Users\Michał\AppData\LocalLow\HUH2124jL52j
  1105. 2022-07-07 21:25 - 2022-04-02 15:39 - 000001536 _____ C:\Users\Michał\AppData\LocalLow\2O0XG3AaP0k0
  1106. 2022-07-07 21:25 - 2022-04-02 15:38 - 000013345 _____ C:\Users\Michał\AppData\LocalLow\R70Mcqw55HAq
  1107. 2022-07-07 21:25 - 2022-04-02 15:38 - 000013345 _____ C:\Users\Michał\AppData\LocalLow\Mgnv0g9S3uI3
  1108. 2022-07-07 21:25 - 2022-04-02 15:38 - 000013345 _____ C:\Users\Michał\AppData\LocalLow\FEFVzuzg8mf0
  1109. 2022-07-07 21:25 - 2022-04-02 15:38 - 000013345 _____ C:\Users\Michał\AppData\LocalLow\72M2T44clAy8
  1110. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\X2dnJ3Y8WJnu
  1111. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\V7G0MW7AlX50
  1112. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\v56Ya2ObzVW4
  1113. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\sB4zi4nwQka6
  1114. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\IcP8c8a54f0I
  1115. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\i83Z1l2A22yQ
  1116. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\CB5ilMEbZXvU
  1117. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\BG5nevPvZlwQ
  1118. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\7dF1VQ0he1k7
  1119. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\70kxhpoVe362
  1120. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\6j200ceifg0A
  1121. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\5F8J74q1jMu7
  1122. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\2m2177aykV55
  1123. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\29FC97Jn6fg9
  1124. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\199hJV7KJnQH
  1125. 2022-07-07 21:25 - 2022-04-02 15:38 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\115L76Sx0djI
  1126. 2022-07-07 21:25 - 2022-04-02 15:38 - 000010251 _____ C:\Users\Michał\AppData\LocalLow\W7RTQ4d1aSP5
  1127. 2022-07-07 21:25 - 2022-04-02 15:38 - 000010251 _____ C:\Users\Michał\AppData\LocalLow\S01GRZ8PB6QK
  1128. 2022-07-07 21:25 - 2022-04-02 15:38 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\U2pRAf00x89v
  1129. 2022-07-07 21:25 - 2022-04-02 15:38 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\7YZnb6aN65P5
  1130. 2022-07-07 21:25 - 2022-04-02 15:38 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\5DgatXwU3eGI
  1131. 2022-07-07 21:25 - 2022-04-02 15:38 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\54s2LpI6dI4m
  1132. 2022-07-07 21:25 - 2022-04-02 15:38 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\FWg96LWcZSeh
  1133. 2022-07-07 21:25 - 2022-04-02 15:38 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\CaQN9575PZ5H
  1134. 2022-07-07 21:25 - 2022-04-02 15:38 - 000008727 _____ C:\Users\Michał\AppData\LocalLow\i5PnW2Z4bq8v
  1135. 2022-07-07 21:25 - 2022-04-02 15:38 - 000008727 _____ C:\Users\Michał\AppData\LocalLow\A0Kr6i6wioNg
  1136. 2022-07-07 21:25 - 2022-04-02 15:38 - 000008727 _____ C:\Users\Michał\AppData\LocalLow\4AiKT3hrw4Jt
  1137. 2022-07-07 21:25 - 2022-04-02 15:38 - 000008727 _____ C:\Users\Michał\AppData\LocalLow\3xvGhTJk7MNl
  1138. 2022-07-07 21:25 - 2022-04-02 15:38 - 000004833 _____ C:\Users\Michał\AppData\LocalLow\R6kyTp6bdGHY
  1139. 2022-07-07 21:25 - 2022-04-02 15:38 - 000004833 _____ C:\Users\Michał\AppData\LocalLow\eI02BzSi2ja4
  1140. 2022-07-07 21:25 - 2022-04-02 15:38 - 000004833 _____ C:\Users\Michał\AppData\LocalLow\3JgC77n3qg5n
  1141. 2022-07-07 21:25 - 2022-04-02 15:38 - 000004833 _____ C:\Users\Michał\AppData\LocalLow\2b7ysi8N6PVE
  1142. 2022-07-07 21:25 - 2022-04-02 15:38 - 000004179 _____ C:\Users\Michał\AppData\LocalLow\pQbTIsyz8bfk
  1143. 2022-07-07 21:25 - 2022-04-02 15:38 - 000004179 _____ C:\Users\Michał\AppData\LocalLow\o6Tv5632x9CY
  1144. 2022-07-07 21:25 - 2022-04-02 15:38 - 000002163 _____ C:\Users\Michał\AppData\LocalLow\QgtNL6zer8kY
  1145. 2022-07-07 21:25 - 2022-04-02 15:38 - 000002163 _____ C:\Users\Michał\AppData\LocalLow\bce69OXP6x44
  1146. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001856 _____ C:\Users\Michał\AppData\LocalLow\EDKm94x2h4h3
  1147. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001856 _____ C:\Users\Michał\AppData\LocalLow\C2CezuLQHS1L
  1148. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001806 _____ C:\Users\Michał\AppData\LocalLow\c3R6L0ebg995
  1149. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001806 _____ C:\Users\Michał\AppData\LocalLow\1Cz4oiqii7W7
  1150. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001628 _____ C:\Users\Michał\AppData\LocalLow\30ZTHY4IqWC7
  1151. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001628 _____ C:\Users\Michał\AppData\LocalLow\07h315GXZZu2
  1152. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001548 _____ C:\Users\Michał\AppData\LocalLow\N0KpBAJ1L1Zj
  1153. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001548 _____ C:\Users\Michał\AppData\LocalLow\8b9Ef9qfj9wJ
  1154. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001520 _____ C:\Users\Michał\AppData\LocalLow\r9p55EB2d2me
  1155. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001520 _____ C:\Users\Michał\AppData\LocalLow\r42q238CWDnV
  1156. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001518 _____ C:\Users\Michał\AppData\LocalLow\Wjh66i0A77lV
  1157. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001518 _____ C:\Users\Michał\AppData\LocalLow\QF3dxGsq8dqD
  1158. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001518 _____ C:\Users\Michał\AppData\LocalLow\FiV88nBj7hrg
  1159. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001518 _____ C:\Users\Michał\AppData\LocalLow\dRbqc5T5kUDT
  1160. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\QZ1GQUY61jwN
  1161. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\QkIm620UEC9p
  1162. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\FSgjqVJ78Dj6
  1163. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\f3j54arg6N4j
  1164. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001239 _____ C:\Users\Michał\AppData\LocalLow\v6votnw10wYt
  1165. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001239 _____ C:\Users\Michał\AppData\LocalLow\9c33h97v4Mzv
  1166. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001239 _____ C:\Users\Michał\AppData\LocalLow\84WI1wx0XaGk
  1167. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001239 _____ C:\Users\Michał\AppData\LocalLow\3Yjzm96p3ehw
  1168. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001231 _____ C:\Users\Michał\AppData\LocalLow\x37u6y7z0Q95
  1169. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001231 _____ C:\Users\Michał\AppData\LocalLow\5Octl51A93Tr
  1170. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001222 _____ C:\Users\Michał\AppData\LocalLow\Kal88WL2IY01
  1171. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001222 _____ C:\Users\Michał\AppData\LocalLow\fk0Y3M8GI9Ct
  1172. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\zUYEYDGDuQCN
  1173. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\iVa76aS2U360
  1174. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\GBcLHARELYtI
  1175. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\6LVN945E7avy
  1176. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\V069H2dj9Kht
  1177. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\S530Q0gwn9N4
  1178. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\K1butxbPhGuR
  1179. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\81VRf56k7sg5
  1180. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\yTkyCN5ryq31
  1181. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\VnENX99GIJhR
  1182. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\7z13l0X9959i
  1183. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\19kuX2ftjWId
  1184. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\vve62RZrFy2T
  1185. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\tauX3F1lXzIz
  1186. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\SdUYJCtW9A6R
  1187. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\o5VB08A2dVOt
  1188. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001097 _____ C:\Users\Michał\AppData\LocalLow\MJVu2NL77QF9
  1189. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001097 _____ C:\Users\Michał\AppData\LocalLow\Mc5XH8T3aDJp
  1190. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001097 _____ C:\Users\Michał\AppData\LocalLow\7V4331ju46fX
  1191. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001097 _____ C:\Users\Michał\AppData\LocalLow\3k5jMf16Xu8W
  1192. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001093 _____ C:\Users\Michał\AppData\LocalLow\wpCHuc0X2u3w
  1193. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001093 _____ C:\Users\Michał\AppData\LocalLow\jKozWvnKDCF3
  1194. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001093 _____ C:\Users\Michał\AppData\LocalLow\gH35NWcgCs69
  1195. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001093 _____ C:\Users\Michał\AppData\LocalLow\77zl878n49Jg
  1196. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\Ue9Esb0a4OB4
  1197. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\BO559h1PSDZ9
  1198. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\ATsRB4Q7dapP
  1199. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\5a71Jh7IDJRy
  1200. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\SxYp813H1xal
  1201. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\of7X8254c7qo
  1202. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\J1B9YFSCxy4I
  1203. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\EYo4yIv61J01
  1204. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\dHcf5d3VzKm3
  1205. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\chA30OR7HQoq
  1206. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\9yM4uY8V6GyU
  1207. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\4TFW2DbAPvMa
  1208. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\4QIFdbO3WelY
  1209. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\26La45iwHxXM
  1210. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\1jSXl5E2Y7mp
  1211. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\0dZ39NZUH61K
  1212. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001086 _____ C:\Users\Michał\AppData\LocalLow\tXf34D37OVye
  1213. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001086 _____ C:\Users\Michał\AppData\LocalLow\M74SpUz9i9LO
  1214. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001086 _____ C:\Users\Michał\AppData\LocalLow\cs8l6GOmCVU7
  1215. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001086 _____ C:\Users\Michał\AppData\LocalLow\9O7tmzv86C9O
  1216. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\x2Q905Xz6808
  1217. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\u1uAK798tLY2
  1218. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\n8p88jM25rqS
  1219. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\mKTVv9eh3IZ6
  1220. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\g2RUNtLue75k
  1221. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\96ln6e2H7HQB
  1222. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\8sqnqQTlBxUI
  1223. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\8ILrN7CO2u3f
  1224. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\85F49wo8ECz5
  1225. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\5C7VoLd1X564
  1226. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\3Of3m215SD3h
  1227. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\2MVHOlIacWcR
  1228. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\zaI4dlwsrFGq
  1229. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\y8dqKY31HK3c
  1230. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\y4r9M93quz9c
  1231. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\VXSCOt4EPD6e
  1232. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\uo82S83e1Rec
  1233. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\ugQL38nJ6zLF
  1234. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\SQt5an0K2UWP
  1235. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\SD475MA6uqOK
  1236. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\R20WaZebCu36
  1237. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\quxz1sf6APAz
  1238. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\qr3D7h16MS7x
  1239. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Ph7Ovm9eOqv3
  1240. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\NjlN7V2n5g8M
  1241. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\MJ76mcMwY7T3
  1242. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\mbrOloyKmLKc
  1243. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\M29h6eHBdrKK
  1244. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\lzMNJhzGx3uu
  1245. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\lx5sjsDU4SXa
  1246. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\lsSNhJE46D5z
  1247. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\LNBe9805SPm8
  1248. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\kA2j86fJS53e
  1249. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\K1y29KT2WR9g
  1250. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\jnzwS68zvzc3
  1251. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\JA9S6i6KhG3p
  1252. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\iyji1u08l6SK
  1253. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\i4rxq5R80191
  1254. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\hW5dwnGWGXEB
  1255. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\HDWVuYN521X5
  1256. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Ha43Dm7BQ7cQ
  1257. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\h8uIyLhOFZt2
  1258. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\H4aR9RIQb3X4
  1259. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\gZj1TBF810zw
  1260. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\gh64cJ8ULxZy
  1261. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\fwi120UmXVTv
  1262. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\FKWDgOou9XIf
  1263. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\F6t6F6bG74XX
  1264. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\EDk4y92m986q
  1265. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\E324a9CryZy9
  1266. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\DYT1kU86u6hL
  1267. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\D4b5O94Mbd8E
  1268. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\D0u03xf4FgF0
  1269. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\CPVJhoe6tfug
  1270. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\C41K0Ay0qdDb
  1271. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\BQ44YgZX16zW
  1272. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\B2wJeoDSBsJZ
  1273. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9VNjWlkFV5a6
  1274. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9un6oJn9AnYq
  1275. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8vnme5Qtc94D
  1276. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8CevciQ036f3
  1277. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\7va8NU0s68ro
  1278. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\724Os88937ge
  1279. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6n6Mx5l58nAh
  1280. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6mCiyeyBsJ0Q
  1281. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6L9tmzo8815F
  1282. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6iV68j8ma1Fp
  1283. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\688Vg13Fm22K
  1284. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\5AtEPkm31wgU
  1285. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2sW74bcy0JMc
  1286. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\16ssz6I7Ilj5
  1287. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\15Ph68f4hAA2
  1288. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0365w343gnPz
  1289. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\iB8a56EY4z7p
  1290. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\S3SRdUct3a32
  1291. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\Lw4b1QvZlEvq
  1292. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\i17tC0a7O40g
  1293. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\b5Z1R7KY3i6H
  1294. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\Ws6qwRBKT3Uv
  1295. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\V2q81i6Z9u2a
  1296. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\soC41ssP1ieN
  1297. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\qTn8T2e6WCM6
  1298. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\Nz2Q96v4oW64
  1299. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\lk3siDV2g6aN
  1300. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\k6FSytGDHU1k
  1301. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\HKlcinGyNf6o
  1302. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\HjIvT2o2Z4zo
  1303. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\cFyirc6obwM3
  1304. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\b47m77T4zy1d
  1305. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\7EjdU5jgNGVg
  1306. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\77QPgpQTPaX6
  1307. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\722Vid33K1Ng
  1308. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\3qXUsuO6fT7A
  1309. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\24mZsI7suz8D
  1310. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\p1GTs5h1u24R
  1311. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\Gp8e2IsZg5B7
  1312. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\9wNgTz1B2cl0
  1313. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\46qyg6Kp0cHA
  1314. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001065 _____ C:\Users\Michał\AppData\LocalLow\IVi1MS39msLS
  1315. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\l65rWNN69Bvx
  1316. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\l2P3VT0l8CmJ
  1317. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\ekE210ND0s3o
  1318. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\71w22YbHd60s
  1319. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\x1kYtBcCb6zK
  1320. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\wDnpQlzN5Ud9
  1321. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\vHEpZ0f98264
  1322. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\iS6yXb7nIskg
  1323. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\9A140CYap8g4
  1324. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\97g04sKL462o
  1325. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\92fer95AQu8O
  1326. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\8QV7466aDnV5
  1327. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\zyqd7GP8B20f
  1328. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\xroR76p94QP7
  1329. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\vAr8ud161HbY
  1330. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\QcdMu9196PQF
  1331. 2022-07-07 21:25 - 2022-04-02 15:38 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\i2723A07k2C1
  1332. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000868 _____ C:\Users\Michał\AppData\LocalLow\vGagonIl80mN
  1333. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000868 _____ C:\Users\Michał\AppData\LocalLow\9yfr3P2Te39S
  1334. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\YS91mUoKA74e
  1335. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\WDE492CQyhL9
  1336. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\m1GyAPtlPeP9
  1337. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\i0r2zs7O6IVy
  1338. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\ZP69YfQlZC43
  1339. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\6dlWf0zed5xR
  1340. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000793 _____ C:\Users\Michał\AppData\LocalLow\mW0q7Id0BIY0
  1341. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000793 _____ C:\Users\Michał\AppData\LocalLow\e7V36TcJ6y2G
  1342. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\G5mQ9G63L5DF
  1343. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\aqA6Vm8km5g2
  1344. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\afzJS9rD0iPJ
  1345. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\6irTAr0NHHch
  1346. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\XG9TN8TT01L1
  1347. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\UTtUV5x6yfp2
  1348. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\un7ePKD9i181
  1349. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\TKI4s0T62Vkf
  1350. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\Tahc8N45tWfe
  1351. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\PV8Sk22Zm4AJ
  1352. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\pKR9rTJ4m6FB
  1353. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\O870PlnUqTlk
  1354. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\Nz0OG8T0N78a
  1355. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\KPetza4hlNrZ
  1356. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\j6VPXg8U2VC2
  1357. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\f73Nhjt3FMo3
  1358. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\Ds9Z6YZUp60t
  1359. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\DReM44x2U9jC
  1360. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\bv73iSNslnoX
  1361. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\AyJS7YWEvM2n
  1362. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\90I350v247XF
  1363. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\829pAM0drh3F
  1364. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\7YOeby7F33ZV
  1365. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\6xmDWSi15yHH
  1366. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\67fw2h5LGFVR
  1367. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\64220t5GTSvD
  1368. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\56aHC7m89A49
  1369. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\44aH9K8bJPHr
  1370. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\36aC3N2hFVSC
  1371. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\34Kw69Qm18Ip
  1372. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\24vtcITagRqU
  1373. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\0vCtz21Ev24Z
  1374. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\0HBHbL6x5JG8
  1375. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\Pg49BB8Cl18T
  1376. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\Csy50eGxdn1c
  1377. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\Ab1bCE2ak412
  1378. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\69No4uIZ3t1r
  1379. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\WrXG5P535WqX
  1380. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\n96HBuWxy1I5
  1381. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\j0QWSriYVGN7
  1382. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\2nz4TRpc5Wol
  1383. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000328 _____ C:\Users\Michał\AppData\LocalLow\Zr2m26c5Pue2
  1384. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000325 _____ C:\Users\Michał\AppData\LocalLow\Z56A01OU6TD9
  1385. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000325 _____ C:\Users\Michał\AppData\LocalLow\y3J7J1Y4Kf66
  1386. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000325 _____ C:\Users\Michał\AppData\LocalLow\4rZMPXStEcG6
  1387. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000325 _____ C:\Users\Michał\AppData\LocalLow\0lqNy45z7rI1
  1388. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\Vu385hWw93of
  1389. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000255 _____ C:\Users\Michał\AppData\LocalLow\t2109pYTBKL5
  1390. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000239 _____ C:\Users\Michał\AppData\LocalLow\w8U8mHG149t1
  1391. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000239 _____ C:\Users\Michał\AppData\LocalLow\jYx0LOzX5zTS
  1392. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000239 _____ C:\Users\Michał\AppData\LocalLow\EUXq0at8CtC3
  1393. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000239 _____ C:\Users\Michał\AppData\LocalLow\9eNOq9aqjwEg
  1394. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000193 _____ C:\Users\Michał\AppData\LocalLow\V3B9Q0UoWqU7
  1395. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000193 _____ C:\Users\Michał\AppData\LocalLow\1iB2AqKVr4Sh
  1396. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\UKN14tj741nH
  1397. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\iSO2Zk3B9rt3
  1398. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\cbWKk5K09tsk
  1399. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\68489sVjANB7
  1400. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000001 _____ C:\Users\Michał\AppData\LocalLow\PtZHmB40oVbK
  1401. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000001 _____ C:\Users\Michał\AppData\LocalLow\IDP4DYms0cx8
  1402. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000001 _____ C:\Users\Michał\AppData\LocalLow\Cl6M9k0OSu3K
  1403. 2022-07-07 21:25 - 2022-04-02 15:38 - 000000001 _____ C:\Users\Michał\AppData\LocalLow\a06cLU5oC98B
  1404. 2022-07-07 21:25 - 2022-03-27 20:04 - 000001493 _____ C:\Users\Michał\AppData\LocalLow\9i07Y4nKB4Dv
  1405. 2022-07-07 21:25 - 2022-03-27 18:10 - 000013345 _____ C:\Users\Michał\AppData\LocalLow\94Zzxwf7wM0u
  1406. 2022-07-07 21:25 - 2022-03-27 18:10 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\p765QfK71d47
  1407. 2022-07-07 21:25 - 2022-03-27 18:10 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\NS1TGITllI2B
  1408. 2022-07-07 21:25 - 2022-03-27 18:10 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\JQ6GUAOIJrYx
  1409. 2022-07-07 21:25 - 2022-03-27 18:10 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\amStRSExx11v
  1410. 2022-07-07 21:25 - 2022-03-27 18:10 - 000010251 _____ C:\Users\Michał\AppData\LocalLow\547MwxwQ143K
  1411. 2022-07-07 21:25 - 2022-03-27 18:10 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\ws040m08SzN7
  1412. 2022-07-07 21:25 - 2022-03-27 18:10 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\WqvmLIY7q189
  1413. 2022-07-07 21:25 - 2022-03-27 18:10 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\1weksWV5uuRe
  1414. 2022-07-07 21:25 - 2022-03-27 18:10 - 000008727 _____ C:\Users\Michał\AppData\LocalLow\80g15mzwax8y
  1415. 2022-07-07 21:25 - 2022-03-27 18:10 - 000004833 _____ C:\Users\Michał\AppData\LocalLow\uYM36Aa7gBKU
  1416. 2022-07-07 21:25 - 2022-03-27 18:10 - 000004179 _____ C:\Users\Michał\AppData\LocalLow\sm339IK5d8Lc
  1417. 2022-07-07 21:25 - 2022-03-27 18:10 - 000002163 _____ C:\Users\Michał\AppData\LocalLow\2SVGcdO6blY9
  1418. 2022-07-07 21:25 - 2022-03-27 18:10 - 000002163 _____ C:\Users\Michał\AppData\LocalLow\2884006034Ep
  1419. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001856 _____ C:\Users\Michał\AppData\LocalLow\E83Md9dFGVpD
  1420. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001806 _____ C:\Users\Michał\AppData\LocalLow\I32U9W0C6fR1
  1421. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001628 _____ C:\Users\Michał\AppData\LocalLow\8CHY1iD9ON97
  1422. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001548 _____ C:\Users\Michał\AppData\LocalLow\Iz3Wzu2vsAKi
  1423. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001520 _____ C:\Users\Michał\AppData\LocalLow\g9G984j8n0FI
  1424. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001518 _____ C:\Users\Michał\AppData\LocalLow\E91qSC22wVhc
  1425. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\6E50GV07ZJo1
  1426. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001239 _____ C:\Users\Michał\AppData\LocalLow\gEBdYrODEqAP
  1427. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001231 _____ C:\Users\Michał\AppData\LocalLow\jIFHyS926ZB8
  1428. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001222 _____ C:\Users\Michał\AppData\LocalLow\jYmP732cW2BV
  1429. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\2i1g0RtPe0Sq
  1430. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\G17Ya7Eg35w6
  1431. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\h73EHapC0HYt
  1432. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\5AI18mmLNim8
  1433. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001097 _____ C:\Users\Michał\AppData\LocalLow\Jg5cvG663HDd
  1434. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001093 _____ C:\Users\Michał\AppData\LocalLow\V4G28mwzEkfL
  1435. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\XYr722vE53eS
  1436. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\ulrqU6bO0r0T
  1437. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\PdLIn8m7w1x5
  1438. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\dh6z0hV9YR46
  1439. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001086 _____ C:\Users\Michał\AppData\LocalLow\6UNlkNm35yZk
  1440. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\uo5p6Ak66VIT
  1441. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\jZ85tH8H03kx
  1442. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\j7J9NVwHaha1
  1443. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\w42A9VL4K0qH
  1444. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\rzyM56KH8wjz
  1445. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\oVR82gfa1NsL
  1446. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\oo2m622NFZpc
  1447. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\ley2bWtWf9xM
  1448. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\IV311ZfN8dzx
  1449. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\I8nJY8F7khH8
  1450. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\GdDdL8MA6IPQ
  1451. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\CaLrJ1BXtxaa
  1452. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\B730328RK8uz
  1453. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Ag5Y100Umojk
  1454. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8QU4lzWAgxKf
  1455. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\84N4571nh14b
  1456. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\37prSitJSlpT
  1457. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2Yz6w281QWFU
  1458. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2Cw2i7578ytX
  1459. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\qR99U5Cmq7b2
  1460. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\7J53pl2ga48i
  1461. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\uEJWAywteUX5
  1462. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\pcD7bn72d2t6
  1463. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\4jd0aC85VOSU
  1464. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\340AxMA7dkHS
  1465. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\tCPEv17L0r97
  1466. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001065 _____ C:\Users\Michał\AppData\LocalLow\Lg7s1z6Z382Y
  1467. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\v53B70NW80lc
  1468. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\t1nkfM12Qu66
  1469. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\86c2qi8p0y8E
  1470. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\Npo6MD5APMQU
  1471. 2022-07-07 21:25 - 2022-03-27 18:10 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\J81GQ7G8Y3r3
  1472. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000868 _____ C:\Users\Michał\AppData\LocalLow\IvBY2496StG4
  1473. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\7dck5otAW5li
  1474. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\ou00Oe34JPtr
  1475. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\7NJo925IY44z
  1476. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000793 _____ C:\Users\Michał\AppData\LocalLow\5df7Z2oFTJZx
  1477. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\Rkdm83eaJ7D5
  1478. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\zB00L5j95YmL
  1479. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\oNIO7S2o52ap
  1480. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\Gjz5VdyuG2Zi
  1481. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\B3zl0WT953WL
  1482. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\731VKv4h0Ra1
  1483. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\6F254EM9041m
  1484. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\4FWU5RnpJ3cl
  1485. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\3tDJV9Vp0TPF
  1486. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\NhAB56v85XRD
  1487. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\cI0f3oKoW0Ov
  1488. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000328 _____ C:\Users\Michał\AppData\LocalLow\O9GTR7W0a72k
  1489. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000325 _____ C:\Users\Michał\AppData\LocalLow\oHQtaoZz2Aam
  1490. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\yXvxdp8u5qzA
  1491. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000255 _____ C:\Users\Michał\AppData\LocalLow\Ekwwb4Czyk9O
  1492. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000239 _____ C:\Users\Michał\AppData\LocalLow\NO2w5496aKXm
  1493. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000193 _____ C:\Users\Michał\AppData\LocalLow\64Wl29w1BODt
  1494. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\m4786hTP6dSm
  1495. 2022-07-07 21:25 - 2022-03-27 18:10 - 000000001 _____ C:\Users\Michał\AppData\LocalLow\k7Aj7435zP7u
  1496. 2022-07-07 21:25 - 2022-03-19 18:32 - 000009902 _____ C:\Users\Michał\AppData\LocalLow\3Zs69b23KkiQ
  1497. 2022-07-07 21:25 - 2022-03-13 12:53 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Jy8hnSXcfFb5
  1498. 2022-07-07 21:25 - 2022-03-13 12:53 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\8h4rpdy8Yxu6
  1499. 2022-07-07 21:25 - 2022-03-13 12:52 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\MlIhOFV681aL
  1500. 2022-07-07 21:25 - 2022-03-13 12:52 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\zIS3L82TRLt2
  1501. 2022-07-07 21:25 - 2022-03-13 12:52 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\84P8A5PpBwea
  1502. 2022-07-07 21:25 - 2022-03-13 12:52 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\Z52Pwq4j13Uj
  1503. 2022-07-07 21:25 - 2022-03-13 12:52 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\zU1gS98Xw62T
  1504. 2022-07-07 21:25 - 2022-03-13 12:52 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\gOVetq4PkG2j
  1505. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\G985b4Bwdl3c
  1506. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\Nem9n1GFjW64
  1507. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\0z817I7QXyFI
  1508. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\09UZy99TI5xm
  1509. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\W76YWsxLOwwE
  1510. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\r3a39rG8Q5lU
  1511. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\U4o1IzuQ9vOd
  1512. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\8EdaYrI6ai2S
  1513. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\9hR6bIcEI3ct
  1514. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\06uQDl4a5ZmX
  1515. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\r4NeTXLfX3kk
  1516. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\WOVdaqT1q5ZS
  1517. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\Jm6RzYc9F014
  1518. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\g6W2RMHW7LAm
  1519. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\47oM8ITRrQ2v
  1520. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\ZdIp7Ny4HALP
  1521. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\WoJXV8KD0V89
  1522. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\tOAk9Tfd12xp
  1523. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\so22e3xA7RUO
  1524. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\rjrNK6VDj59d
  1525. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Q8t8Ng38vh4M
  1526. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\PFiO3FC4nX8F
  1527. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\d59k22T8R5Te
  1528. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\A008noDF0Z8u
  1529. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\744fUOY1kY4f
  1530. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6TPlZORD8d84
  1531. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\486Ullz46H01
  1532. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\034Kt3OY4O6L
  1533. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\cEEvMzg4lk5a
  1534. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\9yU8gFIR81VF
  1535. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\FHf1yN26RP9X
  1536. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\6yR8uf0h5vjj
  1537. 2022-07-07 21:25 - 2022-03-13 12:52 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\iTGn6l0eRJ1s
  1538. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000991 _____ C:\Users\Michał\AppData\LocalLow\cxj4ar5m71wY
  1539. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\XY5o2I3IXqPx
  1540. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\i36E1O8aXjh1
  1541. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\mj9EG2tD54kD
  1542. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\7wYbwcy720fa
  1543. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\30RbNcU7u1U4
  1544. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\AvYYh7Y9x9tB
  1545. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\WYDSssX47soO
  1546. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\we2gFc15aw1R
  1547. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\ngfWC3koeJJa
  1548. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\dv9Y94dUK8N6
  1549. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\84zjRp3Kud02
  1550. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\FOAfKm9w67Jt
  1551. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\2Cf9066UpQn3
  1552. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\k6L647O1cAAZ
  1553. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\e2RKOZX8aOz8
  1554. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\4Qk2x0yrVWgC
  1555. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\MYk31LG6sXCh
  1556. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\96bDCkxxOE0J
  1557. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\G817AswN223J
  1558. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\04m0J2Rs8XCr
  1559. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\za4QJ372AQ5h
  1560. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\Z8Knmpyqc5ex
  1561. 2022-07-07 21:25 - 2022-03-13 12:52 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\TV8Ik2ZuTy3l
  1562. 2022-07-07 21:25 - 2022-03-05 21:01 - 000001043 _____ C:\Users\Michał\AppData\LocalLow\w9891i97sxOq
  1563. 2022-07-07 21:25 - 2022-03-01 19:29 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\RZu112kU11Hc
  1564. 2022-07-07 21:25 - 2022-03-01 19:29 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\PpFJSLtinjB0
  1565. 2022-07-07 21:25 - 2022-03-01 19:29 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\h5124U7R3NHq
  1566. 2022-07-07 21:25 - 2022-03-01 19:29 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\BmEUG7Wj0CRb
  1567. 2022-07-07 21:25 - 2022-03-01 19:29 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\a7j1E35dQzYL
  1568. 2022-07-07 21:25 - 2022-03-01 19:29 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\77Nzn0998cXS
  1569. 2022-07-07 21:25 - 2022-03-01 19:29 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\6pRh9BT7Q5YH
  1570. 2022-07-07 21:25 - 2022-03-01 19:29 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\61G2VNV39DJG
  1571. 2022-07-07 21:25 - 2022-03-01 19:29 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\3ZAktvP8J091
  1572. 2022-07-07 21:25 - 2022-02-20 20:34 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\7sM3YFBuP1VT
  1573. 2022-07-07 21:25 - 2022-02-20 20:34 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\22F65a45W46S
  1574. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\F35LSOIAz5ex
  1575. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\iBxRy984510g
  1576. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\7PWRGNAR20Yx
  1577. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\V00Fa595rsH2
  1578. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\rsRKg8TJ967f
  1579. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\M1n0SmMR5XDK
  1580. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Z2T1818Kb0Wz
  1581. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Yx8jwXmkGq11
  1582. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\xNeIHzl2d6RX
  1583. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Tn055Xj49jL1
  1584. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\q47ANXl0qa6W
  1585. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Q25dATE8E0ot
  1586. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\L46KtG7KHZF0
  1587. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\36Cm4h6Mm45S
  1588. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0400jt3Q71hH
  1589. 2022-07-07 21:25 - 2022-02-20 20:34 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\45kJ7O6hS5T6
  1590. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\fLQxpvoa9mIQ
  1591. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\dFk2pYF66Y4C
  1592. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\9XO8H7v21jEt
  1593. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\PXW0oT430986
  1594. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\aPRSw5w24d28
  1595. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\5COp174BsEhZ
  1596. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\46d5T887Xb53
  1597. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\2z60a87qP5fu
  1598. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\2dw62aWIYpnZ
  1599. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\NN40QRfWpV58
  1600. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\fERzSe50Pjd7
  1601. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\BtoeW3VgVXqo
  1602. 2022-07-07 21:25 - 2022-02-20 20:34 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\9728C5V1D4tZ
  1603. 2022-07-07 21:25 - 2022-02-20 15:37 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\zU87wn3rUjA8
  1604. 2022-07-07 21:25 - 2022-02-20 15:37 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\WODpaTf7Kg00
  1605. 2022-07-07 21:25 - 2022-02-20 15:37 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\TZYa59xOuwWj
  1606. 2022-07-07 21:25 - 2022-02-20 15:37 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\qL1CNIk5mI8c
  1607. 2022-07-07 21:25 - 2022-02-20 15:37 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\i86A3IbNH96d
  1608. 2022-07-07 21:25 - 2022-02-20 15:37 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\DD711r5eb3l4
  1609. 2022-07-07 21:25 - 2022-02-20 15:37 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\z82Pg2vYx7oE
  1610. 2022-07-07 21:25 - 2022-02-20 15:37 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\wmKXa8C760Q0
  1611. 2022-07-07 21:25 - 2022-02-20 15:37 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\UKr92CELB8a7
  1612. 2022-07-07 21:25 - 2022-02-20 15:37 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\o59y36OEz6FL
  1613. 2022-07-07 21:25 - 2022-02-20 15:37 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\82w9TPUTX709
  1614. 2022-07-07 21:25 - 2022-02-20 15:37 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\23w27W28Xeak
  1615. 2022-07-07 21:25 - 2022-02-20 15:36 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\ZtQVSIjTOBo1
  1616. 2022-07-07 21:25 - 2022-02-20 15:36 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\yGp9gEi70770
  1617. 2022-07-07 21:25 - 2022-02-20 15:36 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\W3ios62cox5q
  1618. 2022-07-07 21:25 - 2022-02-20 15:36 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\Nil0mi5iBPvP
  1619. 2022-07-07 21:25 - 2022-02-20 15:36 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\K2SFrRM7ZWYk
  1620. 2022-07-07 21:25 - 2022-02-20 15:36 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\45Anz4N9aU9C
  1621. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\zP76nYN4MAxR
  1622. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\Yn3552tyq7sN
  1623. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\t8pxqtE1V18g
  1624. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\sJoiXU13755H
  1625. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\qY0MPZ605kP8
  1626. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\bROv62p9fTu1
  1627. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\9jM5Zpcg50e9
  1628. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\96UsYx2D8V5w
  1629. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\6vHI1y22A17v
  1630. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\3NuM6uSKUoi7
  1631. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\0Zd2bhR6300x
  1632. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\04cm63qjBO01
  1633. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\RRZCXpFk1lF6
  1634. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\NBd32O76YeFv
  1635. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\7cVZpreZBQId
  1636. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\72flUBF8k2xW
  1637. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\4F949CQYYKHG
  1638. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\45Jn8ik2m3zp
  1639. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\VT02oHHYQmrW
  1640. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\Tk1bMuzIzVj4
  1641. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\p42TuaOwm2HJ
  1642. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\GQ752jp161dq
  1643. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\9MVA1qtAuVHr
  1644. 2022-07-07 21:25 - 2022-02-20 15:36 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\7F1EhCvuKA1Z
  1645. 2022-07-07 21:25 - 2022-02-20 15:36 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\wbi24aD37C68
  1646. 2022-07-07 21:25 - 2022-02-20 15:36 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\Qns84SUMYrZO
  1647. 2022-07-07 21:25 - 2022-02-20 15:36 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\iUyoU03DuzeP
  1648. 2022-07-07 21:25 - 2022-02-20 15:36 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\ak5X53sl6NtG
  1649. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\sDtcRRFmhrR1
  1650. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\K5qkj7E609xi
  1651. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\GIFW85uR8Ibo
  1652. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\7f31rvLdtmH9
  1653. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\4f0Nnj4pG4LX
  1654. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\3QuYKGj92xc1
  1655. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\u4rncK6xvjIh
  1656. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\tGS3J8i3Pspt
  1657. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\iX4QR950Fbui
  1658. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\8aub5pIdzWap
  1659. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\W7p26JHiX1m7
  1660. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\RH5qy82SXzx7
  1661. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\IbdU789sO27M
  1662. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\GNZz1uxQKiRh
  1663. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\8TbaVDhshYD1
  1664. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\4P8PTOV7Gdr5
  1665. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\Y2i8it5dwwtx
  1666. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\S355dwZN2U79
  1667. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\m4FK3v5bSr0q
  1668. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\Kr7nIp5k458l
  1669. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\BsM2U1Wy2Uqj
  1670. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\VkrN9L1oE3RY
  1671. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\OlgiK1IRs4Pj
  1672. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\dw1E0zVK5d9J
  1673. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\7PU7eE96qOq5
  1674. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\3BGP66W6t0IK
  1675. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\v29F11Z27EKe
  1676. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\PKKVM0G1O5S7
  1677. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\K067Igphg491
  1678. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\6kgx68R26AN9
  1679. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\6G73GEFRluxO
  1680. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\1aI9x03fNq3t
  1681. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\XPMKB0b1sFMd
  1682. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\QYT7sF942kv9
  1683. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\pXfZAp9vnnAP
  1684. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\Oe738wHa4SQ9
  1685. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\2MpRy2JhQzw1
  1686. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\1HU90pqB1Cs8
  1687. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\s5CF38yG0o4e
  1688. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\pp17Eg2WajIc
  1689. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\CyyvKpMyOEK0
  1690. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\5ha8UCv31d32
  1691. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\48Oo1ChLqo4g
  1692. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\0P438wQ69Li0
  1693. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\zFG4lbD89Kmq
  1694. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\yjfCP5j0R797
  1695. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\YD1hX1GgfEzs
  1696. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\wI2pYML03Pv6
  1697. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\tbr5PNnqzhKI
  1698. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\SppOq9Pwx78G
  1699. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\Hp64xd9w6Z9h
  1700. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\e757hJ47my4i
  1701. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\APaM72m62V23
  1702. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\75ay0EidyNF0
  1703. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\159gy97b0GC4
  1704. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\TyT7C7KKs59z
  1705. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\SOd4KmR0dZDY
  1706. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\7k0Sr6b787Uv
  1707. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\7giUnfPErp0K
  1708. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\53WkKPoWJ80o
  1709. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\0wj09J5auwi4
  1710. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\z0yPcV7nw8Pr
  1711. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\x7sLQ8xtTMYX
  1712. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\Wsm5BVLop8r2
  1713. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\WlEuU1JsrE6y
  1714. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\p2HOYQ4eU17k
  1715. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\n82TMGUQA19h
  1716. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\L5v9Q6jdB1H6
  1717. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\KJzV6SA3Y11r
  1718. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\Idvneps4yl8V
  1719. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\i6iARtPjXn3o
  1720. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\HY91Ft21aDnC
  1721. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\Fy3k3Y2e8gGO
  1722. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\cJy4YjBb81HW
  1723. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\c0PRTYfCdN0b
  1724. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\B04cVZ3hAp1M
  1725. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\AY53GwXz42B6
  1726. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\9UW5nw0hPA9L
  1727. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\9c8k9hFp2NIK
  1728. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\95gi8S7Imal4
  1729. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\7ZQ0aLrsRRwe
  1730. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\54Jt7t8gfIvj
  1731. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\43jD195thrfd
  1732. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\3a74hCUf3Z44
  1733. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\0A7NfHyAQi0e
  1734. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Zh8Gzj34kVa3
  1735. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Zb5g6h52f4pg
  1736. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Ym8c0l94dimt
  1737. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Y566l9CeAZ13
  1738. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Y3878Zv97N7T
  1739. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\X1UNIghbaxB0
  1740. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\wX73z8Hg5DSh
  1741. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\wU15xQGyS9S4
  1742. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\wM0GuWzGqWoV
  1743. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\wfpnwBfwb5Kd
  1744. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\WalgZp5PkLFp
  1745. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\vexBd4aAb5e9
  1746. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\vb5Eb877siJq
  1747. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\v6FB7r4JWusO
  1748. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\v2Jo914nLO7d
  1749. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\v0AoOExP9FKT
  1750. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\uoM7NkzKWkx1
  1751. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\u0Pb2GRxTdN2
  1752. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\tVnZ3z7F3Rjq
  1753. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Tr3LNiltNV7H
  1754. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\tlJ2f10MB78A
  1755. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\te841vh9s418
  1756. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\T5Up4qHUJhZd
  1757. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Slh6jJ92uZFN
  1758. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\sIpT4L878bSi
  1759. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\sf2c6C042k9O
  1760. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\S7DqXNu9s6mc
  1761. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\rUgEMyZGAq31
  1762. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\QSVT6J0Ho0R6
  1763. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\qpmD4qD6y0V2
  1764. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\PX9xUSWdO07C
  1765. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\PJxld47090rN
  1766. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\P69XPsjQ1VMU
  1767. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\ovx50anHwqvw
  1768. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\on4RqnTE81s5
  1769. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\olSGMZUAk90Z
  1770. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\nMVzMmfP81Ib
  1771. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\MEl8XpTSr26d
  1772. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\m9G3FPdBiUj0
  1773. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\m64B1o2q4m69
  1774. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\L1w2e9oMugcy
  1775. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\l11kWS01H3L2
  1776. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\KzchV4e90944
  1777. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Kic5qXm106B0
  1778. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\idzxQ4Pcw4Yv
  1779. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\h6kd0Db183vI
  1780. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\H37q8oc7m11L
  1781. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\GUZ5U7GK683F
  1782. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Fw6hYnrk4Yc1
  1783. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\fR0J87T24Lfv
  1784. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\fO1815ZlgC3h
  1785. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\F485qJD9916x
  1786. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\etc5K665JMit
  1787. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\DUYqA0P105T1
  1788. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\D034KC4xVzDY
  1789. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\CylJYkKcT7R6
  1790. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\CWFiJAF8BUrf
  1791. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\C1ncLETYQP02
  1792. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\BUYY3wTtkO4l
  1793. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\BMf8DA45HcCd
  1794. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\A61Or05Bo312
  1795. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9IWqqQhuWHq5
  1796. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\90114HHjJSdf
  1797. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8UPe1LGlrVdB
  1798. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8SA3J5339SsY
  1799. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8R62gVXgE4MC
  1800. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\75qr97FmxF7t
  1801. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6Lw57Ws7eSeC
  1802. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6DRXXjFiG95A
  1803. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\61zTC8Ldwdyz
  1804. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4eFa404Dx9G7
  1805. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4280R0dFesVV
  1806. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2I4qhmbLt5Ph
  1807. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2I07yLTtqa6x
  1808. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2hl59PX64LQ2
  1809. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\29YmmYuK5GP2
  1810. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\26B80qmn06c8
  1811. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\1uXmlOPRUl9E
  1812. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0ZtVLmuwH4SD
  1813. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0k9hEePB82ak
  1814. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0jf59b82cI9p
  1815. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0g7J3nBBe3bz
  1816. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0d507Sejo09S
  1817. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\052dhrWD540L
  1818. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\Zh3O77i244eD
  1819. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\wB08Yw9m6Td7
  1820. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\U5jkC1vS5ob6
  1821. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\fp14xHkU1T2R
  1822. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\7iRC8jyjxKHs
  1823. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\0pqlKm8mw3Rj
  1824. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\XWx9fycb9hJj
  1825. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\w40ra9Vq0U6b
  1826. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\cO3pN8qw02d1
  1827. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\7xTS895sWMYb
  1828. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\45O4830611js
  1829. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\23I8oV9K8P8Z
  1830. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\Wue1x274Ti30
  1831. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\ob8R5y264I8y
  1832. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\JsGG8d3i30vz
  1833. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\FjCWX82cNwGn
  1834. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\ciZAiO69W3kK
  1835. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\97nxCO1uwbt8
  1836. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\uB38ygdYdj38
  1837. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\sggtLYcuSDw4
  1838. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\o85hRUZNtJ14
  1839. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\nav09LDBqyJa
  1840. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\MAEm6t28z720
  1841. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\LztoE2FGSoAY
  1842. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\KKT9uX8IaKPc
  1843. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\KIU5GBG0kUjx
  1844. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\EZ4et3U09a53
  1845. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\cvd0SD5H6K14
  1846. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\9KJ0U6VehB8J
  1847. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\98415lfy3F47
  1848. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\zY372d4MsKa9
  1849. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\ud986qHUsQ03
  1850. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\Mf3PGmcqjl9m
  1851. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\KNTI3Li6Luv2
  1852. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\4YK13hsOVAmr
  1853. 2022-07-07 21:25 - 2022-02-20 15:36 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\15989mKyM1n5
  1854. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000991 _____ C:\Users\Michał\AppData\LocalLow\qiK28Kdyja9P
  1855. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000991 _____ C:\Users\Michał\AppData\LocalLow\izhmF950ZI88
  1856. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000991 _____ C:\Users\Michał\AppData\LocalLow\6e3I3Ss1QW75
  1857. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000991 _____ C:\Users\Michał\AppData\LocalLow\40lZ1ggT7Nz7
  1858. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\x8XIpJ6Wjv10
  1859. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\g48Eomxa5BJg
  1860. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\eJJHd1gE59u6
  1861. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\dsCuzg9lXDMI
  1862. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\bS1veSiLG1Dw
  1863. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\AYzQQu01ipv1
  1864. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\97940C447GUg
  1865. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\8SXn151o5bh0
  1866. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\78o6H2PzG9HZ
  1867. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\58oiO86w0F1A
  1868. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\4N73kNeIu7j5
  1869. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\2OOwzQ3YD01f
  1870. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\z3HvUH6Ejoj6
  1871. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\VqVF0i1q282u
  1872. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\ts7x08Qy0t48
  1873. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\j9ro9EAQiXlL
  1874. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\f422HzUcj6z8
  1875. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\cy6eW21bat27
  1876. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\BSu53VyrSmmk
  1877. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\36U7XN7ky37t
  1878. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\1it0RV2Bk2X0
  1879. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\0zoy8Xsu0kg7
  1880. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\yxoDqpir2u3N
  1881. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\O9HR1M4Jx3O2
  1882. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\h4Z9P4CJq3H6
  1883. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\83655R4t74DR
  1884. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\VV4V59jyf8oX
  1885. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\uel6r1G30IBh
  1886. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\s2h0n2C7Z09E
  1887. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\HK08yV127zex
  1888. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\GJOZFKzai2qw
  1889. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\9ROndS4N73Gp
  1890. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\wMU0w8b826xf
  1891. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\wFxZj75Nb29I
  1892. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\t3f4Fm1Utjvo
  1893. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\rtQ44Q4x9k4q
  1894. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\r1spdR7vc4GY
  1895. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\pdL7DT4vF8Lt
  1896. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\OVql0paK6gV1
  1897. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\n0v0hjRTlxzZ
  1898. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\LKvF1yOTnpSB
  1899. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\kJiov4SH562s
  1900. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\i7G9kE404zb5
  1901. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\gTH0vYGEk5oz
  1902. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\ER0t6X0D0Jbq
  1903. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\Ej2DUSGAU2dl
  1904. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\E4Qg5Dzu3p84
  1905. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\c0UWuL9hODM4
  1906. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\B315WIVv2z3a
  1907. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\b04k65mb8EHS
  1908. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\alC58T74ERZU
  1909. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\8bM49C3HYLAU
  1910. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\81peV962320v
  1911. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\5zT1klDOL5WD
  1912. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\3XGqDfDRb7xM
  1913. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\36kqP0npxO3z
  1914. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\2zD877l6O189
  1915. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\17L5x604Q7W0
  1916. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\13ybqie7u2WK
  1917. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\0yRrC932e4xU
  1918. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\zusy22Z4EgsD
  1919. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\xHPzscF7Mcvi
  1920. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\x9Bm465mu47I
  1921. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\Ria33X9xKiJ5
  1922. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\r2C4322I9690
  1923. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\n34wWOj1X80O
  1924. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\IxUfHtBFXlj0
  1925. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\g6Tvgpt0qlye
  1926. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\4F5VTM9s6gH2
  1927. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\033psMZZ84hM
  1928. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\RCZOj1FkdC67
  1929. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\LW9M0zKvJ7pD
  1930. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\kQlupEt4THh3
  1931. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\Cw3p3oJz8s81
  1932. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\u3G4Gmu2zD5I
  1933. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\U26Qj2DQs23Q
  1934. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\l15q7rEC41E9
  1935. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\h945a0Gohrvd
  1936. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\9HiS8UYN7JW6
  1937. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\1oE8RowGO4Ia
  1938. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\WTkd2M684Mnu
  1939. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\W8dyV5cW84G2
  1940. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\mSM5jp3LS81l
  1941. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\B7I10T787jpi
  1942. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\3kHfV7PiuyQp
  1943. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\18jxW8kVm5Dc
  1944. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\zjW4EW52Y1xg
  1945. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\vIo2OaW3RWyp
  1946. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\SXEMvu141c74
  1947. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\QVJSjMiJFIOZ
  1948. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\qj3OsLl7l0h3
  1949. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\MADw67Sd1R8f
  1950. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\K1BH1bhvg51u
  1951. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\i2CGxm61vuxa
  1952. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\b7NYXsdxg7I6
  1953. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\82x6lc7F1C3i
  1954. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\60J4OYbJe38K
  1955. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\4jAsYtN8G8bR
  1956. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\FuxJI5971077
  1957. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\7kY1nrbJ5Qw4
  1958. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\YlQluyx7G0Ts
  1959. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\wVt4Ly14XYuf
  1960. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\WcH098Cvpe3m
  1961. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\w0Y5GQlq5846
  1962. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\TXT802WWo9Hi
  1963. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\P0UMesb3a06E
  1964. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\fZOo12qzcL8V
  1965. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\eEGD909t5YUB
  1966. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\e7XVda0fSYzB
  1967. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\DVl0v53n14Jv
  1968. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\drorPFuiu7S7
  1969. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\di5H48Qj4D1u
  1970. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\c3cbm2Kk7EYR
  1971. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\8y1nBj92Dar9
  1972. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\8Ad6YNJC8fLp
  1973. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\71a7n4M8D0US
  1974. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\5BUqpjFiU8Sb
  1975. 2022-07-07 21:25 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\0fhcBE3Tj8Yq
  1976. 2022-07-07 21:25 - 2022-01-25 22:19 - 000011357 _____ C:\Users\Michał\AppData\LocalLow\voUzGoZ4WvIq
  1977. 2022-07-07 21:25 - 2022-01-25 22:19 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\RZ6jXqbB0eQ9
  1978. 2022-07-07 21:25 - 2022-01-25 22:19 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\69H4w7Dqi5QT
  1979. 2022-07-07 21:25 - 2022-01-25 22:19 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\0hrj6PC3vunY
  1980. 2022-07-07 21:25 - 2022-01-04 22:56 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\G14IrucQLN6t
  1981. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\1P9tqxEZ0UHU
  1982. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\1x4RXawrjpyt
  1983. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\3dSkx9923sU0
  1984. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\9nP2s0Xqp3VJ
  1985. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\zhMlZGGuKU0k
  1986. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\mLW2IuWwPGF4
  1987. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\M51qaen1o6JQ
  1988. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\6Q87R5dwT3GJ
  1989. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\WEUIA1wj0G41
  1990. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\VoEEjy26lln1
  1991. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Ve6UOaJ8901w
  1992. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\SvSmo8k974LS
  1993. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\O4EEG1TLZd3h
  1994. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\npgDsXbsGa30
  1995. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\MZSPJy6aGD6S
  1996. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\K80n9m038669
  1997. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\jS8YP5OdBj86
  1998. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\7C0faI77UHc1
  1999. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\5of2NY8USCa1
  2000. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\561Ter4zqH3N
  2001. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\30Z9J9qup76Q
  2002. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\fGjZpNWy08o9
  2003. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\hjEG54yrmddm
  2004. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\iYr0MXwSsqSw
  2005. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\4ERC7Su9ey4R
  2006. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\RfmaYrQOpJQM
  2007. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\2I9brNuoPew5
  2008. 2022-07-07 21:25 - 2022-01-04 22:56 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\QSX1RXtYB3X4
  2009. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\uq2xCY002QK2
  2010. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\pyShHB2qpcO0
  2011. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\0B90i6XpgoK6
  2012. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\RWZ70Jah4Os1
  2013. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\Pn64l5Apin75
  2014. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\yNeA7wQXQ9XC
  2015. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000023 _____ C:\Users\Michał\AppData\LocalLow\v5s9A6yF109U
  2016. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\YuE5bbRc8953
  2017. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\tqwq6Q45f4OP
  2018. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\44jI615zsGry
  2019. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\3t71x485n78S
  2020. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\2ee1M432tdCO
  2021. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\IWA2mFU6Vnky
  2022. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\9Kc3SexN24lS
  2023. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\184V630p366N
  2024. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\oBg9pj7S2H55
  2025. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\VlTibVSMBDnM
  2026. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\Q7oPaxoF2mAL
  2027. 2022-07-07 21:25 - 2022-01-04 22:56 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\aO2P1pc4iacf
  2028. 2022-07-07 21:25 - 2022-01-02 20:58 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\i14zzSKi3E2r
  2029. 2022-07-07 21:25 - 2022-01-02 20:58 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\01u555H1XOt4
  2030. 2022-07-07 21:25 - 2022-01-02 20:58 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\lPjV93v6m011
  2031. 2022-07-07 21:25 - 2022-01-02 20:58 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\46zX1sFY2Epf
  2032. 2022-07-07 21:25 - 2021-10-30 19:54 - 000000032 _____ C:\Users\Michał\AppData\LocalLow\140W1N5Lj7au
  2033. 2022-07-07 21:25 - 2020-07-16 16:30 - 000002076 _____ C:\Users\Michał\AppData\LocalLow\z5z1l76TDaO1
  2034. 2022-07-07 21:25 - 2018-06-07 14:56 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\RXx0p6HUItl2
  2035. 2022-07-07 21:25 - 2018-06-07 14:53 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\WF6kP66XcIea
  2036. 2022-07-07 21:25 - 2018-03-15 09:50 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\i641eg8y58RI
  2037. 2022-07-07 21:25 - 2017-10-23 02:15 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\Qrm42HCA82wP
  2038. 2022-07-07 21:25 - 2017-08-14 04:58 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\rMIy8J8QIg22
  2039. 2022-07-07 21:25 - 2017-01-29 23:56 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\8J28rYY8BAoq
  2040. 2022-07-07 21:25 - 2017-01-06 18:09 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\9uws0WBr4ESu
  2041. 2022-07-07 21:25 - 2015-12-31 19:03 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\HuKPfho04376
  2042. 2022-07-07 21:25 - 2015-08-14 10:24 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\27UwSbu2QIy3
  2043. 2022-07-07 21:25 - 2014-08-20 13:05 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\948C4jId5ac7
  2044. 2022-07-07 21:25 - 2014-08-20 13:05 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\279r24eoWbIR
  2045. 2022-07-07 21:25 - 2014-04-28 00:59 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\hiVJd0Na4caY
  2046. 2022-07-07 21:25 - 2014-03-20 14:18 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\94QFewV0o9rw
  2047. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\YA4Kzck0u066
  2048. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\aF1il080w0Fm
  2049. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\VaYGV86aisu1
  2050. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\i92j60Cq8wN2
  2051. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\f2L63GNr8hZL
  2052. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\2xrq8wcjXuL7
  2053. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\VH2osjV9Ei4l
  2054. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\TaXSucMDcm81
  2055. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\hw3CV7aa7vD0
  2056. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\G2T2lB104jbd
  2057. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\g14yiIwxZ5cF
  2058. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\dZ4372aQqBsB
  2059. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\bY2m1yT68bBZ
  2060. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\b5YsiOEgdBwi
  2061. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\7O878mk2AfCG
  2062. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\P74x9r8KTRt3
  2063. 2022-07-07 21:25 - 1985-10-26 10:15 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\752L84JF53qI
  2064. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\964mM41Dh8i7
  2065. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\oCk79AVa4dCC
  2066. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\6u49aTk4P5RT
  2067. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\8eU4fwazrJ6N
  2068. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\T741y0Xc52yY
  2069. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000023 _____ C:\Users\Michał\AppData\LocalLow\qoKjOM7jzWBu
  2070. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\RBt6oqr86Br4
  2071. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\qq62xCY85YsR
  2072. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\gNa23Gc12940
  2073. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\g8b613Kznru2
  2074. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\9R2nUr07725m
  2075. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\HLozvObDJ7pp
  2076. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\dgO2lJ5WAtyp
  2077. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\25I1WXJUk3u5
  2078. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\GyD02DgX6E5P
  2079. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\jgOCN8y1Q2yR
  2080. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\4dqGpsLgs152
  2081. 2022-07-07 21:25 - 1985-10-26 10:15 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\1YGI7IfTUSx5
  2082. 2022-07-07 21:24 - 2022-07-07 21:57 - 000684984 _____ (Mozilla Foundation) C:\Users\Michał\AppData\LocalLow\freebl3.dll
  2083. 2022-07-07 21:24 - 2022-07-07 21:57 - 000627128 _____ (Mozilla Foundation) C:\Users\Michał\AppData\LocalLow\mozglue.dll
  2084. 2022-07-07 21:24 - 2022-07-07 21:57 - 000449280 _____ (Microsoft Corporation) C:\Users\Michał\AppData\LocalLow\msvcp140.dll
  2085. 2022-07-07 21:24 - 2022-07-07 21:57 - 000254392 _____ (Mozilla Foundation) C:\Users\Michał\AppData\LocalLow\softokn3.dll
  2086. 2022-07-07 21:24 - 2022-07-07 21:57 - 000080128 _____ (Microsoft Corporation) C:\Users\Michał\AppData\LocalLow\vcruntime140.dll
  2087. 2022-07-07 21:24 - 2022-07-07 21:57 - 000000162 _____ C:\Users\Michał\AppData\LocalLow\nssdbm3.dll
  2088. 2022-07-07 21:24 - 2022-06-12 22:06 - 000002540 _____ C:\Users\Michał\AppData\LocalLow\6ckDSts2K6CJ
  2089. 2022-07-07 21:24 - 2022-06-11 16:08 - 000001696 _____ C:\Users\Michał\AppData\LocalLow\H7f3Qn8N8T1Y
  2090. 2022-07-07 21:24 - 2022-06-09 20:23 - 000018172 _____ C:\Users\Michał\AppData\LocalLow\AAAuHq4zGrx9
  2091. 2022-07-07 21:24 - 2022-06-09 20:23 - 000017914 _____ C:\Users\Michał\AppData\LocalLow\nqKScVf8U62G
  2092. 2022-07-07 21:24 - 2022-06-09 20:23 - 000016656 _____ C:\Users\Michał\AppData\LocalLow\7tJCW5pC3QZa
  2093. 2022-07-07 21:24 - 2022-06-09 20:23 - 000016624 _____ C:\Users\Michał\AppData\LocalLow\ihPCnbLKSN27
  2094. 2022-07-07 21:24 - 2022-06-09 20:23 - 000010468 _____ C:\Users\Michał\AppData\LocalLow\4JMPC726Dek6
  2095. 2022-07-07 21:24 - 2022-06-09 20:23 - 000009323 _____ C:\Users\Michał\AppData\LocalLow\LJs5rxvtA4f7
  2096. 2022-07-07 21:24 - 2022-06-09 20:23 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\Gug7tEe8Re6f
  2097. 2022-07-07 21:24 - 2022-06-09 20:23 - 000003941 _____ C:\Users\Michał\AppData\LocalLow\7H0e971HF3wp
  2098. 2022-07-07 21:24 - 2022-06-09 20:23 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\z9Rbm4A9dUj6
  2099. 2022-07-07 21:24 - 2022-06-09 20:23 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\46s5JrRK9MUs
  2100. 2022-07-07 21:24 - 2022-06-09 20:23 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\Dvw2yMOl4451
  2101. 2022-07-07 21:24 - 2022-06-09 20:23 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\8m19x08H8UZA
  2102. 2022-07-07 21:24 - 2022-06-09 20:23 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\ieeeSP5YrSGr
  2103. 2022-07-07 21:24 - 2022-06-09 20:23 - 000000014 _____ C:\Users\Michał\AppData\LocalLow\pw41vIHW6JLu
  2104. 2022-07-07 21:24 - 2022-06-09 20:22 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\04bsg4xGhC31
  2105. 2022-07-07 21:24 - 2022-06-09 20:22 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\D2Q2AAVS71SH
  2106. 2022-07-07 21:24 - 2022-06-09 20:22 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\7aP1pBUDsRdd
  2107. 2022-07-07 21:24 - 2022-06-09 20:22 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\Qn6DV70s7D15
  2108. 2022-07-07 21:24 - 2022-06-09 20:22 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\Y76kE88s19qf
  2109. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\I3rwOrKFm48K
  2110. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\0Q5cIke4Ytlg
  2111. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\PD8pSS848wmX
  2112. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\9v9445lWibcs
  2113. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\Ojhe82J9Q4dz
  2114. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\QvX2txRJ2toE
  2115. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\k4l7f52af2cE
  2116. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\5065D2gUx1O0
  2117. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\866L6RSvzpi1
  2118. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\vLK95FdmFuf2
  2119. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\TIW4Ed2Y6V93
  2120. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\gfgRX0F3Oyq7
  2121. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\06055o5zjJ0D
  2122. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\A3ak6Y39ZfNp
  2123. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\7m8l2qX9803a
  2124. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\5nMy2cnMYqnk
  2125. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\1EZu2AZU4Acn
  2126. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\pH02KC423mIG
  2127. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\ow968HHc88X3
  2128. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\NM64p2MkP8hz
  2129. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\F4erK8J44uD9
  2130. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\e3Sd8VJ858J9
  2131. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\dE3N5a9tJIVz
  2132. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\c3Q4AW0jXfBh
  2133. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\At2s19DvqUhh
  2134. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\A8ZVa8Yb6n4B
  2135. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\7lLKFaLG0dVY
  2136. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6xHAAPLs53hk
  2137. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6uu16423X4cw
  2138. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\65hS43229533
  2139. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\5gk79GiEL37M
  2140. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\n1KA06gpSX7d
  2141. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\8fA1SB1E1yq7
  2142. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\O4oaBhG5roH9
  2143. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\4OT05n1cI215
  2144. 2022-07-07 21:24 - 2022-06-09 20:22 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\iHmnz92k8nVm
  2145. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000993 _____ C:\Users\Michał\AppData\LocalLow\JpEy8399rK4h
  2146. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\OIy91KtXg253
  2147. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\1k1QK320Azs4
  2148. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\v48fuENcN1BL
  2149. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000822 _____ C:\Users\Michał\AppData\LocalLow\8JvE77e9FEhh
  2150. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\01U1vKgoVM5j
  2151. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\Z3P9WzrV3VC0
  2152. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\A5jmQth7tnwu
  2153. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\8pJK2zz9ItQN
  2154. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\5kzKl716b4lf
  2155. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\386x2QA6N2r6
  2156. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\0kIf5B58N33T
  2157. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\QwhY2XjtX7v2
  2158. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\4cfl1G8ta82s
  2159. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\8OC5qIMA3hjF
  2160. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\6m98m4l57aWC
  2161. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\1Fh3ZTWxacN4
  2162. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\I4JhVl4i21o0
  2163. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\AX38ZHP9L3Xu
  2164. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\97iRSV7cdbhL
  2165. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\10cIckoVpviD
  2166. 2022-07-07 21:24 - 2022-06-09 20:22 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\0g73n9hW0iTL
  2167. 2022-07-07 21:24 - 2022-06-09 20:07 - 000001696 _____ C:\Users\Michał\AppData\LocalLow\x9Kgn0l12cAX
  2168. 2022-07-07 21:24 - 2022-05-30 20:53 - 000018172 _____ C:\Users\Michał\AppData\LocalLow\8kGJ36Kzs85j
  2169. 2022-07-07 21:24 - 2022-05-30 20:53 - 000017914 _____ C:\Users\Michał\AppData\LocalLow\mB5Wy0796l9R
  2170. 2022-07-07 21:24 - 2022-05-30 20:53 - 000016656 _____ C:\Users\Michał\AppData\LocalLow\Q3rO8yUGgJpY
  2171. 2022-07-07 21:24 - 2022-05-30 20:53 - 000016624 _____ C:\Users\Michał\AppData\LocalLow\7Bv62H1O227d
  2172. 2022-07-07 21:24 - 2022-05-30 20:53 - 000010468 _____ C:\Users\Michał\AppData\LocalLow\jIKmxS08XIBI
  2173. 2022-07-07 21:24 - 2022-05-30 20:53 - 000009323 _____ C:\Users\Michał\AppData\LocalLow\2jD5r8EH7PwI
  2174. 2022-07-07 21:24 - 2022-05-30 20:53 - 000003941 _____ C:\Users\Michał\AppData\LocalLow\tY4V0AN9ZfAt
  2175. 2022-07-07 21:24 - 2022-05-30 20:53 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\L7Mx3NIGme4c
  2176. 2022-07-07 21:24 - 2022-05-30 20:53 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\p8Vs1VmH8S30
  2177. 2022-07-07 21:24 - 2022-05-30 20:53 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\m6c9AkF7v7H2
  2178. 2022-07-07 21:24 - 2022-05-30 20:53 - 000000014 _____ C:\Users\Michał\AppData\LocalLow\Q44lEqP57msG
  2179. 2022-07-07 21:24 - 2022-05-29 14:45 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\5i4DJzr0F9kY
  2180. 2022-07-07 21:24 - 2022-05-29 14:45 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\dMGBvL6i3X1g
  2181. 2022-07-07 21:24 - 2022-05-29 14:44 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\6uY57G5cl3R8
  2182. 2022-07-07 21:24 - 2022-05-29 14:44 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\xaa6rmOuP208
  2183. 2022-07-07 21:24 - 2022-05-29 14:44 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\no5P00p25zy0
  2184. 2022-07-07 21:24 - 2022-05-29 14:44 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\Bm4rChK9JZb4
  2185. 2022-07-07 21:24 - 2022-05-29 14:44 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\11d9A8hcyke1
  2186. 2022-07-07 21:24 - 2022-05-29 14:44 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\M9LbUC3298i0
  2187. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\5wm97mqN6974
  2188. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\5y5d06T3J613
  2189. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\PGW4Erfnp6Cd
  2190. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\dF1xz7Eas5EC
  2191. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\4Y1xdCT1I63B
  2192. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\EIYvl2t6BC3F
  2193. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\I94Dh5L44tHm
  2194. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\s21423u7z0mS
  2195. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\ZBfqLnRTD896
  2196. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\6mCRs0NUicGO
  2197. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\1SOBOav5iK2A
  2198. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\3i55Ym4R0JAW
  2199. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\PwMlXzwGKd5o
  2200. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\C8124f9l041S
  2201. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\8zr379EOtvwJ
  2202. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\21SjT9Kb46Q9
  2203. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\YD3SDLdLCjLj
  2204. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\X2FCHO0n5M7U
  2205. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\WTbRXySV04QE
  2206. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\uoJlu3xdy7w9
  2207. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\oq2S37HUvznz
  2208. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\o6PD3jwkRog9
  2209. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\KPhqTIZW2nd0
  2210. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\K8f8OK9wA0B1
  2211. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\h9O32XNu33Le
  2212. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8d1eKbh0tbpG
  2213. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\5uPu7792V22Z
  2214. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4Hezh0WI7860
  2215. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\359K10zMcevm
  2216. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\16l1G3sasHZ5
  2217. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\R0PP4kGjeqJ5
  2218. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\jUFew4i9NmXH
  2219. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\l9q94zh1gOae
  2220. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\9Bax346jY0N9
  2221. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\3NTzvx2GlBx1
  2222. 2022-07-07 21:24 - 2022-05-29 14:44 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\46aw2BL76ykQ
  2223. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000993 _____ C:\Users\Michał\AppData\LocalLow\2oX3yMM77aHv
  2224. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\uvwC17js6xDH
  2225. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\TQNZotSe896o
  2226. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\gx4bq6Tk6419
  2227. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000822 _____ C:\Users\Michał\AppData\LocalLow\8v1K9Hc4vI2g
  2228. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\V7dhCGsPcX04
  2229. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\p84rlj9DnLfx
  2230. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\x040K8l1lUiH
  2231. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\wqF4Q0Dr9Slx
  2232. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\t5oI4219To5y
  2233. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\JZGafO0isp4j
  2234. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\95T8H0E1u14N
  2235. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\L7gZAFF0u91u
  2236. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\481S60t2Pd26
  2237. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\s7xzbBgTKumi
  2238. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\0TjpLYsDGSVr
  2239. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\37kID63JScv3
  2240. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\ga5U1b2e8ps4
  2241. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\4UE3j4A6OV37
  2242. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\S4aXC6xDXnlt
  2243. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\OW398uSZAn1d
  2244. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\MUnGuLTd4A9O
  2245. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\AEKIqojbe7A5
  2246. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\Vl19098ufwUa
  2247. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\kQ665SUZw6tF
  2248. 2022-07-07 21:24 - 2022-05-29 14:44 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\30ThF952N6zJ
  2249. 2022-07-07 21:24 - 2022-05-21 16:09 - 000001869 _____ C:\Users\Michał\AppData\LocalLow\7PcG4l6k78O6
  2250. 2022-07-07 21:24 - 2022-05-21 16:09 - 000001268 _____ C:\Users\Michał\AppData\LocalLow\NvsQ7F7mnDk4
  2251. 2022-07-07 21:24 - 2022-05-21 16:09 - 000001223 _____ C:\Users\Michał\AppData\LocalLow\iLP9Bfy1pO6g
  2252. 2022-07-07 21:24 - 2022-05-21 16:09 - 000001158 _____ C:\Users\Michał\AppData\LocalLow\lI2Qn5pH2W19
  2253. 2022-07-07 21:24 - 2022-05-21 16:09 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\AW3YQ4zk61hd
  2254. 2022-07-07 21:24 - 2022-05-21 16:09 - 000000799 _____ C:\Users\Michał\AppData\LocalLow\CND9U2Lk0A6T
  2255. 2022-07-07 21:24 - 2022-05-21 16:09 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\9p5mYf41IdgB
  2256. 2022-07-07 21:24 - 2022-05-21 16:09 - 000000325 _____ C:\Users\Michał\AppData\LocalLow\jURPSLh7t7T3
  2257. 2022-07-07 21:24 - 2022-05-21 16:09 - 000000236 _____ C:\Users\Michał\AppData\LocalLow\Xug26KN0ZQ2x
  2258. 2022-07-07 21:24 - 2022-05-21 16:09 - 000000088 _____ C:\Users\Michał\AppData\LocalLow\3YnQQo3DgTIT
  2259. 2022-07-07 21:24 - 2022-03-28 19:35 - 000001493 _____ C:\Users\Michał\AppData\LocalLow\8XiLT9f8UOIT
  2260. 2022-07-07 21:24 - 2022-03-28 19:34 - 000013345 _____ C:\Users\Michał\AppData\LocalLow\8RX4R7I3dVKC
  2261. 2022-07-07 21:24 - 2022-03-28 19:34 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\t8I8976VqVrW
  2262. 2022-07-07 21:24 - 2022-03-28 19:34 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\ky4AJ7RkZ46n
  2263. 2022-07-07 21:24 - 2022-03-28 19:34 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\305b1rLkJB9U
  2264. 2022-07-07 21:24 - 2022-03-28 19:34 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\2ZBLKOsU66M9
  2265. 2022-07-07 21:24 - 2022-03-28 19:34 - 000010251 _____ C:\Users\Michał\AppData\LocalLow\3V7H8949G1II
  2266. 2022-07-07 21:24 - 2022-03-28 19:34 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\88xa4CIk5V7P
  2267. 2022-07-07 21:24 - 2022-03-28 19:34 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\u1CQEU017XYA
  2268. 2022-07-07 21:24 - 2022-03-28 19:34 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\h75WxK0nS7Zz
  2269. 2022-07-07 21:24 - 2022-03-28 19:34 - 000008727 _____ C:\Users\Michał\AppData\LocalLow\RCt1689BTEv8
  2270. 2022-07-07 21:24 - 2022-03-28 19:34 - 000004833 _____ C:\Users\Michał\AppData\LocalLow\07VUSokZkP2j
  2271. 2022-07-07 21:24 - 2022-03-28 19:34 - 000004179 _____ C:\Users\Michał\AppData\LocalLow\P0v7QGpfe48Y
  2272. 2022-07-07 21:24 - 2022-03-28 19:34 - 000002163 _____ C:\Users\Michał\AppData\LocalLow\v0Vptv1Sa0io
  2273. 2022-07-07 21:24 - 2022-03-28 19:34 - 000002163 _____ C:\Users\Michał\AppData\LocalLow\8sAnIAG0inZo
  2274. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001856 _____ C:\Users\Michał\AppData\LocalLow\0L1T5tVgsB41
  2275. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001806 _____ C:\Users\Michał\AppData\LocalLow\EsAT9p5n1g7t
  2276. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001628 _____ C:\Users\Michał\AppData\LocalLow\ZUkbRAX6He66
  2277. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001548 _____ C:\Users\Michał\AppData\LocalLow\Un70VpTOn3Ry
  2278. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001520 _____ C:\Users\Michał\AppData\LocalLow\gPihAMsnD99Z
  2279. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001518 _____ C:\Users\Michał\AppData\LocalLow\A0M4kZ5TYjJL
  2280. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\EZfa9uxt6ftB
  2281. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001239 _____ C:\Users\Michał\AppData\LocalLow\JyWSgvp2o13E
  2282. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001231 _____ C:\Users\Michał\AppData\LocalLow\rYFF5hPJwJ7G
  2283. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001222 _____ C:\Users\Michał\AppData\LocalLow\7512fVs0O9Q3
  2284. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\ZZCLbm2Xf5OM
  2285. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\93YofXO55MjQ
  2286. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\914760Uch18D
  2287. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\3r7y3Xm9UKHC
  2288. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001097 _____ C:\Users\Michał\AppData\LocalLow\4dXm15dBRLDS
  2289. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001093 _____ C:\Users\Michał\AppData\LocalLow\Dpaz1wd1mLH9
  2290. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\rX08GY71781X
  2291. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\4r4YPd9ginI7
  2292. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\2UNB4HECk2L1
  2293. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\1S8VXU98l9pV
  2294. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001086 _____ C:\Users\Michał\AppData\LocalLow\PRZu9LTonXJ7
  2295. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\S7y7900qiisp
  2296. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\jN7e6fK1ho23
  2297. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\22MC3Dn6P660
  2298. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\vmTyJ8rJ90vV
  2299. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\tdh1xUgcgh92
  2300. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\S8IIl4gMP5tm
  2301. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\p950ojhWTmR5
  2302. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\OEo6z8vot9ba
  2303. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\O4tAg38Wqio8
  2304. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\k8uEl0I4fJLb
  2305. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\G8N7BiXnesD5
  2306. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\cP42wv6R0QW7
  2307. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9tHD2W8VsWGX
  2308. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9AfoFsS34x0r
  2309. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6sg2lzCAGPHZ
  2310. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\69xugo9wBBqg
  2311. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4sQTHI8SW0TZ
  2312. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\3vyT8D8hx3X9
  2313. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\3EvuXDpqrKR2
  2314. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\80F6LD0qZ0dZ
  2315. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\vo53dul24O6A
  2316. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\Q3Wb412Fx0nR
  2317. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\mvzcR88tz3kQ
  2318. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\m7VkMO7bQSer
  2319. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001073 _____ C:\Users\Michał\AppData\LocalLow\2v6InW3Wbgfr
  2320. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\Atd2Nm4YMQeM
  2321. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001065 _____ C:\Users\Michał\AppData\LocalLow\988m50y71hnn
  2322. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\A112eIl3y4Sd
  2323. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\p3Yc3Qe3X7pK
  2324. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\I1YofoyfC72k
  2325. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\x584oYnQfRMt
  2326. 2022-07-07 21:24 - 2022-03-28 19:34 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\I4CD2sFI7r29
  2327. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000868 _____ C:\Users\Michał\AppData\LocalLow\B9tlj9WJc24d
  2328. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\twLyWFpXsW16
  2329. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\I72Mf8DtMGTs
  2330. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\etwYnu1hpaY5
  2331. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000793 _____ C:\Users\Michał\AppData\LocalLow\TXhn1JUlE99m
  2332. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\baixCIz2sjTZ
  2333. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\SO8GU7B27u10
  2334. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\N7O2nBM34HdH
  2335. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\kwoEuu7cyKPo
  2336. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\Ia3kQ32gw7Li
  2337. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\GaafvdbHHyJ0
  2338. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\8JaLKy4wdsu3
  2339. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\3Zg96jLXQQA6
  2340. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\18N17UZ93VTt
  2341. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\u4jXs935G9Dx
  2342. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\CK9YcR7HpwRE
  2343. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000328 _____ C:\Users\Michał\AppData\LocalLow\ELpf1PDwvFoQ
  2344. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000325 _____ C:\Users\Michał\AppData\LocalLow\g1ig8y3i9eL9
  2345. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\z275LGQH0JK2
  2346. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000255 _____ C:\Users\Michał\AppData\LocalLow\PHn9fz9GIIWP
  2347. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000239 _____ C:\Users\Michał\AppData\LocalLow\Kgus5OyS7P4o
  2348. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000193 _____ C:\Users\Michał\AppData\LocalLow\a2uECvmGB8PA
  2349. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\fN2d4jFFrow7
  2350. 2022-07-07 21:24 - 2022-03-28 19:34 - 000000001 _____ C:\Users\Michał\AppData\LocalLow\4efiQv0HtKeA
  2351. 2022-07-07 21:24 - 2022-03-27 21:11 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\3b18QjqiAbKa
  2352. 2022-07-07 21:24 - 2022-03-27 21:11 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\DIEVYoJmwTQ2
  2353. 2022-07-07 21:24 - 2022-03-27 21:11 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\4rAvi9GnX66j
  2354. 2022-07-07 21:24 - 2022-03-27 21:11 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\E9mR6oNp49Gg
  2355. 2022-07-07 21:24 - 2022-03-27 21:11 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\C03qB6On6v2e
  2356. 2022-07-07 21:24 - 2022-03-27 21:11 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\2X072EokhZ6A
  2357. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\wB7a2P9g70d9
  2358. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\y5IaMo8MRa1D
  2359. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\v0iq6o47Fjhy
  2360. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\D2V8i9bBTHA3
  2361. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\z7S3pmxI01Dy
  2362. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\Sdiyayem7617
  2363. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\E1L03EMezEA3
  2364. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\668iiI12450J
  2365. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\og7Jx7RmPr9v
  2366. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\id05Scc9z54n
  2367. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\tYd3iWq5Y66p
  2368. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\qKUi5wtY1211
  2369. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\H0amB5pb7uYK
  2370. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\4ZiuqmROfqv7
  2371. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\47s1X5cQ3Us4
  2372. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Xir9r4x2Kf0i
  2373. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\xdux8h96vpFq
  2374. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\TNq6E843Vx6R
  2375. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\sTEHZpkm90I0
  2376. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Oy0UT1w6d8zm
  2377. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\oJ1YxVGALt9k
  2378. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\k524AI6IrjGH
  2379. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\h2E17dLbwd85
  2380. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\dkY21Oh0Cfl9
  2381. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\C37PgX9dRx4l
  2382. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9vdyV3iziC0g
  2383. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8poo7J9o9sG3
  2384. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\7q56CD575S0I
  2385. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\75He5b0fP0dJ
  2386. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\1tP7gZJpfsKk
  2387. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\9jw5dSRVHu32
  2388. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\idZ84Dl5HbxZ
  2389. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\qVzSv5k4fchO
  2390. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\7nT3HfnnOl9E
  2391. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\012sRlNT1842
  2392. 2022-07-07 21:24 - 2022-03-27 21:11 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\TYcQ3R02Mggv
  2393. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000993 _____ C:\Users\Michał\AppData\LocalLow\W8q53H38252S
  2394. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\V3DrwB6RH1Mf
  2395. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\rwcq6vxQ62Gj
  2396. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\ZK6wr391k9gK
  2397. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\7EDWUVt56wi1
  2398. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\2yYJxhUtzAfD
  2399. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\qV3bwY03Gjp8
  2400. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\FQr5pHz4791C
  2401. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\dJAm1B2sUgz5
  2402. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\AGt1KPP349NO
  2403. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\98s7VS85w0Qo
  2404. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\2kBx9f0E23o5
  2405. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\9FIRDuNkC80E
  2406. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\0C0D9VTNu14T
  2407. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\fT2R869e8o25
  2408. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\8eYjVGr214Yk
  2409. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\KlIi8tIvD71o
  2410. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\5UiyLw2E0Six
  2411. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\K6M093N8RBe3
  2412. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\I8CZ4R0t9hIJ
  2413. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\WA4GBz02xQ5p
  2414. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\amVFFY5nbhrw
  2415. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\S30136UrS8Ng
  2416. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\pdf5NGwMwrG9
  2417. 2022-07-07 21:24 - 2022-03-27 21:11 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\aYccgdFBIpx7
  2418. 2022-07-07 21:24 - 2022-03-12 22:49 - 000001536 _____ C:\Users\Michał\AppData\LocalLow\4AFmhKN8Yf86
  2419. 2022-07-07 21:24 - 2022-03-02 21:30 - 000001043 _____ C:\Users\Michał\AppData\LocalLow\VqdmDRy559SH
  2420. 2022-07-07 21:24 - 2022-02-27 18:55 - 000001536 _____ C:\Users\Michał\AppData\LocalLow\39Ecm0sH9SfB
  2421. 2022-07-07 21:24 - 2022-02-20 20:34 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\bihQQi1670vX
  2422. 2022-07-07 21:24 - 2022-02-20 20:34 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\8sD3e906Rl3H
  2423. 2022-07-07 21:24 - 2022-02-20 20:34 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\Jf9M1IxQ83Z0
  2424. 2022-07-07 21:24 - 2022-02-20 20:34 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\IhX8mjyO8202
  2425. 2022-07-07 21:24 - 2022-02-20 20:34 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\C6I55D7ZJQ15
  2426. 2022-07-07 21:24 - 2022-02-20 20:34 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\679qgT0FdnWL
  2427. 2022-07-07 21:24 - 2022-02-20 20:34 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\vBx7BvMZ1JZ1
  2428. 2022-07-07 21:24 - 2022-02-20 20:34 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\A8NwrWQ62x76
  2429. 2022-07-07 21:24 - 2022-02-20 20:34 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\wP6C6W92S3Mk
  2430. 2022-07-07 21:24 - 2022-02-20 20:34 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\4xI9jBSJ1dB4
  2431. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\16y7386p5y1L
  2432. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\0wxklL5e45mG
  2433. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\J2q7O7Tv708E
  2434. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\I1NfD5iK7pNu
  2435. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\z5PDf474zbnB
  2436. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\6aoAzs0H4P80
  2437. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\kQ0DZL35tQ5u
  2438. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\0i288MuYEcNq
  2439. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\De6mC99xd94k
  2440. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\24KkwqEx94xn
  2441. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\G7OFf0IGchdx
  2442. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\8wc9y0ReNp7d
  2443. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\v1BCHF6DWX5q
  2444. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\rR084129x49g
  2445. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\PoMhKK8Qm453
  2446. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\ZK17R8qj3k5Y
  2447. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\6X4NC0Hj0qyC
  2448. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\2THsA84aGOgT
  2449. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\W65q29i1ekB4
  2450. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\P38umUIwQb7e
  2451. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\lVDpfa8Rp1D1
  2452. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\diT368z08I4l
  2453. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\7ES1cYxKFuo7
  2454. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\57i9r3e380XE
  2455. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\ThTSH09gSK22
  2456. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\THA71939vgKn
  2457. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\p39iNk6AvYW5
  2458. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\lrV5Z7F7R5z5
  2459. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\KZrFfWzDH1rT
  2460. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Goz2Bpx144SH
  2461. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\c8LaKHHngc3z
  2462. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\AghMU1L2aYT9
  2463. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9nbF2ioOMm49
  2464. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9MdY8SlQH370
  2465. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9j3Lh9iltx91
  2466. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\99jiYQ1e604S
  2467. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8nk637wvbn7K
  2468. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\85uIHAwp1g9u
  2469. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\745ryI49j2zI
  2470. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6y15y725u5GB
  2471. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4zU3v47tTOuc
  2472. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4p2Efhgc668Q
  2473. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4H53O2VqqjL3
  2474. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\1lgfsjK35MX6
  2475. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0bDTYCpu15bV
  2476. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\Cb3c1m48UbVv
  2477. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\k64FZCz3QZ54
  2478. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\2G8kVW4qsXHW
  2479. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\v498vkI0TD3m
  2480. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\NF3sxQpvOqKn
  2481. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\w71A4OmUYFfM
  2482. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\NCC24W71QiSQ
  2483. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\J784j795ps52
  2484. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\fBmWEPSN6AOL
  2485. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\mIuLxPAjv3E8
  2486. 2022-07-07 21:24 - 2022-02-20 20:34 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\b57ISMMh71s7
  2487. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000991 _____ C:\Users\Michał\AppData\LocalLow\rRbfv8C1zb4A
  2488. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000991 _____ C:\Users\Michał\AppData\LocalLow\qTl9w2T2PrAG
  2489. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\kTK10xs0mA4j
  2490. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\9swzwU6zHDBn
  2491. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\343gq6F3p1vo
  2492. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\2JpWhlZ8X433
  2493. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\yj02O6M7c3GR
  2494. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\9S5Dn0w2NO5B
  2495. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\v1TLAI87UATx
  2496. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\eQ77N5heh3vQ
  2497. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\MEJgsS6cUvK6
  2498. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\hBd33a7ybCXJ
  2499. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\A66507w2vIiW
  2500. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\6i5TC808vBqO
  2501. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\1tlUX90Y8ZPN
  2502. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\1bsKDVsyu885
  2503. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\17235qjF1M99
  2504. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\LTLOUp40KPHU
  2505. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\0PYvoLEQ8f6V
  2506. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\u3mB0O8CmxDz
  2507. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\938b9vA3mObW
  2508. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\s2P3a7bhlF7f
  2509. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\e6Il278jzx8e
  2510. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\Fn3j4P7IJ3zm
  2511. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\62AA2AnX1U71
  2512. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\VRhf8gksTo5D
  2513. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\ChO82Ts9wTiT
  2514. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\t4kEZ920m249
  2515. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\RLs77WpqMP3h
  2516. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\F350n06yywM6
  2517. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\1FJ4no40XHL7
  2518. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\tgnyu3fbFm8R
  2519. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\n5gF1333XKF7
  2520. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\M6nh738B08CA
  2521. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\Q4at9pYuV9G1
  2522. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\a09OZHMo70zV
  2523. 2022-07-07 21:24 - 2022-02-20 20:34 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\37TjXd5X0nLK
  2524. 2022-07-07 21:24 - 2022-02-20 19:45 - 000001043 _____ C:\Users\Michał\AppData\LocalLow\EM303GgCaT76
  2525. 2022-07-07 21:24 - 2022-02-20 16:14 - 000001043 _____ C:\Users\Michał\AppData\LocalLow\4eHHOyo0g332
  2526. 2022-07-07 21:24 - 2022-02-20 15:37 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\tA92d3XS5d6j
  2527. 2022-07-07 21:24 - 2022-02-20 15:37 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\T6R0Z55W2sm0
  2528. 2022-07-07 21:24 - 2022-02-20 15:37 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\Ucp5Tg2umVx0
  2529. 2022-07-07 21:24 - 2022-02-20 15:37 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\p61UC3IgH6D2
  2530. 2022-07-07 21:24 - 2022-02-20 15:36 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\ynQy26egiK0d
  2531. 2022-07-07 21:24 - 2022-02-20 15:36 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\Ul4OfMFi5pIV
  2532. 2022-07-07 21:24 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\pWCb08T4a62z
  2533. 2022-07-07 21:24 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\jFDFJBZU8g2v
  2534. 2022-07-07 21:24 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\gtGvvce18bzz
  2535. 2022-07-07 21:24 - 2022-02-20 15:36 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\7f3O42lafsjQ
  2536. 2022-07-07 21:24 - 2022-02-20 15:36 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\NA7qP1t7mfBM
  2537. 2022-07-07 21:24 - 2022-02-20 15:36 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\7dxbq9xz9zUT
  2538. 2022-07-07 21:24 - 2022-02-20 15:36 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\zeB3V02kXMms
  2539. 2022-07-07 21:24 - 2022-02-20 15:36 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\d0ytI1RvY7zv
  2540. 2022-07-07 21:24 - 2022-02-20 15:36 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\z3O98i4Ec85r
  2541. 2022-07-07 21:24 - 2022-02-20 15:36 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\nxjAd2Chzj5g
  2542. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\8DaUU9Z6HM54
  2543. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\35Ma6t786I3s
  2544. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\J3YT56vz5xXs
  2545. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\748G5mApM98i
  2546. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\K1iZxy5GME1l
  2547. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\7SIM1865Hh24
  2548. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\we39cZvDsvMK
  2549. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\0gdZV70830qe
  2550. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\SYTz4Cc5WeiT
  2551. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\3n0x8Ex6G40Q
  2552. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\sh5ycgBnqtD3
  2553. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\pa0d9ADQaYp6
  2554. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\vX1o89940n55
  2555. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\gu9ce2072ZBV
  2556. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\Me51d15IW3gl
  2557. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\2tZJFsVkGGw2
  2558. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\hUCivm8cVesK
  2559. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\GCwfGUDLdTmx
  2560. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\4DWVOcxgQmp9
  2561. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\3Lg7z9wbmmjw
  2562. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\UiUC2MsVZv7k
  2563. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\6QKRDHz5MQ3f
  2564. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\V4801hWTQkWk
  2565. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\mPDFdi5ZVmQE
  2566. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\liboR8Ua64Wx
  2567. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\JsP4wE5Y7G7q
  2568. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\G99D1iVRle4r
  2569. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\6WBMcpUlKd25
  2570. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\64e4FwkuD5iW
  2571. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\00HucE3A8854
  2572. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\yuJ08RFXz8eV
  2573. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\y198LFaCOS4l
  2574. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\xkS9mTTqE466
  2575. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\uHXtwc886eZe
  2576. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\TN91lY3wp27n
  2577. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\R9c9QCkD13K0
  2578. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\QYe0gg39Ej5J
  2579. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\O9v4VOILGKkG
  2580. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\LVBHO3T493TH
  2581. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Lm2D2966Pi53
  2582. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\i6EajNNC6n4b
  2583. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Ho5q0PYrzVhw
  2584. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\gSM7BSEv21sj
  2585. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\gGI0lj0ut6p5
  2586. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\cr15EcEJqj7Z
  2587. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\A708hFB6N03B
  2588. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9D2LO7845DSX
  2589. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\7I50Ri442g3i
  2590. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6wi5P1iF1RJ0
  2591. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6f2LSo5nO426
  2592. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\5TD75RfrpYq7
  2593. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\5d5f3Io0AcjL
  2594. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4y47nd75CgXK
  2595. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2Z8Lbu0updN9
  2596. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2DZq4ytO4C5S
  2597. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\26YKLn96NiZC
  2598. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\1888fo22HXmU
  2599. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\1058VOa3mZ1R
  2600. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\nAu9jhpqo4zr
  2601. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\HGD83Fffdnx4
  2602. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\tc38AGA46lRi
  2603. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\1TT13FepxS7K
  2604. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\qXYwJ8i7J85E
  2605. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\m2lBq99So05Y
  2606. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\OyDD7xhnets4
  2607. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\K7b45MMf5M41
  2608. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\1JUE0o9G8l5n
  2609. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\0sI28PKeCQBB
  2610. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\g03GmleOwB0b
  2611. 2022-07-07 21:24 - 2022-02-20 15:36 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\EN4YJtI08V3e
  2612. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000991 _____ C:\Users\Michał\AppData\LocalLow\v4cON79Vc618
  2613. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000991 _____ C:\Users\Michał\AppData\LocalLow\LESX3P1700n3
  2614. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\YYMOtp2F5wxM
  2615. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\Kg3E2y0fr0u9
  2616. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\7XS4gbcM7Vib
  2617. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\1m30Rj83GarQ
  2618. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\sxgRUv6e1FM7
  2619. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\Pb0yaEljKb3u
  2620. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\9s0c081U8WTC
  2621. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\4YbVmM2I0Q9h
  2622. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\x38FZAkpJF58
  2623. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\924aYacQl7mR
  2624. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\b6vK1C4Mn440
  2625. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\1Hb5o6dDAOGu
  2626. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\YVNEiLwWA02R
  2627. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\vcjqf587WD80
  2628. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\v9tFXFYjJV5D
  2629. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\NayBZTGoN8t7
  2630. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\K03mcT7A1Pe7
  2631. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\GcBu9Q1yHooA
  2632. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\CotU9M1SBu1J
  2633. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\7o3qy7wk45XK
  2634. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\7kS9Mh57suwL
  2635. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\5Y4lqh708XKx
  2636. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\WUnH9DMB94J8
  2637. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\Sw95y1WRXIAY
  2638. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\5aK6io0wH9Fn
  2639. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\27k7T9fFWgEd
  2640. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\NlqGx1jBQW6F
  2641. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\0qXt6OFG90o7
  2642. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\miYsB9nB7W44
  2643. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\m37rxcWH4cCx
  2644. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\RsT7Ph4wQE40
  2645. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\JDJMHnt7q8va
  2646. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\vk2Mi886nzg8
  2647. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\jX8Ol91K6eXL
  2648. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\isDLQ245K39d
  2649. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\08rt4zVVi9Pi
  2650. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\XH8VVl5bfp39
  2651. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\H32c43s1R3M9
  2652. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\glNUOvh1WLQy
  2653. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\1V1UzlN87KFq
  2654. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\X4lfTP9sugWi
  2655. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\N29Ss3Yz471G
  2656. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\iPQ3tuj00T3P
  2657. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\563N4Yeg4q8J
  2658. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\43qFM05CE0k5
  2659. 2022-07-07 21:24 - 2022-02-20 15:36 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\0rg737C0mCn9
  2660. 2022-07-07 21:24 - 2022-02-13 18:49 - 000001043 _____ C:\Users\Michał\AppData\LocalLow\rPN32z8z8xbV
  2661. 2022-07-07 21:24 - 2022-02-12 12:27 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\x3YL8FXRs5gU
  2662. 2022-07-07 21:24 - 2022-02-12 12:27 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\L9K34o5z8CJ5
  2663. 2022-07-07 21:24 - 2022-02-12 12:27 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\B6qK1FI1x376
  2664. 2022-07-07 21:24 - 2022-02-12 12:27 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\3HWAT83078b2
  2665. 2022-07-07 21:24 - 2022-02-12 12:27 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\QHDbmT51jkV5
  2666. 2022-07-07 21:24 - 2022-02-12 12:27 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\8N3QIJc8Zb1f
  2667. 2022-07-07 21:24 - 2022-02-12 12:27 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\G13tg2Exiymg
  2668. 2022-07-07 21:24 - 2022-02-12 12:27 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\bT83Y5ZU5Vqq
  2669. 2022-07-07 21:24 - 2022-02-12 12:26 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\V2ZEgUA5DB4H
  2670. 2022-07-07 21:24 - 2022-02-12 12:26 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\2PD5144g6jzM
  2671. 2022-07-07 21:24 - 2022-02-12 12:26 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\n141U90Tb011
  2672. 2022-07-07 21:24 - 2022-02-12 12:26 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\h4LLmGtk32lc
  2673. 2022-07-07 21:24 - 2022-02-12 12:26 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\GJQNy59R81AS
  2674. 2022-07-07 21:24 - 2022-02-12 12:26 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\0SfmmepPTsCC
  2675. 2022-07-07 21:24 - 2022-02-12 12:26 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\VfssF4G9z86B
  2676. 2022-07-07 21:24 - 2022-02-12 12:26 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\NU1P3NiEP364
  2677. 2022-07-07 21:24 - 2022-02-12 12:26 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\o3wvXZf3p8RB
  2678. 2022-07-07 21:24 - 2022-02-12 12:26 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\9nE4sE4Ei65x
  2679. 2022-07-07 21:24 - 2022-02-12 12:26 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\x1wfRY6ZPBs1
  2680. 2022-07-07 21:24 - 2022-02-12 12:26 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\OsIKBSLTG5v5
  2681. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\YtjJF8201UUR
  2682. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\9w30Wg6vpB22
  2683. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\vKEd3ZeESY3z
  2684. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\bQLuJq648l3j
  2685. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\QJTOy6gM96wy
  2686. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\9hnpyc947oPN
  2687. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\mD8O4y9mRzCz
  2688. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\9i343W62T3PC
  2689. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\RF4vuDrVt4bA
  2690. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\8Hp1FiLDTlXQ
  2691. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\uTVW9700W310
  2692. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\nsrkcd72bfSn
  2693. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\vJ1rwCU0w61n
  2694. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\9E894CqdjtMk
  2695. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\byzfR07m889S
  2696. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\82vIBKb8XLE6
  2697. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\Y45oU0DWkPo4
  2698. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\k7ro1I11W5pF
  2699. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\9UOJcF6R1pR7
  2700. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\299SN491O087
  2701. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\OxG82joBiMPe
  2702. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\N38D39D7BL5h
  2703. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\W80Yn4N8rV9n
  2704. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\r5Lg34S46sJ4
  2705. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\r07eFwHQEOor
  2706. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\lGQde2Vt08DV
  2707. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\Cp8ZDs4Oljrv
  2708. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\9LiwgJVK99l4
  2709. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\984d5L2k15L2
  2710. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\73xyc8JVDf4l
  2711. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\XG4Ws89h98o4
  2712. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\vx1zr93PBJWT
  2713. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\vT17ptwsAsl2
  2714. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\vmGN2U48n4QZ
  2715. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\u4d7lwu0ZD2l
  2716. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\tIU4Y1l2eT1f
  2717. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Q67w3Za16Mn0
  2718. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\odR6YYyVl0u1
  2719. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\nn0X2IUx03k7
  2720. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\kOqe32Eofx30
  2721. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\JBqBfBVY68Np
  2722. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\FmKk77d955Jm
  2723. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\F2c6jTs1DWoo
  2724. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\cbl6E479fOsZ
  2725. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\BJ8lRCNQ2cF3
  2726. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\aYjS7O35k48a
  2727. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\aK7h3rnp03J9
  2728. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9g2dGGvI1iM6
  2729. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8n8q9XAXGo49
  2730. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\7XVT5l14wAO9
  2731. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\711C1w923X2a
  2732. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\5xz0EmcafU98
  2733. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4SHxH27TYzMQ
  2734. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2Se14qBs7rgo
  2735. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2GL2CO4Wm34Y
  2736. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\00Y4mFWGtxht
  2737. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\quEd7WkwE103
  2738. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\d4kvbdZXFp3L
  2739. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\o8775r5aNk2H
  2740. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\66iDA5u2Eefe
  2741. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\m00FGFz85wxZ
  2742. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\F750bXo7jpsW
  2743. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\E2Y4eh5OMVvU
  2744. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\91pf1Iq1pE19
  2745. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\nU7j9r93AfQz
  2746. 2022-07-07 21:24 - 2022-02-12 12:26 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\070foSJ50BPn
  2747. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000991 _____ C:\Users\Michał\AppData\LocalLow\zrJrsG83HJ1w
  2748. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000991 _____ C:\Users\Michał\AppData\LocalLow\es6zYTHkylbg
  2749. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\TCj4M19C1CGt
  2750. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\R42ljQbEd68d
  2751. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\As674V935bzI
  2752. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\1hc35ZIQyHi0
  2753. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\V4982X4B1RTR
  2754. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\B6d21Mz9Z554
  2755. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\2ip0b68171A8
  2756. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\1o1giEpic91a
  2757. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\5Rb3yT0g61wN
  2758. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\4H2RjsIfW12M
  2759. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\GRaiUCm7yFus
  2760. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\1mXNO7k0zxli
  2761. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\Y1Xkh4mk3Kjz
  2762. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\u0wn7BbIW955
  2763. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\tdvLKsUkqwoK
  2764. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\t5ICpOgI2hm4
  2765. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\MOw1J7QCYyPv
  2766. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\GWNJu3uVm9kn
  2767. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\G8132zDCtOoQ
  2768. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\blW3oKv7g105
  2769. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\8rc860HGp9j6
  2770. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\0w4EUKwPA43W
  2771. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\ofqNy406VIV2
  2772. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\gpTmN5q0vLvd
  2773. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\E3a0y62XV046
  2774. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\9dcPa7Av35vF
  2775. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\y82yhQZ3LSQY
  2776. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\J2PAmsW9K2M4
  2777. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\q0vDlI7uczAv
  2778. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\50I34p49rC8V
  2779. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\Re2j554Fr4y8
  2780. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\1Q9UybrRq3b5
  2781. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\wpBVm03dmhzB
  2782. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\qQln1QyG04BI
  2783. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\PWCR4wL0j2AS
  2784. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\PevM3Bvaf28J
  2785. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\MJAH4Z5gCP0k
  2786. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\lMHtXTtx1wq6
  2787. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\7P0gMicM3511
  2788. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\4u4A0YM8JxR9
  2789. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\tnYv3hyx7XBN
  2790. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\nfloMawp5l7Z
  2791. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\Gz6819fUOfQc
  2792. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\6P6F50WCH73r
  2793. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\2yp8s1H7725j
  2794. 2022-07-07 21:24 - 2022-02-12 12:26 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\1b34SywpKfGA
  2795. 2022-07-07 21:24 - 2022-02-09 23:04 - 000001084 _____ C:\Users\Michał\AppData\LocalLow\B3zZIgXC69pS
  2796. 2022-07-07 21:24 - 2022-02-09 23:04 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\H6PWAwSI2oT1
  2797. 2022-07-07 21:24 - 2022-02-09 23:00 - 000001043 _____ C:\Users\Michał\AppData\LocalLow\mt7RX4sRU2Qs
  2798. 2022-07-07 21:24 - 2022-02-05 17:35 - 000021780 _____ C:\Users\Michał\AppData\LocalLow\sR72b0dY3O61
  2799. 2022-07-07 21:24 - 2022-02-05 17:35 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\YQ9zb4ly6WGj
  2800. 2022-07-07 21:24 - 2022-02-05 17:35 - 000010890 _____ C:\Users\Michał\AppData\LocalLow\dhQyf0SBlOc4
  2801. 2022-07-07 21:24 - 2022-02-05 17:35 - 000010381 _____ C:\Users\Michał\AppData\LocalLow\925W9kCJ9bGu
  2802. 2022-07-07 21:24 - 2022-02-05 17:35 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\nHhEO9P771kL
  2803. 2022-07-07 21:24 - 2022-02-05 17:35 - 000009197 _____ C:\Users\Michał\AppData\LocalLow\4OlC6RE85M4P
  2804. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001980 _____ C:\Users\Michał\AppData\LocalLow\XuAR8ISllypK
  2805. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001677 _____ C:\Users\Michał\AppData\LocalLow\yc1t9uMuhCgi
  2806. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001488 _____ C:\Users\Michał\AppData\LocalLow\DcCakB6Xe3Rc
  2807. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001167 _____ C:\Users\Michał\AppData\LocalLow\v2oi6rOe767w
  2808. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\kkPgdOseC2if
  2809. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001104 _____ C:\Users\Michał\AppData\LocalLow\6u6kLODjeZgL
  2810. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\Lun4OTWyUMyg
  2811. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001089 _____ C:\Users\Michał\AppData\LocalLow\66R0Wd9rxJ3S
  2812. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\w7PoW5t1H474
  2813. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\hYv32NJZyI99
  2814. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001087 _____ C:\Users\Michał\AppData\LocalLow\6laTgZsLAY5P
  2815. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\Qe5I11ve30bo
  2816. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\n5yAy3m1SRjx
  2817. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\H4m1DPNMXw33
  2818. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\9892joT0Ax7c
  2819. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\ZzzOx766NN8i
  2820. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Z0DB9pggn4nl
  2821. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\y81yr0LJXGUS
  2822. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\u2147CNX5tt7
  2823. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\s162UU34MfS3
  2824. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\iOh0hrDc4d80
  2825. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\g3fQrZ8o7Yw8
  2826. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\f29fv4tE44Od
  2827. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\cPBv0fUn1I02
  2828. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8q91Mhzer0S6
  2829. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8Dl330GFs91h
  2830. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\70z7R9JC6lkJ
  2831. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\3P9AsTSZTJL8
  2832. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\1MrmrR9d0OU0
  2833. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\144PyFLLEwDi
  2834. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\wG7P3G613rgm
  2835. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\naeOlqY3o8J1
  2836. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\pBl5lZ2WIFra
  2837. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\nNVA1U4GIh9u
  2838. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\EH88E5LWDg7p
  2839. 2022-07-07 21:24 - 2022-02-05 17:35 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\6MJjk1Fi04qC
  2840. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000991 _____ C:\Users\Michał\AppData\LocalLow\5kAy19r9a6C8
  2841. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\I1ZTKe926Zd4
  2842. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000990 _____ C:\Users\Michał\AppData\LocalLow\8l32Q32ll1C0
  2843. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\90vv8OMkQ1OR
  2844. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\23Db0v514Iqc
  2845. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000812 _____ C:\Users\Michał\AppData\LocalLow\207ejZRHLfi0
  2846. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\8Hk3kFc6R9D3
  2847. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\zZ7a74xt3omr
  2848. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\I5ed1O72N5yZ
  2849. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\6J65AaonB2vi
  2850. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\26j4Jg950P36
  2851. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\1BaFWFk5xD7v
  2852. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\P2i3hfh25O82
  2853. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\AmOaV49iQ4D3
  2854. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000479 _____ C:\Users\Michał\AppData\LocalLow\s6XS6Zl1167x
  2855. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\3Qhl15A2h311
  2856. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000180 _____ C:\Users\Michał\AppData\LocalLow\v679sb9t45vt
  2857. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000170 _____ C:\Users\Michał\AppData\LocalLow\Wb8JFy5Q2W6I
  2858. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\LHLXTlEM00Q3
  2859. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000090 _____ C:\Users\Michał\AppData\LocalLow\1a9haqPRXbF0
  2860. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000067 _____ C:\Users\Michał\AppData\LocalLow\WC2A06D5BeLU
  2861. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\BQufHMBvU5ZM
  2862. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\6uePJ3AQB98E
  2863. 2022-07-07 21:24 - 2022-02-05 17:35 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\10oQRf9S6RV2
  2864. 2022-07-07 21:24 - 2022-02-02 21:30 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Wpx36DF1Bqkt
  2865. 2022-07-07 21:24 - 2022-02-02 21:30 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\SrjMxYjbwx9n
  2866. 2022-07-07 21:24 - 2022-02-02 21:30 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\sNSap52kuz8K
  2867. 2022-07-07 21:24 - 2022-02-02 21:30 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\MI2DNKymy5Wr
  2868. 2022-07-07 21:24 - 2022-02-02 21:30 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\m1nxYkVO5Iv9
  2869. 2022-07-07 21:24 - 2022-02-02 21:30 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\BB60J999i6wW
  2870. 2022-07-07 21:24 - 2022-02-02 21:30 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\947i6QZtJiR0
  2871. 2022-07-07 21:24 - 2022-02-02 21:30 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\7zN5EJHQ8wc0
  2872. 2022-07-07 21:24 - 2022-02-02 21:30 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\7rBkQgsOMnAj
  2873. 2022-07-07 21:24 - 2022-02-02 21:30 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\5w61VBQdNECc
  2874. 2022-07-07 21:24 - 2022-02-02 21:30 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\6jX6Xe0KnCiE
  2875. 2022-07-07 21:24 - 2022-02-02 21:30 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\IYkD7W5m4wGt
  2876. 2022-07-07 21:24 - 2022-02-02 21:30 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\FD7Uq144OtNZ
  2877. 2022-07-07 21:24 - 2022-01-29 16:45 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\2v77w50fxGbp
  2878. 2022-07-07 21:24 - 2022-01-29 16:45 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\8dDp0qCk1mW0
  2879. 2022-07-07 21:24 - 2022-01-29 16:45 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\d2ndbu7hA9g1
  2880. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\g48CG6PhK2No
  2881. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\u2rlTClfGDsa
  2882. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\8fc503IAqQ8J
  2883. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\h006KFK12927
  2884. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\qV5W2v8q17DI
  2885. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000023 _____ C:\Users\Michał\AppData\LocalLow\66Ia69ZTePT1
  2886. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\xBD33CigMZef
  2887. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\tx9evaZtLr6w
  2888. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\F0w5UK8rOA71
  2889. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\AGa1t8VeEBC7
  2890. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\3OfzoYE9Q2dM
  2891. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\2sW74D9mDq40
  2892. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\R87SjO9IKyr5
  2893. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\pGbBmoFE4E4W
  2894. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\7cp9JFuutu3I
  2895. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\sT8L9hOJ1Kp1
  2896. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\bE8rM84Zmzi8
  2897. 2022-07-07 21:24 - 2022-01-29 16:45 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\9H43UiBkzwSG
  2898. 2022-07-07 21:24 - 2022-01-29 16:44 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\2H2ZJFY3FnCo
  2899. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\57M7lL03Uw8c
  2900. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\YXN88b166Ghs
  2901. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\fM6m7MgOY4VA
  2902. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\f71Nbe4W2fh9
  2903. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\enoO5N8yrMOH
  2904. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\aBU30Yh2qg2u
  2905. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\ngj3AyoZ57EO
  2906. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\MlP6vD4e441e
  2907. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8S7sBmV15me5
  2908. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\2l1UvFZ4bo2k
  2909. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\Lk6GS4pSs18e
  2910. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\u3ruFLUDI7ce
  2911. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\Bysar8iFgDR3
  2912. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\p6eyLJq4a400
  2913. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\Ds9JsBxzsBZy
  2914. 2022-07-07 21:24 - 2022-01-29 16:44 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\TR793C39p2mn
  2915. 2022-07-07 21:24 - 2021-12-30 16:22 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\EN6Dir5MQXWw
  2916. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\7jg3W2bY2iUi
  2917. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\CF9a0Z8UJ20c
  2918. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\Ty9o1JByhueO
  2919. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\UomGUR98B6Ko
  2920. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\Es715zuHDLGm
  2921. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\kwk5334QmjI7
  2922. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\F3E19LFk3mmI
  2923. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\4R9C3m1YS1eu
  2924. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\X7ha7DtP4GAY
  2925. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Utv5ay0E66Rt
  2926. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\SjVAQHk2p369
  2927. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\izjAb1OF4H71
  2928. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\gwa375L2XohL
  2929. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\DS23asHQpVqt
  2930. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\d7wwxDOyY324
  2931. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8aEFX7AHns8O
  2932. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6HM1tKxSvHt5
  2933. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\540u96sCCf17
  2934. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4a3d63b8Sl77
  2935. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\312G72i65a3u
  2936. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\22hgfrGxx3Fs
  2937. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\1a9Az3uD9w76
  2938. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\Yj0P6wZ2gdJ8
  2939. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\KQvn7nw81CkD
  2940. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\nwdFYX60Hyzh
  2941. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\3bpNfBCf0ujV
  2942. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\j69GMS7N7Uo2
  2943. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\pJUNIoL9WaW0
  2944. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\joQYsqYow49D
  2945. 2022-07-07 21:24 - 2021-12-30 16:22 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\S2On1h4E4z5g
  2946. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\JAuJl0f1nZNU
  2947. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\ut7gZnYaF609
  2948. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\eOBA47lv2g37
  2949. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\FB5W4Br7m0uN
  2950. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000144 _____ C:\Users\Michał\AppData\LocalLow\1PAj0CT255Jy
  2951. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\E017CQq0f22y
  2952. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\6zSLmvVWDfhO
  2953. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000023 _____ C:\Users\Michał\AppData\LocalLow\2UZXrHh4H913
  2954. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\y2kIu31qM62y
  2955. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\XZNNYrFyKswm
  2956. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\xP8q6HG3XHt5
  2957. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\T2Ns4EOw4NH3
  2958. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\5qhhReG5Dksh
  2959. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\3Slq6tkPWHRm
  2960. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\86Lk0HjgyR39
  2961. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\VmplQr0PvJ4k
  2962. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\3ryOZ65aT67G
  2963. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\NeeisJN5054l
  2964. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\Lu6ZRQXhwa5k
  2965. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\3uFF8vDq7ji8
  2966. 2022-07-07 21:24 - 2021-12-30 16:22 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\1fhdY2aWia9G
  2967. 2022-07-07 21:24 - 2021-12-30 15:18 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\YWQL90ImKLe5
  2968. 2022-07-07 21:24 - 2021-12-30 15:18 - 000000143 _____ C:\Users\Michał\AppData\LocalLow\SwlqDmGuLR9x
  2969. 2022-07-07 21:24 - 2021-12-30 15:18 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\r1e4B912s45J
  2970. 2022-07-07 21:24 - 2021-12-30 15:17 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\x7T4F8186wS8
  2971. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\9Gxt3H9x4N0d
  2972. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\3k1iAxZ4eqw0
  2973. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\53A0sOzi87eu
  2974. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\0x3o2jms3oh2
  2975. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\KqL1xVyjqZo2
  2976. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\I0q8NMBOt6G6
  2977. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\9rK6aN8CHuvg
  2978. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\5wYdZNhArqIR
  2979. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Y2AYbgY8jP2E
  2980. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\VAOOZX0V7jts
  2981. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\V6Ht27Qllckw
  2982. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\u9EzKeo1W517
  2983. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\q9OaCJKP9D4q
  2984. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\pU3vUsl9o99f
  2985. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\mtjwd13SLl3J
  2986. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\j5k9rg2o25S2
  2987. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\IEUL24Hcj65I
  2988. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6IrvGvuftH51
  2989. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\31i7Q3c61J07
  2990. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\BneUGI2JXNav
  2991. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\0ay52clYVTh0
  2992. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\3w3d5vnDz2Pe
  2993. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\uytQ4YzM9maM
  2994. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\aVGiM3goKGJK
  2995. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\srw9NX0fR703
  2996. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\f64fNT5lS801
  2997. 2022-07-07 21:24 - 2021-12-30 15:17 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\XR45RVx5l7kA
  2998. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\8tz0Ac1m7q9v
  2999. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\1mMREb6GM4oD
  3000. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\e90hSM9queaZ
  3001. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\PBNjcoc4Q5Zt
  3002. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\oKWmzJl5ueM5
  3003. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\7a4J1mKTQdnU
  3004. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000023 _____ C:\Users\Michał\AppData\LocalLow\fq2wNNC4v11F
  3005. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\zOuZyUG1b2BC
  3006. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\Yv8NMI7L8jwq
  3007. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\L1hKZvw8AOTh
  3008. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\2U0ry03QyeT8
  3009. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\0x69MQ45M08d
  3010. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\PIn22B0guRnt
  3011. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\Gk92YhZHiel3
  3012. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\2t9O10y188Q8
  3013. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\x90Dk1TQVeUj
  3014. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\K1M1h6HgL2Ax
  3015. 2022-07-07 21:24 - 2021-12-30 15:17 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\7ojk8BlKzOHo
  3016. 2022-07-07 21:24 - 2021-12-19 19:52 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\8Eny710q7Qk6
  3017. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\98qb5oLBVR9A
  3018. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\u2eZQ2AQ76yn
  3019. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\4esjot3S7dVc
  3020. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\l53P3kb4TIje
  3021. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\28x9L2362jCa
  3022. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\Q4sP3s5tqW0e
  3023. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\M4hbtgeuGkjr
  3024. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\f1xLr8J8eK2u
  3025. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\x09zAjC7x88T
  3026. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\sX41Ek812OI7
  3027. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\oy1TxVxjlaMS
  3028. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\MY9RNZer0R5O
  3029. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\hsQJr6z16Utg
  3030. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\E5iHf24TCOsy
  3031. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\e4dA7Vdbq7Ku
  3032. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\b576yHX6krBc
  3033. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\akD80SrJJULc
  3034. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\A1Os838Xkiza
  3035. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9PLfbffJM9Jk
  3036. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4466kYZupR03
  3037. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\3z5Wf45n9baU
  3038. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\3k1KQru7YjQ4
  3039. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\a6s4u1425Gi8
  3040. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\ailEBaNsVv58
  3041. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\0aNF2JiJzkMx
  3042. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\66lwHWzOIt26
  3043. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\pu080Ed8B8rr
  3044. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\LPhKF38Q32b0
  3045. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\72L9i371jqHE
  3046. 2022-07-07 21:24 - 2021-12-19 19:52 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\tpiYFhQxG71e
  3047. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\2e9PrRBa2sAC
  3048. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\To6ySNp58VsO
  3049. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\0YiL6t4ST2pn
  3050. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\3lJm9q9La8Ln
  3051. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000144 _____ C:\Users\Michał\AppData\LocalLow\B7ok01cZdpZ4
  3052. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\Y90S2g605W1K
  3053. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\1882d5X23HMy
  3054. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000023 _____ C:\Users\Michał\AppData\LocalLow\6O5cT8FvJk3n
  3055. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\Uma5R5E0AX6W
  3056. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\pdrqM74nf5NL
  3057. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\G27aFq8r55ak
  3058. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\FmL3VVrn9IT1
  3059. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\D001NkYp62NI
  3060. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\6rZ79FLxFY8e
  3061. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\mr7420MWWknT
  3062. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\rkYJo3Q249fp
  3063. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\gnow16p1n9di
  3064. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\yCkyIokMw69T
  3065. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\G704dy9fN6wC
  3066. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\2kOIJ34EbI41
  3067. 2022-07-07 21:24 - 2021-12-19 19:52 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\0xQ2M5r18U69
  3068. 2022-07-07 21:24 - 2021-12-06 22:22 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\84MKcz9O67At
  3069. 2022-07-07 21:24 - 2021-12-06 22:21 - 000011323 _____ C:\Users\Michał\AppData\LocalLow\go2182Q8Rbca
  3070. 2022-07-07 21:24 - 2021-12-06 22:21 - 000011323 _____ C:\Users\Michał\AppData\LocalLow\F8KogRL6g0cl
  3071. 2022-07-07 21:24 - 2021-12-06 22:21 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\WhrRon6cS9vN
  3072. 2022-07-07 21:24 - 2021-12-06 22:21 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\s42JtRdl471g
  3073. 2022-07-07 21:24 - 2021-12-06 22:21 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\Oo9GDkNP1oOG
  3074. 2022-07-07 21:24 - 2021-12-06 22:21 - 000011064 _____ C:\Users\Michał\AppData\LocalLow\Dv2PHAGI7N38
  3075. 2022-07-07 21:24 - 2021-12-06 22:21 - 000008347 _____ C:\Users\Michał\AppData\LocalLow\gfE8JiBDqN2Z
  3076. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001885 _____ C:\Users\Michał\AppData\LocalLow\VkAj563C3o7w
  3077. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001885 _____ C:\Users\Michał\AppData\LocalLow\I6tbIvV5b2Yu
  3078. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001614 _____ C:\Users\Michał\AppData\LocalLow\ePHU6Q07V3qX
  3079. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001614 _____ C:\Users\Michał\AppData\LocalLow\BLT0v9AJ1i6C
  3080. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001239 _____ C:\Users\Michał\AppData\LocalLow\Mi1a43RqNVEr
  3081. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001173 _____ C:\Users\Michał\AppData\LocalLow\0k9R67kxWxwJ
  3082. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001155 _____ C:\Users\Michał\AppData\LocalLow\b2DV8sKq20Aw
  3083. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001119 _____ C:\Users\Michał\AppData\LocalLow\5duYJiO1xsj4
  3084. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\Cp5NUv2LCo7Y
  3085. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001116 _____ C:\Users\Michał\AppData\LocalLow\7s8IGd1Io8g0
  3086. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\5PQ4cpSV7MLP
  3087. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001085 _____ C:\Users\Michał\AppData\LocalLow\ROvnmZq19966
  3088. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\M00VFVu0P5lS
  3089. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\fwC0mq2r8RaD
  3090. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\fO0p0Jo6IKv4
  3091. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\dC9OwFvcKSAj
  3092. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\A5slHQNN8xwO
  3093. 2022-07-07 21:24 - 2021-12-06 22:21 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\L9S9t8g728LV
  3094. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000824 _____ C:\Users\Michał\AppData\LocalLow\Ej75JIkp07qt
  3095. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000761 _____ C:\Users\Michał\AppData\LocalLow\5nR0XnatOZ8G
  3096. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\Z1W8UM941HHD
  3097. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\x4PiF8b3YXn9
  3098. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\V0P11117mP0k
  3099. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\NuoBEoIc90r1
  3100. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\F7k0Dy6xkqx6
  3101. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\DihCoJP98TlC
  3102. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\b7SmCvs5p23w
  3103. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\7uFkbK827a2B
  3104. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\5aCvIpGHMG68
  3105. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000731 _____ C:\Users\Michał\AppData\LocalLow\2e85EzyIKIdL
  3106. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000708 _____ C:\Users\Michał\AppData\LocalLow\saMt83ECnswA
  3107. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000655 _____ C:\Users\Michał\AppData\LocalLow\mpjw2IV5J7NY
  3108. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\vB4tii566bLc
  3109. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000236 _____ C:\Users\Michał\AppData\LocalLow\hdHL5V0ycPpS
  3110. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000231 _____ C:\Users\Michał\AppData\LocalLow\RQJ71Rm8xaGC
  3111. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000225 _____ C:\Users\Michał\AppData\LocalLow\PRs3VAkXf7kR
  3112. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000159 _____ C:\Users\Michał\AppData\LocalLow\J1aCdMGdMaw3
  3113. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000116 _____ C:\Users\Michał\AppData\LocalLow\EkK6ly01sKWq
  3114. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000012 _____ C:\Users\Michał\AppData\LocalLow\rQu5M1O3Mzv2
  3115. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000012 _____ C:\Users\Michał\AppData\LocalLow\1erAdJsBKye1
  3116. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\lXCDQ4XkUvwA
  3117. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\5f69d1XZZlJ2
  3118. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\O2r692fGjN66
  3119. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\bVe4VR9R00yq
  3120. 2022-07-07 21:24 - 2021-12-06 22:21 - 000000000 _____ C:\Users\Michał\AppData\LocalLow\0uloFGoVDAA1
  3121. 2022-07-07 21:24 - 2021-12-05 21:33 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\LNz1H7KH9UWC
  3122. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\TV6rlFTlFnkg
  3123. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\9t5u0F9O2CmF
  3124. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\33lVY1aumn6l
  3125. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\nc10LD4y965r
  3126. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\f6RC95sDZ8z2
  3127. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\NDcmuF2lNg0z
  3128. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\ds5JWrk7p89z
  3129. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\0612sqp98a4b
  3130. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\wk2bCF89z38i
  3131. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\VS2zuht5K8tu
  3132. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Uwyhx5tC3Jne
  3133. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\o28qM26jy0AY
  3134. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\M7WBASmy3f87
  3135. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\FxfupAxb67b4
  3136. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\dhddnH8mTDp8
  3137. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9lH70yo3GgzO
  3138. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9204xls9G3uj
  3139. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8i50ybKv9r08
  3140. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\43kZX8Lny9rP
  3141. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0292q65fufnr
  3142. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\nGTta0Zziihg
  3143. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\7j37UJ8KZASC
  3144. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\gSDDZb723VQI
  3145. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\t71gZsQYvmMD
  3146. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\gAo2QlBH8509
  3147. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\Z7TNl2gurSf9
  3148. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\TZ5CF2WWHSoW
  3149. 2022-07-07 21:24 - 2021-12-05 21:33 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\R0DxL8JM5e26
  3150. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\zeS1p486jFO7
  3151. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\D5ZV3sVz2PnF
  3152. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\KoEG5yLW6Vcc
  3153. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\p7vUcbSH8tWQ
  3154. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\278dsEwW6S2Z
  3155. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\5N89Xs92I08t
  3156. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000023 _____ C:\Users\Michał\AppData\LocalLow\Q8gplAnh7UC4
  3157. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\t6EH4P0449K9
  3158. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\I1JtO100S3XX
  3159. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\h4U5Yv517Nn2
  3160. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\d09cNY8l43YK
  3161. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\9thIoMfaMXIU
  3162. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\aZ3l4QDH6V5u
  3163. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\2I95pYh69Gf4
  3164. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\170LdCfq01F6
  3165. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\Bur0wUc5jP6g
  3166. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\wtTe75YJYk7J
  3167. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\w9N9op20UrhL
  3168. 2022-07-07 21:24 - 2021-12-05 21:33 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\ToDtj4gbG4Ve
  3169. 2022-07-07 21:24 - 2021-12-05 21:02 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\f0e7sH2e684Y
  3170. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\hLWT28Yt37m2
  3171. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\SxQ8JZ8ex9L4
  3172. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\U9gSz1jeM582
  3173. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\eLT024G50NV7
  3174. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\S0L96J85ZmrR
  3175. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\cB5To8jYj854
  3176. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\1yxNw365v52l
  3177. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\1SmyoplxkWmZ
  3178. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\ZGe079c0b771
  3179. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Yr5aiDL8pZGH
  3180. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Xbo6DyLg7w81
  3181. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\xAjvAFGrV5t9
  3182. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\nol0Sd5itrux
  3183. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\m4QRAA0n6FCB
  3184. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Dmr330vaTb81
  3185. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\bUwGy94x9G41
  3186. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9B0R91Oa16lI
  3187. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\94T02Bc9qI92
  3188. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\5wxqVwhYD01i
  3189. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0g0smZRO74s5
  3190. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\2ilG6w412S7z
  3191. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\G9yBCBHcE353
  3192. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\06u56SIgib59
  3193. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\T8HmSvxpLV6L
  3194. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\89d7rz98aXOA
  3195. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\0Jd9YGPLB4cE
  3196. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\03tm8H91bz3h
  3197. 2022-07-07 21:24 - 2021-12-05 21:02 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\utW23F36KfQ7
  3198. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\WNNUWbiWzxHf
  3199. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\kar5Eg75MNV2
  3200. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\6806tfZGghLs
  3201. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\4h83vumwYXve
  3202. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\cspN17kf90hn
  3203. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\0BGOKnwKm60N
  3204. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000023 _____ C:\Users\Michał\AppData\LocalLow\p2wOh0z7BaDl
  3205. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\s90gWgn6UmTq
  3206. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\mUKi0MXN0C5V
  3207. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\9JvHob6x646J
  3208. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\8W9NeCgEFA1G
  3209. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\4z0nzCd3qXcP
  3210. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\PI8419Ey4fyJ
  3211. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\njNGEPU7mstp
  3212. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\F76b7M07hOZ6
  3213. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\978665NDgC8U
  3214. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\Wv7bl6owwZ0w
  3215. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\M9e33xvfI6n1
  3216. 2022-07-07 21:24 - 2021-12-05 21:02 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\56Y5As38T8EE
  3217. 2022-07-07 21:24 - 2021-12-01 22:32 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\m71kiJrK8WQ5
  3218. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\58U8h562ksQE
  3219. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\hskW0g8783Kx
  3220. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\j3J8xB3Qrf00
  3221. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\LiQeP5tk5K48
  3222. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\bUoLhLS3Ik2S
  3223. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\y1L3854tzFe7
  3224. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\o06t15j77pdE
  3225. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\2JG0ATcw0us2
  3226. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\TH7XB74QKXay
  3227. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\qt6A51oGR307
  3228. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\m896Adkp3SQa
  3229. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\ls4iN06Rz1Cm
  3230. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Jh7q83SN3aoK
  3231. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\C5N5V7U6I9Ug
  3232. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\BFvR26bjno8l
  3233. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\9Hdi51iDGywq
  3234. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\834cA9a3GxsK
  3235. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\7Kt3tlc07a27
  3236. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6LK399J3Lejp
  3237. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\1J9lOxCgyqYb
  3238. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\T6a3QCMFjdbf
  3239. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\588yZ2NISc20
  3240. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\4Y7lonMaecOK
  3241. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\zE4bP3KqO96A
  3242. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\DlGbrjVq0M50
  3243. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\Xom5jHW16BJV
  3244. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\u8t19a3WfJ69
  3245. 2022-07-07 21:24 - 2021-12-01 22:32 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\G569s27LdTEo
  3246. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\jCDvV3726V2G
  3247. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\XgMEPCi05h8C
  3248. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\q4z2wd8T2GEM
  3249. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\kY6WTG81xo24
  3250. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\j97dg99ROev0
  3251. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\0bmh543u82v8
  3252. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000023 _____ C:\Users\Michał\AppData\LocalLow\cpa98LO6moMr
  3253. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\VjD0oW689u0E
  3254. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\fe2VXkNiPBqJ
  3255. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\eC8DETJtV1WB
  3256. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\a5g3YRc8uMMZ
  3257. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\16c0qv7zNt9P
  3258. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\S708JfLg442a
  3259. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\j1ly1FR3PE66
  3260. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\55x359Kmie0W
  3261. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\DgpGryaS1oG4
  3262. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\wBD0fcZ112fW
  3263. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\rk4gohsUt94X
  3264. 2022-07-07 21:24 - 2021-12-01 22:32 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\bt0K1VvWR5nl
  3265. 2022-07-07 21:24 - 2021-12-01 22:31 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\bkDnLHDXfn1Y
  3266. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\R52D32E3zu2i
  3267. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\P3wSpXx5D1G7
  3268. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\YTLBJL61gWXn
  3269. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\8Dc5e0iK4Gc1
  3270. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\30Y64Tusbqyu
  3271. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\vM56LO3vx863
  3272. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\IY7OFUT6284v
  3273. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\b06sQaJ5B3k5
  3274. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Oa3x9CUpLob3
  3275. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\n7H18oiq6B41
  3276. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\dN49ObCU1Tzr
  3277. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\dgJ4MS6O18G8
  3278. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\b5y20yfXL8Mw
  3279. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\93DGo89sDKrC
  3280. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\7nFJc580396M
  3281. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\56810DIpph36
  3282. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\4t2Lyh9HI7Dq
  3283. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\30ChstyF91s3
  3284. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\11wratyUb7FC
  3285. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0TbqaMS69p1A
  3286. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\2Zb93QzCs0Zo
  3287. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\F28C453I9ACo
  3288. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\6ikn5JouVQZ3
  3289. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\nnh069vth69J
  3290. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\wilB0qbW9F72
  3291. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\ReJ5u6dFj647
  3292. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\gn3r8a3WT1vF
  3293. 2022-07-07 21:24 - 2021-12-01 22:31 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\CkfdU69wz6LG
  3294. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\fD0A71PoOkH7
  3295. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\5VfRYcKmWiAp
  3296. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\Kt18syFucd02
  3297. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\L9WL5NY4LLbF
  3298. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\i0Y19Fd19kOQ
  3299. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\7jkwD3WKyOZ7
  3300. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000023 _____ C:\Users\Michał\AppData\LocalLow\K5pYh787Q20H
  3301. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\Yy271AZ7PO4t
  3302. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\rkM5jsyFYhFa
  3303. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\ja1MTet3n6aC
  3304. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\aSLXInoVM8v7
  3305. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\8HJ0qeE8kKHA
  3306. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\x5E4ozf6voAy
  3307. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\2VS30obru9s8
  3308. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\1twENd397g5A
  3309. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\rD6Z8MVZZBSX
  3310. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\zB242ogbgNs4
  3311. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\X4lWtffLJeV0
  3312. 2022-07-07 21:24 - 2021-12-01 22:31 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\i411X6820Q7N
  3313. 2022-07-07 21:24 - 2021-11-20 19:10 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\6PX0POYcTXxo
  3314. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\kz8Fo1YSNBMl
  3315. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\sT8y86618OxA
  3316. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\BfNKHh7t2z5o
  3317. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\3bz37QOi63h4
  3318. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\VXBznkUkrcdO
  3319. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\w76e1k9Y6z3I
  3320. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\h2k7f9cHE1M6
  3321. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\cCaj1sGHi9y7
  3322. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\WiP4YPye3oFy
  3323. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\VE3EM7ad2ae1
  3324. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\U6Db6wk5F01P
  3325. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\o6wwz04zWeu9
  3326. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\l9k9Q0BG0f3j
  3327. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\L2PoSLX2MaoR
  3328. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\CqRO486zc7E1
  3329. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8x3r98ObKIZS
  3330. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\85Q260yV163R
  3331. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\81k7BB58a9oC
  3332. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\6U999t913mX8
  3333. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0qAvUZevQq8X
  3334. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\Wu5nsOaeIp6L
  3335. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\98V63kZ8Gt3d
  3336. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\0CQBJ054b8nL
  3337. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\R64u1s35jc6H
  3338. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\2z7og5n7514I
  3339. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\lGr7RjNoMJ19
  3340. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\8y1oGE0A7qjL
  3341. 2022-07-07 21:24 - 2021-11-20 19:10 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\qxR2nGjrabh0
  3342. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\69W2ykhQIzbW
  3343. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\65IK1I3PuoPh
  3344. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\67eG0WYFwOa6
  3345. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\3j7YE23sTnBc
  3346. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000143 _____ C:\Users\Michał\AppData\LocalLow\P102yc7j52hy
  3347. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\8WpQ3eoYdti4
  3348. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\1W6IjVGcPL7n
  3349. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000023 _____ C:\Users\Michał\AppData\LocalLow\ptsCist08l1k
  3350. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\ZtjY9cCj5Uq0
  3351. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\Vi4Onh13Q9v5
  3352. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\ovhpg6kmghu4
  3353. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\76B4GZ66hK4Z
  3354. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\6LzhapMA631q
  3355. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\H3nSm017Fch4
  3356. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\9vtHBjQdp8sS
  3357. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\822gsH85yz0L
  3358. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\4Erz4ns8aU5C
  3359. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\7699STtO79j5
  3360. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\6LRta66g5co6
  3361. 2022-07-07 21:24 - 2021-11-20 19:10 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\6f9vh1HZK51G
  3362. 2022-07-07 21:24 - 2021-11-20 19:05 - 000001119 _____ C:\Users\Michał\AppData\LocalLow\gBFFJPNBNNX4
  3363. 2022-07-07 21:24 - 2021-11-20 19:05 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\gVHq1IwWamL3
  3364. 2022-07-07 21:24 - 2021-11-20 19:05 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\A6q1l65L4l90
  3365. 2022-07-07 21:24 - 2021-11-20 19:05 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\0E5k8yhIeFJD
  3366. 2022-07-07 21:24 - 2021-11-20 18:23 - 000000144 _____ C:\Users\Michał\AppData\LocalLow\8521HuyBR5Gb
  3367. 2022-07-07 21:24 - 2021-11-20 18:21 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\CPPQ1859z50i
  3368. 2022-07-07 21:24 - 2021-11-20 18:21 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\PU3Ifh192o8W
  3369. 2022-07-07 21:24 - 2021-11-20 18:21 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\pSjiT9n04bs6
  3370. 2022-07-07 21:24 - 2021-11-20 18:21 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Hhj00t5xQXab
  3371. 2022-07-07 21:24 - 2021-11-20 18:21 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\8Q0Fni97dvjE
  3372. 2022-07-07 21:24 - 2021-11-20 18:21 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\33a2RB7HB751
  3373. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\49Y49Y2QWh9D
  3374. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\PTO2yz9SFzaU
  3375. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\3VHdB1A87cV9
  3376. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\ZuBc796I37gJ
  3377. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\5R1tgitq4HM3
  3378. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\Xgex5VQFuB1W
  3379. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\WWYChMFlGA72
  3380. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\9S0r9HFAJWjX
  3381. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\7555H6hHcuuD
  3382. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\5R81GgVeX7M6
  3383. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\8nm1gNduw3wE
  3384. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\t09gG4amp9iJ
  3385. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\8PmoN8QD3R0y
  3386. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\oj9e4oE8j2Z1
  3387. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\XY49LdzPcs8M
  3388. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\ua4JEG59nmAW
  3389. 2022-07-07 21:24 - 2021-11-20 18:21 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\11KmDT8nJ58k
  3390. 2022-07-07 21:24 - 2021-10-03 15:28 - 000001156 _____ C:\Users\Michał\AppData\LocalLow\Dj560yJ74377
  3391. 2022-07-07 21:24 - 2021-10-03 15:28 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\t9c2dC2cU7qB
  3392. 2022-07-07 21:24 - 2021-10-03 15:28 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\ARqdL504M1D5
  3393. 2022-07-07 21:24 - 2021-10-03 15:28 - 000001076 _____ C:\Users\Michał\AppData\LocalLow\3z39kf6N87OK
  3394. 2022-07-07 21:24 - 2021-10-03 15:28 - 000001054 _____ C:\Users\Michał\AppData\LocalLow\td4382X8z7Ug
  3395. 2022-07-07 21:24 - 2021-10-03 15:28 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\9XhYeO8aBD1m
  3396. 2022-07-07 21:24 - 2021-10-03 15:28 - 000001050 _____ C:\Users\Michał\AppData\LocalLow\vmQEvNVEK4D4
  3397. 2022-07-07 21:24 - 2021-10-03 15:28 - 000000315 _____ C:\Users\Michał\AppData\LocalLow\3qfVS3k4QD4x
  3398. 2022-07-07 21:24 - 2021-10-03 15:28 - 000000249 _____ C:\Users\Michał\AppData\LocalLow\z4ZSv3m8Z4B0
  3399. 2022-07-07 21:24 - 2021-10-03 15:28 - 000000143 _____ C:\Users\Michał\AppData\LocalLow\20sFGfnfjugJ
  3400. 2022-07-07 21:24 - 2021-10-03 15:28 - 000000070 _____ C:\Users\Michał\AppData\LocalLow\cWl3m8R2f7I1
  3401. 2022-07-07 21:24 - 2021-10-03 15:28 - 000000064 _____ C:\Users\Michał\AppData\LocalLow\1QTD7aUFS85J
  3402. 2022-07-07 21:24 - 2021-10-03 15:28 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\AJgHtgTpkunL
  3403. 2022-07-07 21:24 - 2021-10-03 15:28 - 000000005 _____ C:\Users\Michał\AppData\LocalLow\oeUo864P0xo0
  3404. 2022-07-07 21:24 - 2021-10-03 12:13 - 000010173 _____ C:\Users\Michał\AppData\LocalLow\F18LOnqW7JkF
  3405. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001107 _____ C:\Users\Michał\AppData\LocalLow\K6IW23dlNNGp
  3406. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001103 _____ C:\Users\Michał\AppData\LocalLow\hA8IqH8WpZ5z
  3407. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001099 _____ C:\Users\Michał\AppData\LocalLow\yM7a93k7o6I6
  3408. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001088 _____ C:\Users\Michał\AppData\LocalLow\HLM54O2ef9Q4
  3409. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\EA5779nxe5s2
  3410. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\DtimXbQVM54I
  3411. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001081 _____ C:\Users\Michał\AppData\LocalLow\D8nx64s3j6k2
  3412. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\xq1AnZ9VDx1T
  3413. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Wq71esZjZLBu
  3414. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\VY37AI3DsoqN
  3415. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Qr7uP5mw55gE
  3416. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\QarEp4k8b6Ab
  3417. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\Ke9u61b0A2Vc
  3418. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\jvOx0V43c9OS
  3419. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\cF95Z6NKT1r9
  3420. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\8IBw8jD8D5R4
  3421. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001077 _____ C:\Users\Michał\AppData\LocalLow\1R3p7NTB7FPl
  3422. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001074 _____ C:\Users\Michał\AppData\LocalLow\2dM05ltpMzzS
  3423. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001072 _____ C:\Users\Michał\AppData\LocalLow\yhE7fw2NW3gm
  3424. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001056 _____ C:\Users\Michał\AppData\LocalLow\GRVLLu05ySVF
  3425. 2022-07-07 21:24 - 2021-10-03 12:13 - 000001052 _____ C:\Users\Michał\AppData\LocalLow\oOaOAGued5O5
  3426. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000748 _____ C:\Users\Michał\AppData\LocalLow\lsL7Z0nXE6Cx
  3427. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000468 _____ C:\Users\Michał\AppData\LocalLow\jY76p2jAYFYs
  3428. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000023 _____ C:\Users\Michał\AppData\LocalLow\oAbba8GFLH1M
  3429. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\v92Gn611BgAE
  3430. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\SLum3YO5gcsS
  3431. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\BT62TrV7HM0c
  3432. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\9T0WP4gF9Q6Z
  3433. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000010 _____ C:\Users\Michał\AppData\LocalLow\1siTrQ4v6SBW
  3434. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000009 _____ C:\Users\Michał\AppData\LocalLow\2lMH4FMxD1K1
  3435. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000006 _____ C:\Users\Michał\AppData\LocalLow\bBnGtSyZixGx
  3436. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\tPfq7A7r4swo
  3437. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\e5IyEdDyxtuR
  3438. 2022-07-07 21:24 - 2021-10-03 12:13 - 000000003 _____ C:\Users\Michał\AppData\LocalLow\2tGzk7oKkO46
  3439. 2022-07-07 21:24 - 1985-10-26 10:15 - 000000143 _____ C:\Users\Michał\AppData\LocalLow\v42q2kDJ5RqN
  3440. 2022-07-07 21:19 - 2022-07-07 21:19 - 000000000 ____D C:\Users\Michał\AppData\Roaming\CF5E73AE1E4D3980
  3441. 2022-07-07 21:12 - 2022-07-07 21:12 - 000003012 _____ C:\Users\Michał\Documents\guerrilla00@gmail.asc
  3442. 2022-07-07 21:11 - 2022-07-12 18:16 - 000000000 ____D C:\Users\Michał\AppData\Roaming\eM Client
  3443. 2022-07-07 21:11 - 2022-07-07 21:11 - 000000000 ____D C:\Users\Michał\AppData\Local\eM Client
  3444. 2022-07-07 21:10 - 2022-07-07 21:10 - 000001104 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eM Client.lnk
  3445. 2022-07-07 21:10 - 2022-07-07 21:10 - 000000000 ____D C:\Program Files (x86)\eM Client
  3446. 2022-07-07 21:04 - 2022-07-07 21:56 - 000000000 ____D C:\Users\Michał\AppData\Roaming\Spike
  3447. 2022-07-07 21:04 - 2022-07-07 21:04 - 000000000 ____D C:\Users\Michał\AppData\Local\spike-updater
  3448. 2022-07-02 20:37 - 2022-07-02 20:37 - 000001510 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
  3449. 2022-07-02 20:37 - 2022-07-02 20:37 - 000000000 ____D C:\Program Files (x86)\Intel
  3450. 2022-07-01 21:47 - 2022-07-01 21:47 - 000000000 ____D C:\Users\Michał\.ms-ad
  3451. 2022-06-30 20:41 - 2022-06-30 20:41 - 000004070 _____ C:\WINDOWS\system32\Tasks\WpsExternal_Michał_20220630204117
  3452. 2022-06-25 22:36 - 2022-06-25 22:36 - 000001435 _____ C:\WINDOWS\system32\default_error_stack-000001-000000.txt
  3453. 2022-06-17 22:11 - 2022-06-17 22:11 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000000-000000.txt
  3454. 2022-06-17 19:13 - 2022-06-17 19:13 - 004059016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
  3455. 2022-06-17 19:13 - 2022-06-17 19:13 - 003522560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
  3456. 2022-06-17 19:13 - 2022-06-17 19:13 - 002914496 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmwp.exe
  3457. 2022-06-17 19:13 - 2022-06-17 19:13 - 002807808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
  3458. 2022-06-17 19:13 - 2022-06-17 19:13 - 002170880 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmsipc.dll
  3459. 2022-06-17 19:13 - 2022-06-17 19:13 - 002105344 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
  3460. 2022-06-17 19:13 - 2022-06-17 19:13 - 001731584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmsipc.dll
  3461. 2022-06-17 19:13 - 2022-06-17 19:13 - 001126400 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
  3462. 2022-06-17 19:13 - 2022-06-17 19:13 - 001049960 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmchipset.dll
  3463. 2022-06-17 19:13 - 2022-06-17 19:13 - 000927080 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
  3464. 2022-06-17 19:13 - 2022-06-17 19:13 - 000925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcsecproc.dll
  3465. 2022-06-17 19:13 - 2022-06-17 19:13 - 000902480 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
  3466. 2022-06-17 19:13 - 2022-06-17 19:13 - 000843264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
  3467. 2022-06-17 19:13 - 2022-06-17 19:13 - 000820224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcsecproc.dll
  3468. 2022-06-17 19:13 - 2022-06-17 19:13 - 000782336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
  3469. 2022-06-17 19:13 - 2022-06-17 19:13 - 000681320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
  3470. 2022-06-17 19:13 - 2022-06-17 19:13 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
  3471. 2022-06-17 19:13 - 2022-06-17 19:13 - 000528384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdt.exe
  3472. 2022-06-17 19:13 - 2022-06-17 19:13 - 000503808 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcfile.dll
  3473. 2022-06-17 19:13 - 2022-06-17 19:13 - 000453120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webauthn.dll
  3474. 2022-06-17 19:13 - 2022-06-17 19:13 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
  3475. 2022-06-17 19:13 - 2022-06-17 19:13 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
  3476. 2022-06-17 19:13 - 2022-06-17 19:13 - 000406016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdt.exe
  3477. 2022-06-17 19:13 - 2022-06-17 19:13 - 000379904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcfile.dll
  3478. 2022-06-17 19:13 - 2022-06-17 19:13 - 000370024 _____ (Microsoft Corporation) C:\WINDOWS\system32\nvspinfo.exe
  3479. 2022-06-17 19:13 - 2022-06-17 19:13 - 000333312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
  3480. 2022-06-17 19:13 - 2022-06-17 19:13 - 000269984 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
  3481. 2022-06-17 19:13 - 2022-06-17 19:13 - 000257584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
  3482. 2022-06-17 19:13 - 2022-06-17 19:13 - 000235488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
  3483. 2022-06-17 19:13 - 2022-06-17 19:13 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcsps.dll
  3484. 2022-06-17 19:13 - 2022-06-17 19:13 - 000224536 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
  3485. 2022-06-17 19:13 - 2022-06-17 19:13 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\twext.dll
  3486. 2022-06-17 19:13 - 2022-06-17 19:13 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindfltapi.dll
  3487. 2022-06-17 19:13 - 2022-06-17 19:13 - 000195760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
  3488. 2022-06-17 19:13 - 2022-06-17 19:13 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
  3489. 2022-06-17 19:13 - 2022-06-17 19:13 - 000177496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
  3490. 2022-06-17 19:13 - 2022-06-17 19:13 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSpkg.dll
  3491. 2022-06-17 19:13 - 2022-06-17 19:13 - 000173408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmclr.sys
  3492. 2022-06-17 19:13 - 2022-06-17 19:13 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsiexe.dll
  3493. 2022-06-17 19:13 - 2022-06-17 19:13 - 000167336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
  3494. 2022-06-17 19:13 - 2022-06-17 19:13 - 000156160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twext.dll
  3495. 2022-06-17 19:13 - 2022-06-17 19:13 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsiwmiv2.dll
  3496. 2022-06-17 19:13 - 2022-06-17 19:13 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSpkg.dll
  3497. 2022-06-17 19:13 - 2022-06-17 19:13 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsiwmi.dll
  3498. 2022-06-17 19:13 - 2022-06-17 19:13 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsidsc.dll
  3499. 2022-06-17 19:13 - 2022-06-17 19:13 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsiwmiv2.dll
  3500. 2022-06-17 19:13 - 2022-06-17 19:13 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
  3501. 2022-06-17 19:13 - 2022-06-17 19:13 - 000071008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\VmsProxyHNic.sys
  3502. 2022-06-17 19:13 - 2022-06-17 19:13 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsicli.exe
  3503. 2022-06-17 19:13 - 2022-06-17 19:13 - 000069120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsiwmi.dll
  3504. 2022-06-17 19:13 - 2022-06-17 19:13 - 000066928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\VmsProxy.sys
  3505. 2022-06-17 19:13 - 2022-06-17 19:13 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DmOmaCpMo.exe
  3506. 2022-06-17 19:13 - 2022-06-17 19:13 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsidsc.dll
  3507. 2022-06-17 19:13 - 2022-06-17 19:13 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsium.dll
  3508. 2022-06-17 19:13 - 2022-06-17 19:13 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\credssp.dll
  3509. 2022-06-17 19:13 - 2022-06-17 19:13 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
  3510. 2022-06-17 19:13 - 2022-06-17 19:13 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsicli.exe
  3511. 2022-06-17 19:13 - 2022-06-17 19:13 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
  3512. 2022-06-17 19:13 - 2022-06-17 19:13 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsied.dll
  3513. 2022-06-17 19:13 - 2022-06-17 19:13 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsium.dll
  3514. 2022-06-17 19:13 - 2022-06-17 19:13 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
  3515. 2022-06-17 19:13 - 2022-06-17 19:13 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credssp.dll
  3516. 2022-06-17 19:13 - 2022-06-17 19:13 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsied.dll
  3517. 2022-06-16 18:45 - 2022-06-16 20:54 - 000000000 ____D C:\Users\Michał\AppData\Roaming\Wargaming.net
  3518. 2022-06-16 18:45 - 2022-06-16 18:45 - 000001892 _____ C:\Users\Michał\Desktop\Game Center.lnk
  3519. 2022-06-16 18:45 - 2022-06-16 18:45 - 000000809 _____ C:\Users\Michał\Desktop\World of Tanks EU.lnk
  3520. 2022-06-16 18:45 - 2022-06-16 18:45 - 000000000 ____D C:\Users\Michał\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wargaming.net
  3521. 2022-06-16 18:44 - 2022-06-16 18:44 - 000000000 ____D C:\ProgramData\Wargaming.net
  3522. 2022-06-14 21:37 - 2022-07-10 19:42 - 000003588 _____ C:\Users\Michał\.zsh_history
  3523. 2022-06-14 21:29 - 2022-06-14 21:29 - 000000020 _____ C:\Users\Michał\.lesshst
  3524. 2022-06-13 20:28 - 2022-06-14 18:39 - 000004419 _____ C:\Users\Michał\.zshrc
  3525. 2022-06-13 20:28 - 2022-06-13 20:28 - 000086244 _____ C:\Users\Michał\.p10k.zsh
  3526. 2022-06-12 22:14 - 2022-06-12 22:18 - 000016384 _____ C:\Users\Michał\.zshrc.swp
  3527. 2022-06-12 22:06 - 2022-06-12 22:06 - 000002540 _____ C:\Users\Michał\Documents\bash.bashrc2.txt
  3528. 2022-06-12 22:00 - 2022-06-14 18:40 - 000041309 _____ C:\Users\Michał\.zcompdump-KOMPUTER-5.8
  3529. 2022-06-12 21:59 - 2022-06-12 22:00 - 000000000 ____D C:\Users\Michał\.oh-my-zsh
  3530. 2022-06-12 21:59 - 2022-06-12 21:59 - 000000000 _____ C:\Users\Michał\.zshrc.pre-oh-my-zsh
  3531. 2022-06-12 21:56 - 2022-06-12 21:56 - 000000000 ____D C:\Users\Michał\AppData\Roaming\PeaZip
  3532. 2022-06-12 21:21 - 2022-06-12 21:21 - 000000219 _____ C:\Users\Michał\.gitconfig
  3533. 2022-06-12 21:12 - 2022-06-12 21:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Git
  3534. 2022-06-12 19:16 - 2022-06-12 19:16 - 000003834 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
  3535. 2022-06-12 19:00 - 2022-06-12 19:00 - 000000000 ____D C:\Users\MichaGLCache\c893b1cd8e4595d2f4134d99f341e02b
  3536. 2022-06-12 18:58 - 2022-05-21 05:26 - 001467080 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
  3537. 2022-06-12 18:58 - 2022-05-21 05:26 - 001209408 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
  3538. 2022-06-12 18:58 - 2022-05-21 05:23 - 000587336 _____ C:\WINDOWS\system32\nvofapi64.dll
  3539. 2022-06-12 18:58 - 2022-05-21 05:23 - 000460496 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
  3540. 2022-06-12 18:58 - 2022-05-21 05:22 - 042326096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
  3541. 2022-06-12 18:58 - 2022-05-21 05:22 - 002120896 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
  3542. 2022-06-12 18:58 - 2022-05-21 05:22 - 001603144 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
  3543. 2022-06-12 18:58 - 2022-05-21 05:22 - 001530456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
  3544. 2022-06-12 18:58 - 2022-05-21 05:22 - 001177312 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
  3545. 2022-06-12 18:58 - 2022-05-21 05:22 - 000730320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
  3546. 2022-06-12 18:58 - 2022-05-21 05:22 - 000724688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
  3547. 2022-06-12 18:58 - 2022-05-21 05:22 - 000712416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
  3548. 2022-06-12 18:58 - 2022-05-21 05:21 - 006964824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
  3549. 2022-06-12 18:58 - 2022-05-21 05:21 - 006226640 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
  3550. 2022-06-12 18:58 - 2022-05-21 05:21 - 005100752 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
  3551. 2022-06-12 18:58 - 2022-05-21 05:21 - 002932952 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
  3552. 2022-06-12 18:58 - 2022-05-21 05:21 - 000582712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
  3553. 2022-06-12 18:58 - 2022-05-21 05:21 - 000457944 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
  3554. 2022-06-12 18:58 - 2022-05-21 05:20 - 005730880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
  3555. 2022-06-12 18:58 - 2022-05-21 05:19 - 000851136 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
  3556. 2022-06-12 18:58 - 2022-05-20 02:51 - 000089337 _____ C:\WINDOWS\system32\nvinfo.pb
  3557. 2022-06-12 18:55 - 2022-06-12 18:55 - 000003670 _____ C:\WINDOWS\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
  3558. 2022-06-12 18:55 - 2022-05-05 17:44 - 000041816 _____ C:\WINDOWS\system32\Drivers\semav6msr64.sys
  3559. 2022-06-12 18:54 - 2022-06-12 19:10 - 000000000 ____D C:\Program Files\Intel
  3560. 2022-06-12 18:54 - 2022-06-12 18:55 - 000003762 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
  3561. 2022-06-12 18:54 - 2022-06-12 18:55 - 000003528 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
  3562.  
  3563. ==================== Jeden miesiąc (zmodyfikowane) ==================
  3564.  
  3565. (Załączenie wejścia w fixlist spowoduje przeniesienie pliku/folderu.)
  3566.  
  3567. 2022-07-12 18:19 - 2022-01-28 21:29 - 001794328 _____ C:\WINDOWS\system32\PerfStringBackup.INI
  3568. 2022-07-12 18:19 - 2021-06-05 19:37 - 000797974 _____ C:\WINDOWS\system32\perfh015.dat
  3569. 2022-07-12 18:19 - 2021-06-05 19:37 - 000158044 _____ C:\WINDOWS\system32\perfc015.dat
  3570. 2022-07-12 18:19 - 2021-06-05 14:09 - 000000000 ____D C:\WINDOWS\INF
  3571. 2022-07-12 18:17 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\AppReadiness
  3572. 2022-07-12 18:17 - 2021-03-16 21:09 - 000000000 ____D C:\Program Files (x86)\Google
  3573. 2022-07-12 18:16 - 2022-04-08 19:35 - 000000000 ____D C:\Users\Michał\AppData\Roaming\Canva
  3574. 2022-07-12 18:16 - 2021-03-16 23:35 - 000000000 ____D C:\Program Files\CCleaner
  3575. 2022-07-12 18:16 - 2021-03-16 21:03 - 000000000 ____D C:\ProgramData\NVIDIA
  3576. 2022-07-12 18:16 - 2021-03-16 20:20 - 000000000 __SHD C:\Users\Michał\IntelGraphicsProfiles
  3577. 2022-07-11 22:18 - 2022-06-04 22:00 - 000001607 _____ C:\WINDOWS\system32\config\VSMIDK
  3578. 2022-07-11 22:18 - 2022-01-28 21:25 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
  3579. 2022-07-11 22:18 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\ServiceState
  3580. 2022-07-11 22:18 - 2021-06-05 14:10 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
  3581. 2022-07-11 22:18 - 2021-03-16 20:18 - 000000000 ____D C:\Intel
  3582. 2022-07-11 22:18 - 2021-03-16 18:37 - 000012288 ___SH C:\DumpStack.log.tmp
  3583. 2022-07-11 22:17 - 2021-06-05 14:01 - 000786432 _____ C:\WINDOWS\system32\config\BBI
  3584. 2022-07-11 21:13 - 2021-03-16 21:21 - 000000000 ____D C:\ProgramData\Riot Games
  3585. 2022-07-11 20:55 - 2021-06-05 14:10 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
  3586. 2022-07-11 20:55 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SystemTemp
  3587. 2022-07-11 20:52 - 2021-06-05 14:10 - 000000000 ___HD C:\Program Files\WindowsApps
  3588. 2022-07-11 20:52 - 2021-03-16 18:40 - 000000000 ____D C:\Users\Michał\AppData\Local\Packages
  3589. 2022-07-11 20:51 - 2021-06-05 14:01 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
  3590. 2022-07-11 20:09 - 2022-01-28 21:14 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
  3591. 2022-07-11 19:49 - 2021-03-16 20:15 - 000000000 ____D C:\ProgramData\HP
  3592. 2022-07-11 19:48 - 2022-01-28 21:25 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
  3593. 2022-07-11 19:48 - 2021-04-22 20:42 - 000000000 ____D C:\Users\Michał\AppData\Roaming\Hewlett-Packard
  3594. 2022-07-11 19:48 - 2021-04-22 19:40 - 000000000 ____D C:\ProgramData\Hewlett-Packard
  3595. 2022-07-11 19:48 - 2021-04-22 19:40 - 000000000 ____D C:\Program Files (x86)\Hewlett-Packard
  3596. 2022-07-11 19:45 - 2022-03-01 20:38 - 000000000 ____D C:\Program Files (x86)\Panda Security
  3597. 2022-07-10 21:38 - 2022-03-01 20:37 - 000000000 ____D C:\ProgramData\Panda Security
  3598. 2022-07-10 21:36 - 2022-03-01 20:39 - 000000000 ____D C:\Users\Michał\AppData\Roaming\Panda Security
  3599. 2022-07-10 20:42 - 2021-03-16 22:44 - 000000000 ____D C:\Users\Michał\AppData\Roaming\Code
  3600. 2022-07-10 19:42 - 2022-01-28 21:16 - 000000000 ____D C:\Users\Michał
  3601. 2022-07-10 19:41 - 2022-05-04 20:12 - 000000000 ____D C:\Users\Michał\.cache
  3602. 2022-07-10 19:41 - 2022-03-27 21:08 - 000000000 ___HD C:\Users\Michał\.git
  3603. 2022-07-10 19:40 - 2021-04-05 19:20 - 000000000 ____D C:\Users\Michał\Documents\GitHub
  3604. 2022-07-10 19:32 - 2021-03-16 21:27 - 000000000 ____D C:\Users\Michał\AppData\Local\D3DSCache
  3605. 2022-07-10 19:31 - 2021-06-18 19:00 - 000000000 ____D C:\Users\Michał\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
  3606. 2022-07-09 21:58 - 2021-03-16 20:15 - 000000000 ____D C:\ProgramData\Realtek
  3607. 2022-07-09 21:55 - 2022-05-06 21:10 - 000000000 ____D C:\WINDOWS\Minidump
  3608. 2022-07-09 21:55 - 2022-04-03 10:56 - 000000000 ____D C:\Users\Michał\AppData\Roaming\uTorrent
  3609. 2022-07-09 21:55 - 2021-11-13 16:19 - 000000000 ____D C:\Users\Michał\AppData\Local\CrashDumps
  3610. 2022-07-09 21:55 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\LiveKernelReports
  3611. 2022-07-09 21:55 - 2021-03-18 19:44 - 000000000 ____D C:\Program Files (x86)\Steam
  3612. 2022-07-08 21:13 - 2021-11-23 19:25 - 000144872 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
  3613. 2022-07-08 21:13 - 2021-11-06 10:41 - 002754024 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
  3614. 2022-07-08 21:13 - 2021-11-06 10:41 - 000402920 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
  3615. 2022-07-08 21:13 - 2021-11-06 10:41 - 000234984 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
  3616. 2022-07-08 21:13 - 2021-11-06 10:41 - 000198096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
  3617. 2022-07-08 21:13 - 2021-11-06 10:41 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
  3618. 2022-07-08 21:13 - 2021-11-06 10:41 - 000067048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamemodcontrol.exe
  3619. 2022-07-08 21:00 - 2022-02-05 13:58 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
  3620. 2022-07-08 20:52 - 2022-01-28 21:14 - 000517648 _____ C:\WINDOWS\system32\FNTCACHE.DAT
  3621. 2022-07-08 20:52 - 2021-06-05 19:44 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
  3622. 2022-07-08 20:52 - 2021-06-05 14:10 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
  3623. 2022-07-08 20:52 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\eu-ES
  3624. 2022-07-08 20:52 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
  3625. 2022-07-08 20:52 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SystemResources
  3626. 2022-07-08 20:52 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\oobe
  3627. 2022-07-08 20:52 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\eu-ES
  3628. 2022-07-08 20:52 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\Dism
  3629. 2022-07-08 20:52 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\appraiser
  3630. 2022-07-08 20:52 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\ShellExperiences
  3631. 2022-07-08 20:52 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\Provisioning
  3632. 2022-07-08 20:52 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
  3633. 2022-07-08 20:52 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\bcastdvr
  3634. 2022-07-08 20:43 - 2021-06-05 14:01 - 000000000 ____D C:\WINDOWS\CbsTemp
  3635. 2022-07-08 20:40 - 2022-01-28 21:15 - 003101184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
  3636. 2022-07-08 18:39 - 2022-01-29 13:57 - 000002448 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
  3637. 2022-07-07 22:22 - 2021-05-22 19:40 - 000000000 ____D C:\Users\Michał\AppData\Local\FLiNGTrainer
  3638. 2022-07-07 22:15 - 2021-10-30 09:35 - 000000000 ____D C:\Program Files (x86)\uTorrent
  3639. 2022-07-07 21:59 - 2022-05-24 20:09 - 000001379 _____ C:\Users\Michał\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
  3640. 2022-07-07 21:59 - 2022-05-24 20:09 - 000001273 _____ C:\Users\Michał\Desktop\ESET Online Scanner.lnk
  3641. 2022-07-07 01:25 - 2021-03-16 21:10 - 000002253 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
  3642. 2022-07-06 18:46 - 2022-03-06 15:14 - 000004218 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1646572440
  3643. 2022-07-06 18:46 - 2022-03-06 15:14 - 000001468 _____ C:\Users\Michał\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Przeglądarka Opera.lnk
  3644. 2022-07-05 18:23 - 2021-06-17 20:27 - 000002370 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
  3645. 2022-07-05 18:23 - 2021-06-17 20:27 - 000002329 _____ C:\Users\Public\Desktop\Brave.lnk
  3646. 2022-07-03 19:48 - 2021-04-02 22:43 - 000000000 ____D C:\Users\Michał\AppData\Roaming\GitHub Desktop
  3647. 2022-07-03 12:47 - 2021-04-02 22:43 - 000002372 _____ C:\Users\Michał\Desktop\GitHub Desktop.lnk
  3648. 2022-07-03 12:47 - 2021-04-02 22:43 - 000000000 ____D C:\Users\Michał\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GitHub, Inc
  3649. 2022-07-03 12:47 - 2021-04-02 22:43 - 000000000 ____D C:\Users\Michał\AppData\Local\GitHubDesktop
  3650. 2022-07-03 12:47 - 2021-03-16 23:32 - 000000000 ____D C:\Users\Michał\AppData\Local\SquirrelTemp
  3651. 2022-07-02 20:37 - 2021-03-16 22:46 - 000000000 ____D C:\ProgramData\Package Cache
  3652. 2022-07-02 11:11 - 2021-03-16 18:40 - 000002426 _____ C:\Users\Michał\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
  3653. 2022-06-30 20:41 - 2022-05-31 20:09 - 000002539 _____ C:\Users\Michał\Desktop\WPS PDF.lnk
  3654. 2022-06-30 20:41 - 2022-02-05 22:03 - 000003752 _____ C:\WINDOWS\system32\Tasks\WpsUpdateTask_Michał
  3655. 2022-06-29 00:21 - 2022-04-21 18:27 - 000002073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat DC.lnk
  3656. 2022-06-29 00:21 - 2022-04-21 18:27 - 000002061 _____ C:\Users\Public\Desktop\Adobe Acrobat DC.lnk
  3657. 2022-06-29 00:21 - 2022-01-28 21:25 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
  3658. 2022-06-25 19:42 - 2020-11-19 01:43 - 000000000 ____D C:\ProgramData\Packages
  3659. 2022-06-17 22:11 - 2021-06-05 14:10 - 000000000 ___SD C:\WINDOWS\system32\lxss
  3660. 2022-06-17 22:11 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\DDFs
  3661. 2022-06-17 19:16 - 2021-03-16 20:17 - 000000000 ____D C:\WINDOWS\system32\MRT
  3662. 2022-06-17 19:14 - 2021-03-16 20:17 - 145918784 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
  3663. 2022-06-16 14:18 - 2022-04-03 21:44 - 000000000 ____D C:\Users\Michał\AppData\Local\ForzaHorizon5
  3664. 2022-06-16 14:18 - 2021-10-31 03:24 - 000000000 ____D C:\Program Files\DS4Windows
  3665. 2022-06-16 13:45 - 2021-03-20 21:54 - 000000000 ____D C:\Users\Michał\AppData\Roaming\DS4Windows
  3666. 2022-06-16 06:49 - 2022-03-10 08:34 - 000003472 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d8147c5089b9a4
  3667. 2022-06-16 06:49 - 2022-01-28 21:25 - 000003566 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
  3668. 2022-06-15 18:23 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
  3669. 2022-06-12 22:05 - 2021-04-03 13:18 - 000001954 _____ C:\Users\Michał\.bash_history
  3670. 2022-06-12 21:57 - 2021-04-02 22:42 - 000000000 ____D C:\Program Files\Git
  3671. 2022-06-12 19:04 - 2022-05-31 20:42 - 000000778 _____ C:\Users\Michał\Desktop\Launcher.exe — skrót .lnk
  3672. 2022-06-12 19:00 - 2021-11-27 17:43 - 000000000 ____D C:\Users\MichaGLCache
  3673. 2022-06-12 18:56 - 2022-01-28 21:25 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
  3674. 2022-06-12 18:56 - 2022-01-28 21:25 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
  3675. 2022-06-12 18:56 - 2022-01-28 21:25 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
  3676. 2022-06-12 18:56 - 2022-01-28 21:25 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
  3677. 2022-06-12 18:56 - 2022-01-28 21:25 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
  3678. 2022-06-12 18:56 - 2022-01-28 21:25 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
  3679. 2022-06-12 18:56 - 2022-01-28 21:25 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
  3680. 2022-06-12 18:56 - 2022-01-28 21:25 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
  3681. 2022-06-12 18:56 - 2022-01-28 21:25 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
  3682. 2022-06-12 18:56 - 2021-11-10 12:49 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
  3683. 2022-06-12 18:56 - 2021-03-16 20:20 - 000000000 ____D C:\Program Files\NVIDIA Corporation
  3684. 2022-06-12 18:56 - 2021-03-16 20:19 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
  3685.  
  3686. ==================== Pliki w katalogu głównym wybranych folderów ========
  3687.  
  3688. 2021-03-21 20:32 - 2021-03-21 20:32 - 000000112 _____ () C:\Users\Michał\class Main {.js
  3689. 2022-05-26 20:04 - 2022-05-26 20:04 - 000000218 _____ () C:\Users\Michał\AppData\Local\recently-used.xbel
  3690.  
  3691. ==================== SigCheck ============================
  3692.  
  3693. (Brak automatycznej naprawy dla plików które nie przeszły weryfikacji.)
  3694.  
  3695. ==================== Koniec FRST.txt ========================
Add Comment
Please, Sign In to add comment